-- ----------------------------------------------------------------------------- -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.provider.client.JdbcClientDetailsService -- spring security oauth_client_details -- ----------------------------------------------------------------------------- CREATE TABLE m01te04x00 ( entered DATE, enterer VARCHAR2(4), amended DATE, amender VARCHAR2(4), client_id VARCHAR2(256) NOT NULL, resource_ids VARCHAR2(256), client_secret VARCHAR2(256), scope VARCHAR2(256), authorized_grant_types VARCHAR2(256), web_server_redirect_uri VARCHAR2(256), authorities VARCHAR2(256), access_token_validity INTEGER, refresh_token_validity INTEGER, additional_information VARCHAR2(4000), auto_approve VARCHAR2(256), CONSTRAINT m01te04x00_pkc_00 PRIMARY KEY (client_id) ); COMMENT ON TABLE m01te04x00 IS 'spring security oauth_client_details'; -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.client.token.JdbcClientTokenServices -- spring security oauth_client_token -- ----------------------------------------------------------------------------- CREATE TABLE m01te05x00 ( entered DATE NOT NULL, enterer VARCHAR2(4) NOT NULL, amended DATE, amender VARCHAR2(4), token_id VARCHAR2(256), token BLOB, authentication_id VARCHAR2(256) NOT NULL, user_name VARCHAR2(256), client_id VARCHAR2(256), CONSTRAINT m01te05x00_pkc_00 PRIMARY KEY (authentication_id) ); COMMENT ON TABLE m01te05x00 IS 'spring security oauth_client_token'; -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.provider.token.store.JdbcTokenStore -- spring security oauth_access_token -- ----------------------------------------------------------------------------- CREATE TABLE m01te06x00 ( entered DATE NOT NULL, enterer VARCHAR2(4) NOT NULL, amended DATE, amender VARCHAR2(4), token_id VARCHAR2(256), token BLOB, authentication_id VARCHAR2(256) NOT NULL, user_name VARCHAR2(256), client_id VARCHAR2(256), authentication BLOB, refresh_token VARCHAR2(256), CONSTRAINT m01te06x00_pkc_00 PRIMARY KEY (authentication_id) ); COMMENT ON TABLE m01te06x00 IS 'spring security oauth_access_token'; -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.provider.token.store.JdbcTokenStore -- spring security oauth_refresh_token -- ----------------------------------------------------------------------------- CREATE TABLE m01te07x00 ( entered DATE NOT NULL, enterer VARCHAR2(4) NOT NULL, amended DATE, amender VARCHAR2(4), token_id VARCHAR2(256), token BLOB, authentication BLOB ); COMMENT ON TABLE m01te07x00 IS 'spring security oauth_refresh_token'; -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.provider.code.JdbcAuthorizationCodeServices -- spring security oauth_code -- ----------------------------------------------------------------------------- CREATE TABLE m01te08x00 ( entered DATE NOT NULL, enterer VARCHAR2(4) NOT NULL, amended DATE, amender VARCHAR2(4), code VARCHAR2(256), authentication BLOB ); COMMENT ON TABLE m01te08x00 IS 'spring security oauth_code'; -- ----------------------------------------------------------------------------- -- org.springframework.security.oauth2.provider.approval.JdbcApprovalStore -- spring security oauth_approvals -- ----------------------------------------------------------------------------- CREATE TABLE m01te09x00 ( entered DATE NOT NULL, enterer VARCHAR2(4) NOT NULL, amended DATE, amender VARCHAR2(4), user_id VARCHAR2(256), client_id VARCHAR2(256), scope VARCHAR2(256), status VARCHAR2(10), expires_date TIMESTAMP, last_modified_date TIMESTAMP ); COMMENT ON TABLE m01te09x00 IS 'spring security oauth_approvals';