This file is indexed.

/usr/share/openscap/schemas/oval/5.8/windows-definitions-schema.xsd is in libopenscap1 0.8.0-4build1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
<?xml version="1.0" encoding="utf-8"?>
<xsd:schema xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:oval="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:oval-def="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:win-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#windows" xmlns:sch="http://purl.oclc.org/dsdl/schematron" targetNamespace="http://oval.mitre.org/XMLSchema/oval-definitions-5#windows" elementFormDefault="qualified" version="5.8">
      <xsd:import namespace="http://oval.mitre.org/XMLSchema/oval-common-5" schemaLocation="oval-common-schema.xsd"/>
      <xsd:import namespace="http://oval.mitre.org/XMLSchema/oval-definitions-5" schemaLocation="oval-definitions-schema.xsd"/>
      <xsd:annotation>
            <xsd:documentation>The following is a description of the elements, types, and attributes that compose the Windows specific tests found in Open Vulnerability and Assessment Language (OVAL). Each test is an extension of the standard test element defined in the Core Definition Schema. Through extension, each test inherits a set of elements and attributes that are shared amongst all OVAL tests. Each test is described in detail and should provide the information necessary to understand what each element and attribute represents. This document is intended for developers and assumes some familiarity with XML. A high level description of the interaction between the different tests and their relationship to the Core Definition Schema is not outlined here.</xsd:documentation>
            <xsd:documentation>The OVAL Schema is maintained by The MITRE Corporation and developed by the public OVAL Community. For more information, including how to get involved in the project and how to submit change requests, please visit the OVAL website at http://oval.mitre.org.</xsd:documentation>
            <xsd:appinfo>
                  <schema>Windows Definition</schema>
                  <version>5.8</version>
                  <date>9/15/2010 1:55:35 PM</date>
                  <terms_of_use>Copyright (c) 2002-2010, The MITRE Corporation. All rights reserved.  The contents of this file are subject to the terms of the OVAL License located at http://oval.mitre.org/oval/about/termsofuse.html. See the OVAL License for the specific language governing permissions and limitations for use of this schema.  When distributing copies of the OVAL Schema, this license header must be included.</terms_of_use>
                  <sch:ns prefix="oval-def" uri="http://oval.mitre.org/XMLSchema/oval-definitions-5"/>
                  <sch:ns prefix="win-def" uri="http://oval.mitre.org/XMLSchema/oval-definitions-5#windows"/>
                  <sch:ns prefix="xsi" uri="http://www.w3.org/2001/XMLSchema-instance"/>
                  <sch:pattern id="win-def_affected_platform">
                        <sch:rule context="oval-def:affected[@family='windows']">
                              <sch:assert test="not(oval-def:platform) or oval-def:platform='Microsoft Windows 95' or oval-def:platform='Microsoft Windows 98' or oval-def:platform='Microsoft Windows ME' or oval-def:platform='Microsoft Windows NT' or oval-def:platform='Microsoft Windows 2000' or oval-def:platform='Microsoft Windows XP' or oval-def:platform='Microsoft Windows Server 2003' or oval-def:platform='Microsoft Windows Vista' or oval-def:platform='Microsoft Windows Server 2008' or oval-def:platform='Microsoft Windows 7'">
                                    <sch:value-of select="../../@id"/> - the value "<sch:value-of select="oval-def:platform"/>" found in platform element as part of the affected element is not a valid windows platform.</sch:assert>
                        </sch:rule>
                  </sch:pattern>
            </xsd:appinfo>
      </xsd:annotation>
      <!-- =============================================================================== -->
      <!-- ============================  ACCESS TOKEN TEST   ============================= -->
      <!-- =============================================================================== -->
      <xsd:element name="accesstoken_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The accesstoken_test is used to check the properties of a Windows access token as well as individual privileges and rights associated with it. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references an accesstoken_object and the optional state element specifies the data to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>accesstoken_test</oval:test>
                              <oval:object>accesstoken_object</oval:object>
                              <oval:state>accesstoken_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">accesstoken_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_attst">
                              <sch:rule context="win-def:accesstoken_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:accesstoken_object/@id"><sch:value-of select="../@id"/> - the object child element of an accesstoken_test must reference an accesstoken_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:accesstoken_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:accesstoken_state/@id"><sch:value-of select="../@id"/> - the state child element of an accesstoken_test must reference an accesstoken_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="accesstoken_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The accesstoken_object element is used by an access token test to define the object to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>An accesstoken_object consists of a single security principle that identifies user, group, or computer account that is associated with the token.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:AccesstokenBehaviors" minOccurs="0"/>
                                                <xsd:element name="security_principle" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The security_principle element defines the access token being specified. Security principles include users or groups with either local or domain accounts, and computer accounts created when a computer joins a domain. In Windows, security principles are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. User rights and permissions to access objects such as Active Directory objects, files, and registry settings are assigned to security principles. In a domain environment, security principles should be identified in the form: "domain\trustee name". For local security principles use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain. If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the Local Security Authority database.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="accesstoken_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The accesstoken_state element defines the different information that can be used to evaluate the specified access tokens. This includes the multitude of user rights and permissions that can be granted. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="security_principle" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The security_principle element identifies an access token to test for. Security principles include users or groups with either local or domain accounts, and computer accounts created when a computer joins a domain. In Windows, security principles are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. User rights and permissions to access objects such as Active Directory objects, files, and registry settings are assigned to security principles. In a domain environment, security principles should be identified in the form: "domain\trustee name". For local security principles use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seassignprimarytokenprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seassignprimarytokenprivilege privilege is enabled, it allows a parent process to replace the access token that is associated with a child process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seauditprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seauditprivilege privilege is enabled, it allows a process to generate audit records in the security log. The security log can be used to trace unauthorized system access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sebackupprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sebackupprivilege privilege is enabled, it allows the user to circumvent file and directory permissions to back up the system. The privilege is selected only when an application attempts access by using the NTFS backup application programming interface (API). Otherwise, normal file and directory permissions apply.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sechangenotifyprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sechangenotifyprivilege privilege is enabled, it allows the user to pass through folders to which the user otherwise has no access while navigating an object path in the NTFS file system or in the registry. This privilege does not allow the user to list the contents of a folder; it allows the user only to traverse its directories.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secreateglobalprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the secreateglobalprivilege privilege is enabled, it allows the user to create named file mapping objects in the global namespace during Terminal Services sessions.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secreatepagefileprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the secreatepagefileprivilege privilege is enabled, it allows the user to create and change the size of a pagefile.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secreatepermanentprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the secreatepermanentprivilege privilege is enabled, it allows a process to create a directory object in the object manager. It is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode have this privilege inherently.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secreatesymboliclinkprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the secreatesymboliclinkprivilege privilege is enabled, it allows users to create symbolic links.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secreatetokenprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the secreatetokenprivilege privilege is enabled, it allows a process to create an access token by calling NtCreateToken() or other token-creating APIs.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedebugprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sedebugprivilege privilege is enabled, it allows the user to attach a debugger to any process. It provides access to sensitive and critical operating system components.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seenabledelegationprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seenabledelegationprivilege privilege is enabled, it allows the user to change the Trusted for Delegation setting on a user or computer object in Active Directory. The user or computer that is granted this privilege must also have write access to the account control flags on the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seimpersonateprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seimpersonateprivilege privilege is enabled, it allows the user to impersonate a client after authentication.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seincreasebasepriorityprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seincreasebasepriorityprivilege privilege is enabled, it allows a user to increase the base priority class of a process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seincreasequotaprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seincreasequotaprivilege privilege is enabled, it allows a process that has access to a second process to increase the processor quota assigned to the second process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seincreaseworkingsetprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seincreaseworkingsetprivilege privilege is enabled, it allows a user to increase a process working set.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seloaddriverprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seloaddriverprivilege privilege is enabled, it allows a user to install and remove drivers for Plug and Play devices.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="selockmemoryprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the selockmemoryprivilege privilege is enabled, it allows a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="semachineaccountprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the semachineaccountprivilege privilege is enabled, it allows the user to add a computer to a specific domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="semanagevolumeprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the semanagevolumeprivilege privilege is enabled, it allows a non-administrative or remote user to manage volumes or disks.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seprofilesingleprocessprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seprofilesingleprocessprivilege privilege is enabled, it allows a user to sample the performance of an application process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="serelabelprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the serelabelprivilege privilege is enabled, it allows a user to modify an object label.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seremoteshutdownprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seremoteshutdownprivilege privilege is enabled, it allows a user to shut down a computer from a remote location on the network. </xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="serestoreprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the serestoreprivilege privilege is enabled, it allows a user to circumvent file and directory permissions when restoring backed-up files and directories and to set any valid security principle as the owner of an object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sesecurityprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sesecurityprivilege privilege is enabled, it allows a user to specify object access auditing options for individual resources such as files, Active Directory objects, and registry keys. A user who has this privilege can also view and clear the security log from Event Viewer.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seshutdownprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seshutdownprivilege privilege is enabled, it allows a user to shut down the local computer.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sesyncagentprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sesyncagentprivilege privilege is enabled, it allows a process to read all objects and properties in the directory, regardless of the protection on the objects and properties. It is required in order to use Lightweight Directory Access Protocol (LDAP) directory synchronization (Dirsync) services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sesystemenvironmentprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sesystemenvironmentprivilege privilege is enabled, it allows modification of system environment variables either by a process through an API or by a user through System Properties.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sesystemprofileprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sesystemprofileprivilege privilege is enabled, it allows a user to sample the performance of system processes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sesystemtimeprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the sesystemtimeprivilege privilege is enabled, it allows the user to adjust the time on the computer's internal clock. It is not required to change the time zone or other display characteristics of the system time.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="setakeownershipprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the setakeownershipprivilege privilege is enabled, it allows a user to take ownership of any securable object in the system, including Active Directory objects, NTFS files and folders, printers, registry keys, services, processes, and threads.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="setcbprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the setcbprivilege privilege is enabled, it allows a process to assume the identity of any user and thus gain access to the resources that the user is authorized to access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="setimezoneprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the setimezoneprivilege privilege is enabled, it allows the user to change the time zone.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seundockprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seundockprivilege privilege is enabled, it allows the user of a portable computer to undock the computer by clicking Eject PC on the Start menu.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seunsolicitedinputprivilege" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If the seunsolicitedinputprivilege privilege is enabled, it allows the user to read unsolicited data from a terminal device.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sebatchlogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sebatchlogonright right, it can log on using the batch logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seinteractivelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the seinteractivelogonright right, it can log on using the interactive logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="senetworklogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the senetworklogonright right, it can log on using the network logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seremoteinteractivelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the seremoteinteractivelogonright right, it can log on to the computer by using a Remote Desktop connection.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="seservicelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the seservicelogonright right, it can log on using the service logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedenybatchLogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sedenybatchLogonright right, it is explicitly denied the ability to log on using the batch logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedenyinteractivelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sedenyinteractivelogonright right, it is explicitly denied the ability to log on using the interactive logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedenynetworklogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sedenynetworklogonright right, it is explicitly denied the ability to log on using the network logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedenyremoteInteractivelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sedenyremoteInteractivelogonright right, it is explicitly denied the ability to log on through Terminal Services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sedenyservicelogonright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned the sedenyservicelogonright right, it is explicitly denied the ability to log on using the service logon type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="setrustedcredmanaccessnameright" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>If an account is assigned this right, it can access the Credential Manager as a trusted caller.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="AccesstokenBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The AccesstokenBehaviors complex type defines a number of behaviors that allow a more detailed definition of the accesstoken_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                  <xsd:annotation>
                        <xsd:documentation>If a group security principle is specified, this behavior specifies whether to include the group or not. For example, maybe you want to check the access tokens associated with every user within a group, but not the group itself. In this case, you would set the include_group behavior to 'false'. If the security_principle is not a group, then this behavior should be ignored.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
            <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                  <xsd:annotation>
                        <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved and any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                        <xsd:appinfo>
                              <oval:deprecated_info>
                                    <oval:version>5.6</oval:version>
                                    <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                    <oval:comment>Consider using a sid_object or similar to resolve the members of a group.</oval:comment>
                              </oval:deprecated_info>
                              <sch:pattern id="win-def_at_resolve_group_value_dep">
                                    <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:accesstoken_object/win-def:behaviors">
                                          <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: win-def:accesstoken_object </sch:report>
                                    </sch:rule>
                              </sch:pattern>                        
                        </xsd:appinfo>
                  </xsd:annotation>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===========================  ACTIVE DIRECTORY TEST  =========================== -->
      <!-- =============================================================================== -->
      <xsd:element name="activedirectory_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The active directory test is used to check information about specific entries in active directory. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references an activedirectory_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>activedirectory_test</oval:test>
                              <oval:object>activedirectory_object</oval:object>
                              <oval:state>activedirectory_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">activedirectory_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the activedirectory57_test. This test allows for single fields to be selected from active directory. A new test was created to allow more than one field to be selected in one statement. See the activedirectory57_test.</oval:reason>
                              <oval:comment>This object has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_activedirectory_test_dep">
                              <sch:rule context="win-def:activedirectory_test">
                                    <sch:report test="true()">DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern> 
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_adtst">
                              <sch:rule context="win-def:activedirectory_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:activedirectory_object/@id"><sch:value-of select="../@id"/> - the object child element of an activedirectory_test must reference an activedirectory_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:activedirectory_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:activedirectory_state/@id"><sch:value-of select="../@id"/> - the state child element of an activedirectory_test must reference an activedirectory_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="activedirectory_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The activedirectory_object element is used by an active directory test to define those objects to evaluated based on a specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>An active directory object consists of three pieces of information, a naming context, a relative distinguished name, and an attribute. Each piece helps identify a specific active directory entry.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the activedirectory57_object. This object allows for single fields to be selected from active directory. A new object was created to allow more than one field to be selected in one statement. See the activedirectory57_object.</oval:reason>
                              <oval:comment>This object has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_activedirectory_object_dep">
                              <sch:rule context="win-def:activedirectory_object">
                                    <sch:report test="true()">DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="naming_context" type="win-def:EntityObjectNamingContextType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Each object in active directory exists under a certain naming context (also known as a partition). A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. There are three default naming contexts in Active Directory: domain, configuration, and schema.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="relative_dn" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The relative_dn field is used to uniquely identify an object inside the specified naming context. It contains all the parts of the object's distinguished name except those outlined by the naming context. If the xsi:nil attribute is set to true, then the object being specified is the higher level naming context. In this case, the relative_dn element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every relative dn under a given naming context.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="attribute" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Specifies a named value contained by the object. If the xsi:nil attribute is set to true, the attribute element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every attribute under a given relative dn.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="activedirectory_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The activedirectory_state element defines the different information that can be used to evaluate the specified entries in active directory. An active directory test will reference a specific instance of this state that defines the exact settings that need to be evaluated. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the activedirectory57_state. This state allows for single fields to be selected from active directory. A new state was created to allow more than one field to be selected in one statement. See the activedirectory57_state.</oval:reason>
                              <oval:comment>This object has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_activedirectory_state_dep">
                              <sch:rule context="win-def:activedirectory_state">
                                    <sch:report test="true()">DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="naming_context" type="win-def:EntityStateNamingContextType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Each object in active directory exists under a certain naming context (also known as a partition). A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. There are three default naming contexts in Active Directory: domain, configuration, and schema.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="relative_dn" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The relative_dn field is used to uniquely identify an object inside the specified naming context. It contains all the parts of the objects distinguished name except those outlined by the naming context.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="attribute" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies a named value contained by the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="object_class" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The name of the class of which the object is an instance.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="adstype" type="win-def:EntityStateAdstypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the type of information that the specified attribute represents.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="value" type="oval-def:EntityStateAnySimpleType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The actual value of the specified active directory attribute.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===========================  ACTIVE DIRECTORY TEST (57)  ====================== -->
      <!-- =============================================================================== -->
      <xsd:element name="activedirectory57_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The active directory test is used to check information about specific entries in active directory. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references an activedirectory57_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>activedirectory57_test</oval:test>
                              <oval:object>activedirectory57_object</oval:object>
                              <oval:state>activedirectory57_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">activedirectory57_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_activedirectory57_test">
                              <sch:rule context="win-def:activedirectory57_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:activedirectory57_object/@id"><sch:value-of select="../@id"/> - the object child element of an activedirectory57_test must reference an activedirectory57_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:activedirectory57_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:activedirectory57_state/@id"><sch:value-of select="../@id"/> - the state child element of an activedirectory57_test must reference an activedirectory57_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="activedirectory57_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The activedirectory57_object element is used by an active directory test to define those objects to evaluated based on a specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>An active directory object consists of three pieces of information, a naming context, a relative distinguished name, and an attribute. Each piece helps identify a specific active directory entry.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="naming_context" type="win-def:EntityObjectNamingContextType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Each object in active directory exists under a certain naming context (also known as a partition). A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. There are three default naming contexts in Active Directory: domain, configuration, and schema.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="relative_dn" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The relative_dn field is used to uniquely identify an object inside the specified naming context. It contains all the parts of the object's distinguished name except those outlined by the naming context. If the xsi:nil attribute is set to true, then the object being specified is the higher level naming context. In this case, the relative_dn element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every relative dn under a given naming context.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="attribute" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Specifies a named value contained by the object. If the xsi:nil attribute is set to true, the attribute element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every attribute under a given relative dn.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="activedirectory57_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The activedirectory57_state element defines the different information that can be used to evaluate the specified entries in active directory. An active directory test will reference a specific instance of this state that defines the exact settings that need to be evaluated. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="naming_context" type="win-def:EntityStateNamingContextType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Each object in active directory exists under a certain naming context (also known as a partition). A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. There are three default naming contexts in Active Directory: domain, configuration, and schema.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="relative_dn" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The relative_dn field is used to uniquely identify an object inside the specified naming context. It contains all the parts of the objects distinguished name except those outlined by the naming context.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="attribute" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies a named value contained by the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="object_class" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The name of the class of which the object is an instance.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="adstype" type="win-def:EntityStateAdstypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type of information that the specified attribute represents.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>                                    
                                    <xsd:element name="value" type="oval-def:EntityStateRecordType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The actual value of the specified Active Directory attribute. Note that while an Active Directory attribute can contain structured data where it is necessary to collect multiple related fields that can be described by the 'record' datatype, it is not always the case.  It also is possible that an Active Directory attribute can contain only a single value or an array of values. In these cases, there is not a name to uniquely identify the corresponding field which is a requirement for fields in the 'record' datatype.  As a result, the name of the Active Directory attribute will be used to uniquely identify the field and satisfy this requirement.</xsd:documentation>
                                          </xsd:annotation>
                                          <xsd:unique name="UniqueAdValueFieldName">
                                                <xsd:selector xpath="./oval-def:field"/>
                                                <xsd:field xpath="@name"/>
                                          </xsd:unique>
                                    </xsd:element>                                    
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ==========================  AUDIT EVENT POLICY TEST  ========================== -->
      <!-- =============================================================================== -->
      <xsd:element name="auditeventpolicy_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicy_test is used to check different types of events the system should audit. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a auditeventpolicy_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>auditeventpolicy_test</oval:test>
                              <oval:object>auditeventpolicy_object</oval:object>
                              <oval:state>auditeventpolicy_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">auditeventpolicy_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_aeptst">
                              <sch:rule context="win-def:auditeventpolicy_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:auditeventpolicy_object/@id"><sch:value-of select="../@id"/> - the object child element of an auditeventpolicy_test must reference an auditeventpolicy_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:auditeventpolicy_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:auditeventpolicy_state/@id"><sch:value-of select="../@id"/> - the state child element of an auditeventpolicy_test must reference an auditeventpolicy_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="auditeventpolicy_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicy_object element is used by an audit event policy test to define those objects to evaluate based on a specified state. There is actually only one object relating to audit event policy and this is the system as a whole. Therefore, there are no child entities defined. Any OVAL Test written to check audit event policy will reference the same auditeventpolicy_object which is basically an empty object element.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType"/>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="auditeventpolicy_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicy_state element specifies the different system activities that can be audited. An audit event policy test will reference a specific instance of this state that defines the exact settings that need to be evaluated. The defined values are found in window's POLICY_AUDIT_EVENT_TYPE enumeration and accessed through the LsaQueryInformationPolicy when the InformationClass parameters are set to PolicyAuditEventsInformation. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="account_logon" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to log on to or log off of the system. Also, audit attempts to make a network connection.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="account_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to create, delete, or change user or group accounts. Also, audit password changes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="detailed_tracking" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit specific events, such as program activation, some forms of handle duplication, indirect access to an object, and process exit.  Note that this activitiy is also known as process tracking.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="directory_service_access" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to access the directory service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="logon" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to log on to or log off of the system. Also, audit attempts to make a network connection.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="object_access" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to access securable objects, such as files.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to change Policy object rules. </xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="privilege_use" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to use privileges.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="system" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit attempts to shut down or restart the computer. Also, audit events that affect system security or the security log.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===================  AUDIT EVENT POLICY SUBCATEGORIES TEST  =================== -->
      <!-- =============================================================================== -->
      <xsd:element name="auditeventpolicysubcategories_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicysubcategories_test is used to check the audit event policy settings on a Windows system. These settings are used to specify which system and network events are monitored.  For example, if the credential_validation element has a value of AUDIT_FAILURE, it means that the system is configured to log all unsuccessful attempts to validate a user account on a system. It is important to note that these audit event policy settings are specific to certain versions of Windows. As a result, the documentation for that version of Windows should be consulted for more information on each setting. The test extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a auditeventpolicy_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>auditeventpolicysubcategories_test</oval:test>
                              <oval:object>auditeventpolicysubcategories_object</oval:object>
                              <oval:state>auditeventpolicysubcategories_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">auditeventpolicysubcategories_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_aepstst">
                              <sch:rule context="win-def:auditeventpolicysubcategories_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:auditeventpolicysubcategories_object/@id"><sch:value-of select="../@id"/> - the object child element of an auditeventpolicysubcategories_test must reference an auditeventpolicysubcategories_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:auditeventpolicysubcategories_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:auditeventpolicysubcategories_state/@id"><sch:value-of select="../@id"/> - the state child element of an auditeventpolicysubcategories_test must reference an auditeventpolicysubcategories_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="auditeventpolicysubcategories_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicysubcategories_object element is used by an audit event policy subcategories test to define those objects to evaluate based on a specified state. There is actually only one object relating to audit event policy subcategories and this is the system as a whole. Therefore, there are no child entities defined. Any OVAL Test written to check audit event policy subcategories will reference the same auditeventpolicysubcategories_object which is basically an empty object element.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType"/>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="auditeventpolicysubcategories_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The auditeventpolicysubcategories_state element specifies the different system activities that can be audited. An audit event policy subcategories test will reference a specific instance of this state that defines the exact subcategories that need to be evaluated. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <!-- Account Logon Audit Policy Subcategories -->
                                    <xsd:element name="credential_validation" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced during the validation of a user's logon credentials.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="kerberos_authentication_service" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by Kerberos authentication ticket-granting requests.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="kerberos_service_ticket_operations" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by Kerberos service ticket requests.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="kerberos_ticket_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced during the validation of Kerberos tickets provided for a user account logon request.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_account_logon_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to user accounts that are not covered by other events in the Account Logon category.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Account Management Audit Policy Subcategories -->
                                    <xsd:element name="application_group_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to application groups.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="computer_account_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to computer accounts.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="distribution_group_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to distribution groups.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_account_management_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by other user account changes that are not covered by other events in the Account Management category.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="security_group_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to security groups.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="user_account_management" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to user accounts.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Detailed Tracking Audit Policy Subcategories -->
                                    <xsd:element name="dpapi_activity" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when requests are made to the Data Protection application interface.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="process_creation" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when a process is created or starts.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="process_termination" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when a process ends.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="rpc_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by inbound remote procedure call connections.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- DS Access Audit Policy Subcategories -->
                                    <xsd:element name="directory_service_access" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when a Active Directory Domain Services object is accessed.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="directory_service_changes" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when changes are made to Active Directory Domain Services objects.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="directory_service_replication" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when two Active Directory Domain Services domain controllers are replicated.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="detailed_directory_service_replication" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by detailed Active Directory Domain Services replication between domain controllers.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Logon/Logoff Audit Policy Subcategories -->
                                    <xsd:element name="account_lockout" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by a failed attempt to log onto a locked out account.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ipsec_extended_mode" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by Internet Key Exchange and Authenticated Internet protocol during Extended Mode negotiations.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ipsec_main_mode" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by Internet Key Exchange and Authenticated Internet protocol during Main Mode negotiations.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ipsec_quick_mode" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by Internet Key Exchange and Authenticated Internet protocol during Quick Mode negotiations.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="logoff" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by closing a logon session.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="logon" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to log onto a user account.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>                                    
                                    <xsd:element name="network_policy_server" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by RADIUS and Network Access Protection user access requests.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_logon_logoff_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by other logon/logoff based events that are not covered in the Logon/Logoff category.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="special_logon" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by special logons.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Object Access Audit Policy Subcategories -->
                                    <xsd:element name="application_generated" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by applications that use the Windows Auditing API.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="certification_services" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by operations on Active Directory Certificate Services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="detailed_file_share" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to access files and folders on a shared folder.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_share" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to access a shared folder.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_system" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced user attempts to access file system objects.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filtering_platform_connection" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by connections that are allowed or blocked by Windows Filtering Platform.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filtering_platform_packet_drop" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by packets that are dropped by Windows Filtering Platform.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="handle_manipulation" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced when a handle is opened or closed.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="kernel_object" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to access the system kernel.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_object_access_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the management of Task Scheduler jobs or COM+ objects.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="registry" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to access registry objects.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sam" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by attempts to access Security Accounts Manager objects.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Policy Change Audit Policy Subcategories -->
                                    <xsd:element name="audit_policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes in security audit policy settings.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="authentication_policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to the authentication policy.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="authorization_policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to the authorization policy.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filtering_platform_policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to the Windows Filtering Platform.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="mpssvc_rule_level_policy_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes to policy rules used by the Windows Firewall.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_policy_change_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by other security policy changes that are not covered other events in the Policy Change category.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- Privilege Use Audit Policy Subcategories -->
                                    <xsd:element name="non_sensitive_privilege_use" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the use of non-sensitive privileges.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_privilege_use_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This is currently not used and has been reserved by Microsoft for use in the future.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="sensitive_privilege_use" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the use of sensitive privileges.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <!-- System Audit Policy Subcategories -->
                                    <xsd:element name="ipsec_driver" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the IPsec filter driver.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="other_system_events" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the startup and shutdown, security policy processing, and cryptography key file and migration operations of the Windows Firewall.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="security_state_change" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by changes in the security state.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="security_system_extension" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events produced by the security system extensions or services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="system_integrity" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Audit the events that indicate that the integrity security subsystem has been violated.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===============================  DNS CACHE TEST  ============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="dnscache_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The dnscache_test is used to check the time to live and IP addresses associated with a domain name.  The time to live and IP addresses for a particular domain name are retrieved from the DNS cache on the local system. The entries in the DNS cache can be collected using Microsoft's DnsGetCacheDataTable() and DnsQuery() API calls. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a dnscache_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>dnscache_test</oval:test>
                              <oval:object>dnscache_object</oval:object>
                              <oval:state>dnscache_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">dnscache_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_dnscachetst">
                              <sch:rule context="win-def:dnscache_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:dnscache_object/@id"><sch:value-of select="../@id"/> - the object child element of a dnscache_test must reference a dnscache_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:dnscache_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:dnscache_state/@id"><sch:value-of select="../@id"/> - the state child element of a dnscache_test must reference a dnscache_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType" />
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="dnscache_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The dnscache_object is used by the dnscache_test to specify the domain name(s) that should be collected from the DNS cache on the local system. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="domain_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The domain_name element specifies the domain name(s) that should be collected from the DNS cache on the local system.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="dnscache_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The dnscache_state contains three entities that are used to check the domain name, time to live, and IP addresses associated with the DNS cache entry.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="domain_name" type="oval-def:EntityStateStringType" minOccurs="0" maxOccurs="1">
                                          <xsd:annotation>
                                                <xsd:documentation>The domain_name element contains a string that represents a domain name that was collected from the DNS cache on the local system.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ttl" type="oval-def:EntityStateIntType" minOccurs="0" maxOccurs="1">
                                          <xsd:annotation>
                                                <xsd:documentation>The ttl element contains an integer that represents the time to live in seconds of the DNS cache entry.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ip_address" type="oval-def:EntityStateIPAddressStringType" minOccurs="0" maxOccurs="1">
                                          <xsd:annotation>
                                                <xsd:documentation>The ip_address element contains a string that represents an IP address associated with the specified domain name that was collected from the DNS cache on the local system. Note that the IP address can be IPv4 or IPv6.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  FILE TEST  ================================= -->
      <!-- =============================================================================== -->
      <xsd:element name="file_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The file test is used to check metadata associated with Windows files. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a file_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>file_test</oval:test>
                              <oval:object>file_object</oval:object>
                              <oval:state>file_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">file_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_filetst">
                              <sch:rule context="win-def:file_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:file_object/@id"><sch:value-of select="../@id"/> - the object child element of a file_test must reference a file_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:file_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:file_state/@id"><sch:value-of select="../@id"/> - the state child element of a file_test must reference a file_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="file_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The file_object element is used by a file test to define the specific file(s) to be evaluated. The file_object will collect directories and all Windows file types (FILE_TYPE_CHAR, FILE_TYPE_DISK, FILE_TYPE_PIPE, FILE_TYPE_REMOTE, and FILE_TYPE_UNKNOWN). Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A file object defines the path and filename or complete filepath of the file(s). In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the FileBehaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:documentation>The set of files to be evaluated may be identified with either a complete filepath or a path and filename. Only one of these options may be selected.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:FileBehaviors" minOccurs="0"/>
                                                <xsd:choice>
                                                    <xsd:element name="filepath" type="oval-def:EntityObjectStringType">
                                                          <xsd:annotation>
                                                                <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                                                <xsd:appinfo>
                                                                      <sch:pattern id="win-def_fileobjfilepath">
                                                                            <sch:rule context="win-def:file_object/win-def:filepath">
                                                                                  <sch:assert test="not(preceding-sibling::win-def:behaviors[@max_depth or @recurse_direction])"><sch:value-of select="../@id"/> - the max_depth and recurse_direction behaviors are not allowed with a filepath entity</sch:assert>
                                                                            </sch:rule>
                                                                      </sch:pattern>
                                                                </xsd:appinfo>
                                                          </xsd:annotation>
                                                    </xsd:element>
                                                      <xsd:sequence>
                                                            <xsd:element name="path" type="oval-def:EntityObjectStringType">
                                                                  <xsd:annotation>
                                                                        <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                                                  </xsd:annotation>
                                                            </xsd:element>
                                                            <xsd:element name="filename" type="oval-def:EntityObjectStringType" nillable="true">
                                                                  <xsd:annotation>
                                                                        <xsd:documentation>The filename element specifies the name of a file to evaluate. If the xsi:nil attribute is set to true, then the object being specified is the higher level directory object (not all the files in the directory). In this case, the filename element should not be used during collection and would result in the unique set of items being the directories themselves. For example, one would set xsi:nil to true if the desire was to test the attributes or permissions associated with a directory. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every file under a given path.</xsd:documentation>
                                                                        <xsd:appinfo>
                                                                              <sch:pattern id="win-def_fileobjfilename">
                                                                                    <sch:rule context="win-def:file_object/win-def:filename">
                                                                                          <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                                                    </sch:rule>
                                                                              </sch:pattern>
                                                                        </xsd:appinfo>
                                                                  </xsd:annotation>
                                                            </xsd:element>
                                                      </xsd:sequence>                                                      
                                                </xsd:choice>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="file_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The file_state element defines the different metadata associate with a Windows file. This includes the path, filename, owner, size, last modified time, version, etc. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="filepath" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filename element specifies the name of the file.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <sch:pattern id="win-def_filestefilename">
                                                            <sch:rule context="win-def:file_state/win-def:filename">
                                                                <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="owner" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The owner element is a string that contains the name of the owner. The name should be specified in the DOMAIN\username format.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="size" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The size element is the size of the file in bytes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="a_time" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Time of last access of file. Valid on NTFS but not on FAT formatted disk drives. The string should represent the FILETIME structure which is a 64-bit value representing the number of 100-nanosecond intervals since January 1, 1601 (UTC).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="c_time" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Time of creation of file. Valid on NTFS but not on FAT formatted disk drives. The string should represent the FILETIME structure which is a 64-bit value representing the number of 100-nanosecond intervals since January 1, 1601 (UTC).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="m_time" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Time of last modification of file. The string should represent the FILETIME structure which is a 64-bit value representing the number of 100-nanosecond intervals since January 1, 1601 (UTC).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ms_checksum" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The checksum of the file as supplied by Microsoft's MapFileAndCheckSum function.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="version" type="oval-def:EntityStateVersionType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The version element is the delimited version string of the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="type" type="win-def:EntityStateFileTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type element marks whether the file is a directory, named pipe, standard file, etc. These types are the return values for GetFileType, with the exception of FILE_ATTRIBUTE_DIRECTORY which is obtained by looking at GetFileAttributesEx. NOTE: Should this entity be split into two in future versions of the language as there are other values associated with GetFileAttributesEx that are not represented here?</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="development_class" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The development_class element allows the distinction to be made between the GDR development environment and the QFE development environment. This field holds the text found in front of the mmmmmm-nnnn version, for example srv03_gdr.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="company" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines a company name to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="internal_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines an internal name to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="language" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines a language to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="original_filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines an original filename to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="product_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines a product name to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="product_version" type="oval-def:EntityStateVersionType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This entity defines a product version to be found within the version-information structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="FileBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The FileBehaviors complex type defines a number of behaviors that allow a more detailed definition of the file_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="max_depth" use="optional" default="-1">
                  <xsd:annotation>
                        <xsd:documentation>'max_depth' defines the maximum depth of recursion to perform when a recurse_direction is specified. A value of '0' is equivalent to no recursion, '1' means to step only one directory level up/down, and so on. The default value is '-1' meaning no limitation. For a 'max_depth' of -1 or any value of 1 or more the starting directory must be considered in the recursive search.</xsd:documentation>
                        <xsd:documentation>Note that the default recurse_direction behavior is 'none' so even though max_depth specifies no limitation by default, the recurse_direction behavior turns recursion off.</xsd:documentation>
                  </xsd:annotation>
                  <xsd:simpleType>
                        <xsd:restriction base="xsd:integer">
                              <xsd:fractionDigits value="0"/>
                              <xsd:minInclusive value="-1"/>
                        </xsd:restriction>
                  </xsd:simpleType>
            </xsd:attribute>            
            <xsd:attribute name="recurse_direction" use="optional" default="none">
                  <xsd:annotation>
                        <xsd:documentation>'recurse_direction' defines the direction, either 'up' to parent directories, or 'down' into child directories to recursively search for files. When recursing up or down, one is limited by the max_depth behavior. Note that it is not an error if max_depth specifies a certain level of recursion and that level does not exist. Recursing should only go as deep as available. The default value is 'none' for no recursion.</xsd:documentation>
                  </xsd:annotation>
                  <xsd:simpleType>
                        <xsd:restriction base="xsd:string">
                              <xsd:enumeration value="none"/>
                              <xsd:enumeration value="up"/>
                              <xsd:enumeration value="down"/>
                        </xsd:restriction>
                  </xsd:simpleType>
            </xsd:attribute>
            <xsd:attribute name="recurse_file_system" use="optional" default="all">
                  <xsd:annotation>
                        <xsd:documentation>'recurse_file_system' defines the file system limitation of any recursion, either 'local' limiting data collection to local file systems (as opposed to file systems mounted from an external system), or 'defined' to keep any recursion within the file system that the file_object (path+filename) has specified. The default value is 'all' meaning to use all available file systems for data collection.</xsd:documentation>
                  </xsd:annotation>
                  <xsd:simpleType>
                        <xsd:restriction base="xsd:string">
                              <xsd:enumeration value="all"/>
                              <xsd:enumeration value="local"/>
                              <xsd:enumeration value="defined"/>
                        </xsd:restriction>
                  </xsd:simpleType>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ====================  FILE AUDITED PERMISSIONS TEST (53)  ===================== -->
      <!-- =============================================================================== -->
      <xsd:element name="fileauditedpermissions53_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The file audit permissions test is used to check the audit permissions associated with Windows files. Note that the trustee's audited permissions are the audit permissons that the SACL grants to the trustee or to any groups of which the trustee is a member. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a fileauditedpermissions_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>fileauditedpermissions53_test</oval:test>
                              <oval:object>fileauditedpermissions53_object</oval:object>
                              <oval:state>fileauditedpermissions53_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">fileauditedpermissions_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_fap53tst">
                              <sch:rule context="win-def:fileauditedpermissions53_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:fileauditedpermissions53_object/@id"><sch:value-of select="../@id"/> - the object child element of a fileauditedpermissions53_test must reference a fileauditedpermissions53_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:fileauditedpermissions53_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:fileauditedpermissions53_state/@id"><sch:value-of select="../@id"/> - the state child element of a fileauditedpermissions53_test must reference a fileauditedpermissions53_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileauditedpermissions53_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The fileauditedpermissions53_object element is used by a file audited permissions test to define the objects used to evalutate against the specified state. The fileauditedpermissions53_object will collect directories and all Windows file types (FILE_TYPE_CHAR, FILE_TYPE_DISK, FILE_TYPE_PIPE, FILE_TYPE_REMOTE, and FILE_TYPE_UNKNOWN). Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A fileauditedpermissions53_object is defined as a combination of a Windows file and trustee SID. The file represents the file to be evaluated while the trustee SID represents the account (SID) to check audited permissions of. If multiple files or SIDs are matched by either reference, then each possible combination of file and SID is a matching file audited permissions object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the FileAuditPermissions53Behaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:documentation>The set of files to be evaluated may be identified with either a complete filepath or a path and filename. Only one of these options may be selected.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:FileAuditPermissions53Behaviors" minOccurs="0"/>
                                                <xsd:choice>
                                                      <xsd:element name="filepath" type="oval-def:EntityObjectStringType">
                                                            <xsd:annotation>
                                                                  <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                                                  <xsd:appinfo>
                                                                        <sch:pattern id="win-def_fap53objfilepath">
                                                                              <sch:rule context="win-def:fileauditedpermissions53_object/win-def:filepath">
                                                                                    <sch:assert test="not(preceding-sibling::win-def:behaviors[@max_depth or @recurse_direction])"><sch:value-of select="../@id"/> - the max_depth and recurse_direction behaviors are not allowed with a filepath entity</sch:assert>
                                                                              </sch:rule>
                                                                        </sch:pattern>
                                                                  </xsd:appinfo>
                                                            </xsd:annotation>
                                                      </xsd:element>
                                                      <xsd:sequence>
                                                            <xsd:element name="path" type="oval-def:EntityObjectStringType">
                                                                  <xsd:annotation>
                                                                        <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                                                  </xsd:annotation>
                                                            </xsd:element>
                                                            <xsd:element name="filename" type="oval-def:EntityObjectStringType" nillable="true">
                                                                  <xsd:annotation>
                                                                        <xsd:documentation>The filename element specifies the name of a file to evaluate. If the xsi:nil attribute is set to true, then the object being specified is the higher level directory object (not all the files in the directory). In this case, the filename element should not be used during collection and would result in the unique set of items being the directories themselves. For example, one would set xsi:nil to true if the desire was to test the attributes or permissions associated with a directory. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every file under a given path.</xsd:documentation>
                                                                        <xsd:appinfo>
                                                                              <sch:pattern id="win-def_fap53objfilename">
                                                                                    <sch:rule context="win-def:fileauditedpermissions53_object/win-def:filename">
                                                                                          <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                                                    </sch:rule>
                                                                              </sch:pattern>
                                                                        </xsd:appinfo>
                                                                  </xsd:annotation>
                                                            </xsd:element>
                                                      </xsd:sequence>
                                                </xsd:choice>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the file's Security Descriptor.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileauditedpermissions53_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The fileauditedpermissions53_state element defines the different audit permissions that can be associated with a given fileauditedpermissions53_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="filepath" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filename element specifies the name of a file to test for.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <sch:pattern id="win-def_fap53stefilename">
                                                            <sch:rule context="win-def:fileauditedpermissions53_state/win-def:filename">
                                                                <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_sid element is the unique SID that associated a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read data from the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write data to the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_append_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to append data to the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_ea" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_ea" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to execute a file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_delete_child" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Right to delete a directory and all the files it contains (its children), even if the files are read-only.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_attributes" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read file attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_attributes" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to change file attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="FileAuditPermissions53Behaviors">
            <xsd:annotation>
                  <xsd:documentation>The FileAuditPermissions53Behaviors complex type defines a number of behaviors that allow a more detailed definition of the fileauditpermissions53_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
                  <xsd:documentation>The FileAuditPermissions53Behaviors extend the win-def:FileBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:FileBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>            
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_fap53_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:fileauditedpermissions53_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: fileauditedpermissions53_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>            
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ================  FILE AUDITED PERMISSIONS TEST (deprecated) ================== -->
      <!-- =============================================================================== -->
      <xsd:element name="fileauditedpermissions_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The file audited permissions test is used to check the audit permissions associated with Windows files. Note that the trustee's audited permissions are the audit permissons that the SACL grants to the trustee or to any groups of which the trustee is a member. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a fileauditedpermissions_object, and the optional state element references a fileauditedpermissions_state that specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>fileauditedpermissions_test</oval:test>
                              <oval:object>fileauditedpermissions_object</oval:object>
                              <oval:state>fileauditedpermissions_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">fileauditedpermissions_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileauditedpermissions53_test. This test uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. See the fileauditedpermissions53_test.</oval:reason>
                              <oval:comment>This test has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_faptst_dep">
                              <sch:rule context="win-def:fileauditedpermissions_test">
                                    <sch:report test="true()">
                                          DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_faptst">
                              <sch:rule context="win-def:fileauditedpermissions_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:fileauditedpermissions_object/@id"><sch:value-of select="../@id"/> - the object child element of a fileauditedpermissions_test must reference a fileauditedpermissions_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:fileauditedpermissions_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:fileauditedpermissions_state/@id"><sch:value-of select="../@id"/> - the state child element of a fileauditedpermissions_test must reference a fileauditedpermissions_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileauditedpermissions_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The fileauditedpermissions_object element is used by a file audited permissions test to define the objects used to evalutate against the specified state. The fileauditedpermissions_object will collect directories and all Windows file types (FILE_TYPE_CHAR, FILE_TYPE_DISK, FILE_TYPE_PIPE, FILE_TYPE_REMOTE, and FILE_TYPE_UNKNOWN). Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A fileauditedpermissions_object is defined as a combination of a Windows file and trustee name. The file represents the file to be evaluated while the trustee name represents the account (SID) to check audited permissions of. If multiple files or SIDs are matched by either reference, then each possible combination of file and SID is a matching file audited permissions object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the FileAuditPermissionsBehaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileauditedpermissions53_object. This object uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new object was created to use trustee SIDs, which are unique. See the fileauditedpermissions53_object.</oval:reason>
                              <oval:comment>This object has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_fapobj_dep">
                              <sch:rule context="win-def:fileauditedpermissions_object">
                                    <sch:report test="true()">DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:FileAuditPermissionsBehaviors" minOccurs="0"/>
                                                <xsd:element name="path" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="filename" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The filename element specifies the name of a file to evaluate. If the xsi:nil attribute is set to true, then the object being specified is the higher level directory object (not all the files in the directory). In this case, the filename element should not be used during collection and would result in the unique set of items being the directories themselves. For example, one would set xsi:nil to true if the desire was to test the attributes or permissions associated with a directory. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every file under a given path.</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_fapobjfilename">
                                                                        <sch:rule context="win-def:fileauditedpermissions_object/win-def:filename">
                                                                            <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_name element is the unique name that associated a particular SID. A SID can be associated with a user, group, or program (such as a Windows service). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileauditedpermissions_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The fileauditedpermissions_state element defines the different audit permissions that can be associated with a given fileauditedpermissions_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileauditedpermissions53_state. This state uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new state was created to use trustee SIDs, which are unique. See the fileauditedpermissions53_state.</oval:reason>
                              <oval:comment>This state has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_fapste_dep">
                              <sch:rule context="win-def:fileauditedpermissions_state">
                                    <sch:report test="true()">
                                          DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filename element specifies the name of a file to test for.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <sch:pattern id="win-def_fapstefilename">
                                                            <sch:rule context="win-def:fileauditedpermissions_state/win-def:filename">
                                                                <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_name is the unique name associated with a particular security identifier (SID). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read data from the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write data to the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_append_data" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to append data to the file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_ea" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_ea" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to execute a file.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_delete_child" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Right to delete a directory and all the files it contains (its children), even if the files are read-only.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_attributes" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read file attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_attributes" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to change file attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="FileAuditPermissionsBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The FileAuditPermissionsBehaviors complex type defines a number of behaviors that allow a more detailed definition of the fileauditpermissions_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The FileAuditPermissionsBehaviors extend the win-def:FileBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the FileAuditPermissionsBehaviors53. The FileAuditPermissionsBehaviors complex type is used by the fileauditedpermissions_test which uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. This new test utilizes the FileAuditPermissionsBehaviors53 complex type, and as a result, the FileAuditPermissionsBehaviors complex type is no longer needed.</oval:reason>
                              <oval:comment>This complex type has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>                 
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:FileBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group trustee name should be included in the object when the object is defined by a group trustee name. For example, the intent of an object defined by a group trustee name might be to retrieve all the user SIDs that are a member of the group, but not the group trustee name itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_fap_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:fileauditedpermissions_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: fileauditedpermissions_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ========================  FILE EFFECTIVE RIGHTS TEST (53)  ==================== -->
      <!-- =============================================================================== -->
      <xsd:element name="fileeffectiverights53_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The file effective rights test is used to check the effective rights associated with Windows files. Note that the trustee's effective access rights are the access rights that the DACL grants to the trustee or to any groups of which the trustee is a member. The fileeffectiverights53_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a fileeffectiverights53_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>fileeffectiverights53_test</oval:test>
                              <oval:object>fileeffectiverights53_object</oval:object>
                              <oval:state>fileeffectiverights53_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">fileeffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_fer53tst">
                              <sch:rule context="win-def:fileeffectiverights53_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:fileeffectiverights53_object/@id"><sch:value-of select="../@id"/> - the object child element of a fileeffectiverights53_test must reference a fileeffectiverights53_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:fileeffectiverights53_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:fileeffectiverights53_state/@id"><sch:value-of select="../@id"/> - the state child element of a fileeffectiverights53_test must reference a fileeffectiverights53_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileeffectiverights53_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The fileeffectiverights53_object element is used by a file effective rights test to define the objects used to evalutate against the specified state. The fileeffectiverights53_object will collect directories and all Windows file types (FILE_TYPE_CHAR, FILE_TYPE_DISK, FILE_TYPE_PIPE, FILE_TYPE_REMOTE, and FILE_TYPE_UNKNOWN). Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A fileeffectiverights53_object is defined as a combination of a Windows file and trustee SID. The file represents the file to be evaluated while the trustee SID represents the account (SID) to check effective rights of. If multiple files or SIDs are matched by either reference, then each possible combination of file and SID is a matching file effective rights object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the FileEffectiveRights53Behaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:documentation>The set of files to be evaluated may be identified with either a complete filepath or a path and filename. Only one of these options may be selected.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:FileEffectiveRights53Behaviors" minOccurs="0"/>
                                                <xsd:choice>
                                                      <xsd:element name="filepath" type="oval-def:EntityObjectStringType">
                                                            <xsd:annotation>
                                                                  <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                                                  <xsd:appinfo>
                                                                        <sch:pattern id="win-def_fer53objfilepath">
                                                                              <sch:rule context="win-def:fileeffectiverights53_object/win-def:filepath">
                                                                                    <sch:assert test="not(preceding-sibling::win-def:behaviors[@max_depth or @recurse_direction])"><sch:value-of select="../@id"/> - the max_depth and recurse_direction behaviors are not allowed with a filepath entity</sch:assert>
                                                                              </sch:rule>
                                                                        </sch:pattern>
                                                                  </xsd:appinfo>
                                                            </xsd:annotation>
                                                      </xsd:element>
                                                      <xsd:sequence>
                                                          <xsd:element name="path" type="oval-def:EntityObjectStringType">
                                                                <xsd:annotation>
                                                                      <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                                                </xsd:annotation>
                                                          </xsd:element>
                                                          <xsd:element name="filename" type="oval-def:EntityObjectStringType" nillable="true">
                                                                <xsd:annotation>
                                                                      <xsd:documentation>The filename element specifies the name of a file to evaluate. If the xsi:nil attribute is set to true, then the object being specified is the higher level directory object (not all the files in the directory). In this case, the filename element should not be used during collection and would result in the unique set of items being the directories themselves. For example, one would set xsi:nil to true if the desire was to test the attributes or permissions associated with a directory. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every file under a given path..</xsd:documentation>
                                                                      <xsd:appinfo>
                                                                            <sch:pattern id="win-def_fer53objfilename">
                                                                                  <sch:rule context="win-def:fileeffectiverights53_object/win-def:filename">
                                                                                      <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                                                  </sch:rule>
                                                                            </sch:pattern>
                                                                      </xsd:appinfo>
                                                                </xsd:annotation>
                                                          </xsd:element>
                                                      </xsd:sequence>
                                                </xsd:choice>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the file's Security Descriptor.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileeffectiverights53_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The fileeffectiverights53_state element defines the different rights that can be associated with a given fileeffectiverights53_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="filepath" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filepath element specifies the absolute path for a file on the machine. A directory cannot be specified as a filepath.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filename element specifies the name of the file.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <sch:pattern id="win-def_fer53stefilename">
                                                            <sch:rule context="win-def:fileeffectiverights53_state/win-def:filename">
                                                                <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_sid element is the unique SID that associated a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read data from the file, or if a directory, grants the right to list the contents of the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write data to the file, or if a directory, grants the right to add a file to the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_append_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to append data to the file, or if a directory, grants the right to add a sub-directory to the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_ea" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_ea" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to execute a file, or if a directory, the right to traverse the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_delete_child" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Right to delete a directory and all the files it contains (its children), even if the files are read-only.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_attributes" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read file, or directory, attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_attributes" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to change file, or directory, attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="FileEffectiveRights53Behaviors">
            <xsd:annotation>
                  <xsd:documentation>The FileEffectiveRights53Behaviors complex type defines a number of behaviors that allow a more detailed definition of the fileeffectiverights53_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>It is important to note that the 'max_depth' and 'recurse_direction' attributes of the 'behaviors' element do not apply to the 'filepath' element, only to the 'path' and 'filename' elements.  This is because the 'filepath' element represents an absolute path to a particular file and it is not possible to recurse over a file.</xsd:documentation>
                  <xsd:documentation>The FileEffectiveRights53Behaviors extend the win-def:FileBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:FileBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_ffr53_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:fileeffectiverights53_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: fileeffectiverights53_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ==================  FILE EFFECTIVE RIGHTS TEST (deprecated)  ================== -->
      <!-- =============================================================================== -->
      <xsd:element name="fileeffectiverights_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The file effective rights test is used to check the effective rights associated with Windows files. Note that the trustee's effective access rights are the access rights that the DACL grants to the trustee or to any groups of which the trustee is a member. The fileeffectiverights_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a fileeffectiverights_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>fileeffectiverights_test</oval:test>
                              <oval:object>fileeffectiverights_object</oval:object>
                              <oval:state>fileeffectiverights_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">fileeffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileeffectiverights53_test. This test uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. See the fileeffectiverights53_test.</oval:reason>
                              <oval:comment>This test has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_fertst_dep">
                              <sch:rule context="win-def:fileeffectiverights_test">
                                    <sch:report test="true()">
                                          DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_fertst">
                              <sch:rule context="win-def:fileeffectiverights_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:fileeffectiverights_object/@id"><sch:value-of select="../@id"/> - the object child element of a fileeffectiverights_test must reference a fileeffectiverights_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:fileeffectiverights_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:fileeffectiverights_state/@id"><sch:value-of select="../@id"/> - the state child element of a fileeffectiverights_test must reference a fileeffectiverights_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileeffectiverights_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The fileeffectiverights_object element is used by a file effective rights test to define the objects used to evalutate against the specified state. The fileeffectiverights_object will collect directories and all Windows file types (FILE_TYPE_CHAR, FILE_TYPE_DISK, FILE_TYPE_PIPE, FILE_TYPE_REMOTE, and FILE_TYPE_UNKNOWN). Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A fileeffectiverights_object is defined as a combination of a Windows file and trustee name. The file represents the file to be evaluated while the trustee name represents the account (SID) to check effective rights of. If multiple files or SIDs are matched by either reference, then each possible combination of file and SID is a matching file effective rights object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the FileEffectiveRightsBehaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileeffectiverights_object. This object uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new object was created to use trustee SIDs, which are unique. See the fileeffectiverights53_object.</oval:reason>
                              <oval:comment>This object has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_ferobj_dep">
                              <sch:rule context="win-def:fileeffectiverights_object">
                                    <sch:report test="true()">
                                          DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:FileEffectiveRightsBehaviors" minOccurs="0"/>
                                                <xsd:element name="path" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="filename" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The filename element specifies the name of a file to evaluate. If the xsi:nil attribute is set to true, then the object being specified is the higher level directory object (not all the files in the directory). In this case, the filename element should not be used during collection and would result in the unique set of items being the directories themselves. For example, one would set xsi:nil to true if the desire was to test the attributes or permissions associated with a directory. Setting xsi:nil equal to true is different than using a .* pattern match, which says to collect every file under a given path.</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_fefobjfilename">
                                                                        <sch:rule context="win-def:fileeffectiverights_object/win-def:filename">
                                                                            <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_name element is the unique name that associated a particular SID. A SID can be associated with a user, group, or program (such as a Windows service). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="fileeffectiverights_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The fileeffectiverights_state element defines the different rights that can be associated with a given fileeffectiverights_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileeffectiverights53_state. This state uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new state was created to use trustee SIDs, which are unique. See the fileeffectiverights53_state.</oval:reason>
                              <oval:comment>This state has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_ferste_dep">
                              <sch:rule context="win-def:fileeffectiverights_state">
                                    <sch:report test="true()">
                                          DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the directory component of the absolute path to a file on the machine.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="filename" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The filename element specifies the name of the file.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <sch:pattern id="win-def_ferstefilename">
                                                            <sch:rule context="win-def:fileeffectiverights_state/win-def:filename">
                                                                <sch:assert test="(not(contains(.,'\') or contains(.,'/') or contains(.,':') or contains(.,'*') or contains(.,'?') or contains(.,'>') or contains(.,'|'))) or (@operation='pattern match')"><sch:value-of select="../@id"/> - filename entity cannot contain the characters / \ : * ? > | </sch:assert>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The unique name associated with a particular security identifier (SID). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read data from the file, or if a directory, grants the right to list the contents of the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write data to the file, or if a directory, grants the right to add a file to the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_append_data" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to append data to the file, or if a directory, grants the right to add a sub-directory to the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_ea" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_ea" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to write extended attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to execute a file, or if a directory, the right to traverse the directory.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_delete_child" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Right to delete a directory and all the files it contains (its children), even if the files are read-only.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_attributes" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to read file, or directory, attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_write_attributes" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Grants the right to change file, or directory, attributes.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="FileEffectiveRightsBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The FileEffectiveRightsBehaviors complex type defines a number of behaviors that allow a more detailed definition of the fileeffectiverights_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The FileEffectiveRightsBehaviors extend the win-def:FileBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the FileEffectiveRightsBehaviors53. The FileEffectiveRightsBehaviors complex type is used by the fileeffectiverights_test which uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. This new test utilizes the FileEffectiveRightsBehaviors53 complex type, and as a result, the FileEffectiveRightsBehaviors complex type is no longer needed.</oval:reason>
                              <oval:comment>This complex type has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>                  
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:FileBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group trustee name should be included in the object when the object is defined by a group trustee name. For example, the intent of an object defined by a group SID might be to retrieve all the user trustee names that are members of the group, but not the group trustee name itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_ffr_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:fileeffectiverights_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: fileeffectiverights_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ================================  GROUP TEST  ================================= -->
      <!-- =============================================================================== -->
      <xsd:element name="group_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The group_test allows the different users and subgroups, that directly belong to specific groups (identified by name), to be tested.  When the group_test collects the groups on the system, it should only include the local and built-in group accounts and not domain group accounts.  However, it is important to note that domain group accounts can still be looked up. Also, note that the subgroups of the group will not be resolved to find indirect user and group members. If the subgroups need to be resolved, it should be done using the sid_object. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a group_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>group_test</oval:test>
                              <oval:object>group_object</oval:object>
                              <oval:state>group_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">group_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_grouptst">
                              <sch:rule context="win-def:group_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:group_object/@id"><sch:value-of select="../@id"/> - the object child element of a group_test must reference a group_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:group_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:group_state/@id"><sch:value-of select="../@id"/> - the state child element of a group_test must reference a group_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="group_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The group_object element is used by a group test to define the specific group(s) (identified by name) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="group" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The group element holds a string that represents the name of a particular group. In Windows, group names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, the group should be identified in the form: "domain\group name".  In a local environment, the group should be identified in the form: "computer name\group name".  If the group is a built-in group, the group should be identified in the form: "group name" without a domain component.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="group_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The group_state element enumerates the different users and subgroups directly associated with a Windows group. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="group" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The group element holds a string that represents the name of a particular group. In Windows, group names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, groups should be identified in the form: "domain\group name". For local groups use: "computer name\group name". For built-in accounts on the system, use the group name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="user" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The user element holds a string that represents the name of a particular user. In Windows, user names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, users should be identified in the form: "domain\user name". For local users use: "computer name\user name". For built-in accounts on the system, use the user name without a domain.</xsd:documentation>
                                                <xsd:documentation>The user element can be included multiple times in a system characteristic item in order to record that a group contains a number of different users. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like user that refer to items that can occur an unbounded number of times.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="subgroup" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A string that represents the name of a particular subgroup in the specified group. In Windows, group names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, the subgroups should be identified in the form: "domain\group name".  In a local environment, the subgroups should be identified in the form: "computer name\group name".  If the subgroups are built-in groups, the subgroups should be identified in the form: "group name" without a domain component.</xsd:documentation>
                                                <xsd:documentation>The subgroup element can be included multiple times in a system characteristic item in order to record that a group contains a number of different subgroups. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like the subgroup entity that refer to items that can occur an unbounded number of times.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ==============================  GROUP SID TEST  =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="group_sid_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The group_sid_test allows the different users and subgroups, that directly belong to specific groups (identified by SID), to be tested. When the group_sid_test collects the group SIDs on the system, it should only include the local and built-in group SIDs and not domain group SIDs.  However, it is important to note that domain group SIDs can still be looked up. Also, note that the subgroups of the group will not be resolved to find indirect user and group members. If the subgroups need to be resolved, it should be done using the sid_sid_object. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a group_sid_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>group_sid_test</oval:test>
                              <oval:object>group_sid_object</oval:object>
                              <oval:state>group_sid_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">group_sid_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_groupsidtst">
                              <sch:rule context="win-def:group_sid_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:group_sid_object/@id"><sch:value-of select="../@id"/> - the object child element of a group_sid_test must reference a group_sid_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:group_sid_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:group_sid_state/@id"><sch:value-of select="../@id"/> - the state child element of a group_sid_test must reference a group_sid_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="group_sid_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The group_sid_object element is used by a group_test to define the specific group(s) (identified by SID) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="group_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The group_sid entity holds a string that represents the SID of a particular group.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="group_sid_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The group_state element enumerates the different users and subgroups directly associated with a Windows group. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="group_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The group_sid entity holds a string that represents the SID of a particular group.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="user_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The user_sid entity holds a string that represents the SID of a particular user.  This entity can be included multiple times in a system characteristic item in order to record that a group contains a number of different users. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like user that refer to items that can occur an unbounded number of times.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="subgroup_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The subgroup_sid entity holds a string that represents the SID of particular subgroup in the specified group. This entity can be included multiple times in a system characteristic item in order to record that a group contains a number of different subgroups. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like subgroup_sid that refer to items that can occur an unbounded number of times.</xsd:documentation>                   
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ==============================  INTERFACE TEST  =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="interface_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The interface test enumerate various attributes about the interfaces on a system. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references an interface_object and the optional state element specifies the interface information to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>interface_test</oval:test>
                              <oval:object>interface_object</oval:object>
                              <oval:state>interface_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">interface_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_wininterfacetst">
                              <sch:rule context="win-def:interface_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:interface_object/@id"><sch:value-of select="../@id"/> - the object child element of an interface_test must reference an interface_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:interface_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:interface_state/@id"><sch:value-of select="../@id"/> - the state child element of an interface_test must reference an interface_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="interface_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The interface_object element is used by an interface test to define the specific interfaces(s) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>An interface object consists of a single name entity that identifies which interface is being specified. For help understanding this object, see the MIB_IFROW and MIB_IPADDRROW structures.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The name element specifies the name of an interface.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="interface_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The interface_state element enumerates the different properties associate with a Windows interface. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The name element specifies the name of an interface.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="index" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The index element specifies index that identifies the interface.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="type" type="win-def:EntityStateInterfaceTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type element specifies the type of interface which is limited to certain set of values.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="hardware_addr" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The hardware_addr entity is the hardware or MAC address of the physical network card. MAC addresses should be formatted according to the IEEE 802-2001 standard which states that a MAC address is a sequence of six octet values, separated by hyphens, where each octet is represented by two hexadecimal digits.  Uppercase letters should also be used to represent the hexadecimal digits A through F.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="inet_addr" type="oval-def:EntityStateIPAddressStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The inet_addr element specifies the IP address. Note that the IP address can be IPv4 or IPv6. If the IP address is an IPv6 address, this entity will be expressed as an IPv6 address prefix using CIDR notation and the netmask entity will not be collected.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="broadcast_addr" type="oval-def:EntityStateIPAddressStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The broadcast_addr element specifies the broadcast address. A broadcast address is typically the IP address with the host portion set to either all zeros or all ones. Note that the IP address can be IPv4 or IPv6.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="netmask" type="oval-def:EntityStateIPAddressStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The netmask element specifies the subnet mask for the IP address. Note that if the inet_addr entity contains an IPv6 address prefix, this entity will not be collected.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="addr_type" type="win-def:EntityStateAddrTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The addr_type element specifies the address type or state of a specific interface. Each interface can be associated with more than one value meaning the addr_type element can occur multiple times in a system characteristic item. Note that the entity_check attribute associated with EntityStateAddrTypeType guides the evaluation of unbounded entities like addr_type.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ============================  LOCKOUT POLICY TEST  ============================ -->
      <!-- =============================================================================== -->
      <xsd:element name="lockoutpolicy_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The lockout policy test enumerates various attributes associated with lockout information for users and global groups in the security database. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a lockoutpolicy_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>lockoutpolicy_test</oval:test>
                              <oval:object>lockoutpolicy_object</oval:object>
                              <oval:state>lockoutpolicy_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">lockoutpolicy_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_lptst">
                              <sch:rule context="win-def:lockoutpolicy_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:lockoutpolicy_object/@id"><sch:value-of select="../@id"/> - the object child element of a lockoutpolicy_test must reference a lockoutpolicy_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:lockoutpolicy_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:lockoutpolicy_state/@id"><sch:value-of select="../@id"/> - the state child element of a lockoutpolicy_test must reference a lockoutpolicy_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="lockoutpolicy_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The lockoutpolicy_object element is used by a lockout policy test to define those objects to evaluated based on a specified state. There is actually only one object relating to lockout policy and this is the system as a whole. Therefore, there are no child entities defined. Any OVAL Test written to check lockout policy will reference the same lockoutpolicy_object which is basically an empty object element.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType"/>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="lockoutpolicy_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The lockoutpolicy_state element specifies the various attributes associated with lockout information for users and global groups in the security database. A lockout policy test will reference a specific instance of this state that defines the exact settings that need to be evaluated. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="force_logoff" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies, in seconds, the amount of time between the end of the valid logon time and the time when the user is forced to log off the network. A value of TIMEQ_FOREVER (-1) indicates that the user is never forced to log off. A value of zero indicates that the user will be forced to log off immediately when the valid logon time expires. See the USER_MODALS_INFO_0 structure returned by a call to NetUserModalsGet().</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="lockout_duration" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies, in seconds, how long a locked account remains locked before it is automatically unlocked. See the USER_MODALS_INFO_3 structure returned by a call to NetUserModalsGet().</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="lockout_observation_window" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the maximum time, in seconds, that can elapse between any two failed logon attempts before lockout occurs. See the USER_MODALS_INFO_3 structure returned by a call to NetUserModalsGet().</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="lockout_threshold" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the number of invalid password authentications that can occur before an account is marked "locked out." See the USER_MODALS_INFO_3 structure returned by a call to NetUserModalsGet().</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===============================  METABASE TEST  =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="metabase_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The metabase test is used to check information found in the Windows metabase. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a metabase_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>metabase_test</oval:test>
                              <oval:object>metabase_object</oval:object>
                              <oval:state>metabase_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">metabase_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_metabasetst">
                              <sch:rule context="win-def:metabase_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:metabase_object/@id"><sch:value-of select="../@id"/> - the object child element of a metabase_test must reference a metabase_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:metabase_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:metabase_state/@id"><sch:value-of select="../@id"/> - the state child element of a metabase_test must reference a metabase_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="metabase_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The metabase_object element is used by a metabase test to define the specific metabase item(s) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A metabase object defines the key and id of the item(s).</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element specifies a metabase key.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="id" type="oval-def:EntityObjectIntType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The id element specifies a particular object under the metabase key. If the xsi:nil attribute is set to true, then the object being specified is the higher level key. In this case, the id element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match, says to collect every id under a given key. The most likely use for xsi:nil within a metabase object is when checking for the existence of a particular key, without regards to the different ids associated with it.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="metabase_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The metabase_state element defines the different metadata associate with a metabase item. This includes the name, user type, data type, and the actual data. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The key element specifies a metabase key.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="id" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id element specifies a particular object under the metabase key.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The name element describes the name of the specified metabase object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="user_type" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The user_type element is a DWORD that specifies the user type of the data. See the METADATA_RECORD structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="data_type" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The data_type element identifies the type of data in the metabase entry. See the METADATA_RECORD structure.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="data" type="oval-def:EntityStateAnySimpleType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The actual data of the named item under the specified metabase key</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===========================  PASSWORD POLICY TEST  ============================ -->
      <!-- =============================================================================== -->
      <xsd:element name="passwordpolicy_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The password policy test is used to check specific policy associated with passwords. It is important to note that these policies are specific to certain versions of Windows.  As a result, the documentation for that version of Windows should be consulted for more information. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a passwordpolicy_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:documentation>NOTE: This information is stored in the SAM or Active Directory but is encrypted or hidden so the registry_test and activedirectory57_test are of no use. If this can be figured out, then the password_policy test is not needed.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>passwordpolicy_test</oval:test>
                              <oval:object>passwordpolicy_object</oval:object>
                              <oval:state>passwordpolicy_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">passwordpolicy_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_pptst">
                              <sch:rule context="win-def:passwordpolicy_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:passwordpolicy_object/@id"><sch:value-of select="../@id"/> - the object child element of a passwordpolicy_test must reference a passwordpolicy_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:passwordpolicy_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:passwordpolicy_state/@id"><sch:value-of select="../@id"/> - the state child element of a passwordpolicy_test must reference a passwordpolicy_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="passwordpolicy_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The passwordpolicy_object element is used by a password policy test to define those objects to evaluated based on a specified state. There is actually only one object relating to password policy and this is the system as a whole. Therefore, there are no child entities defined. Any OVAL Test written to check password policy will reference the same passwordpolicy_object which is basically an empty object element.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType"/>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="passwordpolicy_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The passwordpolicy_state element specifies the various policies associated with passwords. A password policy test will reference a specific instance of this state that defines the exact settings that need to be evaluated.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="max_passwd_age" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies, in seconds, the maximum allowable password age. A value of TIMEQ_FOREVER (-1) indicates that the password never expires. The minimum valid value for this element is ONE_DAY (86400).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="min_passwd_age" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the minimum number of seconds that can elapse between the time a password changes and when it can be changed again. A value of zero indicates that no delay is required between password updates.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="min_passwd_len" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the minimum allowable password length. Valid values for this element are zero through PWLEN.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="password_hist_len" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies the length of password history maintained. A new password cannot match any of the previous usrmod0_password_hist_len passwords. Valid values for this element are zero through DEF_MAX_PWHIST.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="password_complexity" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A boolean value that signifies whether passwords must meet the complexity requirements put forth by the operating system.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="reversible_encryption" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Determines whether or not passwords are stored using reversible encryption.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  PORT TEST  ================================= -->
      <!-- =============================================================================== -->
      <xsd:element name="port_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The port test is used to check information about the available ports on a Windows system. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a port_object and the optional state element specifies the port information to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>port_test</oval:test>
                              <oval:object>port_object</oval:object>
                              <oval:state>port_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">port_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_winporttst">
                              <sch:rule context="win-def:port_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:port_object/@id"><sch:value-of select="../@id"/> - the object child element of a port_test must reference a port_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:port_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:port_state/@id"><sch:value-of select="../@id"/> - the state child element of a port_test must reference a port_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="port_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The port_object element is used by a port test to define the specific port(s) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A port object defines the local address, port number, and protocol of the port(s).</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="local_address" type="oval-def:EntityObjectIPAddressStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>This element specifies the local IP address the listening port is bound to. Note that the IP address can be IPv4 or IPv6.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="local_port" type="oval-def:EntityObjectIntType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>This element specifies the number assigned to the local listening port.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="protocol" type="win-def:EntityObjectProtocolType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>This element specifies the type of listening port. It is restricted to either TCP or UDP.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="port_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The port_state element defines the different metadata associate with a Windows port. This includes the local address, port number, protocol, and pid. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="local_address" type="oval-def:EntityStateIPAddressStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the local IP address the listening port is bound to. Note that the IP address can be IPv4 or IPv6.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="local_port" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the number assigned to the local listening port.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="protocol" type="win-def:EntityStateProtocolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the type of listening port. It is restricted to either TCP or UDP.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="pid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id given to the process that is associated with the specified listening port.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="foreign_address" type="oval-def:EntityStateIPAddressStringType" minOccurs="0" maxOccurs="1">
                                          <xsd:annotation>
                                                <xsd:documentation>This is the IP address with which the program is communicating, or with which it will communicate, in the case of a listening server. Note that the IP address can be IPv4 or IPv6.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="foreign_port" type="oval-def:EntityStateStringType" minOccurs="0" maxOccurs="1">
                                          <xsd:annotation>
                                                <xsd:documentation>This is the TCP or UDP port to which the program communicates.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =======================  PRINTER EFFECTIVE RIGHTS TEST  ======================= -->
      <!-- =============================================================================== -->
      <xsd:element name="printereffectiverights_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The printer effective rights test is used to check the effective rights associated with Windows printers. The printereffectiverights_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a printereffectiverights_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>printereffectiverights_test</oval:test>
                              <oval:object>printereffectiverights_object</oval:object>
                              <oval:state>printereffectiverights_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">printereffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_pertst">
                              <sch:rule context="win-def:printereffectiverights_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:printereffectiverights_object/@id"><sch:value-of select="../@id"/> - the object child element of a printereffectiverights_test must reference a printereffectiverights_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:printereffectiverights_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:printereffectiverights_state/@id"><sch:value-of select="../@id"/> - the state child element of a printereffectiverights_test must reference a printereffectiverights_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="printereffectiverights_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation/>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:PrinterEffectiveRightsBehaviors" minOccurs="0"/>
                                                <xsd:element name="printer_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The printer_name element describes a printer that a user may have rights on.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the printer's Security Descriptor.  The scope is limited here to ensure that it is possible to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="printereffectiverights_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The printereffectiverights_state element defines the different rights that can be associated with a given printereffectiverights_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="printer_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the name of the printer.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_sid element is the unique SID that associated a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="printer_access_administer" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="printer_access_use" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="job_access_administer" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="job_access_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="PrinterEffectiveRightsBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The PrinterEffectiveRightsBehaviors complex type defines a number of behaviors that allow a more detailed definition of the pritnereffectiverights_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                  <xsd:annotation>
                        <xsd:documentation>'include_group' defines whether the group trustee name should be included in the object when the object is defined by a group trustee name. For example, the intent of an object defined by a group trustee name might be to retrieve all the user trustee names that are members of the group, but not the group trustee name itself.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
            <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                  <xsd:annotation>
                        <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                        <xsd:appinfo>
                              <oval:deprecated_info>
                                    <oval:version>5.6</oval:version>
                                    <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                    <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                              </oval:deprecated_info>
                              <sch:pattern id="win-def_pef_resolve_group_value_dep">
                                    <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:printereffectiverights_object/win-def:behaviors">
                                          <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: printereffectiverights_object </sch:report>
                                    </sch:rule>
                              </sch:pattern>                        
                        </xsd:appinfo>
                  </xsd:annotation>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===============================  PROCESS TEST  ================================ -->
      <!-- =============================================================================== -->
      <xsd:element name="process_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The process_test is used to check information found in the Windows processes. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a process_object and the optional state element references a process_state element that specifies the process information to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>process_test</oval:test>
                              <oval:object>process_object</oval:object>
                              <oval:state>process_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">process_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.8</oval:version>
                              <oval:reason>The process_test has been deprecated and replaced by the process58_test. The command line of a process cannot be used to uniquely identify a process. As a result, the pid entity was added to the process58_object. Please see the process58_test for additional information.</oval:reason>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_processtst_dep">
                              <sch:rule context="win-def:process_test">
                                    <sch:report test="true()">DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_processtst">
                              <sch:rule context="win-def:process_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:process_object/@id"><sch:value-of select="../@id"/> - the object child element of a process_test must reference a process_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:process_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:process_state/@id"><sch:value-of select="../@id"/> - the state child element of a process_test must reference a process_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="process_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The process_object element is used by a process test to define the specific process(es) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A process_object defines the command line used to start the process(es).</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.8</oval:version>
                              <oval:reason>The process_object has been deprecated and replaced by the process58_object. The command line of a process cannot be used to uniquely identify a process. As a result, the pid entity was added to the process58_object. Please see the process58_object for additional information.</oval:reason>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_processobj_dep">
                              <sch:rule context="win-def:process_object">
                                    <sch:report test="true()">DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:element name="command_line" type="oval-def:EntityObjectStringType">
                                                <xsd:annotation>
                                                      <xsd:documentation>The command_line entity is the string used to start the process. This includes any parameters that are part of the command line.</xsd:documentation>
                                                </xsd:annotation>
                                          </xsd:element>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="process_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The process_state element defines the different metadata associate with a Windows process. This includes the command line, pid, ppid, image path, and current directory. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.8</oval:version>
                              <oval:reason>The process_state has been deprecated and replaced by the process58_state. The command line of a process cannot be used to uniquely identify a process. As a result, the pid entity was added to the process58_object. Please see the process58_state for additional information.</oval:reason>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_processste_dep">
                              <sch:rule context="win-def:process_state">
                                    <sch:report test="true()">DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="command_line" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The command_line entity is the string used to start the process. This includes any parameters that are part of the command line.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="pid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id given to the process that is created for a specified command line.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ppid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id given to the parent of the process that is created for the specified command line</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="priority" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The base priority of the process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="image_path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The image_path entity contains the name of the executable file in question.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="current_dir" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The current_directory entity represents the current path to the executable.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ============================  PROCESS TEST (58)  ============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="process58_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The process58_test is used to check information found in the Windows processes. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a process58_object and the optional state element references a process58_state element that specifies the process information to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>process58_test</oval:test>
                              <oval:object>process58_object</oval:object>
                              <oval:state>process58_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">process_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_process58tst">
                              <sch:rule context="win-def:process58_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:process58_object/@id"><sch:value-of select="../@id"/> - the object child element of a process58_test must reference a process58_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:process58_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:process58_state/@id"><sch:value-of select="../@id"/> - the state child element of a process58_test must reference a process58_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="process58_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The process58_object element is used by a process58_test to define the specific process(es) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A process58_object defines the command line used to start the process(es)and pid.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="command_line" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The command_line entity is the string used to start the process. This includes any parameters that are part of the command line.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="pid" type="oval-def:EntityObjectIntType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The id given to the process that is created for a specified command line.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="process58_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The process58_state element defines the different metadata associate with a Windows process. This includes the command line, pid, ppid, image path, and current directory. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="command_line" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The command_line entity is the string used to start the process. This includes any parameters that are part of the command line.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="pid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id given to the process that is created for a specified command line.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="ppid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The id given to the parent of the process that is created for the specified command line</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="priority" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The base priority of the process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="image_path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The image_path entity contains the name of the executable file in question.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="current_dir" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The current_directory entity represents the current path to the executable.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===============================  REGISTRY TEST  =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="registry_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The registry test is used to check metadata associated with Windows registry key. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a registry_object and the optional state element specifies the registry data to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>registry_test</oval:test>
                              <oval:object>registry_object</oval:object>
                              <oval:state>registry_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">registry_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_regtst">
                              <sch:rule context="win-def:registry_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:registry_object/@id"><sch:value-of select="../@id"/> - the object child element of a registry_test must reference a registry_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:registry_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:registry_state/@id"><sch:value-of select="../@id"/> - the state child element of a registry_test must reference a registry_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="registry_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation/>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:RegistryBehaviors" minOccurs="0"/>
                                                <xsd:element name="hive" type="win-def:EntityObjectRegistryHiveType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element describes a registry key to be collected. Note that the hive portion of the string should not be included, as this data should be found under the hive element. If the xsi:nil attribute is set to true, then the object being specified is the higher level hive. In this case, the key element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match. A .* pattern match says to collect every key under a given hive. Note that when xsi:nil is used for the key element, the name element should also be nilled.</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_regobjkey">
                                                                        <sch:rule context="win-def:registry_object/win-def:key">
                                                                              <sch:assert test="not(@xsi:nil=true()) or ../win-def:name/@xsi:nil=true()"><sch:value-of select="../@id"/> - name entity must be nil when key is nil</sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="name" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The name element describes the name assigned to a value associated with a specific registry key. If an empty string is specified for the name element, the registry key's default value should be collected. If the xsi:nil attribute is set to true, then the object being specified is the higher level hive/key. In this case, the name element should not be collected or used in analysis. Setting xsi:nil equal to true on an element is different than using a .* pattern match. A .* pattern match says to collect every name under a given hive/key. The most likely use for xsi:nil within a registry object is when checking for the existence of a particular key, without regards to the different names associated with it.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="registry_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The registry_state element defines the different metadata associate with a Windows registry key. This includes the hive, key, name, type, and value. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="hive" type="win-def:EntityStateRegistryHiveType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element describes a registry key to be tested. Note that the hive portion of the string should not be inclueded, as this data should be found under the hive element.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element describes the name of a value of a registry key. If the xsi:nil attribute is set to true, then the name element should not be used in analysis.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="type" type="win-def:EntityStateRegistryTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type entity allows a test to be written against the registy type associated with the specified registry key(s). Please refer to the documentation on the EntityStateRegistryTypeType for more information about the different valid individual types.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="value" type="oval-def:EntityStateAnySimpleType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The value entity allows a test to be written against the value held within the specified registry key(s). If the value being tested is of type REG_BINARY, then the datatype attribute should be set to 'binary' and the data represented by the value entity should follow the xsd:hexBinary form. (each binary octet is encoded as two hex digits) If the value being tested is of type REG_DWORD or REG_QWORD, then the datatype attribute should be set to 'int' and the value entity should represent the data as an integer. If the value being tested is of type REG_EXPAND_SZ, then the datatype attribute should be set to 'string' and the pre-expanded string should be represented by the value entity. If the value being tested is of type REG_MULTI_SZ, then only a single string (one of the multiple strings) should be tested using the value entity with the datatype attribute set to 'string'. In order to test multiple values, multiple OVAL registry tests should be used. If the specified registry key is of type REG_SZ, then the datatype should be 'string' and the value entity should be a copy of the string.</xsd:documentation>
                                                <xsd:documentation>Note that if the intent is to test a version number held in the registry (as a reg_sz) then instead of setting the datatype to 'string', the datatype can be set to 'version'. This allows tools performing the evaluation to know how to perform less than and greater than operations correctly.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="RegistryBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The RegistryBehaviors complex type defines a number of behaviors that allow a more detailed definition of the registry_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="max_depth" use="optional" default="-1">
                  <xsd:annotation>
                        <xsd:documentation>'max_depth' defines the maximum depth of recursion to perform when a recurse_direction is specified. A value of '0' is equivalent to no recursion, '1' means to step only one directory level up/down, and so on. The default value is '-1' meaning no limitation. For a 'max_depth' of -1 or any value of 1 or more the starting key must be considered in the recursive search.</xsd:documentation>
                        <xsd:documentation>Note that the default recurse_direction behavior is 'none' so even though max_depth specifies no limitation by default, the recurse_direction behavior turns recursion off.</xsd:documentation>
                  </xsd:annotation>
                  <xsd:simpleType>
                        <xsd:restriction base="xsd:integer">
                              <xsd:fractionDigits value="0"/>
                              <xsd:minInclusive value="-1"/>
                        </xsd:restriction>
                  </xsd:simpleType>
            </xsd:attribute>
            <xsd:attribute name="recurse_direction" use="optional" default="none">
                  <xsd:annotation>
                        <xsd:documentation>'recurse_direction' defines the direction, either 'up' to parent keys, or 'down' into child keys to recursively search for registry keys. When recursing up or down, one is limited by the max_depth behavior. Note that it is not an error if max_depth specifies a certain level of recursion and that level does not exist. Recursing should only go as deep as available. The default value is 'none' for no recursion.</xsd:documentation>
                  </xsd:annotation>
                  <xsd:simpleType>
                        <xsd:restriction base="xsd:string">
                              <xsd:enumeration value="none"/>
                              <xsd:enumeration value="up"/>
                              <xsd:enumeration value="down"/>
                        </xsd:restriction>
                  </xsd:simpleType>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===================  REGKEY AUDITED PERMISSIONS TEST (53)  ==================== -->
      <!-- =============================================================================== -->
      <xsd:element name="regkeyauditedpermissions53_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The registry key audited permissions test is used to check the audit permissions associated with Windows registry keys. Note that the trustee's audited permissions are the audit permissons that the SACL grants to the trustee or to any groups of which the trustee is a member. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a regkeyauditedpermissions53_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>regkeyauditedpermissions53_test</oval:test>
                              <oval:object>regkeyauditedpermissions53_object</oval:object>
                              <oval:state>regkeyauditedpermissions53_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">regkeyauditedpermissions_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_rap53tst">
                              <sch:rule context="win-def:regkeyauditedpermissions53_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:regkeyauditedpermissions53_object/@id"><sch:value-of select="../@id"/> - the object child element of a regkeyauditedpermissions53_test must reference a regkeyauditedpermissions53_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:regkeyauditedpermissions53_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:regkeyauditedpermissions53_state/@id"><sch:value-of select="../@id"/> - the state child element of a regkeyauditedpermissions53_test must reference a regkeyauditedpermissions53_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyauditedpermissions53_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The regkeyauditedpermissions53_object element is used by a registry key audited permissions test to define the objects used to evalutate against the specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A regkeyauditedpermissions53_object is defined as a combination of a Windows registry key and trustee name. The hive and key elements represents the registry key to be evaluated while the trustee name represents the account (SID) to check audited permissions of. If multiple keys or SIDs are matched by either reference, then each possible combination of registry key and SID is a matching registry key audited permissions object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the RegkeyAuditPermissions53Behaviors complex type for more information about specific behaviors.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:RegkeyAuditPermissions53Behaviors" minOccurs="0"/>
                                                <xsd:element name="hive" type="win-def:EntityObjectRegistryHiveType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element describes a registry key to be collected. Note that the hive portion of the string should not be included, as this data should be found under the hive element. If the xsi:nil attribute is set to true, then the object being specified is the higher level hive. In this case, the key element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match. A .* pattern match says to collect every key under a given hive.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the registry key's Security Descriptor.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyauditedpermissions53_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The regkeyauditedpermissions53_state element defines the different audit permissions that can be associated with a given regkeyauditedpermissions53_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="hive" type="win-def:EntityStateRegistryHiveType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the hive of a registry key on the machine from which to retrieve the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies a registry key on the machine from which to retrieve the SACL. Note that the hive portion of the string should not be inclueded, as this data should be found under the hive element.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_sid element is the unique SID that associated a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <oval:deprecated_info>
                                                            <oval:version>5.6</oval:version>
                                                            <oval:reason>This entity has been deprecated because registry keys do not support the SYNCHRONIZE standard access right.</oval:reason>
                                                      </oval:deprecated_info>
                                                      <sch:pattern id="win-def_rap53stestandard_synchronize">
                                                            <sch:rule context="win-def:regkeyauditedpermissions53_state/win-def:standard_synchronize">
                                                                  <sch:report test="true()">DEPRECATED ELEMENT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_query_value" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_set_value" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_sub_key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_enumerate_sub_keys" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_notify" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_link" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_64key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_32key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_res" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="RegkeyAuditPermissions53Behaviors">
            <xsd:annotation>
                  <xsd:documentation>The RegkeyAuditPermissions53Behaviors complex type defines a number of behaviors that allow a more detailed definition of the registrykeyauditedpermissions53_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The RegkeyAuditPermissions53Behaviors extend the win-def:RegistryBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:RegistryBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_rka53_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:regkeyauditedpermissions53_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: regkeyauditedpermissions53_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>  
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===============  REGKEY AUDITED PERMISSIONS TEST (deprecated)  ================ -->
      <!-- =============================================================================== -->
      <xsd:element name="regkeyauditedpermissions_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The registry key audited permissions test is used to check the audit permissions associated with Windows registry keys. Note that the trustee's audited permissions are the audit permissons that the SACL grants to the trustee or to any groups of which the trustee is a member. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a regkeyauditedpermissions_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>regkeyauditedpermissions_test</oval:test>
                              <oval:object>regkeyauditedpermissions_object</oval:object>
                              <oval:state>regkeyauditedpermissions_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">regkeyauditedpermissions_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                              <oval:deprecated_info>
                                    <oval:version>5.3</oval:version>
                                    <oval:reason>Replaced by the regkeyauditedpermissions53_test. This test uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. See the regkeyauditedpermissions53_test.</oval:reason>
                                    <oval:comment>This test has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                              </oval:deprecated_info>
                              <sch:pattern id="win-def_raptst_dep">
                                    <sch:rule context="win-def:regkeyauditedpermissions_test">
                                          <sch:report test="true()">
                                                DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                          </sch:report>
                                    </sch:rule>
                              </sch:pattern>
                  </xsd:appinfo>
                  <xsd:appinfo>      
                        <sch:pattern id="win-def_raptst">
                              <sch:rule context="win-def:regkeyauditedpermissions_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:regkeyauditedpermissions_object/@id"><sch:value-of select="../@id"/> - the object child element of a regkeyauditedpermissions_test must reference a regkeyauditedpermissions_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:regkeyauditedpermissions_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:regkeyauditedpermissions_state/@id"><sch:value-of select="../@id"/> - the state child element of a regkeyauditedpermissions_test must reference a regkeyauditedpermissions_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyauditedpermissions_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The regkeyauditedpermissions_object element is used by a registry key audited permissions test to define the objects used to evalutate against the specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A regkeyauditedpermissions_object is defined as a combination of a Windows registry key and trustee name. The hive and key elements represents the registry key to be evaluated while the trustee name represents the account (SID) to check audited permissions of. If multiple keys or SIDs are matched by either reference, then each possible combination of file and SID is a matching file audited permissions object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the RegkeyAuditPermissionsBehaviors complex type for more information about specific behaviors.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the regkeyauditedpermissions53_object. This object uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new object was created to use trustee SIDs, which are unique. See the regkeyauditedpermissions53_object.</oval:reason>
                              <oval:comment>This object has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_rapobj_dep">
                              <sch:rule context="win-def:regkeyauditedpermissions_object">
                                    <sch:report test="true()">
                                          DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:RegkeyAuditPermissionsBehaviors" minOccurs="0"/>
                                                <xsd:element name="hive" type="win-def:EntityObjectRegistryHiveType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element describes a registry key to be collected. Note that the hive portion of the string should not be included, as this data should be found under the hive element.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_name element is the unique name that associated a particular SID. A SID can be associated with a user, group, or program (such as a Windows service). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyauditedpermissions_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The regkeyauditedpermissions_state element defines the different audit permissions that can be associated with a given regkeyauditedpermissions_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the regkeyauditedpermissions53_state. This state uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new state was created to use trustee SIDs, which are unique. See the regkeyauditedpermissions53_state.</oval:reason>
                              <oval:comment>This state has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_rapste_dep">
                              <sch:rule context="win-def:regkeyauditedpermissions_state">
                                    <sch:report test="true()">
                                          DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="hive" type="win-def:EntityStateRegistryHiveType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the hive of a registry key on the machine from which to retrieve the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies a registry key on the machine from which to retrieve the SACL. Note that the hive portion of the string should not be inclueded, as this data should be found under the hive element.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The unique name associated with a particular security identifier (SID). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_query_value" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_set_value" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_sub_key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_enumerate_sub_keys" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_notify" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_link" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_64key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_32key" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_res" type="win-def:EntityStateAuditType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="RegkeyAuditPermissionsBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The RegkeyAuditPermissionsBehaviors complex type defines a number of behaviors that allow a more detailed definition of the registrykeyauditedpermissions_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The RegkeyAuditPermissionsBehaviors extend the win-def:RegistryBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the RegkeyAuditPermissionsBehaviors53. The RegkeyAuditPermissionsBehaviors complex type is used by the regkeyauditedpermissions_test which uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. This new test utilizes the RegkeyAuditPermissionsBehaviors53 complex type, and as a result, the RegkeyAuditPermissionsBehaviors complex type is no longer needed.</oval:reason>
                              <oval:comment>This complex type has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>                   
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:RegistryBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group trustee name should be included in the object when the object is defined by a group trustee name. For example, the intent of an object defined by a group trustee name might be to retrieve all the user trustee names that are members of the group, but not the group trustee name itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_rka_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:regkeyauditedpermissions_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: regkeyauditedpermissions_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ====================  REGKEY EFFECTIVE RIGHTS TEST (53)  ====================== -->
      <!-- =============================================================================== -->
      <xsd:element name="regkeyeffectiverights53_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The registry key effective rights test is used to check the effective rights associated with Windows files. Note that the trustee's effective access rights are the access rights that the DACL grants to the trustee or to any groups of which the trustee is a member. The regkeyeffectiverights53_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a regkeyeffectiverights53_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>regkeyeffectiverights53_test</oval:test>
                              <oval:object>regkeyeffectiverights53_object</oval:object>
                              <oval:state>regkeyeffectiverights53_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">regkeyeffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_rer53tst">
                              <sch:rule context="win-def:regkeyeffectiverights53_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:regkeyeffectiverights53_object/@id"><sch:value-of select="../@id"/> - the object child element of a regkeyeffectiverights53_test must reference a regkeyeffectiverights53_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:regkeyeffectiverights53_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:regkeyeffectiverights53_state/@id"><sch:value-of select="../@id"/> - the state child element of a regkeyeffectiverights53_test must reference a regkeyeffectiverights53_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyeffectiverights53_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The regkeyeffectiverights53_object element is used by a registry key effective rights test to define the objects used to evalutate against the specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>
                  <xsd:documentation>A regkeyeffectiverights53_object is defined as a combination of a Windows registry and trustee SID. The key entity represents the registry key to be evaluated while the trustee SID represents the account (SID) to check effective rights of. If multiple files or SIDs are matched by either reference, then each possible combination of registry key and SID is a matching registry key effective rights object. In addition, a number of behaviors may be provided that help guide the collection of objects. Please refer to the RegkeyEffectiveRights53Behaviors complex type for more information about specific behaviors.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:RegkeyEffectiveRights53Behaviors" minOccurs="0"/>
                                                <xsd:element name="hive" type="win-def:EntityObjectRegistryHiveType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType" nillable="true">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element describes a registry key to be collected. Note that the hive portion of the string should not be included, as this data should be found under the hive element. If the xsi:nil attribute is set to true, then the object being specified is the higher level hive. In this case, the key element should not be collected or used in analysis. Setting xsi:nil equal to true is different than using a .* pattern match. A .* pattern match says to collect every key under a given hive.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the registry key's Security Descriptor.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyeffectiverights53_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The regkeyeffectiverights53_state element defines the different rights that can be associated with a given regkeyeffectiverights53_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="hive" type="win-def:EntityStateRegistryHiveType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the hive of a registry key on the machine from which to retrieve the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies a registry key on the machine from which to retrieve the SACL. Note that the hive portion of the string should not be inclueded, as this data should be found under the hive element.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The trustee_sid element is the unique SID that associated a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                                <xsd:appinfo>
                                                      <oval:deprecated_info>
                                                            <oval:version>5.6</oval:version>
                                                            <oval:reason>This entity has been deprecated because registry keys do not support the SYNCHRONIZE standard access right.</oval:reason>
                                                      </oval:deprecated_info>
                                                      <sch:pattern id="win-def_rer53stestandard_synchronize">
                                                            <sch:rule context="win-def:regkeyeffectiverights53_state/win-def:standard_synchronize">
                                                                  <sch:report test="true()">DEPRECATED ELEMENT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                                                            </sch:rule>
                                                      </sch:pattern>
                                                </xsd:appinfo>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_query_value" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_set_value" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_sub_key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_enumerate_sub_keys" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_notify" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_link" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_64key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_32key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_res" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="RegkeyEffectiveRights53Behaviors">
            <xsd:annotation>
                  <xsd:documentation>The RegkeyEffectiveRights53Behaviors complex type defines a number of behaviors that allow a more detailed definition of the registrykeyeffectiverights53_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The RegkeyEffectiveRights53Behaviors extend the win-def:RegistryBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:RegistryBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_rke53_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:regkeyeffectiverights53_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: regkeyeffectiverights53_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ================  REGKEY EFFECTIVE RIGHTS TEST (deprecated)  ================== -->
      <!-- =============================================================================== -->
      <xsd:element name="regkeyeffectiverights_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The registry key effective rights test is used to check the effective rights associated with Windows files. Note that the trustee's effective access rights are the access rights that the DACL grants to the trustee or to any groups of which the trustee is a member. The regkeyeffectiverights_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a regkeyeffectiverights_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>regkeyeffectiverights_test</oval:test>
                              <oval:object>regkeyeffectiverights_object</oval:object>
                              <oval:state>regkeyeffectiverights_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">regkeyeffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the regkeyeffectiverights53_test. This test uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. See the regkeyeffectiverights53_test.</oval:reason>
                              <oval:comment>This test has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_rertst_dep">
                              <sch:rule context="win-def:regkeyeffectiverights_test">
                                    <sch:report test="true()">
                                          DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_rertst">
                              <sch:rule context="win-def:regkeyeffectiverights_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:regkeyeffectiverights_object/@id"><sch:value-of select="../@id"/> - the object child element of a regkeyeffectiverights_test must reference a regkeyeffectiverights_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:regkeyeffectiverights_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:regkeyeffectiverights_state/@id"><sch:value-of select="../@id"/> - the state child element of a regkeyeffectiverights_test must reference a regkeyeffectiverights_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyeffectiverights_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the fileauditedpermissions53_object. This object uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new object was created to use trustee SIDs, which are unique. See the regkeyeffectiverights53_object.</oval:reason>
                              <oval:comment>This object has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_rerobj_dep">
                              <sch:rule context="win-def:regkeyeffectiverights_object">
                                    <sch:report test="true()">
                                          DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:RegkeyEffectiveRightsBehaviors" minOccurs="0"/>
                                                <xsd:element name="hive" type="win-def:EntityObjectRegistryHiveType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The hive that the registry key belongs to. This is restricted to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="key" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The key element describes a registry key to be collected. Note that the hive portion of the string should not be included, as this data should be found under the hive element.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="trustee_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_name element is the unique name that associated a particular SID. A SID can be associated with a user, group, or program (such as a Windows service). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="regkeyeffectiverights_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The regkeyeffectiverights_state element defines the different rights that can be associated with a given regkeyeffectiverights_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the regkeyeffectiverights53_state. This state uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new state was created to use trustee SIDs, which are unique. See the regkeyeffectiverights53_state.</oval:reason>
                              <oval:comment>This state has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_rerste_dep">
                              <sch:rule context="win-def:regkeyeffectiverights_state">
                                    <sch:report test="true()">
                                          DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                    </sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="hive" type="win-def:EntityStateRegistryHiveType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the hive of a registry key on the machine from which to retrieve the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies a registry key on the machine from which to retrieve the SACL. Note that the hive portion of the string should not be inclueded, as this data should be found under the hive element.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The unique name associated with a particular security identifier (SID). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to delete the object.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to read the information in the object's Security Descriptor, not including the information in the SACL.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to modify the DACL in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to change the owner in the object's Security Descriptor.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="standard_synchronize" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_system_security" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Indicates access to a system access control list (SACL).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Write access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="generic_all" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Read, write, and execute access.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_query_value" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_set_value" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_sub_key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_enumerate_sub_keys" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_notify" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_create_link" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_64key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_32key" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="key_wow64_res" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation/>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="RegkeyEffectiveRightsBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The RegkeyEffectiveRightsBehaviors complex type defines a number of behaviors that allow a more detailed definition of the registrykeyeffectiverights_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
                  <xsd:documentation>The RegkeyEffectiveRightsBehaviors extend the win-def:RegistryBehaviors and therefore include the behaviors defined by that type.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.3</oval:version>
                              <oval:reason>Replaced by the RegkeyEffectiveRightsBehaviors53. The RegkeyEffectiveRightsBehaviors complex type is used by the regkeyeffectiverights_test which uses a trustee_name element for identifying trustees. Trustee names are not unique, and a new test was created to use trustee SIDs, which are unique. This new test utilizes the RegkeyEffectiveRightsBehaviors53 complex type, and as a result, the RegkeyEffectiveRightsBehaviors complex type is no longer needed.</oval:reason>
                              <oval:comment>This complex type has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                        </oval:deprecated_info>
                 </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexContent>
                  <xsd:extension base="win-def:RegistryBehaviors">
                        <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                              <xsd:annotation>
                                    <xsd:documentation>'include_group' defines whether the group trustee name should be included in the object when the object is defined by a group trustee name. For example, the intent of an object defined by a group trustee name might be to retrieve all the user trustee names that are members of the group, but not the group trustee name itself.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:attribute>
                        <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                              <xsd:annotation>
                                    <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>The 'resolve_group' behavior has been deprecated in favor of using variables to reference more efficient objects for expanding groups.</oval:reason>
                                                <oval:comment>Consider using a sid_sid_object or similar to resolve the members of a group.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_rke_resolve_group_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:objects/win-def:regkeyeffectiverights_object/win-def:behaviors">
                                                      <sch:report test="@resolve_group">DEPRECATED BEHAVIOR IN: regkeyeffectiverights_object </sch:report>
                                                </sch:rule>
                                          </sch:pattern>
                                    </xsd:appinfo>
                              </xsd:annotation>
                        </xsd:attribute>
                  </xsd:extension>
            </xsd:complexContent>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===============================  SERVICE TEST  ================================ -->
      <!-- =============================================================================== -->
      <xsd:element name="service_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The service_test is used to check metadata associated with Windows services. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a service_object and the optional state elements specify the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>service_test</oval:test>
                              <oval:object>service_object</oval:object>
                              <oval:state>service_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">service_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_servicetst">
                              <sch:rule context="win-def:service_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:service_object/@id"><sch:value-of select="../@id"/> - the object child element of a service_test must reference a service_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:service_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:service_state/@id"><sch:value-of select="../@id"/> - the state child element of a service_test must reference a service_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="service_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The service_object element is used by a service_test to define the specific service(s) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="service_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The service_name element specifies the service name as stored in the Service Control Manager (SCM) database on the system.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="service_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The service_state element defines the different metadata associated with a Windows service. This includes the service name, display name, description, type, start type, current state, controls accepted, start name, path, pid, service flag, and dependencies. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="service_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The service_name element specifies the name of the service as specified in the Service Control Manager (SCM) database.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="display_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The display_name element specifies the name of the service as specified in tools such as Control Panel->Administrative Tools->Services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="description" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The description element specifies the description of the service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="service_type" type="win-def:EntityStateServiceTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The service_type element specifies the type of the service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="start_type" type="win-def:EntityStateServiceStartTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The start_type element specifies when the service should be started.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="current_state" type="win-def:EntityStateServiceCurrentStateType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The current_state element specifies the current state of the service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="controls_accepted" type="win-def:EntityStateServiceControlsAcceptedType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The controls_accepted element specifies the control codes that a service will accept and process.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="start_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The start_name element specifies the account under which the process should run.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The path element specifies the path to the binary of the service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="pid" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The pid element specifies the process ID of the service.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="service_flag" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The service_flag element specifies if the service is in a system process that must always run (1) or if the service is in a non-system process or is not running (0). If the service is not running, the pid will be 0. Otherwise, the pid will be non-zero.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="dependencies" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The dependencies element specifies the dependencies of this service on other services.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
       <!-- =============================================================================== -->
      <!-- ================  SERVICE EFFECTIVE RIGHTS TEST =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="serviceeffectiverights_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The service effective rights test is used to check the effective rights associated with Windows services. Note that the trustee's effective access rights are the access rights that the DACL grants to the trustee or to any groups of which the trustee is a member. The serviceeffectiverights_test element extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a serviceeffectiverights_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>serviceeffectiverights_test</oval:test>
                              <oval:object>serviceeffectiverights_object</oval:object>
                              <oval:state>serviceeffectiverights_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">serviceeffectiverights_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_svcertst">
                              <sch:rule context="win-def:serviceeffectiverights_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:serviceeffectiverights_object/@id"><sch:value-of select="../@id"/> - the object child element of a serviceeffectiverights_test must reference a serviceeffectiverights_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:serviceeffectiverights_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:serviceeffectiverights_state/@id"><sch:value-of select="../@id"/> - the state child element of a serviceeffectiverights_test must reference a serviceeffectiverights_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="serviceeffectiverights_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The serviceeffectiverights_object element is used by the serviceeffectiverights_test to define the objects used to evalutate against the specified state. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic.</xsd:documentation>                  
                  <xsd:documentation>A serviceeffectiverights_object is defined as a combination of a Windows service_name and trustee_sid. The service_name entity represents the service to be evaluated while the trustee_sid entity represents the account (SID) to check the effective rights of.  If multiple services or SIDs are matched by either reference, then each possible combination of service and SID is a matching service effective rights object.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
               <xsd:complexContent>
                    <xsd:extension base="oval-def:ObjectType">
                         <xsd:sequence>
                               <xsd:choice>
                                     <xsd:element ref="oval-def:set"/>
                                     <xsd:sequence>
                                           <xsd:element name="service_name" type="oval-def:EntityObjectStringType">
                                                 <xsd:annotation>
                                                       <xsd:documentation>The service_name element describes a service to be collected. Note that the service_name element should contain the actual name of the service and not its display name that is found in Control Panel->Administrative Tools->Services.  For example, if you wanted to check the effective rights of the Automatic Updates service you would specify 'wuauserv' for the service_name element not 'Automatic Updates'.</xsd:documentation>
                                                 </xsd:annotation>
                                           </xsd:element>
                                           <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                 <xsd:annotation>
                                                       <xsd:documentation>The trustee_sid entity identifies a set of SIDs associated with a user, group, system, or program (such as a Windows service).  If an operation other than equals is used to identify matching trustees (i.e. not equal, or a pattern match) then the resulting matches shall be limited to only the trustees referenced in the service's Security Descriptor.  The scope is limited here to avoid unnecessarily resource intensive searches for trustees.  Note that the larger scope of all known trustees may be obtained through the use of variables.</xsd:documentation>
                                                 </xsd:annotation>
                                           </xsd:element>
                                           <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                     </xsd:sequence>
                               </xsd:choice>
                         </xsd:sequence>
                    </xsd:extension>
               </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="serviceeffectiverights_state" substitutionGroup="oval-def:state">
        <xsd:annotation>
              <xsd:documentation>The serviceeffectiverights_state element defines the different rights that can be associated with a given serviceeffectiverights_object. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
              <xsd:documentation>See http://support.microsoft.com/kb/914392 for more information.</xsd:documentation>
        </xsd:annotation>
        <xsd:complexType>
              <xsd:complexContent>
                    <xsd:extension base="oval-def:StateType">
                          <xsd:sequence>
                                <xsd:element name="service_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>The service_name element specifies a service on the machine from which to retrieve the DACL. Note that the service_name element should contain the actual name of the service and not its display name that is found in Control Panel->Administrative Tools->Services.  For example, if you wanted to check the effective rights of the Automatic Updates service you would specify 'wuauserv' for the service_name element not 'Automatic Updates'.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>The trustee_sid element is the unique SID that is associated with a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="standard_delete" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the DeleteService function to delete the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="standard_read_control" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the QueryServiceObjectSecurity function to query the Security Descriptor of the service object.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="standard_write_dac" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the SetServiceObjectSecurity function to modify the DACL member of the service object's Security Descriptor.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="standard_write_owner" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the SetServiceObjectSecurity function to modify the Owner and Group members of the service object's Security Descriptor.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="generic_read" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>Read access (STANDARD_RIGHTS_READ, SERVICE_QUERY_CONFIG, SERVICE_QUERY_STATUS, SERVICE_INTERROGATE, SERVICE_ENUMERATE_DEPENDENTS).</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="generic_write" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>Write access (STANDARD_RIGHTS_WRITE, SERVICE_CHANGE_CONFIG).</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="generic_execute" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>Execute access (STANDARD_RIGHTS_EXECUTE, SERVICE_START, SERVICE_STOP, SERVICE_PAUSE_CONTINUE, SERVICE_USER_DEFINED_CONTROL).</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_query_conf" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the QueryServiceConfig and QueryServiceConfig2 functions to query the service configuration.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_change_conf" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the ChangeServiceConfig or ChangeServiceConfig2 function to change the service configuration.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_query_stat" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the QueryServiceStatusEx function to ask the service control manager about the status of the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_enum_dependents" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the EnumDependentServices function to enumerate all the services dependent on the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_start" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the StartService function to start the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_stop" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the ControlService function to stop the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_pause" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the ControlService function to pause or continue the service.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_interrogate" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the ControlService function to ask the service to report its status immediately.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                                <xsd:element name="service_user_defined" type="oval-def:EntityStateBoolType" minOccurs="0">
                                      <xsd:annotation>
                                            <xsd:documentation>This permission is required to call the ControlService function to specify a user-defined control code.</xsd:documentation>
                                      </xsd:annotation>
                                </xsd:element>
                          </xsd:sequence>
                    </xsd:extension>
              </xsd:complexContent>
        </xsd:complexType>
  </xsd:element>
      <!-- =============================================================================== -->
      <!-- ===========================  SHARED RESOURCE TEST   =========================== -->
      <!-- =============================================================================== -->
      <xsd:element name="sharedresource_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The shared resource test is used to check properties associated with any shared resource on the system. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a sid_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>sharedresource_test</oval:test>
                              <oval:object>sharedresource_object</oval:object>
                              <oval:state>sharedresource_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">sharedresource_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_srtst">
                              <sch:rule context="win-def:sharedresource_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:sharedresource_object/@id"><sch:value-of select="../@id"/> - the object child element of a sharedresource_test must reference a sharedresource_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:sharedresource_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:sharedresource_state/@id"><sch:value-of select="../@id"/> - the state child element of a sharedresource_test must reference a sharedresource_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sharedresource_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The sharedresource_object element is used by a shared resource test to define the object, in this case a shared resource, to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>An shared resource object consists of a single netname entity that identifies a specific shared resource.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="netname" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The netname element is the unique name that is associated with a specific shared resource.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sharedresource_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The sharedresource_state element defines the different metadata associate with a Windows shared resource. This includes the share type, permissions, and max uses. This state mirror the SHARE_INFO_2 structure. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="netname" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the name associated with a particular shared resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="shared_type" type="win-def:EntityStateSharedResourceTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type of the shared resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="max_uses" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The maximum number of concurrent connections that the shared resource can accommodate.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="current_uses" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The number of current connections to the resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="local_path" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The local path for the shared resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_read_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to read data from a resource and, by default, to execute the resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_write_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to write data to the resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_create_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to create an instance of the resource (such as a file); data can be written to the resource as the resource is created.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_exec_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to execute the resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_delete_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to delete the resource.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_atrib_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to modify the resource's attributes (such as the date and time when a file was last modified).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_perm_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to modify the permissions (read, write, create, execute, and delete) assigned to a resource for a user or application.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="access_all_permission" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Permission to read, write, create, execute, and delete resources, and to modify their attributes and permissions.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  SID TEST   ================================= -->
      <!-- =============================================================================== -->
      <xsd:element name="sid_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The SID test is used to check properties associated with the specified SID. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a sid_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>sid_test</oval:test>
                              <oval:object>sid_object</oval:object>
                              <oval:state>sid_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">sid_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_sidtst">
                              <sch:rule context="win-def:sid_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:sid_object/@id"><sch:value-of select="../@id"/> - the object child element of a sid_test must reference a sid_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:sid_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:sid_state/@id"><sch:value-of select="../@id"/> - the state child element of a sid_test must reference a sid_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sid_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The sid_object element is used by a sid_test to define the object set, in this case a set of SIDs (identified by name), to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:SidBehaviors" minOccurs="0"/>
                                                <xsd:element name="trustee_name" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_name element is the unique name that associated a particular SID. A SID can be associated with a user, group, or program (such as a Windows service). In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sid_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The sid_state element defines the different metadata associate with a Windows trustee (identified by name).  Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the trustee name associated with a particular SID. In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The security identifier (SID) of the specified trustee name.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_domain" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The domain of the specified trustee name.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="SidBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The SidBehaviors complex type defines a number of behaviors that allow a more detailed definition of the sid_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                  <xsd:annotation>
                        <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
            <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                  <xsd:annotation>
                        <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- ===============================  SID SID TEST   =============================== -->
      <!-- =============================================================================== -->
      <xsd:element name="sid_sid_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The sid_sid_test is used to check properties associated with the specified SID. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a sid_sid_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:documentation>Note that this sid_sid test was added in version 5.4 as a temporary fix.  There is a need within the community to identify things like users and groups by both the name and the SID.  For version 6 of OVAL, work is underway for a better solution to the problem, but for now, a second test was added to satisfy the need.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>sid_sid_test</oval:test>
                              <oval:object>sid_sid_object</oval:object>
                              <oval:state>sid_sid_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">sid_sid_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_sidsidtst">
                              <sch:rule context="win-def:sid_sid_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:sid_sid_object/@id"><sch:value-of select="../@id"/> - the object child element of a sid_sid_test must reference a sid_sid_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:sid_sid_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:sid_sid_state/@id"><sch:value-of select="../@id"/> - the state child element of a sid_sid_test must reference a sid_sid_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sid_sid_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The sid_sid_object element is used by a sid_sid_test to define the object set, in this case a set of SIDs, to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="behaviors" type="win-def:SidSidBehaviors" minOccurs="0"/>
                                                <xsd:element name="trustee_sid" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The trustee_sid entity identifies a unique SID associated with a user, group, system, or program (such as a Windows service).</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="sid_sid_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The sid_state element defines the different metadata associate with a Windows trustee (identified by SID).  Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="trustee_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The security identifier (SID) of the specified trustee name.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element specifies the trustee name associated with a particular SID. In Windows, trustee names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, trustee names should be identified in the form: "domain\trustee name". For local trustee names use: "computer name\trustee name". For built-in accounts on the system, use the trustee name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="trustee_domain" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The domain of the specified trustee name.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="SidSidBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The SidSidBehaviors complex type defines a number of behaviors that allow a more detailed definition of the sid_sid_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="include_group" type="xsd:boolean" use="optional" default="true">
                  <xsd:annotation>
                        <xsd:documentation>'include_group' defines whether the group SID should be included in the object when the object is defined by a group SID. For example, the intent of an object defined by a group SID might be to retrieve all the user SIDs that are a member of the group, but not the group SID itself.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
            <xsd:attribute name="resolve_group" type="xsd:boolean" use="optional" default="false">
                  <xsd:annotation>
                        <xsd:documentation>The 'resolve_group' behavior defines whether an object set defined by a group SID should be resolved to return a set that contains all the user SIDs that are a member of that group.  Note that all child groups should also be resolved any valid domain users that are members of the group should also be included.  The intent of this behavior is to end up with a list of all individual users from that system that make up the group once everything has been resolved.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- =========================  USER ACCESS CONTROL TEST  ========================== -->
      <!-- =============================================================================== -->
      <xsd:element name="uac_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The user access control test is used to check setting related to User Access Control within Windows. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a uaac_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>uac_test</oval:test>
                              <oval:object>uac_object</oval:object>
                              <oval:state>uac_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">uac_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_uactst">
                              <sch:rule context="win-def:uac_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:uac_object/@id"><sch:value-of select="../@id"/> - the object child element of a uac_test must reference a uac_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:uac_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:uac_state/@id"><sch:value-of select="../@id"/> - the state child element of a uac_test must reference a uac_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="uac_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The uac_object element is used by a user access control test to define those objects to evaluate based on a specified state. There is actually only one object relating to user access control and this is the system as a whole. Therefore, there are no child entities defined. Any OVAL Test written to check user access control settings will reference the same uac_object which is basically an empty object element.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType"/>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="uac_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The uac_state element specifies the different settings that are available under User Access Control. A user access control test will reference a specific instance of this state that defines the exact settings that need to be evaluated. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="admin_approval_mode" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Admin Approval Mode for the Built-in Administrator account.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="elevation_prompt_admin" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Behavior of the elevation prompt for administrators in Admin Approval Mode.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="elevation_prompt_standard" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Behavior of the elevation prompt for standard users.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="detect_installations" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Detect application installations and prompt for elevation.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="elevate_signed_executables" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Only elevate executables that are signed and validated.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="elevate_uiaccess" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Only elevate UIAccess applications that are installed in secure locations.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="run_admins_aam" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Run all administrators in Admin Approval Mode.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="secure_desktop" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Switch to the secure desktop when prompting for elevation.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="virtualize_write_failures" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Virtualize file and registry write failures to per-user locations.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  USER TEST  ================================= -->
      <!-- =============================================================================== -->
      <xsd:element name="user_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The user_test is used to check information about Windows users. When the user_test collects the users on the system, it should only include the local and built-in user accounts and not domain user accounts.  However, it is important to note that domain user accounts can still be looked up. Also, note that the collection of groups, for which a user is a member, is not recursive. The only groups that will be collected are those for which the user is a direct member. For example, if a user is a member of group A, and group A is a member of group B, the only group that will be collected is group A. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a user_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>user_test</oval:test>
                              <oval:object>user_object</oval:object>
                              <oval:state>user_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">user_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_usertst">
                              <sch:rule context="win-def:user_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:user_object/@id"><sch:value-of select="../@id"/> - the object child element of a user_test must reference a user_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:user_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:user_state/@id"><sch:value-of select="../@id"/> - the state child element of a user_test must reference a user_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation/>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="user" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>The user entity holds a string that represents the name of a particular user. In Windows, user names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, users should be identified in the form: "domain\user name". For local users use: "computer name\user name". For built-in accounts on the system, use the user name without a domain.</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The user_state element enumerates the different groups (identified by name) that a Windows user might belong to. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="user" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The user entity holds a string that represents the name of a particular user. In Windows, user names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, users should be identified in the form: "domain\user name". For local users use: "computer name\user name". For built-in accounts on the system, use the user name without a domain.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="enabled" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element holds a boolean value that specifies whether the particular user account is enabled or not.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="group" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A string that represents the name of a particular group. In Windows, group names are case-insensitive. As a result, it is recommended that the case-insensitive operations are used for this entity. In a domain environment, groups should be identified in the form: "domain\group name". For local groups use: "computer name\group name". For built-in accounts on the system, use the group name without a domain.</xsd:documentation>
                                                <xsd:documentation>The group element can be included multiple times in a system characteristic item in order to record that a user can be a member of a number of different groups. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like group that refer to items that can occur an unbounded number of times.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ============================  USER SID TEST (55)  ============================= -->
      <!-- =============================================================================== -->
      <xsd:element name="user_sid55_test" substitutionGroup="oval-def:test">
        <xsd:annotation>
              <xsd:documentation>The user_sid55_test is used to check information about Windows users. When the user_sid55_test collects the user SIDs on the system, it should only include the local and built-in user SIDs and not domain user SIDs.  However, it is important to note that domain user SIDs can still be looked up. Also, note that the collection of groups, for which a user is a member, is not recursive. The only groups that will be collected are those for which the user is a direct member. For example, if a user is a member of group A, and group A is a member of group B, the only group that will be collected is group A. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a user_sid55_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
              <xsd:appinfo>
                    <oval:element_mapping>
                          <oval:test>user_sid55_test</oval:test>
                          <oval:object>user_sid55_object</oval:object>
                          <oval:state>user_sid55_state</oval:state>
                          <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">user_sid_item</oval:item>
                    </oval:element_mapping>
              </xsd:appinfo>
              <xsd:appinfo>
                <sch:pattern id="win-def_usersid55tst">
                    <sch:rule context="win-def:user_sid55_test/win-def:object">
                        <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:user_sid55_object/@id"><sch:value-of select="../@id"/> - the object child element of a user_sid55_test must reference a user_sid55_object</sch:assert>
                    </sch:rule>
                    <sch:rule context="win-def:user_sid55_test/win-def:state">
                        <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:user_sid55_state/@id"><sch:value-of select="../@id"/> - the state child element of a user_sid55_test must reference a user_sid55_state</sch:assert>
                    </sch:rule>
                </sch:pattern>
            </xsd:appinfo>
        </xsd:annotation>
        <xsd:complexType>
            <xsd:complexContent>
                <xsd:extension base="oval-def:TestType">
                    <xsd:sequence>
                        <xsd:element name="object" type="oval-def:ObjectRefType"/>
                        <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                    </xsd:sequence>
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_sid55_object" substitutionGroup="oval-def:object">
        <xsd:annotation>
            <xsd:documentation>The user_sid55_object represents a set of users on a Windows system.  This set (which might contain only one user) is identified by a SID.</xsd:documentation>
        </xsd:annotation>
        <xsd:complexType>
            <xsd:complexContent>
                <xsd:extension base="oval-def:ObjectType">
                    <xsd:sequence>
                        <xsd:choice>
                            <xsd:element ref="oval-def:set"/>
                            <xsd:sequence>
                                <xsd:element name="user_sid" type="oval-def:EntityObjectStringType">
                                    <xsd:annotation>
                                        <xsd:documentation>The user_sid entity holds a string that represents the SID of a particular user.</xsd:documentation>
                                    </xsd:annotation>
                                </xsd:element>
                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                            </xsd:sequence>
                        </xsd:choice>
                    </xsd:sequence>
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_sid55_state" substitutionGroup="oval-def:state">
        <xsd:annotation>
            <xsd:documentation>The user_sid55_state element enumerates the different groups (identified by SID) that a Windows user might belong to. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
        </xsd:annotation>
        <xsd:complexType>
            <xsd:complexContent>
                <xsd:extension base="oval-def:StateType">
                    <xsd:sequence>
                        <xsd:element name="user_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                            <xsd:annotation>
                                <xsd:documentation>The user_sid entity holds a string that represents the SID of a particular user.</xsd:documentation>
                            </xsd:annotation>
                        </xsd:element>
                        <xsd:element name="enabled" type="oval-def:EntityStateBoolType" minOccurs="0">
                            <xsd:annotation>
                                <xsd:documentation>This element holds a boolean value that specifies whether the particular user account is enabled or not.</xsd:documentation>
                            </xsd:annotation>
                        </xsd:element>
                        <xsd:element name="group_sid" type="oval-def:EntityStateStringType" minOccurs="0">
                            <xsd:annotation>
                                <xsd:documentation>A string the represents the SID of a particular group.  The group_sid element can be included multiple times in a system characteristic item in order to record that a user can be a member of a number of different groups. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like group that refer to items that can occur an unbounded number of times.</xsd:documentation>
                            </xsd:annotation>
                        </xsd:element>
                    </xsd:sequence>
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ========================  USER SID TEST (deprecated)  ========================= -->
      <!-- =============================================================================== -->
      <xsd:element name="user_sid_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The user_sid_test is used to check information about Windows users. When the user_sid_test collects the user SIDs on the system, it should only include the local and built-in user SIDs and not domain user SIDs.  However, it is important to note that domain user SIDs can still be looked up. Also, note that the collection of groups, for which a user is a member, is not recursive. The only groups that will be collected are those for which the user is a direct member. For example, if a user is a member of group A, and group A is a member of group B, the only group that will be collected is group A. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a user_sid_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>user_sid_test</oval:test>
                              <oval:object>user_sid_object</oval:object>
                              <oval:state>user_sid_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">user_sid_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                      <oval:deprecated_info>
                            <oval:version>5.5</oval:version>
                            <oval:reason>Replaced by the user_sid55_test. This test uses user and group elements that are incorrectly named. A new test was created to change the element names to their correct values which are user_sid and group_sid. See the user_sid55_test.</oval:reason>
                            <oval:comment>This test has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                      </oval:deprecated_info>
                      <sch:pattern id="win-def_usersidtst_dep">
                            <sch:rule context="win-def:user_sid_test">
                                  <sch:report test="true()">
                                        DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                  </sch:report>
                            </sch:rule>
                      </sch:pattern>
                </xsd:appinfo>
                <xsd:appinfo>
                      <sch:pattern id="win-def_usersidtst">
                            <sch:rule context="win-def:user_sid_test/win-def:object">
                                  <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:user_sid_object/@id"><sch:value-of select="../@id"/> - the object child element of a user_sid_test must reference a user_sid_object</sch:assert>
                            </sch:rule>
                            <sch:rule context="win-def:user_sid_test/win-def:state">
                                  <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:user_sid_state/@id"><sch:value-of select="../@id"/> - the state child element of a user_sid_test must reference a user_sid_state</sch:assert>
                            </sch:rule>
                      </sch:pattern>
                </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_sid_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                <xsd:documentation>The user_sid_object represents a set of users on a Windows system.  This set (which might contain only one user) is identified by a SID.</xsd:documentation>
                <xsd:appinfo>
                      <oval:deprecated_info>
                            <oval:version>5.5</oval:version>
                            <oval:reason>Replaced by the user_sid55_object. This object uses a user element that is incorrectly named. A new object was created to change the element name to its correct value which is user_sid. See the user_sid55_object.</oval:reason>
                            <oval:comment>This object has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                      </oval:deprecated_info>
                      <sch:pattern id="win-def_usersidobj_dep">
                            <sch:rule context="win-def:user_sid_object">
                                  <sch:report test="true()">
                                        DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                  </sch:report>
                            </sch:rule>
                      </sch:pattern>                        
                </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:element name="user" type="oval-def:EntityObjectStringType">
                                                <xsd:annotation>
                                                      <xsd:documentation>The user_sid entity holds a string that represents the SID of a particular user.</xsd:documentation>
                                                </xsd:annotation>
                                          </xsd:element>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="user_sid_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                <xsd:documentation>The user_sid_state element enumerates the different groups (identified by SID) that a Windows user might belong to. Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
                <xsd:appinfo>
                      <oval:deprecated_info>
                            <oval:version>5.5</oval:version>
                            <oval:reason>Replaced by the user_sid55_state. This state uses user and group elements that are incorrectly named. A new state was created to change the element names to their correct values which are user_sid and group_sid. See the user_sid55_state.</oval:reason>
                            <oval:comment>This state has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                      </oval:deprecated_info>
                      <sch:pattern id="win-def_usersidste_dep">
                            <sch:rule context="win-def:user_sid_state">
                                  <sch:report test="true()">
                                        DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/>
                                  </sch:report>
                            </sch:rule>
                      </sch:pattern>                        
                </xsd:appinfo>  
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="user" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The user_sid entity holds a string that represents the SID of a particular user.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="enabled" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>This element holds a boolean value that specifies whether the particular user account is enabled or not.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="group" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A string the represents the SID of a particular group.  The group_sid element can be included multiple times in a system characteristic item in order to record that a user can be a member of a number of different groups. Note that the entity_check attribute associated with EntityStateStringType guides the evaluation of entities like group that refer to items that can occur an unbounded number of times.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- ================================  VOLUME TEST  ================================ -->
      <!-- =============================================================================== -->
      <xsd:element name="volume_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The volume_test is used to check information about different storage volumes found on a Windows system. This includes the various system flags returned by GetVolumeInformation(). It is important to note that these system flags are specific to certain versions of Windows.  As a result, the documentation for that version of Windows should be consulted for more information. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a volume_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>volume_test</oval:test>
                              <oval:object>volume_object</oval:object>
                              <oval:state>volume_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">volume_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_volumetst">
                              <sch:rule context="win-def:volume_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:volume_object/@id"><sch:value-of select="../@id"/> - the object child element of a volume_test must reference a volume_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:volume_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:volume_state/@id"><sch:value-of select="../@id"/> - the state child element of a volume_test must reference a volume_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="volume_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation>The volume_object element is used by a volume test to define the specific volume(s) to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
                  <xsd:documentation>A volume object defines the rootpath of the volume(s).</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="rootpath" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>A string that contains the root directory of the volume to be described. A trailing backslash is required. For example, you would specify \\MyServer\MyShare as "\\MyServer\MyShare\", or the C drive as "C:\".</xsd:documentation>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="volume_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation>The volume_state element defines the different metadata associate with a storage volume in Windows. This includes the rootpath, the file system type, name, and serial number, as well as any associated flags. Please refer to the individual elements in the schema for more details about what each represents. The GetVolumeInformation function as defined by Microsoft is also a good place to look for information.</xsd:documentation>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="rootpath" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A string that contains the root directory of the volume to be described. A trailing backslash is required. For example, you would specify \\MyServer\MyShare as "\\MyServer\MyShare\", or the C drive as "C:\".</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_system" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The type of filesystem. For example FAT or NTFS.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="name" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The name of the volume.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="drive_type" type="win-def:EntityStateDriveTypeType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The drive type of the volume.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="volume_max_component_length" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The volume_max_component_length element specifies the maximum length, in TCHARs, of a file name component that a specified file system supports. A file name component is the portion of a file name between backslashes. The value that is stored in the variable that *lpMaximumComponentLength points to is used to indicate that a specified file system supports long names. For example, for a FAT file system that supports long names, the function stores the value 255, rather than the previous 8.3 indicator. Long names can also be supported on systems that use the NTFS file system.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="serial_number" type="oval-def:EntityStateIntType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The volume serial number.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_case_sensitive_search" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports case-sensitive file names.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_case_preserved_names" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system preserves the case of file names when it places a name on disk.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_unicode_on_disk" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports Unicode in file names as they appear on disk.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_persistent_acls" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system preserves and enforces ACLs. For example, NTFS preserves and enforces ACLs, and FAT does not.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_file_compression" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports file-based compression.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_volume_quotas" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports disk quotas.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_supports_sparse_files" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports sparse files.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_supports_reparse_points" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports reparse points.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_supports_remote_storage" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The specified volume is a compressed volume; for example, a DoubleSpace volume.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_volume_is_compressed" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The specified volume is a compressed volume; for example, a DoubleSpace volume.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_supports_object_ids" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports object identifiers.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_supports_encryption" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports the Encrypted File System (EFS).</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_named_streams" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The file system supports named streams.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="file_read_only_volume" type="oval-def:EntityStateBoolType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The specified volume is read-only.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  WMI TEST  ================================== -->
      <!-- =============================================================================== -->
      <xsd:element name="wmi_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The wmi test is used to check information accessed by WMI. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a wmi_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>wmi_test</oval:test>
                              <oval:object>wmi_object</oval:object>
                              <oval:state>wmi_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">wmi_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the wmi57_test. This test only allows for single fields to be selected from WMI. A new test was created to allow more than one field to be selected in one statement. See the wmi57_test.</oval:reason>
                              <oval:comment>This test has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_wmitst_dep">
                              <sch:rule context="win-def:wmi_test">
                                    <sch:report test="true()">DEPRECATED TEST: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_wmitst">
                              <sch:rule context="win-def:wmi_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:wmi_object/@id"><sch:value-of select="../@id"/> - the object child element of a wmi_test must reference a wmi_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:wmi_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:wmi_state/@id"><sch:value-of select="../@id"/> - the state child element of a wmi_test must reference a wmi_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="wmi_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation/>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the wmi57_object. This object allows for single fields to be selected from WMI. A new object was created to allow more than one field to be selected in one statement. See the wmi57_object.</oval:reason>
                              <oval:comment>This object has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_wmiobj_dep">
                              <sch:rule context="win-def:wmi_object">
                                    <sch:report test="true()">DEPRECATED OBJECT: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="namespace" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Specifies which WMI namespace to look under. Each WMI provider normally registers its own WMI namespace and then all its classes within that namespace. For example, all Win32 WMI classes can be found in the namespace "root\cimv2", all IIS WMI classes can be found at "root\microsoftiisv2", and all LDAP WMI classes can be found at "root\directory\ldap".</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_wmiobjnamespace">
                                                                        <sch:rule context="win-def:wmi_object/win-def:namespace">
                                                                              <sch:assert test="not(@operation) or @operation='equals'"><sch:value-of select="../@id"/> - operation attribute for the namespace entity of a wmi_object should be 'equals', note that this overrules the general operation attribute validation (i.e. follow this one)</sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="wql" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>A WQL query used to identify the object(s) to test against. Any valid WQL query is usable with one exception, at most one field is allowed in the SELECT portion of the query. For example SELECT name FROM ... is valid, as is SELECT 'true' FROM ..., but SELECT name, number FROM ... is not valid. This is because the result element in the data section is only designed to work against a single field.</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_wmiobjwql">
                                                                        <sch:rule context="win-def:wmi_object/win-def:wql">
                                                                              <sch:assert test="not(@operation) or @operation='equals'"><sch:value-of select="../@id"/> - operation attribute for the wql entity of a wmi_object should be 'equals', note that this overrules the general operation attribute validation (i.e. follow this one)</sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="wmi_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation/>
                  <xsd:appinfo>
                        <oval:deprecated_info>
                              <oval:version>5.7</oval:version>
                              <oval:reason>Replaced by the wmi57_state. This object allows for single fields to be selected from WMI. A new state was created to allow more than one field to be selected in one statement. See the wmi57_state.</oval:reason>
                              <oval:comment>This state has been deprecated and may be removed in a future version of the language.</oval:comment>
                        </oval:deprecated_info>
                        <sch:pattern id="win-def_wmiste_dep">
                              <sch:rule context="win-def:wmi_state">
                                    <sch:report test="true()">DEPRECATED STATE: <sch:value-of select="name()"/> ID: <sch:value-of select="@id"/></sch:report>
                              </sch:rule>
                        </sch:pattern>                        
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="namespace" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies which WMI namespace to look under. Each WMI provider normally registers its own WMI namespace and then all its classes within that namespace. For example, all Win32 WMI classes can be found in the namespace "root\cimv2", all IIS WMI classes can be found at "root\microsoftiisv2", and all LDAP WMI classes can be found at "root\directory\ldap".</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="wql" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A WQL query used to identify the object(s) to test against. Any valid WQL query is usable with one exception, at most one field is allowed in the SELECT portion of the query. For example SELECT name FROM ... is valid, as is SELECT 'true' FROM ..., but SELECT name, number FROM ... is not valid. This is because the result element in the data section is only designed to work against a single field.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="result" type="oval-def:EntityStateAnySimpleType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The result element specifies how to test objects in the result set of the specified WQL statement. Only one comparable field is allowed. So if the WQL statement look like 'SELECT name FROM ...', then a result element with a value of 'Fred' would test that value against the names returned by the WQL statement.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =================================  WMI TEST (57)  ============================= -->
      <!-- =============================================================================== -->
      <xsd:element name="wmi57_test" substitutionGroup="oval-def:test">
            <xsd:annotation>
                  <xsd:documentation>The wmi57 test is used to check information accessed by WMI. It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a wmi57_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
                  <xsd:appinfo>
                        <oval:element_mapping>
                              <oval:test>wmi57_test</oval:test>
                              <oval:object>wmi57_object</oval:object>
                              <oval:state>wmi57_state</oval:state>
                              <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">wmi57_item</oval:item>
                        </oval:element_mapping>
                  </xsd:appinfo>
                  <xsd:appinfo>
                        <sch:pattern id="win-def_wmi57tst">
                              <sch:rule context="win-def:wmi57_test/win-def:object">
                                    <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:wmi57_object/@id"><sch:value-of select="../@id"/> - the object child element of a wmi57_test must reference a wmi57_object</sch:assert>
                              </sch:rule>
                              <sch:rule context="win-def:wmi57_test/win-def:state">
                                    <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:wmi57_state/@id"><sch:value-of select="../@id"/> - the state child element of a wmi57_test must reference a wmi57_state</sch:assert>
                              </sch:rule>
                        </sch:pattern>
                  </xsd:appinfo>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:TestType">
                              <xsd:sequence>
                                    <xsd:element name="object" type="oval-def:ObjectRefType"/>
                                    <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="wmi57_object" substitutionGroup="oval-def:object">
            <xsd:annotation>
                  <xsd:documentation/>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:ObjectType">
                              <xsd:sequence>
                                    <xsd:choice>
                                          <xsd:element ref="oval-def:set"/>
                                          <xsd:sequence>
                                                <xsd:element name="namespace" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>Specifies which WMI namespace to look under. Each WMI provider normally registers its own WMI namespace and then all its classes within that namespace. For example, all Win32 WMI classes can be found in the namespace "root\cimv2", all IIS WMI classes can be found at "root\microsoftiisv2", and all LDAP WMI classes can be found at "root\directory\ldap".</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_wmi57objnamespace">
                                                                        <sch:rule context="win-def:wmi57_object/win-def:namespace">
                                                                              <sch:assert test="not(@operation) or @operation='equals'"><sch:value-of select="../@id"/> - operation attribute for the namespace entity of a wmi57_object should be 'equals', note that this overrules the general operation attribute validation (i.e. follow this one)</sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element name="wql" type="oval-def:EntityObjectStringType">
                                                      <xsd:annotation>
                                                            <xsd:documentation>A WQL query used to identify the object(s) to test against. Any valid WQL query is usable with one exception, all fields must be named in the SELECT portion of the query. For example SELECT name, age FROM ... is valid. However, SELECT * FROM ... is not valid. This is because the record element in the state and item require a unique field name value to ensure that any query results can be evaluated consistantly.</xsd:documentation>
                                                            <xsd:appinfo>
                                                                  <sch:pattern id="win-def_wmi57objwql">
                                                                        <sch:rule context="win-def:wmi57_object/win-def:wql">
                                                                              <sch:assert test="not(@operation) or @operation='equals'"><sch:value-of select="../@id"/> - operation attribute for the wql entity of a wmi57_object should be 'equals', note that this overrules the general operation attribute validation (i.e. follow this one)</sch:assert>
                                                                        </sch:rule>
                                                                  </sch:pattern>
                                                            </xsd:appinfo>
                                                      </xsd:annotation>
                                                </xsd:element>
                                                <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                                          </xsd:sequence>
                                    </xsd:choice>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <xsd:element name="wmi57_state" substitutionGroup="oval-def:state">
            <xsd:annotation>
                  <xsd:documentation/>
            </xsd:annotation>
            <xsd:complexType>
                  <xsd:complexContent>
                        <xsd:extension base="oval-def:StateType">
                              <xsd:sequence>
                                    <xsd:element name="namespace" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>Specifies which WMI namespace to look under. Each WMI provider normally registers its own WMI namespace and then all its classes within that namespace. For example, all Win32 WMI classes can be found in the namespace "root\cimv2", all IIS WMI classes can be found at "root\microsoftiisv2", and all LDAP WMI classes can be found at "root\directory\ldap".</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="wql" type="oval-def:EntityStateStringType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>A WQL query used to identify the object(s) to test against. Any valid WQL query is usable with one exception, all fields must be named in the SELECT portion of the query. For example SELECT name, age FROM ... is valid. However, SELECT * FROM ... is not valid. This is because the record element in the state and item require a unique field name value to ensure that any query results can be evaluated consistantly.</xsd:documentation>
                                          </xsd:annotation>
                                    </xsd:element>
                                    <xsd:element name="result" type="oval-def:EntityStateRecordType" minOccurs="0">
                                          <xsd:annotation>
                                                <xsd:documentation>The result element specifies how to test items in the result set of the specified WQL statement.</xsd:documentation>
                                          </xsd:annotation>
                                          
                                          <xsd:unique name="UniqueWmiResultFieldName">
                                                <xsd:selector xpath="./oval-def:field"/>
                                                <xsd:field xpath="@name"/>
                                          </xsd:unique>
                                          
                                    </xsd:element>
                              </xsd:sequence>
                        </xsd:extension>
                  </xsd:complexContent>
            </xsd:complexType>
      </xsd:element>
      <!-- =============================================================================== -->
      <!-- =========================  WUA UPDATE SEARCHER TEST  ========================== -->
      <!-- =============================================================================== -->
      <xsd:element name="wuaupdatesearcher_test" substitutionGroup="oval-def:test">
        <xsd:annotation>
            <xsd:documentation>The wuaupdatesearcher_test is used to evaluate patch level in a Windows environment utilizing the WUA (Windows Update Agent) interface.  It is based on the Search method of the IUpdateSearcher interface found in the WUA API.  It extends the standard TestType as defined in the oval-definitions-schema and one should refer to the TestType description for more information. The required object element references a wuaupdatesearcher_object and the optional state element specifies the metadata to check. The evaluation of the test is guided by the check attribute that is inherited from the TestType.</xsd:documentation>
            <xsd:documentation>Note that WUA can work off of many different sources including WSUS, update.microsoft.com, and a local cab file.  The content source is specific to a given system evaluating a wuaupdatesearcher_test and thus is not defined by this test.  The tool being used for evaluation should determine what content source is best for the system being assessed and then evaluate this test based on that selection.</xsd:documentation>
              <xsd:appinfo>
                    <oval:element_mapping>
                          <oval:test>wuaupdatesearcher_test</oval:test>
                          <oval:object>wuaupdatesearcher_object</oval:object>
                          <oval:state>wuaupdatesearcher_state</oval:state>
                          <oval:item target_namespace="http://oval.mitre.org/XMLSchema/oval-system-characteristics-5#windows">wuaupdatesearcher_item</oval:item>
                    </oval:element_mapping>
              </xsd:appinfo>
              <xsd:appinfo>
                <sch:pattern id="win-def_wuaupdatesearchertst">
                    <sch:rule context="win-def:wuaupdatesearcher_test/win-def:object">
                        <sch:assert test="@object_ref=ancestor::oval-def:oval_definitions/oval-def:objects/win-def:wuaupdatesearcher_object/@id">
                            <sch:value-of select="../@id"/> - the object child element of a wuaupdatesearcher_test must reference a wuaupdatesearcher_object
                        </sch:assert>
                    </sch:rule>
                    <sch:rule context="win-def:wuaupdatesearcher_test/win-def:state">
                        <sch:assert test="@state_ref=ancestor::oval-def:oval_definitions/oval-def:states/win-def:wuaupdatesearcher_state/@id">
                            <sch:value-of select="../@id"/> - the state child element of a wuaupdatesearcher_test must reference a wuaupdatesearcher_state
                        </sch:assert>
                    </sch:rule>
                </sch:pattern>
            </xsd:appinfo>
        </xsd:annotation>
        <xsd:complexType>
            <xsd:complexContent>
                <xsd:extension base="oval-def:TestType">
                    <xsd:sequence>
                        <xsd:element name="object" type="oval-def:ObjectRefType"/>
                        <xsd:element name="state" type="oval-def:StateRefType" minOccurs="0" maxOccurs="unbounded"/>
                    </xsd:sequence>
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <xsd:element name="wuaupdatesearcher_object" substitutionGroup="oval-def:object">
        <xsd:annotation>
            <xsd:documentation>The wuaupdatesearcher_object element is used by a wuaupdatesearcher_test to define the specific search criteria to be evaluated. Each object extends the standard ObjectType as defined in the oval-definitions-schema and one should refer to the ObjectType description for more information. The common set element allows complex objects to be created using filters and set logic. Again, please refer to the description of the set element in the oval-definitions-schema.</xsd:documentation>
        </xsd:annotation>
        <xsd:complexType>
            <xsd:complexContent>
                <xsd:extension base="oval-def:ObjectType">
                    <xsd:sequence>
                        <xsd:choice>
                            <xsd:element ref="oval-def:set"/>
                            <xsd:sequence>
                                <xsd:element name="behaviors" type="win-def:WuaUpdateSearcherBehaviors" minOccurs="0"/>
                                <xsd:element name="search_criteria" type="oval-def:EntityObjectStringType">
                                    <xsd:annotation>
                                        <xsd:documentation>The search_criteria entity specifies a search criteria to use when generating a search result.  The string used for the search criteria entity must match the custom search language for Search method of the IUpdateSearcher interface.  The string consists of criteria that are evaluated to determine which updates to return.  The Search method performs a synchronous search for updates by using the current configured search options.   For more information about possible search criteria, please see the Search method of the IUpdateSearcher interface.</xsd:documentation>
                                        <xsd:appinfo>
                                            <sch:pattern id="win-def_wuaupdatesearcherobjsearchcriteria">
                                                <sch:rule context="win-def:wuaupdatesearcher_object/win-def:search_criteria">
                                                    <sch:assert test="not(@operation) or @operation='equals'">
                                                        <sch:value-of select="../@id"/> - operation attribute for the search_criteria entity of a wuaupdatesearcher_object should be 'equals'
                                                    </sch:assert>
                                                </sch:rule>
                                            </sch:pattern>
                                        </xsd:appinfo>
                                    </xsd:annotation>
                                </xsd:element>
                                  <xsd:element ref="oval-def:filter" minOccurs="0" maxOccurs="unbounded"/>
                            </xsd:sequence>
                        </xsd:choice>
                    </xsd:sequence>
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <xsd:element name="wuaupdatesearcher_state" substitutionGroup="oval-def:state">
        <xsd:annotation>
            <xsd:documentation>The wuaupdatesearcher_state element defines entities that can be tested related to a uaupdatesearcher_object.  This includes the search criteria and updated id.  Please refer to the individual elements in the schema for more details about what each represents.</xsd:documentation>
        </xsd:annotation>		
        <xsd:complexType>			
            <xsd:complexContent>				
                <xsd:extension base="oval-def:StateType">
                  <xsd:sequence>
                      <xsd:element name="search_criteria" type="oval-def:EntityStateStringType" minOccurs="0">
                          <xsd:annotation>
                              <xsd:documentation>The search_criteria entity specifies a string to examine the search criteria that was used to generate the object set.  Note that since this entity is part of the state, it is not used to determine the object set, but rather is used to test the search criteria that was actually used.</xsd:documentation>
                          </xsd:annotation>
                      </xsd:element>
                      <xsd:element name="update_id" type="oval-def:EntityStateStringType" minOccurs="0">
                          <xsd:annotation>
                              <xsd:documentation>The update_id enity specifies a string that represents a revision-independent identifier of an update.  This information is part of the IUpdateIdentity interface that is part of the result of the IUpdateSearcher interface's Search method.</xsd:documentation>
                          </xsd:annotation>
                      </xsd:element>
                    </xsd:sequence>					
                </xsd:extension>
            </xsd:complexContent>
        </xsd:complexType>
      </xsd:element>
      <xsd:complexType name="WuaUpdateSearcherBehaviors">
            <xsd:annotation>
                  <xsd:documentation>The WuaUpdateSearcherBehaviors complex type defines behaviors that allow a more detailed definition of the wuaupdatesearcher_object being specified.  Note that using these behaviors may result in some unique results.  For example, a double negative type condition might be created where an object entity says include everything except a specific item, but a behavior is used that might then add that item back in.</xsd:documentation>
            </xsd:annotation>
            <xsd:attribute name="include_superseded_updates" use="optional"  type="xsd:boolean" default="true">
                  <xsd:annotation>
                        <xsd:documentation>'include_superseded_updates' is a boolean flag that when set to true indicates that the search results should include updates that are superseded by other updates in the search results. When set to 'false' superseded updates should be excluded from the set of matching update items. The default value is 'true'.</xsd:documentation>
                  </xsd:annotation>
            </xsd:attribute>
      </xsd:complexType>
      <!-- =============================================================================== -->
      <!-- =============================================================================== -->
      <!-- =============================================================================== -->
      <xsd:complexType name="EntityStateAddrTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateAddrTypeType complex type restricts a string value to a specific set of values that describe address types associated with an interface. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="MIB_IPADDR_DELETED">
                              <xsd:annotation>
                                    <xsd:documentation>The stated IP address is being deleted. The unsigned short value that this corresponds to is 0x0040</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IPADDR_DISCONNECTED">
                              <xsd:annotation>
                                    <xsd:documentation>The stated IP address is on a disconnected interface. The unsigned short value that this corresponds to is 0x0008.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IPADDR_DYNAMIC">
                              <xsd:annotation>
                                    <xsd:documentation>The stated IP address is a dynamic IP address. The unsigned short value that this corresponds to is 0x0004.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IPADDR_PRIMARY">
                              <xsd:annotation>
                                    <xsd:documentation>The stated IP address is a primary IP address. The unsigned short value that this corresponds to is 0x0001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IPADDR_TRANSIENT">
                              <xsd:annotation>
                                    <xsd:documentation>The stated IP address is a transient IP address. The unsigned short value that this corresponds to is 0x0080</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateAdstypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateAdstypeType complex type restricts a string value to a specific set of values that specify the different types of information that an active directory attribute can represents. For more information look at the ADSTYPEENUM enumeration defined by Microsoft. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="ADSTYPE_INVALID">
                              <xsd:annotation>
                                    <xsd:documentation>The data type is invalid.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_DN_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of Distinguished Name (path) of a directory service object.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_CASE_EXACT_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of the case-sensitive type.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_CASE_IGNORE_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of the case-insensitive type.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_PRINTABLE_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is displayable on the screen or in print.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_NUMERIC_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a numeric value to be interpreted as text.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_BOOLEAN">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a Boolean value.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_INTEGER">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of an integer value.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_OCTET_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a byte array.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_UTC_TIME">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of the universal time as expressed in Universal Time Coordinate (UTC).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_LARGE_INTEGER">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a long integer value.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_PROV_SPECIFIC">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a provider-specific string.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_OBJECT_CLASS">
                              <xsd:annotation>
                                    <xsd:documentation>Not used.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_CASEIGNORE_LIST">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a list of case insensitive strings.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_OCTET_LIST">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a list of octet strings.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_PATH">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a directory path.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_POSTALADDRESS">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of the postal address type.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_TIMESTAMP">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a time stamp in seconds.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_BACKLINK">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a back link.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_TYPEDNAME">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a typed name.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_HOLD">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of the Hold data structure.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_NETADDRESS">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a net address.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_REPLICAPOINTER">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of a replica pointer.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_FAXNUMBER">
                              <xsd:annotation>
                                    <xsd:documentation>The string is of a fax number.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_EMAIL">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of an e-mail message.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_NT_SECURITY_DESCRIPTOR">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of Windows NT/Windows 2000 Security Descriptor as represented by a byte array.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_UNKNOWN">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of an undefined type.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_DN_WITH_BINARY">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of ADS_DN_WITH_BINARY used for mapping a distinguished name to a non varying GUID. </xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="ADSTYPE_DN_WITH_STRING">
                              <xsd:annotation>
                                    <xsd:documentation>The data is of ADS_DN_WITH_STRING used for mapping a distinguished name to a non-varying string value.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateAuditType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateAuditType complex type restricts a string value to a specific set of values: AUDIT_NONE, AUDIT_SUCCESS, AUDIT_FAILURE, and AUDIT_SUCCESS_FAILURE. These values describe which audit records should be generated. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="AUDIT_FAILURE">
                              <xsd:annotation>
                                    <xsd:documentation>The audit type AUDIT_FAILURE is used to perform audits on all unsuccessful occurrences of specified events when auditing is enabled.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="AUDIT_NONE">
                              <xsd:annotation>
                                    <xsd:documentation>The audit type AUDIT_NONE is used to cancel all auditing options for the specified events.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="AUDIT_SUCCESS">
                              <xsd:annotation>
                                    <xsd:documentation>The audit type AUDIT_SUCCESS is used to perform audits on all successful occurrences of the specified events when auditing is enabled.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="AUDIT_SUCCESS_FAILURE">
                              <xsd:annotation>
                                    <xsd:documentation>The audit type AUDIT_SUCCESS_FAILURE is used to perform audits on all successful and unsuccessful occurrences of the specified events when auditing is enabled.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>      
      <xsd:complexType name="EntityStateDriveTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateDriveTypeType complex type defines the different values that are valid for the drive_type entity of a win-def:volume_state. Note that the Windows API returns a UINT value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the drive_type entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="DRIVE_UNKNOWN">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_UNKNOWN type means that drive type cannot be determined. The UINT value that this corresponds to is 0.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_NO_ROOT_DIR">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_NO_ROOT_DIR type means that the root path is not valid. The UINT value that this corresponds to is 1.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_REMOVABLE">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_REMOVABLE type means that the drive contains removable media. The UINT value that this corresponds to is 2.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_FIXED">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_FIXED type means that the drive contains fixed media. The UINT value that this corresponds to is 3.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_REMOTE">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_REMOTE type means that the drive is a remote drive (i.e. network drive). The UINT value that this corresponds to is 4.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_CDROM">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_CDROM type means that the drive is a CD-ROM drive. The UINT value that this corresponds to is 5.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="DRIVE_RAMDISK">
                              <xsd:annotation>
                                    <xsd:documentation>The DRIVE_RAMDISK type means that the drive is a RAM disk. The UINT value that this corresponds to is 6.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateInterfaceTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateInterfaceTypeType complex type restricts a string value to a specific set of values. These values describe the different interface types. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="MIB_IF_TYPE_ETHERNET">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_ETHERNET type is used to describe ethernet interfaces.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_FDDI">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_FDDI type is used to describe fiber distributed data interfaces (FDDI).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_LOOPBACK">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_LOOPBACK type is used to describe loopback interfaces.</xsd:documentation>
                              </xsd:annotation>                             
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_OTHER">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_OTHER type is used to describe unknown interfaces.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_PPP">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_PPP type is used to describe point-to-point protocol interfaces (PPP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_SLIP">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_SLIP type is used to describe serial line internet protocol interfaces (SLIP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="MIB_IF_TYPE_TOKENRING">
                              <xsd:annotation>
                                    <xsd:documentation>The MIB_IF_TYPE_TOKENRING type is used to describe token ring interfaces..</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateFileTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateFileTypeType complex type restricts a string value to a specific set of values. These values describe the type of file being represented. For more information see the GetFileType and GetFileAttributesEx functions as defined by Microsoft. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="FILE_ATTRIBUTE_DIRECTORY">
                              <xsd:annotation>
                                    <xsd:documentation>The handle identifies a directory.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="FILE_TYPE_CHAR">
                              <xsd:annotation>
                                    <xsd:documentation>The specified file is a character file, typically an LPT device or a console.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="FILE_TYPE_DISK">
                              <xsd:annotation>
                                    <xsd:documentation>The specified file is a disk file.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="FILE_TYPE_PIPE">
                              <xsd:annotation>
                                    <xsd:documentation>The specified file is a socket, a named pipe, or an anonymous pipe.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="FILE_TYPE_REMOTE">
                              <xsd:annotation>
                                    <xsd:documentation>Unused.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="FILE_TYPE_UNKNOWN">
                              <xsd:annotation>
                                    <xsd:documentation>Either the type of the specified file is unknown, or the function failed.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityObjectNamingContextType">
            <xsd:annotation>
                  <xsd:documentation>The EntityObjectNamingContextType restricts a string value to a specific set of values: domain, configuration, and schema. These values describe the different default naming context found in active directory. A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityObjectStringType">
                        <xsd:enumeration value="domain">
                              <xsd:annotation>
                                    <xsd:documentation>The domain naming context contains Active Directory objects present in the specified domain (e.g. users, computers, groups, and other objects).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="configuration">
                              <xsd:annotation>
                                    <xsd:documentation>The configuration naming context contains configuration data that is required for the Active Directory to operate as a directory service.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="schema">
                              <xsd:annotation>
                                    <xsd:documentation>The schema naming context contains all of the Active Directory object definitions.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateNamingContextType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateNamingContextType restricts a string value to a specific set of values: domain, configuration, and schema. These values describe the different default naming context found in active directory. A naming context is defined as a single object in the Directory Information Tree (DIT) along with every object in the tree subordinate to it. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="domain">
                              <xsd:annotation>
                                    <xsd:documentation>The domain naming context contains Active Directory objects present in the specified domain (e.g. users, computers, groups, and other objects).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="configuration">
                              <xsd:annotation>
                                    <xsd:documentation>The configuration naming context contains configuration data that is required for the Active Directory to operate as a directory service.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="schema">
                              <xsd:annotation>
                                    <xsd:documentation>The schema naming context contains all of the Active Directory object definitions.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityObjectProtocolType">
            <xsd:annotation>
                  <xsd:documentation>The EntityObjectProtocolType restricts a string value to a specific set of values: TCP and UDP. These values describe the different protocols available to a port. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityObjectStringType">
                        <xsd:enumeration value="TCP">
                              <xsd:annotation>
                                    <xsd:documentation>The port uses the Transmission Control Protocol (TCP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="UDP">
                              <xsd:annotation>
                                    <xsd:documentation>The port uses the User Datagram Protocol (UDP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateProtocolType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateProtocolType restricts a string value to a specific set of values: TCP and UDP. These values describe the different protocols available to a port. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="TCP">
                              <xsd:annotation>
                                    <xsd:documentation>The port uses the Transmission Control Protocol (TCP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="UDP">
                              <xsd:annotation>
                                    <xsd:documentation>The port uses the User Datagram Protocol (UDP).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityObjectRegistryHiveType">
            <xsd:annotation>
                  <xsd:documentation>The EntityObjectRegistryHiveType restricts a string value to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS. These values describe the possible hives in the registry. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityObjectStringType">
                        <xsd:enumeration value="HKEY_CLASSES_ROOT">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains information that associates file types with programs and configuration data for automation (e.g. COM objects and Visual Basic Programs).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_CURRENT_CONFIG">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains configuration data for the current hardware profile.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_CURRENT_USER">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains the user profile of the user that is currently logged into the system.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_LOCAL_MACHINE">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains information about the local system.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_USERS">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains user-specific data.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateRegistryHiveType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateRegistryHiveType restricts a string value to a specific set of values: HKEY_CLASSES_ROOT, HKEY_CURRENT_CONFIG, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, and HKEY_USERS. These values describe the possible hives in the registry. The empty string is also allowed to support empty element associated with variable references. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="HKEY_CLASSES_ROOT">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains information that associates file types with programs and configuration data for automation (e.g. COM objects and Visual Basic Programs).</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_CURRENT_CONFIG">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains configuration data for the current hardware profile.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_CURRENT_USER">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains the user profile of the user that is currently logged into the system.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_LOCAL_MACHINE">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains information about the local system.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="HKEY_USERS">
                              <xsd:annotation>
                                    <xsd:documentation>This registry subtree contains user-specific data.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateRegistryTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateRegistryTypeType complex type defines the different values that are valid for the type entity of a registry state. These values describe the possible types of data stored in a registry key. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the type entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values. Please note that the values identified are for the type entity and are not valid values for the datatype attribute. For information about how to encode registry data in OVAL for each of the different types, please visit the registry_state documentation.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="reg_binary">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_binary type is used by registry keys that specify binary data in any form.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_dword">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_dword type is used by registry keys that specify a 32-bit number.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_expand_sz">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_expand_sz type is used by registry keys to specify a null-terminated string that contains unexpanded references to environment variables (for example, "%PATH%").</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_multi_sz">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_multi_sz type is used by registry keys that specify an array of null-terminated strings, terminated by two null characters.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_none">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_none type is used by registry keys that have no defined value type.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_qword">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_qword type is used by registry keys that specify a 64-bit number.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="reg_sz">
                              <xsd:annotation>
                                    <xsd:documentation>The reg_sz type is used by registry keys that specify a single null-terminated string.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateServiceControlsAcceptedType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateServiceAcceptedControlsType complex type defines the different values that are valid for the controls_accepted entity of a service. Note that the Windows API returns a DWORD value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the controls_accepted entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="SERVICE_ACCEPT_NETBINDCHANGE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_NETBINDCHANGE type means that the service is a network component and can accept changes in its binding without being stopped or restarted. The DWORD value that this corresponds to is 0x00000010.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_PARAMCHANGE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_PARAMCHANGE type means that the service can re-read its startup parameters without being stopped or restarted. The DWORD value that this corresponds to is 0x00000008.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_PAUSE_CONTINUE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_PAUSE_CONTINUE type means that the service can be paused or continued. The DWORD value that this corresponds to is 0x00000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_PRESHUTDOWN">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_PRESHUTDOWN type means that the service can receive pre-shutdown notifications. The DWORD value that this corresponds to is 0x00000100.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_SHUTDOWN">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_SHUTDOWN type means that the service can receive shutdown notifications. The DWORD value that this corresponds to is 0x00000004.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_STOP">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_STOP type means that the service can be stopped. The DWORD value that this corresponds to is 0x00000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_HARDWAREPROFILECHANGE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_HARDWAREPROFILECHANGE type means that the service can receive notifications when the system's hardware profile changes. The DWORD value that this corresponds to is 0x00000020.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_POWEREVENT">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_POWEREVENT type means that the service can receive notifications when the system's power status has changed. The DWORD value that this corresponds to is 0x00000040.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_SESSIONCHANGE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_SESSIONCHANGE type means that the service can receive notifications when the system's session status has changed. The DWORD value that this corresponds to is 0x00000080.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_TIMECHANGE">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_TIMECHANGE type means that the service can receive notifications when the system time changes. The DWORD value that this corresponds to is 0x00000200.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_ACCEPT_TRIGGEREVENT">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_ACCEPT_TRIGGEREVENT type means that the service can receive notifications when an event that the service has registered for occurs on the system. The DWORD value that this corresponds to is 0x00000400.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateServiceCurrentStateType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateServiceCurrentStateType complex type defines the different values that are valid for the current_state entity of a service. Note that the Windows API returns a DWORD value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the current_state entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="SERVICE_CONTINUE_PENDING">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_CONTINUE_PENDING type means that the service has been sent a command to continue, however, the command has not yet been executed. The DWORD value that this corresponds to is 0x00000005.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_PAUSE_PENDING">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_PAUSE_PENDING type means that the service has been sent a command to pause, however, the command has not yet been executed. The DWORD value that this corresponds to is 0x00000006.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_PAUSED">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_PAUSED type means that the service is paused. The DWORD value that this corresponds to is 0x00000007.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_RUNNING">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_RUNNING type means that the service is running. The DWORD value that this corresponds to is 0x00000004.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_START_PENDING">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_START_PENDING type means that the service has been sent a command to start, however, the command has not yet been executed. The DWORD value that this corresponds to is 0x00000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_STOP_PENDING">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_STOP_PENDING type means that the service has been sent a command to stop, however, the command has not yet been executed. The DWORD value that this corresponds to is 0x00000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_STOPPED">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_STOPPED type means that the service is stopped. The DWORD value that this corresponds to is 0x00000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateServiceStartTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateServiceStartTypeType complex type defines the different values that are valid for the start_type entity of a service. Note that the Windows API returns a DWORD value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the start_type entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="SERVICE_AUTO_START">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_AUTO_START type means that the service is started automatically by the Service Control Manager (SCM) during startup. The DWORD value that this corresponds to is 0x00000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_BOOT_START">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_BOOT_START type means that the driver service is started by the system loader. The DWORD value that this corresponds to is 0x00000000.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_DEMAND_START">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_DEMAND_START type means that the service is started by the Service Control Manager (SCM) when StartService() is called. The DWORD value that this corresponds to is 0x00000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_DISABLED">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_DISABLED type means that the service cannot be started. The DWORD value that this corresponds to is 0x00000004.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_SYSTEM_START">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_SYSTEM_START type means that the service is a device driver started by IoInitSystem(). The DWORD value that this corresponds to is 0x00000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateServiceTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateServiceTypeType complex type defines the different values that are valid for the service_type entity of a service. Note that the Windows API returns a DWORD value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the service_type entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="SERVICE_FILE_SYSTEM_DRIVER">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_FILE_SYSTEM_DRIVER type means that the service is a file system driver. The DWORD value that this corresponds to is 0x00000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_KERNEL_DRIVER">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_KERNEL_DRIVER type means that the service is a driver. The DWORD value that this corresponds to is 0x00000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_WIN32_OWN_PROCESS">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_WIN32_OWN_PROCESS type means that the service runs in its own process. The DWORD value that this corresponds to is 0x00000010.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_WIN32_SHARE_PROCESS">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_WIN32_SHARE_PROCESS type means that the service runs in a process with other services. The DWORD value that this corresponds to is 0x00000020.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="SERVICE_INTERACTIVE_PROCESS">
                              <xsd:annotation>
                                    <xsd:documentation>The SERVICE_WIN32_SHARE_PROCESS type means that the service runs in a process with other services. The DWORD value that this corresponds to is 0x00000100.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
      <xsd:complexType name="EntityStateSharedResourceTypeType">
            <xsd:annotation>
                  <xsd:documentation>The EntityStateSharedResourceTypeType complex type defines the different values that are valid for the type entity of a shared resource state. Note that the Windows API returns a DWORD value and OVAL uses the constant name that is normally defined for these return values. This is done to increase readability and maintainability of OVAL Definitions. The empty string is also allowed as a valid value to support an empty element that is found when a variable reference is used within the type entity. Note that when using pattern matches and variables care must be taken to ensure that the regular expression and variable values align with the enumerated values.</xsd:documentation>
                  <xsd:documentation>It is also important to note that special shared resources are those reserved for remote administration, interprocess communication, and administrative shares.</xsd:documentation>
            </xsd:annotation>
            <xsd:simpleContent>
                  <xsd:restriction base="oval-def:EntityStateStringType">
                        <xsd:enumeration value="STYPE_DISKTREE">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DISKTREE type means that the shared resource is a disk drive. The DWORD value that this corresponds to is 0x00000000.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DISKTREE_SPECIAL">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DISKTREE_SPECIAL type means that the shared resource is a special disk drive. The DWORD value that this corresponds to is 0x80000000.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DISKTREE_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DISKTREE_TEMPORARY type means that the shared resource is a temporary disk drive. The DWORD value that this corresponds to is 0x40000000.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DISKTREE_SPECIAL_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DISKTREE_SPECIAL_TEMPORARY type means that the shared resource is a temporary, special disk drive. The DWORD value that this corresponds to is 0xC0000000.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_PRINTQ">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_PRINTQ type means that the shared resource is a print queue. The DWORD value that this corresponds to is 0x00000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_PRINTQ_SPECIAL">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_PRINTQ_SPECIAL type means that the shared resource is a special print queue. The DWORD value that this corresponds to is 0x80000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_PRINTQ_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_PRINTQ_TEMPORARY type means that the shared resource is a temporary print queue. The DWORD value that this corresponds to is 0x40000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_PRINTQ_SPECIAL_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_PRINTQ_SPECIAL_TEMPORARY type means that the shared resource is a temporary, special print queue. The DWORD value that this corresponds to is 0xC0000001.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DEVICE">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DEVICE type means that the shared resource is a communication device. The DWORD value that this corresponds to is 0x00000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DEVICE_SPECIAL">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DEVICE_SPECIAL type means that the shared resource is a special communication device. The DWORD value that this corresponds to is 0x80000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DEVICE_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DEVICE_TEMPORARY type means that the shared resource is a temporary communication device. The DWORD value that this corresponds to is 0x40000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_DEVICE_SPECIAL_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_DEVICE_SPECIAL_TEMPORARY type means that the shared resource is a temporary, special communication device. The DWORD value that this corresponds to is 0xC0000002.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_IPC">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_IPC type means that the shared resource is a interprocess communication. The DWORD value that this corresponds to is 0x00000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_IPC_SPECIAL">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_IPC_SPECIAL type means that the shared resource is a special interprocess communication. The DWORD value that this corresponds to is 0x80000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_IPC_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_IPC_TEMPORARY type means that the shared resource is a temporary interprocess communication. The DWORD value that this corresponds to is 0x40000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_IPC_SPECIAL_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_IPC_SPECIAL_TEMPORARY type means that the shared resource is a temporary, special interprocess communication. The DWORD value that this corresponds to is 0xC0000003.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_SPECIAL">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_SPECIAL type means that this is a special share reserved for interprocess communication (IPC$) or remote administration of the server (ADMIN$). Can also refer to administrative shares such as C$, D$, E$, and so forth. The DWORD value that this corresponds to is 0x40000000.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>In version 5.6 of the OVAL Language, the EntityStateSharedResourceTypeType was changed to include all of the different shared resource types as specified in Microsoft's documentation of the shi2_type member of the SHARE_INFO_2 structure. As a result, the STYPE_SPECIAL value by itself is no longer valid because it would actually be equal to the value STYPE_DISKTREE_SPECIAL (0x80000000) which is STYPE_DISKTREE (0x00000000) OR'd with STYPE_SPECIAL (0x80000000).</oval:reason>
                                                <oval:comment>This value has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_ssr_stype_special_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:states/win-def:sharedresource_state/win-def:shared_type">
                                                      <sch:report test=".='STYPE_SPECIAL'">
                                                            DEPRECATED ELEMENT VALUE IN: sharedresource_state ELEMENT VALUE: <sch:value-of select="."/>
                                                      </sch:report>
                                                </sch:rule>
                                          </sch:pattern>                        
                                    </xsd:appinfo>      
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="STYPE_TEMPORARY">
                              <xsd:annotation>
                                    <xsd:documentation>The STYPE_TEMPORARY type means that the shared resource is a temporary share. The DWORD value that this corresponds to is 0x80000000.</xsd:documentation>
                                    <xsd:appinfo>
                                          <oval:deprecated_info>
                                                <oval:version>5.6</oval:version>
                                                <oval:reason>In version 5.6 of the OVAL Language, the EntityStateSharedResourceTypeType was changed to include all of the different shared resource types as specified in Microsoft's documentation of the shi2_type member of the SHARE_INFO_2 structure. As a result, the STYPE_TEMPORARY value by itself is no longer valid because it would actually be equal to the value STYPE_DISKTREE_TEMPORARY (0x40000000) which is STYPE_DISKTREE (0x00000000) OR'd with STYPE_TEMPORARY (0x40000000).</oval:reason>
                                                <oval:comment>This value has been deprecated and will be removed in version 6.0 of the language.</oval:comment>
                                          </oval:deprecated_info>
                                          <sch:pattern id="win-def_ssr_stype_temporary_value_dep">
                                                <sch:rule context="oval-def:oval_definitions/oval-def:states/win-def:sharedresource_state/win-def:shared_type">
                                                      <sch:report test=".='STYPE_TEMPORARY'">
                                                            DEPRECATED ELEMENT VALUE IN: sharedresource_state ELEMENT VALUE: <sch:value-of select="."/>
                                                      </sch:report>
                                                </sch:rule>
                                          </sch:pattern>
                                    </xsd:appinfo>  
                              </xsd:annotation>
                        </xsd:enumeration>
                        <xsd:enumeration value="">
                              <xsd:annotation>
                                    <xsd:documentation>The empty string value is permitted here to allow for empty elements associated with variable references.</xsd:documentation>
                              </xsd:annotation>
                        </xsd:enumeration>
                  </xsd:restriction>
            </xsd:simpleContent>
      </xsd:complexType>
</xsd:schema>