Skip to content

Instantly share code, notes, and snippets.

@thomasdarimont
Created August 18, 2016 20:18
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save thomasdarimont/4d24215681b395361abd6736fa8ce36c to your computer and use it in GitHub Desktop.
Save thomasdarimont/4d24215681b395361abd6736fa8ce36c to your computer and use it in GitHub Desktop.
manual Database Upgrade for Keycloak 1.9.1.Release to 2.1.0.Relase
tom@euler ~/dev/playgroud/keycloak/keycloak-2.1.0.Final
$ java -jar modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar \
--driver=org.postgresql.Driver \
--classpath="$POSTGRES_JDBC_LIB:$KEYCLOAK_DEPS_LIB:$KEYCLOAK_JPA_MODEL_LIB" \
--changeLogFile=META-INF/jpa-changelog-master.xml \
--url="jdbc:postgresql://localhost:5432/keycloak_migration_test" \
--username=keycloak \
--password=keycloak \
--logLevel=debug \
update
DEBUG 8/18/16 10:10 PM: liquibase: Connected to keycloak@jdbc:postgresql://localhost:5432/keycloak_migration_test
DEBUG 8/18/16 10:10 PM: liquibase: Setting auto commit to false from true
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: select count(*) from public.databasechangeloglock
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: select count(*) from public.databasechangeloglock
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: SELECT LOCKED FROM public.databasechangeloglock WHERE ID=1
DEBUG 8/18/16 10:11 PM: liquibase: Lock Database
DEBUG 8/18/16 10:11 PM: liquibase: Executing UPDATE database command: UPDATE public.databasechangeloglock SET LOCKED = TRUE, LOCKEDBY = '192.168.122.1 (192.168.122.1)', LOCKGRANTED = '2016-08-18 22:11:00.353' WHERE ID = 1 AND LOCKED = FALSE
INFO 8/18/16 10:11 PM: liquibase: Successfully acquired change log lock
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-master.xml as META-INF/jpa-changelog-master.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.0.0.Final.xml as META-INF/jpa-changelog-1.0.0.Final.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.1.0.Beta1.xml as META-INF/jpa-changelog-1.1.0.Beta1.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.1.0.Final.xml as META-INF/jpa-changelog-1.1.0.Final.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.2.0.Beta1.xml as META-INF/jpa-changelog-1.2.0.Beta1.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.2.0.CR1.xml as META-INF/jpa-changelog-1.2.0.CR1.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.2.0.Final.xml as META-INF/jpa-changelog-1.2.0.Final.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.3.0.xml as META-INF/jpa-changelog-1.3.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.4.0.xml as META-INF/jpa-changelog-1.4.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.5.0.xml as META-INF/jpa-changelog-1.5.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.6.1.xml as META-INF/jpa-changelog-1.6.1.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.7.0.xml as META-INF/jpa-changelog-1.7.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.8.0.xml as META-INF/jpa-changelog-1.8.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.9.0.xml as META-INF/jpa-changelog-1.9.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.9.1.xml as META-INF/jpa-changelog-1.9.1.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-1.9.2.xml as META-INF/jpa-changelog-1.9.2.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-authz-master.xml as META-INF/jpa-changelog-authz-master.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-authz-2.0.0.xml as META-INF/jpa-changelog-authz-2.0.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd is liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.2.xsd as liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.2.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/keycloak/keycloak-model-jpa/main/keycloak-model-jpa-2.1.0.Final.jar!/META-INF/jpa-changelog-2.1.0.xml as META-INF/jpa-changelog-2.1.0.xml
DEBUG 8/18/16 10:11 PM: liquibase: Resolving XML entity name='null', publicId='null', baseURI='null', systemId='http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd'
DEBUG 8/18/16 10:11 PM: liquibase: Found namespace details class liquibase.parser.core.xml.StandardNamespaceDetails for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Local path for http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd is liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Opening jar:file:/home/tom/dev/playgroud/keycloak/keycloak-2.1.0.Final/modules/system/layers/keycloak/org/liquibase/main/liquibase-core-3.4.1.jar!/liquibase/parser/core/xml/dbchangelog-3.1.xsd as liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Successfully loaded XSD from liquibase/parser/core/xml/dbchangelog-3.1.xsd
DEBUG 8/18/16 10:11 PM: liquibase: Computed checksum for 1471551061264 as 2adcf905cd4364477053b5c90be9801c
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: SELECT MD5SUM FROM public.databasechangelog WHERE MD5SUM IS NOT NULL LIMIT 1
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: select count(*) from public.databasechangelog
INFO 8/18/16 10:11 PM: liquibase: Reading from public.databasechangelog
DEBUG 8/18/16 10:11 PM: liquibase: Executing QUERY database command: SELECT * FROM public.databasechangelog ORDER BY DATEEXECUTED ASC, ORDEREXECUTED ASC
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="APPLICATION_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="APPLICATION_DEFAULT_ROLES"
] as 096dd68edcb689a990b8a7cae9bb9c48
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="DTYPE"
type="VARCHAR(31)"
],
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ALLOWED_CLAIMS_MASK"
type="BIGINT"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
... [truncated in log] as 5c4a52eafb7237b513b2504a418bdd6e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ACTION"
type="INT"
],
[
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
name="REDIRECT_URI"
type="VARCHAR(255)"
],
[
name="STATE"
type="VARCHAR(255)"
],
[
n... [truncated in log] as 27ddcc9411681fbb348a3b648309b6fa
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="CLIENT_SESSION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION_ROLE"
] as ed2c4226926cfedb3bc55af25d92e65e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="COMPOSITE"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CHILD_ROLE"
type="VARCHAR(36)"
]
]
tableName="COMPOSITE_ROLE"
] as c4318a73def75d29ffc868d5d788dda0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="DEVICE"
type="VARCHAR(255)"
],
[
name="HASH_ITERATIONS"
type="INT"
],
[
name="SALT"
type="BLOB(16)"
],
[
name="TYPE"
type="VARCHAR(255)"
],
[
name="V... [truncated in log] as ece0b8fc0e5437efc9d38b6cf25b8ee7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="CLIENT_ID"
type="VARCHAR(255)"
],
[
name="DETAILS_JSON"
type="VARCHAR(2550)"
],
[
name="ERROR"
type="VARCHAR(255)"
],
[
name="IP_ADDRESS"
type="VARCHAR(255)"
],
... [truncated in log] as 9b26482ddcc61807caefb6a2d34e6732
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USERFEDERATIONPROVIDERS_ID"
type="VARCHAR(36)"
]
]
tableName="FED_PROVIDERS"
] as 0ae37eeea589bd9418422497d56bd295
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="APP_REALM_CONSTRAINT"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="APPLICATION_ROLE"
type="BOOLEAN"
],
[
name="DESCRIPTION"
type="V... [truncated in log] as 2c21de274ee86a261d51f2f996f24ff7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ACCESS_CODE_LIFESPAN"
type="INT"
],
[
name="USER_ACTION_LIFESPAN"
type="INT"
],
[
name="ACCESS_TOKEN_LIFESPAN"
type="INT"
],
[
name="ACCOUNT_THEME"
type="VARCHAR(255)"
]... [truncated in log] as 50761acb2ce8763d1aa414d43ebefc96
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="APPLICATION_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
]
]
tableName="REALM_APPLICATION"
] as b12521d605311835498a475e222ae7e4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
]
]
tableName="REALM_ATTRIBUTE"
] as 05dc04693a88f1964ab29664ce087a72
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="REALM_DEFAULT_ROLES"
] as 284bcd5bf75b71f00e596c3c0c1e43bf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
]
]
tableName="REALM_EVENTS_LISTENERS"
] as 669aeab95dfe893c3422a8bb27c95b86
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="TYPE"
type="VARCHAR(255)"
],
[
name="FORM_LABEL"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="INPUT"
type="BOOLEAN"
],
[
[
nullable="false"
]
... [truncated in log] as 21ac416a49c743e13a94b96eb205dfe2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="REALM_SMTP_CONFIG"
] as df78fbc63ccec2e5d13e01b1505f3abb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="REALM_SOCIAL_CONFIG"
] as 6d13ff178edb585365c21c703cb02d0f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
]
]
tableName="REDIRECT_URIS"
] as 7e834a6837486baa6958e3ac470e72e6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="SCOPE_MAPPING"
] as ae111d9bc720ab7dbfc4b91adeb4b08e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USERNAME"
type="VARCHAR(200)"
],
[
name="FAILED_LOGIN_NOT_BEFORE"
type="INT"
],
[
name="LAST_FAILURE"
type="BIGINT"
],
[
n... [truncated in log] as 6726350be9822d6e98b3bccbd8dec108
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_ATTRIBUTE"
] as bf5b88e8d573865c39a90a84cd0ee1eb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="EMAIL"
type="VARCHAR(255)"
],
[
name="EMAIL_CONSTRAINT"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="EMAIL_VERIFIED"
type="BOOLEAN... [truncated in log] as 9e31de2adb0c45db1f7a07ebae0e74f2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_FEDERATION_PROVIDER_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="USER_FEDERATION_CONFIG"
] as 47d945729b608114ba60fa2c1fbd3536
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="CHANGED_SYNC_PERIOD"
type="INT"
],
[
name="DISPLAY_NAME"
type="VARCHAR(255)"
],
[
name="FULL_SYNC_PERIOD"
type="INT"
],
[
name="LAST_SYNC"
type="INT"
],
[
... [truncated in log] as 4177caa892b847f2cbf669520403d3a2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ACTION"
type="INT"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_REQUIRED_ACTION"
] as b4a6a3c45790430051281ac784beb403
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_ROLE_MAPPING"
] as 967c884a316b0c307c4748a42a579142
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="AUTH_METHOD"
type="VARCHAR(255)"
],
[
name="IP_ADDRESS"
type="VARCHAR(255)"
],
[
name="LAST_SESSION_REFRESH"
type="INT"
],
[
name="LOGIN_USERNAME"
type="VARCHAR(255)"
],... [truncated in log] as 8221f7c0772011651ce1d475db26ceda
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="SOCIAL_PROVIDER"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(255)"
],
[
name="SOCIAL_USER_ID"
type="VARCHAR(255)"
],
[
name="SOCIAL_USERNAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
... [truncated in log] as 459453cf19823863739b9c83d02a9960
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
]
]
tableName="WEB_ORIGINS"
] as 63f6d71a792d59f08ec1edcb898065a7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REALM_ID, NAME"
constraintName="CONSTRAINT_1"
tableName="REALM_SOCIAL_CONFIG"
] as bde0e7a586bd2e1ec86bb3121db79bda
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REALM_ID, USERNAME"
constraintName="CONSTRAINT_17"
tableName="USERNAME_LOGIN_FAILURE"
] as 13ab0beade13269771b671318ee0886e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ACTION, USER_ID"
constraintName="CONSTRAINT_2"
tableName="USER_REQUIRED_ACTION"
] as c8cf6f2001579fc1bc04864c2aa7bb25
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="SOCIAL_PROVIDER, USER_ID"
constraintName="CONSTRAINT_3"
tableName="USER_SOCIAL_LINK"
] as 4c0e8cd737273959ea4efb147536531e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_4"
tableName="EVENT_ENTITY"
] as 7d60ddc007ef134fece9c8dd7b9d1e58
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_4A"
tableName="REALM"
] as 88906b6276b862bd9a9e8c920e4086f2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION, ROLE_ID"
constraintName="CONSTRAINT_5"
tableName="CLIENT_SESSION_ROLE"
] as 8d3d90b4c64730ddf34bf5f8dd0b9806
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_57"
tableName="USER_SESSION"
] as 7fe95b759cec669d2ea1a456d7280ef0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_5C"
tableName="USER_FEDERATION_PROVIDER"
] as 5c2bdee6d13c067c2b29dea0885386d7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="NAME, USER_ID"
constraintName="CONSTRAINT_6"
tableName="USER_ATTRIBUTE"
] as 58030934fc20d46d2ba31ff3f658f41b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_7"
tableName="CLIENT"
] as 39d8c9a963112f7043d3db308d28f89e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_8"
tableName="CLIENT_SESSION"
] as a0367a63cc2f207186d6b2aae7b7a484
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_ID, ROLE_ID"
constraintName="CONSTRAINT_81"
tableName="SCOPE_MAPPING"
] as 0ff772b9ac014bdef63376ef18a15e6e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="NAME, REALM_ID"
constraintName="CONSTRAINT_9"
tableName="REALM_ATTRIBUTE"
] as aca947ed00f68bbb348b9069a90f25d9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REALM_ID, TYPE"
constraintName="CONSTRAINT_92"
tableName="REALM_REQUIRED_CREDENTIAL"
] as b25486ebc6bffa779e8f956d7c56026e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_A"
tableName="KEYCLOAK_ROLE"
] as c881584141652f96e21045f63fea8e32
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ROLE_ID, USER_ID"
constraintName="CONSTRAINT_C"
tableName="USER_ROLE_MAPPING"
] as 72c8806d2e5cad5eb9d216fdb1a3a97c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REALM_ID, NAME"
constraintName="CONSTRAINT_E"
tableName="REALM_SMTP_CONFIG"
] as 0282b498081a16f517fd7a06fb25fc08
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_F"
tableName="CREDENTIAL"
] as 5a4181305111d4a91daeb44e5c477342
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_FEDERATION_PROVIDER_ID, NAME"
constraintName="CONSTRAINT_F9"
tableName="USER_FEDERATION_CONFIG"
] as 88f0d78dc5a22ef014a240b0bb0c1dce
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FB"
tableName="USER_ENTITY"
] as b9b16b3070b637974779be2e9fab7d43
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="ROLE_ID"
constraintName="UK_8AELWNIBJI49AVXSRTUF6XJOW"
tableName="APPLICATION_DEFAULT_ROLES"
] as 9ba4c0cbbec38174195483c78dec92b4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="REALM_ID,NAME"
constraintName="UK_B71CJLBENV945RB6GCON438AT"
tableName="CLIENT"
] as 8f127691b2f370c2189b482f5730f2b8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="USERFEDERATIONPROVIDERS_ID"
constraintName="UK_DCCIRJLIPU1478VQC89DID88C"
tableName="FED_PROVIDERS"
] as f740de912ad0d1fc8d60de3fb518e34d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="REALM_ID,EMAIL_CONSTRAINT"
constraintName="UK_DYKN684SL8UP1CRFEI6ECKHD7"
tableName="USER_ENTITY"
] as 1600ed1e14690e8974f9d5d7c2dcd9d0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="ROLE_ID"
constraintName="UK_H4WPD7W4HSOOLNI3H0SW7BTJE"
tableName="REALM_DEFAULT_ROLES"
] as 74d66ea31ae84b2c801df698a6a91a8b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,APP_REALM_CONSTRAINT"
constraintName="UK_J3RWUVD56ONTGSUHOGM184WW2"
tableName="KEYCLOAK_ROLE"
] as 88b6dcc9bc558eb948a1b4affcab6c87
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="REALM_ID"
constraintName="UK_L5QGA3RFME47335JY8JXYXH3I"
tableName="REALM_APPLICATION"
] as d5cf5591d8a790196f5e8a0df5f1d00b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME"
constraintName="UK_ORVSDMLA56612EAEFIQ6WL5OI"
tableName="REALM"
] as 96ddd822425f6c68a4d72732f0fd620a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="REALM_ID,USERNAME"
constraintName="UK_RU8TT6T700S9V50BU18WS5HA6"
tableName="USER_ENTITY"
] as cdd8806adbbfbd2c164c6640d684e127
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_SESSION"
baseTableName="CLIENT_SESSION_ROLE"
constraintName="FK_11B7SGQW18I532811V7O2DV76"
referencedColumnNames="ID"
referencedTableName="CLIENT_SESSION"
] as 39e06fbdb61362dd0e1570cbe4b024f8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="REDIRECT_URIS"
constraintName="FK_1BURS8PB4OUJ97H5WUPPAHV9F"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 205f14d9af4e4460edf1703bcfba6578
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="USER_FEDERATION_PROVIDER"
constraintName="FK_1FJ32F6PTOLW2QY60CD8N01E8"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 704d7b554d880176e9dc8d727047e835
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="FED_PROVIDERS"
constraintName="FK_213LYQ09FKXQ8K8NY8DY3737T"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 09edf28c4e29c8cbd23666de0e67472e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_REQUIRED_CREDENTIAL"
constraintName="FK_5HG65LYBEVAVKQFKI3KPONH9V"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 08493fa73a0ee1fb40165cd3ed9ed2a2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_ATTRIBUTE"
constraintName="FK_5HRM2VLF9QL5FU043KQEPOVBR"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 4622b1be7d862fc66760144ea1a2268c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_SOCIAL_LINK"
constraintName="FK_68CJYS5UWM55UY823Y75XG4OM"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 1d4068ab9240097f498b6c7c184ff9d8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_REQUIRED_ACTION"
constraintName="FK_6QJ3W1JW9CVAFHE19BWSIUVMD"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 73721d1f8b053fe875de3a52fbc09221
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM"
baseTableName="KEYCLOAK_ROLE"
constraintName="FK_6VYQFE4CN4WLQ8R6KT5VDSJ5C"
referencedColumnNames="ID"
referencedTableName="REALM"
] as ec59d256f96bd662cb2b42002751a81f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_SMTP_CONFIG"
constraintName="FK_70EJ8XDXGXD0B9HH6180IRR0O"
referencedColumnNames="ID"
referencedTableName="REALM"
] as fae07401f5a87287fa5ac1435add4206
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="APPLICATION_ID"
baseTableName="REALM_APPLICATION"
constraintName="FK_71S3P0DIUXAWWQQSA528UBY2Q"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 3a541b03c666d21fd9c191b90eb1d43d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ROLE_ID"
baseTableName="APPLICATION_DEFAULT_ROLES"
constraintName="FK_8AELWNIBJI49AVXSRTUF6XJOW"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as 21984376fcac45c7e7768e5be6b0a389
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_ATTRIBUTE"
constraintName="FK_8SHXD6L3E9ATQUKACXGPFFPTW"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 56eeacd625bae4313620baa1761843de
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="COMPOSITE"
baseTableName="COMPOSITE_ROLE"
constraintName="FK_A63WVEKFTU8JO1PNJ81E7MCE2"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as 90b46fd7f3574b1a7e27c771d2f17d4b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="SESSION_ID"
baseTableName="CLIENT_SESSION"
constraintName="FK_B4AO2VCVAT6UKAU74WBWTFQO1"
referencedColumnNames="ID"
referencedTableName="USER_SESSION"
] as 13fc0bf67a6436ceac662698a1f2835e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_ROLE_MAPPING"
constraintName="FK_C4FQV34P1MBYLLOXANG7B1Q3L"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 4b2e17ee4fca3cb485e6b436b5ed36ec
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USERFEDERATIONPROVIDERS_ID"
baseTableName="FED_PROVIDERS"
constraintName="FK_DCCIRJLIPU1478VQC89DID88C"
referencedColumnNames="ID"
referencedTableName="USER_FEDERATION_PROVIDER"
] as ee8df0cf362977d23a5e2a9baeb424d9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_DEFAULT_ROLES"
constraintName="FK_EVUDB1PPW84OXFAX2DRS03ICC"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 3150680b225ad333b457f4dbacafd293
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CHILD_ROLE"
baseTableName="COMPOSITE_ROLE"
constraintName="FK_GR7THLLB9LU8Q4VQA4524JJY8"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as b317c827fb42188c5e8cb4f6877a1938
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ROLE_ID"
baseTableName="REALM_DEFAULT_ROLES"
constraintName="FK_H4WPD7W4HSOOLNI3H0SW7BTJE"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as 1a906052e3168d5ff34ee6c5cd63177e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_EVENTS_LISTENERS"
constraintName="FK_H846O4H0W8EPX5NXEV9F5Y69J"
referencedColumnNames="ID"
referencedTableName="REALM"
] as e352294aa08c0361f30ceaec6f75beba
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_APPLICATION"
constraintName="FK_L5QGA3RFME47335JY8JXYXH3I"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 20080677a0e207adf882bf96cca4df3f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="WEB_ORIGINS"
constraintName="FK_LOJPHO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 0f8a564f402271119f73a7790069894f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="APPLICATION_ID"
baseTableName="APPLICATION_DEFAULT_ROLES"
constraintName="FK_MAYLTS7KLWQW2H8M2B5JOYTKY"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 03bc332bc3b685e1dabff2b5b54238da
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="SCOPE_MAPPING"
constraintName="FK_OUSE064PLMLR732LXJCN1Q5F1"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 41eca801e412aed7ce31b9b6fb776da4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ROLE_ID"
baseTableName="SCOPE_MAPPING"
constraintName="FK_P3RH9GRKU11KQFRS4FLTT7RNQ"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as 721971deedc79ac3473b063d44db0052
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="CLIENT"
constraintName="FK_P56CTINXXB9GSK57FO49F9TAC"
referencedColumnNames="ID"
referencedTableName="REALM"
] as dcd3601213eba067ff67d2f1292083cc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="CREDENTIAL"
constraintName="FK_PFYR0GLASQYL0DEI3KL69R6V0"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 12399409e2398dc1a8659f8c0b2300c1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="APPLICATION"
baseTableName="KEYCLOAK_ROLE"
constraintName="FK_PIMO5LE2C0RAL09FL8CM9WFW9"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 100fa6300470a71461bb95903a4b7a8c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="MASTER_ADMIN_APP"
baseTableName="REALM"
constraintName="FK_RSAF444KK6QRKMS7N56AIWQ5Y"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 3a1c6d54d9f86c2174899e06f74ee496
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_SOCIAL_CONFIG"
constraintName="FK_SV5I3C2TI7G0G922FGE683SOV"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 5d9f1e04597a462ac3304cb8c05088e8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_FEDERATION_PROVIDER_ID"
baseTableName="USER_FEDERATION_CONFIG"
constraintName="FK_T13HPU1J94R2EBPEKR39X5EU5"
referencedColumnNames="ID"
referencedTableName="USER_FEDERATION_PROVIDER"
] as 7fe2b6e970ec79e60396926f20f0b35c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.0.0.Final.xml::1.0.0.Final::sthorger@redhat.com: Computed checksum for 7:096dd68edcb689a990b8a7cae9bb9c48:7:5c4a52eafb7237b513b2504a418bdd6e:7:27ddcc9411681fbb348a3b648309b6fa:7:ed2c4226926cfedb3bc55af25d92e65e:7:c4318a73def75d29ffc868d5d788dda0:7:ece0b8fc0e5437efc9d38b6cf25b8ee7:7:9b26482ddcc61807caefb6a2d34e6732:7:0ae37eeea589bd9418422497d56bd295:7:2c21de274ee86a261d51f2f996f24ff7:7:50761acb2ce8763d1aa414d43ebefc96:7:b12521d605311835498a475e222ae7e4:7:05dc04693a88f1964ab29664ce087a72:7:284bcd5bf75b71f00e596c3c0c1e43bf:7:669aeab95dfe893c3422a8bb27c95b86:7:21ac416a... [truncated in log] as 00a57f7a6fb456639b34e62972e0ec02
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(2048)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="CLIENT_ATTRIBUTES"
] as 95bb707a3103abb80159296923decb89
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="CLIENT_SESSION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION_NOTE"
] as c3da940d7a01150359ce10a1035db618
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="APPLICATION_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="INT"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="APP_NODE_REGISTRATIONS"
] as 8ef0021780948dbe8349902d300b0087
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="AUTH_METHOD"
type="VARCHAR(255)"
]
]
tableName="CLIENT_SESSION"
] as dfcbbed698ab3d9b63186767aa0bf4e0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="PROTOCOL"
type="VARCHAR(255)"
]
]
tableName="CLIENT"
] as dd28bbdd9cf2775c2f6057c6f73f2d9f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="REALM_ID"
type="VARCHAR(255)"
]
]
tableName="CLIENT_SESSION"
] as 8ca7165ab9895dd77ad1bc8a8c70f852
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="CERTIFICATE"
type="VARCHAR(2048)"
],
[
name="CODE_SECRET"
type="VARCHAR(255)"
]
]
tableName="REALM"
] as 03cb4119a2593a1c7baec529c88247c7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addColumn:[
columns=[
[
defaultValueNumeric="0"
name="NODE_REREG_TIMEOUT"
type="INT"
]
]
tableName="CLIENT"
] as f94e4fc94aac262c95202904fc01d293
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_ID, NAME"
constraintName="CONSTRAINT_3C"
tableName="CLIENT_ATTRIBUTES"
] as ac1a9b52fcd3222ac6a260f3a8df3751
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION, NAME"
constraintName="CONSTRAINT_5E"
tableName="CLIENT_SESSION_NOTE"
] as 4369dd2825a0b44b3de5925fb75d4c4f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="APPLICATION_ID, NAME"
constraintName="CONSTRAINT_84"
tableName="APP_NODE_REGISTRATIONS"
] as 073b52be0d91d4ecdcc4bafae9b073d1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="CLIENT_ATTRIBUTES"
constraintName="FK3C47C64BEACCA966"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 162e9e42de8750caf28f103f235ab1c6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_SESSION"
baseTableName="CLIENT_SESSION_NOTE"
constraintName="FK5EDFB00FF51C2736"
referencedColumnNames="ID"
referencedTableName="CLIENT_SESSION"
] as 4faef00bda5c8a007927be616ef4cb1f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="APPLICATION_ID"
baseTableName="APP_NODE_REGISTRATIONS"
constraintName="FK8454723BA992F594"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as f50a8137675e6c340b65b4a3e269b4ad
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for customChange:[
class="org.keycloak.connections.jpa.updater.liquibase.custom.AddRealmCodeSecret"
param=[]
] as a21c71529a6626b2715fa8c7802b38bb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Beta1.xml::1.1.0.Beta1::sthorger@redhat.com: Computed checksum for 7:0adf50639ab98d13b62c22347c7463d6:7:97fd84d3251971f59369f8c7ad0489a5:7:360409d085142de0489124e9929d55fe:7:95bb707a3103abb80159296923decb89:7:c3da940d7a01150359ce10a1035db618:7:8ef0021780948dbe8349902d300b0087:7:dfcbbed698ab3d9b63186767aa0bf4e0:7:dd28bbdd9cf2775c2f6057c6f73f2d9f:7:8ca7165ab9895dd77ad1bc8a8c70f852:7:03cb4119a2593a1c7baec529c88247c7:7:f94e4fc94aac262c95202904fc01d293:7:ac1a9b52fcd3222ac6a260f3a8df3751:7:4369dd2825a0b44b3de5925fb75d4c4f:7:073b52be0d91d4ecdcc4bafae9b073d1:7:162e9e42... [truncated in log] as 0310eb8ba07cec616460794d42ade0fa
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Final.xml::1.1.0.Final::sthorger@redhat.com: Computed checksum for renameColumn:[
columnDataType="BIGINT"
newColumnName="EVENT_TIME"
oldColumnName="TIME"
tableName="EVENT_ENTITY"
] as 4e6f4b03a15656062a9e90f25186bf93
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.1.0.Final.xml::1.1.0.Final::sthorger@redhat.com: Computed checksum for 7:4e6f4b03a15656062a9e90f25186bf93: as 5d25857e708c3233ef4439df1f93f012
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_NOTE"
] as 1b3e32ce15d264c40faee8ced32d47e7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="PROTOCOL"
type="VARCHAR(255)"
],
[
[
nullable="false"
... [truncated in log] as 280202243c7461607066d13bbbd3b45b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="PROTOCOL_MAPPER_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="CLOB"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="PROTOCOL_MAPPER_CONFIG"
] as d691045f47bc081548dcc4df537b80bf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="IDENTITY_PROVIDER"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="FEDERATED_USER_ID"
type="VARCHAR(255)"
],
[
name="FEDERATED_USERNAME"
type="VARCHAR(255)"
],
[
name="TOKEN"
type="TEXT"
... [truncated in log] as b17dc113b183d7bc02330961840cc6f5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="INTERNAL_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="ENABLED"
type="BOOLEAN"
],
[
name="PROVIDER_ALIAS"
type="VARCHAR(255)"
],
[
name="PROVIDER_ID"
type="VARCHA... [truncated in log] as 3e3d32b0cf49ad45d9ed28b4c4b91234
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="IDENTITY_PROVIDER_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="CLOB"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="IDENTITY_PROVIDER_CONFIG"
] as bf045d1b464c46246f8742966e51f262
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="IDENTITY_PROVIDER_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="RETRIEVE_TOKEN"
type="BOOLEAN"
... [truncated in log] as 6e5efa2723ad3bfabcd5da81393886d1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
]
]
tableName="REALM_SUPPORTED_LOCALES"
] as 7cfed00c21da42ab0227e5c7d1385515
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_SESSION"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(2048)"
]
]
tableName="USER_SESSION_NOTE"
] as aaae01449cfc5433431daa3489302dbe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="FRONTCHANNEL_LOGOUT"
type="BOOLEAN"
]
]
tableName="CLIENT"
] as c3a66a7fcb9504aeda0c9dacf0f9d49d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="USER_SESSION_STATE"
type="INT"
],
[
name="BROKER_SESSION_ID"
type="VARCHAR(255)"
],
[
name="BROKER_USER_ID"
type="VARCHAR(255)"
]
]
tableName="USER_SESSION"
] as 6f0414886a6b7fe25a84b18f888293e4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_PCM"
tableName="PROTOCOL_MAPPER"
] as 8f3927e65d27470d42bcc8dbb0ae87e5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="INTERNAL_ID"
constraintName="CONSTRAINT_2B"
tableName="IDENTITY_PROVIDER"
] as 8cdcaf2e73d6ceeaf056671ff3ed8c02
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDENTITY_PROVIDER, USER_ID"
constraintName="CONSTRAINT_40"
tableName="FEDERATED_IDENTITY"
] as a3983ddce463cc8a16fca8c5864cb73f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDENTITY_PROVIDER_ID, NAME"
constraintName="CONSTRAINT_D"
tableName="IDENTITY_PROVIDER_CONFIG"
] as 7973c3cad8d2c5413013f3e0d9e1816c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="PROTOCOL_MAPPER_ID, NAME"
constraintName="CONSTRAINT_PMConfig"
tableName="PROTOCOL_MAPPER_CONFIG"
] as 69b9b28a845cfc644e223a6edd9fc330
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_SESSION, NAME"
constraintName="CONSTRAINT_USN_PK"
tableName="USER_SESSION_NOTE"
] as c9c753eb92fd7c4298275aadaf5285b6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="IDENTITY_PROVIDER"
constraintName="FK2B4EBC52AE5C3B34"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 8f3ba8064dcf2481d6a33ee33aac0bfe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="PROTOCOL_MAPPER"
constraintName="FK_PCM_REALM"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 097512a3d2865a0cbdf53642e039249b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="FEDERATED_IDENTITY"
constraintName="FK404288B92EF007A6"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 591cd66407be6de86eb9644e114c01ee
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="IDENTITY_PROVIDER_ID"
baseTableName="IDENTITY_PROVIDER_CONFIG"
constraintName="FKDC4897CF864C4E43"
referencedColumnNames="INTERNAL_ID"
referencedTableName="IDENTITY_PROVIDER"
] as 85c98d6ad8347fab4a33674c88573254
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="PROTOCOL_MAPPER_ID"
baseTableName="PROTOCOL_MAPPER_CONFIG"
constraintName="FK_PMConfig"
referencedColumnNames="ID"
referencedTableName="PROTOCOL_MAPPER"
] as 20aeefab08614d99262f55883c9527a3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="IDENTITY_PROVIDER_ID"
baseTableName="CLIENT_IDENTITY_PROV_MAPPING"
constraintName="FK_7CELWNIBJI49AVXSRTUF6XJ12"
referencedColumnNames="INTERNAL_ID"
referencedTableName="IDENTITY_PROVIDER"
] as 4c76aa0d1839b43f25c47cd515e511b4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="CLIENT_IDENTITY_PROV_MAPPING"
constraintName="FK_56ELWNIBJI49AVXSRTUF6XJ23"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as f90002d0c322aac0d04600000ba8db05
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_SUPPORTED_LOCALES"
constraintName="FK_SUPPORTED_LOCALES_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 1836cb1a87c37f99dcd7540a7df7fe95
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_SESSION"
baseTableName="USER_SESSION_NOTE"
constraintName="FK5EDFB00FF51D3472"
referencedColumnNames="ID"
referencedTableName="USER_SESSION"
] as bdbd7d7aaac2e01b635df2f91d1e7ade
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="PROVIDER_ALIAS, REALM_ID"
constraintName="UK_2DAELWNIBJI49AVXSRTUF6XJ33"
tableName="IDENTITY_PROVIDER"
] as e9a8c016d4a6bb8b40f3fa17b912b307
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="IDENTITY_PROVIDER_ID,CLIENT_ID"
constraintName="UK_7CAELWNIBJI49AVXSRTUF6XJ12"
tableName="CLIENT_IDENTITY_PROV_MAPPING"
] as 34d96ff4039bb52b8e426dbad325f859
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="LOGIN_LIFESPAN"
type="INT"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="INTERNATIONALIZATION_ENABLED"
type="BOOLEAN"
],
[
name="DEFAULT_LOCALE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
... [truncated in log] as 8e3a7607536bc71f2b2d292a49346a25
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_APPLICATION"
constraintName="FK_71S3P0DIUXAWWQQSA528UBY2Q"
] as c2399068dd441ec7583f31b210256d02
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_APPLICATION"
constraintName="FK_L5QGA3RFME47335JY8JXYXH3I"
] as 72823ec13e348a327308d08c77048a67
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropUniqueConstraint:[
constraintName="UK_L5QGA3RFME47335JY8JXYXH3I"
tableName="REALM_APPLICATION"
] as 7db4df1d9fb60e4c2fa20f70bb3d3e1d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="APPLICATION_ID_TMP"
oldColumnName="APPLICATION_ID"
tableName="REALM_APPLICATION"
] as d18ba77219364b6f30a6770d15c30b8b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="APPLICATION_ID"
oldColumnName="REALM_ID"
tableName="REALM_APPLICATION"
] as 252d0aeca7fbd69be44c0a68d686e33c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="REALM_ID"
oldColumnName="APPLICATION_ID_TMP"
tableName="REALM_APPLICATION"
] as 6ca77c85a2ecd711631b52da5e1a0340
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="APPLICATION_ID"
constraintName="UK_M6QGA3RFME47335JY8JXYXH3I"
tableName="REALM_APPLICATION"
] as 458e9f87cba329d46fe6d380a371eb30
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="APPLICATION_ID"
baseTableName="REALM_APPLICATION"
constraintName="FK_82S3P0DIUXAWWQQSA528UBY2Q"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 964e4c48b0cd6b2acd81038609cd0493
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_APPLICATION"
constraintName="FK_M6QGA3RFME47335JY8JXYXH3I"
referencedColumnNames="ID"
referencedTableName="REALM"
] as bcbee5437c0b0a27100e8a6bc1602a07
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for customChange:[
class="org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1"
param=[]
] as e486790693670110a57377ea76e5fe12
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="USER_SOCIAL_LINK"
constraintName="FK_68CJYS5UWM55UY823Y75XG4OM"
] as 2621d429a13efcae12e4f572ebada18e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropTable:[
cascadeConstraints="true"
tableName="USER_SOCIAL_LINK"
] as eebea1e58dbcdf85956149b2ebeda46b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_SOCIAL_CONFIG"
constraintName="FK_SV5I3C2TI7G0G922FGE683SOV"
] as 301891e5699bc0fe9643327de9bf5a5b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropTable:[
cascadeConstraints="true"
tableName="REALM_SOCIAL_CONFIG"
] as 0bdf2ce33222f61c4c58aa8c876dd248
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for dropColumn:[
columnName="ALLOWED_CLAIMS_MASK"
tableName="CLIENT"
] as a741f0074d8a8a6079788cfc04efaa05
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
]
]
tableName="REALM_ENABLED_EVENT_TYPES"
] as 4d95b396966a3a661cf79159287dd44a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_ENABLED_EVENT_TYPES"
constraintName="FK_H846O4H0W8EPX5NWEDRF5Y69J"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 33c4c7862cba4721380e4cca21693035
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Beta1.xml::1.2.0.Beta1::psilva@redhat.com: Computed checksum for 7:0adf50639ab98d13b62c22347c7463d6:7:1b3e32ce15d264c40faee8ced32d47e7:7:97fd84d3251971f59369f8c7ad0489a5:7:360409d085142de0489124e9929d55fe:7:280202243c7461607066d13bbbd3b45b:7:d691045f47bc081548dcc4df537b80bf:7:b17dc113b183d7bc02330961840cc6f5:7:3e3d32b0cf49ad45d9ed28b4c4b91234:7:bf045d1b464c46246f8742966e51f262:7:6e5efa2723ad3bfabcd5da81393886d1:7:7cfed00c21da42ab0227e5c7d1385515:7:aaae01449cfc5433431daa3489302dbe:7:c3a66a7fcb9504aeda0c9dacf0f9d49d:7:6f0414886a6b7fe25a84b18f888293e4:7:8f3927e6... [truncated in log] as c7a54a1041d58eb3817a4a883b4d4e84
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_NOTE"
] as 1b3e32ce15d264c40faee8ced32d47e7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION_NOTE"
] as 9838939d1f3be3c29c7f16c1f676ebf9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="true"
]
name="VERSION"
type="VARCHAR(36)"
]
]
tableName="MIGRATION_MODEL"
] as 0b0e485cc93c97420ef7cca0fa0b19ec
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="IDP_ALIAS"
type="VARCHAR(255)"
],
[
[
nullable="false"... [truncated in log] as 39196c37772a251a4cd8b0bc6ff0f413
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="IDP_MAPPER_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="CLOB"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="IDP_MAPPER_CONFIG"
] as 833e6b7d2012ac8947978ca86d199ab6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="CREATED_DATE"
type="BIGINT"
]
]
tableName="CREDENTIAL"
] as 11ae0f038c836bfb16834a72bcad434f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_CONSENT"
] as 478a5ab67cc8aec9a8db6aaf5e445fb1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="USER_CONSENT_ROLE"
] as cd44d949063c700dc552f3070d289574
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="PROTOCOL_MAPPER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_CONSENT_PROT_MAPPER"
] as fc3316e780a64283198d967c7110b3ae
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="PROTOCOL_MAPPER_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_SESSION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION_PROT_MAPPER"
] as 827be8d731b4b7e0e2b00eee13d74bda
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_MIGMOD"
tableName="MIGRATION_MODEL"
] as e45b54b3e1b2b580426f94752e72366b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_IDPM"
tableName="IDENTITY_PROVIDER_MAPPER"
] as ca64df9eb41963e89396a87a47de2226
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDP_MAPPER_ID, NAME"
constraintName="CONSTRAINT_IDPMConfig"
tableName="IDP_MAPPER_CONFIG"
] as 3743c14c18309e96a09d7fcbc0165344
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_GRNTCSNT_PM"
tableName="USER_CONSENT"
] as 49dec9476e44ec1fb1d2e9a861ba2efa
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, ROLE_ID"
constraintName="CONSTRAINT_GRNTCSNT_ROLE_PM"
tableName="USER_CONSENT_ROLE"
] as 2d56211cadfe367d0eba43d3db1aa656
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, PROTOCOL_MAPPER_ID"
constraintName="CONSTRAINT_GRNTCSNT_PRM_PM"
tableName="USER_CONSENT_PROT_MAPPER"
] as 573c6b438a37720b4f38fb416b5c0ece
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION, PROTOCOL_MAPPER_ID"
constraintName="CONSTRAINT_CS_PMP_PK"
tableName="CLIENT_SESSION_PROT_MAPPER"
] as 880390513c7746a81ee5dcad063373c5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="IDENTITY_PROVIDER_MAPPER"
constraintName="FK_IDPM_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as ba067eead60438dce8b92f23019d7c49
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="IDP_MAPPER_ID"
baseTableName="IDP_MAPPER_CONFIG"
constraintName="FK_IDPMConfig"
referencedColumnNames="ID"
referencedTableName="IDENTITY_PROVIDER_MAPPER"
] as 998bdfe9e60219c18df1c64c9f03aec8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_CONSENT"
constraintName="FK_GRNTCSNT_USER"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as c47f2dc74997de24b5df5c984c3c2fff
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_CONSENT_ID"
baseTableName="USER_CONSENT_ROLE"
constraintName="FK_GRNTCSNT_ROLE_GR"
referencedColumnNames="ID"
referencedTableName="USER_CONSENT"
] as 1053f8a63182050aea205d3857c78dc1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_CONSENT_ID"
baseTableName="USER_CONSENT_PROT_MAPPER"
constraintName="FK_GRNTCSNT_PRM_GR"
referencedColumnNames="ID"
referencedTableName="USER_CONSENT"
] as bafed7362e1908a8571dad4cfd4987b9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_SESSION"
baseTableName="CLIENT_SESSION_PROT_MAPPER"
constraintName="FK_33A8SGQW18I532811V7O2DK89"
referencedColumnNames="ID"
referencedTableName="CLIENT_SESSION"
] as 6d9585c095a7fa0b7ceac5d5c9dc52be
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(255)"
newColumnName="CLIENT_ID"
oldColumnName="NAME"
tableName="CLIENT"
] as e44a6451235c5770e766bc4cf4581073
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="CONSENT_REQUIRED"
type="BOOLEAN"
],
[
name="NAME"
type="VARCHAR(255)"
]
]
tableName="CLIENT"
] as eed392f2cbaba0d123cf835bfddef4b3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="true"
name="ADD_TOKEN_ROLE"
type="BOOLEAN"
]
]
tableName="IDENTITY_PROVIDER"
] as b6e2c7f78ef7999c01e52c367084d505
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CONSENT_REQUIRED"
valueBoolean="true"
]
]
tableName="CLIENT"
where="DTYPE = 'OAuthClientEntity'"
] as 0cf259027e1b26bde9fbdbb007efc391
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="DTYPE"
tableName="CLIENT"
] as 13d038dcb2b3f8ebd14f391e3d13d1dc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM"
constraintName="FK_RSAF444KK6QRKMS7N56AIWQ5Y"
] as 4b27856d93271858d941acc1d4397b22
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="MASTER_ADMIN_CLIENT"
oldColumnName="MASTER_ADMIN_APP"
tableName="REALM"
] as f656584286abe84badb282d1256aad95
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="MASTER_ADMIN_CLIENT"
baseTableName="REALM"
constraintName="FK_TRAF444KK6QRKMS7N56AIWQ5Y"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 5121d7710f29d3605809161d2ca1e8b7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_APPLICATION"
constraintName="FK_82S3P0DIUXAWWQQSA528UBY2Q"
] as 429b6d4a2e0fc86fa85f9e7d1984c052
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameTable:[
newTableName="REALM_CLIENT"
oldTableName="REALM_APPLICATION"
] as 8df7401a64cc15bbaa759041cdbdc169
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="CLIENT_ID"
oldColumnName="APPLICATION_ID"
tableName="REALM_CLIENT"
] as 2df03ed8f2ea0785333ccda7d6e86a4a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="REALM_CLIENT"
constraintName="FK_93S3P0DIUXAWWQQSA528UBY2Q"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 0d3f1f010fa93ad590794ce73d41f6c8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="APPLICATION_DEFAULT_ROLES"
constraintName="FK_MAYLTS7KLWQW2H8M2B5JOYTKY"
] as a3256827f92c88f2958af638389e15b2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameTable:[
newTableName="CLIENT_DEFAULT_ROLES"
oldTableName="APPLICATION_DEFAULT_ROLES"
] as c668c69f1f36937f4a7e61b0854e1109
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="CLIENT_ID"
oldColumnName="APPLICATION_ID"
tableName="CLIENT_DEFAULT_ROLES"
] as f2c19a7df8cf1bca8f9fa407fa900a6a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="CLIENT_DEFAULT_ROLES"
constraintName="FK_NUILTS7KLWQW2H8M2B5JOYTKY"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 11eccce3be969eed5076ec43b1cd42d7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="APP_NODE_REGISTRATIONS"
constraintName="FK8454723BA992F594"
] as 99c75478800a554b14e70ae85fb35bd1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameTable:[
newTableName="CLIENT_NODE_REGISTRATIONS"
oldTableName="APP_NODE_REGISTRATIONS"
] as 9bea053c1177e9b905d3e9824fc8f5cf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="CLIENT_ID"
oldColumnName="APPLICATION_ID"
tableName="CLIENT_NODE_REGISTRATIONS"
] as a3836c5d21001c8d86677f18ee117a69
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_ID"
baseTableName="CLIENT_NODE_REGISTRATIONS"
constraintName="FK4129723BA992F594"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as f6f5671a5558a33992d132d65d6f9442
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="KEYCLOAK_ROLE"
constraintName="FK_PIMO5LE2C0RAL09FL8CM9WFW9"
] as a7553c6f1598617b42ab634cc4a693c2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="CLIENT"
oldColumnName="APPLICATION"
tableName="KEYCLOAK_ROLE"
] as f4486684ef1df08f7623798c612735c0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="BOOLEAN"
newColumnName="CLIENT_ROLE"
oldColumnName="APPLICATION_ROLE"
tableName="KEYCLOAK_ROLE"
] as 0b0f025db10697ddec2482e80e0d73e4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for renameColumn:[
columnDataType="VARCHAR(36)"
newColumnName="CLIENT_REALM_CONSTRAINT"
oldColumnName="APP_REALM_CONSTRAINT"
tableName="KEYCLOAK_ROLE"
] as afcec241499280facad9d189a0cd0b8e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT"
baseTableName="KEYCLOAK_ROLE"
constraintName="FK_KJHO5LE2C0RAL09FL8CM9WFW9"
referencedColumnNames="ID"
referencedTableName="CLIENT"
] as 58d232601034c6b7f46574e028bf09a4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for dropUniqueConstraint:[
constraintName="UK_J3RWUVD56ONTGSUHOGM184WW2"
tableName="KEYCLOAK_ROLE"
] as ae87d011d5e877ad0c4e18db2a088159
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,CLIENT_REALM_CONSTRAINT"
constraintName="UK_J3RWUVD56ONTGSUHOGM184WW2-2"
tableName="KEYCLOAK_ROLE"
] as b38931afe8037b880a4619f5fda60bc8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="CLIENT_ID, USER_ID"
constraintName="UK_JKUWUVD56ONTGSUHOGM8UEWRT"
tableName="USER_CONSENT"
] as 1b886709da37fd0232da76558899936e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for customChange:[
class="org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_CR1"
param=[]
] as d326c704cc0cb93bd62e31320a131d36
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.CR1.xml::1.2.0.RC1::bburke@redhat.com: Computed checksum for 7:0adf50639ab98d13b62c22347c7463d6:7:1b3e32ce15d264c40faee8ced32d47e7:7:97fd84d3251971f59369f8c7ad0489a5:7:9838939d1f3be3c29c7f16c1f676ebf9:7:360409d085142de0489124e9929d55fe:7:0b0e485cc93c97420ef7cca0fa0b19ec:7:39196c37772a251a4cd8b0bc6ff0f413:7:833e6b7d2012ac8947978ca86d199ab6:7:11ae0f038c836bfb16834a72bcad434f:7:478a5ab67cc8aec9a8db6aaf5e445fb1:7:cd44d949063c700dc552f3070d289574:7:fc3316e780a64283198d967c7110b3ae:7:827be8d731b4b7e0e2b00eee13d74bda:7:e45b54b3e1b2b580426f94752e72366b:7:ca64df9e... [truncated in log] as 0f08df48468428e0f30ee59a8ec01a41
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Final.xml::1.2.0.Final::keycloak: Computed checksum for update:[
columns=[
[
name="DIRECT_GRANTS_ONLY"
valueBoolean="false"
]
]
tableName="CLIENT"
where="DIRECT_GRANTS_ONLY is null"
] as 3d0927533fc976abe6970c9322f4a83e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Final.xml::1.2.0.Final::keycloak: Computed checksum for update:[
columns=[
[
name="BEARER_ONLY"
valueBoolean="false"
]
]
tableName="CLIENT"
where="BEARER_ONLY is null"
] as 57878a5dbaccf010168777da1ff63b05
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Final.xml::1.2.0.Final::keycloak: Computed checksum for update:[
columns=[
[
name="SURROGATE_AUTH_REQUIRED"
valueBoolean="false"
]
]
tableName="CLIENT"
where="SURROGATE_AUTH_REQUIRED is null"
] as deb781d0e548d0941dd5f4461b17884c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.2.0.Final.xml::1.2.0.Final::keycloak: Computed checksum for 7:3d0927533fc976abe6970c9322f4a83e:7:57878a5dbaccf010168777da1ff63b05:7:deb781d0e548d0941dd5f4461b17884c: as a3377a2059aefbf3b90ebb4c4cc8e2ab
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_PROT_MAPPER"
] as b9b0c7af2ff7acae2b869f268832306f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_NOTE"
] as 1b3e32ce15d264c40faee8ced32d47e7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION_NOTE"
] as 9838939d1f3be3c29c7f16c1f676ebf9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ADMIN_EVENT_TIME"
type="BIGINT"
],
[
name="REALM_ID"
type="VARCHAR(255)"
],
[
name="OPERATION_TYPE"
type="VARCHAR(255)"
],
[
name="AUTH_REALM_ID"
type="VARCHAR(255)"
],
... [truncated in log] as b8f6c27040f2b85446a594e3804dee80
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ALIAS"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="PROVIDER_ID"
type="VARCHAR(255)"
]
]
tableName="AUTHENTICATOR"
] as 96120c98cb96c14691aba76cb830129b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ALIAS"
type="VARCHAR(255)"
],
[
name="DESCRIPTION"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
]
]
tableName="AUTHENTICATION_FLOW"
] as a3e2e8de449be1c459b92b7ae29d5773
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ALIAS"
type="VARCHAR(255)"
],
[
name="AUTHENTICATOR"
type="VARCHAR(36)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="FLOW_ID"
type="VARCHAR(36)"
],
[
... [truncated in log] as b75705eb5d28847a110a01fd4d560c20
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="AUTHENTICATOR_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="CLOB"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="AUTHENTICATOR_CONFIG"
] as 9829d217a74d849e8e892c19f1538b08
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="FEDERATION_PROVIDER_ID"
type="VARCHAR(36)"
],
[
[
null... [truncated in log] as 10e1ab0e73242dd0ebc0b7c9cc8afa69
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_FEDERATION_MAPPER_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="USER_FEDERATION_MAPPER_CONFIG"
] as 8d5e599c0827142cf0ccb773d89c7223
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="ADMIN_EVENTS_ENABLED"
type="BOOLEAN"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="ADMIN_EVENTS_DETAILS_ENABLED"
type="BOOLEAN"
],
[
[
nullable="false"
]
defau... [truncated in log] as b5e8f9035a8692376c4b595ad4c0bae6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="AUTHENTICATOR"
type="VARCHAR(36)"
],
[
name="STATUS"
type="INT"
],
[
[
nullable="false"
]
name="CLIENT_SESSION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION_AUTH_STATUS"
] as 312ed1646411ecf2c937e779b165c4c8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="AUTH_USER_ID"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION"
] as b7f894fa454fd2987702cbbda006105f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="TRUST_EMAIL"
type="BOOLEAN"
],
[
[
nullable="false"
]
defaultValue="on"
name="UPDATE_PROFILE_FIRST_LGN_MD"
type="VARCHAR(255)"
]
]
tableName="IDENTITY_PROVIDER"
] as 24950192f71dd37b3b02c6ca03f5c22a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="UPDATE_PROFILE_FIRST_LGN_MD"
value="off"
]
]
tableName="IDENTITY_PROVIDER"
where="UPDATE_PROFILE_FIRST_LOGIN = :value"
] as 94369f71d61b8f3d3d1c55d9e21ebafc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropDefaultValue:[
columnName="UPDATE_PROFILE_FIRST_LOGIN"
tableName="IDENTITY_PROVIDER"
] as 5463259e157b766fa6d1db1a4ffe04c1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="UPDATE_PROFILE_FIRST_LOGIN"
tableName="IDENTITY_PROVIDER"
] as de9f862558993921df327124069f337a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValue=" "
name="REQUIRED_ACTION"
type="VARCHAR(255)"
]
]
tableName="USER_REQUIRED_ACTION"
] as dcaa57e72c3d1d51ff2a2ec6cca68052
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="REQUIRED_ACTION"
value="VERIFY_EMAIL"
]
]
tableName="USER_REQUIRED_ACTION"
where="ACTION = 0"
] as 35affe6953052d7e4f973f87db90707c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="REQUIRED_ACTION"
value="UPDATE_PROFILE"
]
]
tableName="USER_REQUIRED_ACTION"
where="ACTION = 1"
] as 298fad89e995a5f88dd7847dadde79ed
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="REQUIRED_ACTION"
value="CONFIGURE_TOTP"
]
]
tableName="USER_REQUIRED_ACTION"
where="ACTION = 2"
] as 3db7fc403e98360c64c2a0b3a4fe29d9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="REQUIRED_ACTION"
value="UPDATE_PASSWORD"
]
]
tableName="USER_REQUIRED_ACTION"
where="ACTION = 3"
] as 816db1a2968f033f4675aa036dc96ed8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_AUTH_PK"
tableName="AUTHENTICATOR"
] as 6f52c42e964dc508786e844b2dde441a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_AUTH_FLOW_PK"
tableName="AUTHENTICATION_FLOW"
] as 56df44eaf19bcff0f70156a281528b62
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_AUTH_EXEC_PK"
tableName="AUTHENTICATION_EXECUTION"
] as 39f20b4d2d8674cf8b7b692d1eec4b33
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="AUTHENTICATOR_ID, NAME"
constraintName="CONSTRAINT_AUTH_CFG_PK"
tableName="AUTHENTICATOR_CONFIG"
] as 452decfe82db4111fd25f23b1435fd0e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_2"
tableName="USER_REQUIRED_ACTION"
] as 47f0ed6b0de973be8d502a5d1ebe7d6c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="ACTION"
tableName="USER_REQUIRED_ACTION"
] as b41feb05ff87195bf5832a08a5b4d866
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REQUIRED_ACTION, USER_ID"
constraintName="CONSTRAINT_REQUIRED_ACTION"
tableName="USER_REQUIRED_ACTION"
] as f3403583fb801d02860b0be900dacdef
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION, AUTHENTICATOR"
constraintName="CONSTRAINT_AUTH_STATUS_PK"
tableName="CLIENT_SESSION_AUTH_STATUS"
] as 86ed29d6879fd2a21b3059edd69f765b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FEDMAPPERPM"
tableName="USER_FEDERATION_MAPPER"
] as 8955664fa3462beb1c04d2fd742a8e18
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_FEDERATION_MAPPER_ID, NAME"
constraintName="CONSTRAINT_FEDMAPPER_CFG_PM"
tableName="USER_FEDERATION_MAPPER_CONFIG"
] as af51e44a3ea5d34099a528b0686202bd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_SESSION"
baseTableName="CLIENT_SESSION_AUTH_STATUS"
constraintName="AUTH_STATUS_CONSTRAINT"
referencedColumnNames="ID"
referencedTableName="CLIENT_SESSION"
] as 07e66ebae3eca7f514522dd5b5d0d731
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="AUTHENTICATOR"
constraintName="FK_AUTH_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 0bf81e516063e96ced7d19813879b5ad
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="AUTHENTICATION_FLOW"
constraintName="FK_AUTH_FLOW_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as c0df5869919a5293776a1d56bebb8877
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="AUTHENTICATION_EXECUTION"
constraintName="FK_AUTH_EXEC_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 9987b184065ad81176a1a0bb012085d1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="FLOW_ID"
baseTableName="AUTHENTICATION_EXECUTION"
constraintName="FK_AUTH_EXEC_FLOW"
referencedColumnNames="ID"
referencedTableName="AUTHENTICATION_FLOW"
] as a2f49c329549d3f3da2eae19fa8620b5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="USER_FEDERATION_MAPPER"
constraintName="FK_FEDMAPPERPM_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 8a3c5d8e5029ea3ed91fe600b4afbee5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="FEDERATION_PROVIDER_ID"
baseTableName="USER_FEDERATION_MAPPER"
constraintName="FK_FEDMAPPERPM_FEDPRV"
referencedColumnNames="ID"
referencedTableName="USER_FEDERATION_PROVIDER"
] as 0fb87f755d997e90f0e404a668f804d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_FEDERATION_MAPPER_ID"
baseTableName="USER_FEDERATION_MAPPER_CONFIG"
constraintName="FK_FEDMAPPER_CFG"
referencedColumnNames="ID"
referencedTableName="USER_FEDERATION_MAPPER"
] as 7603db6c23f03d0d224f824b242979c4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropDefaultValue:[
columnName="PASSWORD_CRED_GRANT_ALLOWED"
tableName="REALM"
] as 92d8ddaa4fd061060b759db219a94b5a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="PASSWORD_CRED_GRANT_ALLOWED"
tableName="REALM"
] as 54477c3f238d583e031cbb68a6ffef69
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="PROTOCOL_MAPPER_CONFIG"
constraintName="FK_PMConfig"
] as 4383d5c80f06b0b176b5f933ceda7703
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_PMConfig"
tableName="PROTOCOL_MAPPER_CONFIG"
] as 9196d879482d35d14d0ac4ffa5c15dd1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="PROTOCOL_MAPPER_ID, NAME"
constraintName="CONSTRAINT_PMCONFIG"
tableName="PROTOCOL_MAPPER_CONFIG"
] as 691788c2cc11b557ea01e622b4682be1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="PROTOCOL_MAPPER_ID"
baseTableName="PROTOCOL_MAPPER_CONFIG"
constraintName="FK_PMCONFIG"
referencedColumnNames="ID"
referencedTableName="PROTOCOL_MAPPER"
] as 19ff73ab85f926b4a7fbd055f3ea0237
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="IDP_MAPPER_CONFIG"
constraintName="FK_IDPMConfig"
] as b9b3fe2c4e410b6f21047603a9515bec
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_IDPMConfig"
tableName="IDP_MAPPER_CONFIG"
] as 24e22b984abb8489464439cda561e98a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDP_MAPPER_ID, NAME"
constraintName="CONSTRAINT_IDPMCONFIG"
tableName="IDP_MAPPER_CONFIG"
] as 8e276df215825645c2a0f06443ff146f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="IDP_MAPPER_ID"
baseTableName="IDP_MAPPER_CONFIG"
constraintName="FK_IDPMCONFIG"
referencedColumnNames="ID"
referencedTableName="IDENTITY_PROVIDER_MAPPER"
] as bfb111cb5b2ef6dd540c48993f4e3e12
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.3.0.xml::1.3.0::bburke@redhat.com: Computed checksum for 7:0adf50639ab98d13b62c22347c7463d6:7:b9b0c7af2ff7acae2b869f268832306f:7:1b3e32ce15d264c40faee8ced32d47e7:7:97fd84d3251971f59369f8c7ad0489a5:7:9838939d1f3be3c29c7f16c1f676ebf9:7:360409d085142de0489124e9929d55fe:7:b8f6c27040f2b85446a594e3804dee80:7:96120c98cb96c14691aba76cb830129b:7:a3e2e8de449be1c459b92b7ae29d5773:7:b75705eb5d28847a110a01fd4d560c20:7:9829d217a74d849e8e892c19f1538b08:7:10e1ab0e73242dd0ebc0b7c9cc8afa69:7:8d5e599c0827142cf0ccb773d89c7223:7:b5e8f9035a8692376c4b595ad4c0bae6:7:312ed164... [truncated in log] as 04c1dbedc2aa3e9756d1a1668e003451
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_AUTH_STATUS"
] as 4ded60a1276d8a29720968c38ea00486
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_PROT_MAPPER"
] as b9b0c7af2ff7acae2b869f268832306f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_NOTE"
] as 1b3e32ce15d264c40faee8ced32d47e7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION_NOTE"
] as 9838939d1f3be3c29c7f16c1f676ebf9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="SERVICE_ACCOUNTS_ENABLED"
type="BOOLEAN"
]
]
tableName="CLIENT"
] as e73fb1a8d9a01bc1655379f5d76294d5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="CURRENT_ACTION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_SESSION"
] as c069aaf916a2a2bdff8f460f104c3632
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValue="basic-flow"
name="PROVIDER_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="TOP_LEVEL"
type="BOOLEAN"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
... [truncated in log] as a448d24de44d9a52b6e84fe2ec3712c3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="AUTH_FLOW_ID"
type="VARCHAR(36)"
],
[
[
nullable="true"
]
name="AUTH_CONFIG"
type="VARCHAR(36)"
]
]
tableName="AUTHENTICATION_EXECUTION"
] as db6fc86e95f1c2f234ff543378839f44
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValue="sybase-needs-something-here"
name="ID"
type="VARCHAR(36)"
]
]
tableName="USER_ATTRIBUTE"
] as 2b1209c963fe0bb1a91f403b4341351c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="PROVIDER_ID"
tableName="AUTHENTICATOR"
] as 598f80a7ee85054d9ba2294e8af12232
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for renameTable:[
newTableName="AUTHENTICATOR_CONFIG_ENTRY"
oldTableName="AUTHENTICATOR_CONFIG"
] as 9d208cf4c2b57f2b9afad31ad25ebe18
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for renameTable:[
newTableName="AUTHENTICATOR_CONFIG"
oldTableName="AUTHENTICATOR"
] as 8f195abc113bbc0beebdda76cca89428
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="OAUTH_GRANT"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 0"
] as 8153ff72532cd63b96e2954f48428be2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="CODE_TO_TOKEN"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 1"
] as d03409c7445559a0d9b09c8cd8a60db7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="VERIFY_EMAIL"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 2"
] as ada73903c7fbc48522b3fa4e3dc1a17b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="UPDATE_PROFILE"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 3"
] as cf9fde9c3a9000ad0e84b3c14dff5cac
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="CONFIGURE_TOTP"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 4"
] as be4f354a5a4fc98c27b860e1247889c4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="UPDATE_PASSWORD"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 5"
] as 897b896efab9ebb76afa2b249dd0b13e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="RECOVER_PASSWORD"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 6"
] as 39434416c792bf7bda27d14e39127d65
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="AUTHENTICATE"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 7"
] as 1c03a0dab044419b6af48991f407df06
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="SOCIAL_CALLBACK"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 8"
] as 3bd84feae3089b34aa2d834eac819235
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="CURRENT_ACTION"
value="LOGGED_OUT"
]
]
tableName="CLIENT_SESSION"
where="ACTION = 9"
] as 191eecbc8d6af685d91f272a805d5a62
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(2048)"
],
[
[
nullable="false"
]
name="CLIENT_SESSION"
type="VARCHAR(36)"
]
]
tableName="CLIENT_USER_SESSION_NOTE"
] as afb666288f22f9ac9727e3d2d7852ac2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="ALIAS"
type="VARCHAR(255)"
],
[
name="NAME"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean... [truncated in log] as 2db879bee2b2a32b9a21f3a69557d48c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REQUIRED_ACTION_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="CLOB"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="REQUIRED_ACTION_CONFIG"
] as d9433ecb336eecec6fc2d941e0b699a3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for customChange:[
class="org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_4_0_Final"
param=[]
] as 9e8a80239d5c5e0b5cf553629f78cd3d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_6"
tableName="USER_ATTRIBUTE"
] as 9e529b9ce45f60042b35a44ec9cd0bcf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_USER_ATTRIBUTE_PK"
tableName="USER_ATTRIBUTE"
] as 210b2ecd1c94dd2a3ab7618c6a767b36
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_REQ_ACT_PRV_PK"
tableName="REQUIRED_ACTION_PROVIDER"
] as 0d99cb353b042fbd7bc49d4c178e321e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REQUIRED_ACTION_ID, NAME"
constraintName="CONSTRAINT_REQ_ACT_CFG_PK"
tableName="REQUIRED_ACTION_CONFIG"
] as 8fbe707e37aaaebd964c4eeae7f8a368
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION, NAME"
constraintName="CONSTR_CL_USR_SES_NOTE"
tableName="CLIENT_USER_SESSION_NOTE"
] as e2ca2d8befec9df5cf0485ac95cbd675
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REQUIRED_ACTION_PROVIDER"
constraintName="FK_REQ_ACT_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as feee62093d246f5dc45312c0c5226a55
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_SESSION"
baseTableName="CLIENT_USER_SESSION_NOTE"
constraintName="FK_CL_USR_SES_NOTE"
referencedColumnNames="ID"
referencedTableName="CLIENT_SESSION"
] as 650082c3f96d77902215763831f6c181
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="ACTION"
tableName="CLIENT_SESSION"
] as d7c4dc4dfb246052519020f8193f485f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="CREATED_TIMESTAMP"
type="BIGINT"
],
[
name="SERVICE_ACCOUNT_CLIENT_LINK"
type="VARCHAR(36)"
]
]
tableName="USER_ENTITY"
] as 4385e94a796da6ada517aa26fba84b31
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.4.0.xml::1.4.0::bburke@redhat.com: Computed checksum for 7:4ded60a1276d8a29720968c38ea00486:7:0adf50639ab98d13b62c22347c7463d6:7:b9b0c7af2ff7acae2b869f268832306f:7:1b3e32ce15d264c40faee8ced32d47e7:7:97fd84d3251971f59369f8c7ad0489a5:7:9838939d1f3be3c29c7f16c1f676ebf9:7:360409d085142de0489124e9929d55fe:7:e73fb1a8d9a01bc1655379f5d76294d5:7:c069aaf916a2a2bdff8f460f104c3632:7:a448d24de44d9a52b6e84fe2ec3712c3:7:db6fc86e95f1c2f234ff543378839f44:7:2b1209c963fe0bb1a91f403b4341351c:7:598f80a7ee85054d9ba2294e8af12232:7:9d208cf4c2b57f2b9afad31ad25ebe18:7:8f195abc... [truncated in log] as 36ef39ed560ad07062d956db861042ba
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_AUTH_STATUS"
] as 4ded60a1276d8a29720968c38ea00486
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_ROLE"
] as 0adf50639ab98d13b62c22347c7463d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_PROT_MAPPER"
] as b9b0c7af2ff7acae2b869f268832306f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION_NOTE"
] as 1b3e32ce15d264c40faee8ced32d47e7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="CLIENT_SESSION"
] as 97fd84d3251971f59369f8c7ad0489a5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION_NOTE"
] as 9838939d1f3be3c29c7f16c1f676ebf9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for delete:[
tableName="USER_SESSION"
] as 360409d085142de0489124e9929d55fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for dropDefaultValue:[
columnName="USER_SETUP_ALLOWED"
tableName="AUTHENTICATION_EXECUTION"
] as 491ed7eff0cf4a82871d62dcfe87f631
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="USER_SETUP_ALLOWED"
tableName="AUTHENTICATION_EXECUTION"
] as 90e1a400053661a5a129dc112fa1f11b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
defaultValueNumeric="0"
name="COUNTER"
type="INT"
],
[
[
nullable="true"
]
defaultValueNumeric="6"
name="DIGITS"
type="INT"
],
[
[
nullable="true"
]
defaultValueNumeric="30"
name="PERIOD"
... [truncated in log] as 359792c8960f823d2034d5b3a413185a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
defaultValueNumeric="0"
name="OTP_POLICY_COUNTER"
type="INT"
],
[
[
nullable="true"
]
defaultValueNumeric="1"
name="OTP_POLICY_WINDOW"
type="INT"
],
[
[
nullable="true"
]
defaultValueNumeric="30"
... [truncated in log] as 2eea4f29475521209be0147dd19e7bb5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="CLIENT_AUTHENTICATOR_TYPE"
type="VARCHAR(255)"
]
]
tableName="CLIENT"
] as a0513dc6c41415570bf745e3d841a83c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.5.0.xml::1.5.0::bburke@redhat.com: Computed checksum for 7:4ded60a1276d8a29720968c38ea00486:7:0adf50639ab98d13b62c22347c7463d6:7:b9b0c7af2ff7acae2b869f268832306f:7:1b3e32ce15d264c40faee8ced32d47e7:7:97fd84d3251971f59369f8c7ad0489a5:7:9838939d1f3be3c29c7f16c1f676ebf9:7:360409d085142de0489124e9929d55fe:7:491ed7eff0cf4a82871d62dcfe87f631:7:90e1a400053661a5a129dc112fa1f11b:7:359792c8960f823d2034d5b3a413185a:7:2eea4f29475521209be0147dd19e7bb5:7:a0513dc6c41415570bf745e3d841a83c: as cf12b04b79bea5152f165eb41f3955f6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
defaultValueNumeric="0"
name="OFFLINE_SESSION_IDLE_TIMEOUT"
type="INT"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="REVOKE_REFRESH_TOKEN"
type="BOOLEAN"
]
]
tableName="REALM"
] as 6beda7e54bde1175b756cfdbb8945747
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
defaultValueBoolean="false"
name="SCOPE_PARAM_REQUIRED"
type="BOOLEAN"
]
]
tableName="KEYCLOAK_ROLE"
] as c0660d808369c9f9a6d837e25a544f5c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="ROOT_URL"
type="VARCHAR(255)"
],
[
name="DESCRIPTION"
type="VARCHAR(255)"
]
]
tableName="CLIENT"
] as ce89794c51945a35466a8ae392c9b8b5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_SESSION_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="LAST_SESSION_RE... [truncated in log] as 649d9b0395780808b5259649081194ec
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_SESSION_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_SESSION_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
... [truncated in log] as 71a90c0bd2d41f194537fea27cf2cf69
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_SESSION_ID, OFFLINE_FLAG"
constraintName="CONSTRAINT_OFFL_US_SES_PK2"
tableName="OFFLINE_USER_SESSION"
] as 389f4ee51dda4e563b947ec3047acdfe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION_ID, OFFLINE_FLAG"
constraintName="CONSTRAINT_OFFL_CL_SES_PK2"
tableName="OFFLINE_CLIENT_SESSION"
] as 93f01e4b3073716d03dbc1ef2142765c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from15::mposolda@redhat.com: Computed checksum for 7:6beda7e54bde1175b756cfdbb8945747:7:c0660d808369c9f9a6d837e25a544f5c:7:ce89794c51945a35466a8ae392c9b8b5:7:649d9b0395780808b5259649081194ec:7:71a90c0bd2d41f194537fea27cf2cf69:7:389f4ee51dda4e563b947ec3047acdfe:7:93f01e4b3073716d03dbc1ef2142765c: as 7e32c8f05c755e8675764e7d5f514509
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16-pre::mposolda@redhat.com: Computed checksum for delete:[
tableName="OFFLINE_CLIENT_SESSION"
] as f0c0a358c15f4caacc9dc2c82e120f3d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16-pre::mposolda@redhat.com: Computed checksum for delete:[
tableName="OFFLINE_USER_SESSION"
] as 4456d3848b31d52ad5dad4eab23388d7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16-pre::mposolda@redhat.com: Computed checksum for 7:f0c0a358c15f4caacc9dc2c82e120f3d:7:4456d3848b31d52ad5dad4eab23388d7: as 980ba23cc0ec39cab731ce903dd01291
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_OFFLINE_US_SES_PK"
tableName="OFFLINE_USER_SESSION"
] as f42581d3f37dfc68bf780ed9814612f8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for dropPrimaryKey:[
constraintName="CONSTRAINT_OFFLINE_CL_SES_PK"
tableName="OFFLINE_CLIENT_SESSION"
] as 514f6f60052969d7111ea28fc64fa275
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
name="OFFLINE_FLAG"
type="VARCHAR(4)"
]
]
tableName="OFFLINE_USER_SESSION"
] as 078ef85de83e384b9df9e36207ba4b42
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OFFLINE_FLAG"
value="1"
]
]
tableName="OFFLINE_USER_SESSION"
] as e1eafe2d8058cc60005944cc0ca85e1c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for dropColumn:[
columnName="OFFLINE"
tableName="OFFLINE_USER_SESSION"
] as 06d436223b4224977c86705970891368
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="false"
]
name="OFFLINE_FLAG"
type="VARCHAR(4)"
]
]
tableName="OFFLINE_CLIENT_SESSION"
] as 5d1b7e13c689926fc88b675c12bba2d2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OFFLINE_FLAG"
value="1"
]
]
tableName="OFFLINE_CLIENT_SESSION"
] as 99d5d8441b8724281508bf9ecc6bbe05
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for dropColumn:[
columnName="OFFLINE"
tableName="OFFLINE_CLIENT_SESSION"
] as 0fd7a404cb389722e9c9beea06f4b57e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_SESSION_ID, OFFLINE_FLAG"
constraintName="CONSTRAINT_OFFL_US_SES_PK2"
tableName="OFFLINE_USER_SESSION"
] as 389f4ee51dda4e563b947ec3047acdfe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="CLIENT_SESSION_ID, OFFLINE_FLAG"
constraintName="CONSTRAINT_OFFL_CL_SES_PK2"
tableName="OFFLINE_CLIENT_SESSION"
] as 93f01e4b3073716d03dbc1ef2142765c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1_from16::mposolda@redhat.com: Computed checksum for 7:f42581d3f37dfc68bf780ed9814612f8:7:514f6f60052969d7111ea28fc64fa275:7:078ef85de83e384b9df9e36207ba4b42:7:e1eafe2d8058cc60005944cc0ca85e1c:7:06d436223b4224977c86705970891368:7:5d1b7e13c689926fc88b675c12bba2d2:7:99d5d8441b8724281508bf9ecc6bbe05:7:0fd7a404cb389722e9c9beea06f4b57e:7:389f4ee51dda4e563b947ec3047acdfe:7:93f01e4b3073716d03dbc1ef2142765c: as 2fa220758991285312eb84f3b4ff5336
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.6.1.xml::1.6.1::mposolda@redhat.com: Computed checksum for as d41d8cd98f00b204e9800998ecf8427e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="NAME"
type="VARCHAR(255)"
],
[
name="PARENT_GROUP"
type="VARCHAR(36)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
]
]
tableName="KEYCLOAK_GROUP"
] as 4213e514a36cf6606815d1a2d7d06bb6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="GROUP_ID"
type="VARCHAR(36)"
]
]
tableName="GROUP_ROLE_MAPPING"
] as 6a11b0b6112db75f9f3a16b49321cf68
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
defaultValue="sybase-needs-something-here"
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="VARCHAR(255)"
],
[
[
nullable="false"
... [truncated in log] as c278776d0e8bc1084328e55408ebbf60
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="GROUP_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(36)"
]
]
tableName="USER_GROUP_MEMBERSHIP"
] as 9cd20315705bef63016ab950b7782578
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="GROUP_ID"
type="VARCHAR(36)"
]
]
tableName="REALM_DEFAULT_GROUPS"
] as e05b83c5d5ca34b8cfcc3495a26cd9f7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="FIRST_BROKER_LOGIN_FLOW_ID"
type="VARCHAR(36)"
]
]
tableName="IDENTITY_PROVIDER"
] as de4be94ab33e10ce5e59045c2e6f3579
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
defaultValueNumeric="0"
name="ACCESS_TOKEN_LIFE_IMPLICIT"
type="INT"
]
]
tableName="REALM"
] as 6a989be15cd8763f1d5c6116a844c5ba
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for dropDefaultValue:[
columnName="UPDATE_PROFILE_FIRST_LGN_MD"
tableName="IDENTITY_PROVIDER"
] as 95acadf92965989c3ee40bb6f0b61a2d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="UPDATE_PROFILE_FIRST_LGN_MD"
tableName="IDENTITY_PROVIDER"
] as 3b833fb1f3f50dde5f48f495d53e9222
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_GROUP"
tableName="KEYCLOAK_GROUP"
] as 24e7ba0eee65aec9253caf25f2dd4ce2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="KEYCLOAK_GROUP"
constraintName="FK_GROUP_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 1a81a8867f27bef4da001d3e759903d7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_GROUP_ATTRIBUTE_PK"
tableName="GROUP_ATTRIBUTE"
] as 124225ad454f03e83c63307210ebb011
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="GROUP_ID"
baseTableName="GROUP_ATTRIBUTE"
constraintName="FK_GROUP_ATTRIBUTE_GROUP"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_GROUP"
] as 515519b530ac697dd09de002ba6f10a7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="GROUP_ID, USER_ID"
constraintName="CONSTRAINT_USER_GROUP"
tableName="USER_GROUP_MEMBERSHIP"
] as d25777a7aed715b0a927e1ca5644ddd2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="USER_ID"
baseTableName="USER_GROUP_MEMBERSHIP"
constraintName="FK_USER_GROUP_USER"
referencedColumnNames="ID"
referencedTableName="USER_ENTITY"
] as 87bde8cf669f49a03d9133f06d83d620
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ROLE_ID, GROUP_ID"
constraintName="CONSTRAINT_GROUP_ROLE"
tableName="GROUP_ROLE_MAPPING"
] as af973181ea0019b9416e81759f2bff13
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="GROUP_ID"
baseTableName="GROUP_ROLE_MAPPING"
constraintName="FK_GROUP_ROLE_GROUP"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_GROUP"
] as f505ae9b30c252561f0f2feea9131bbb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ROLE_ID"
baseTableName="GROUP_ROLE_MAPPING"
constraintName="FK_GROUP_ROLE_ROLE"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as cb546073b027838176de561294d85c10
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="GROUP_ID"
constraintName="CON_GROUP_ID_DEF_GROUPS"
tableName="REALM_DEFAULT_GROUPS"
] as 371b060ec442bf32a27536ee5b4f4325
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_DEFAULT_GROUPS"
constraintName="FK_DEF_GROUPS_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as b0cb63941c7fa760956743bcf5198f45
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="GROUP_ID"
baseTableName="REALM_DEFAULT_GROUPS"
constraintName="FK_DEF_GROUPS_GROUP"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_GROUP"
] as 9d422d264229e1ecc9f704f6c701f406
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for addColumn:[
columns=[
[
name="REGISTRATION_TOKEN"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
defaultValueBoolean="true"
name="STANDARD_FLOW_ENABLED"
type="BOOLEAN"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="IMPLICIT_FLOW_ENABLED"
type="BOOLEAN"
],
... [truncated in log] as 8e777255034835a9f2d2adf6d0accb77
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for update:[
columns=[
[
name="STANDARD_FLOW_ENABLED"
valueBoolean="false"
],
[
name="DIRECT_ACCESS_GRANTS_ENABLED"
valueBoolean="true"
]
]
tableName="CLIENT"
where="DIRECT_GRANTS_ONLY = :value"
] as 81683e5d27363c22c489f396407db26c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for dropDefaultValue:[
columnName="DIRECT_GRANTS_ONLY"
tableName="CLIENT"
] as 77128b94387cae509969a4dbf2229dbd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for dropColumn:[
columnName="DIRECT_GRANTS_ONLY"
tableName="CLIENT"
] as 95446b8786b3c72702ab0e1cac8623df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for modifyDataType:[
columnName="PASSWORD_POLICY"
newDataType="VARCHAR(2550)"
tableName="REALM"
] as 7c22ce6d18c44017448547330cdd24be
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.7.0.xml::1.7.0::bburke@redhat.com: Computed checksum for 7:4213e514a36cf6606815d1a2d7d06bb6:7:6a11b0b6112db75f9f3a16b49321cf68:7:c278776d0e8bc1084328e55408ebbf60:7:9cd20315705bef63016ab950b7782578:7:e05b83c5d5ca34b8cfcc3495a26cd9f7:7:de4be94ab33e10ce5e59045c2e6f3579:7:6a989be15cd8763f1d5c6116a844c5ba:7:95acadf92965989c3ee40bb6f0b61a2d:7:3b833fb1f3f50dde5f48f495d53e9222:7:24e7ba0eee65aec9253caf25f2dd4ce2:7:1a81a8867f27bef4da001d3e759903d7:7:124225ad454f03e83c63307210ebb011:7:515519b530ac697dd09de002ba6f10a7:7:d25777a7aed715b0a927e1ca5644ddd2:7:87bde8cf... [truncated in log] as 91ace540896df890cc00a0490ee52bbc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="POST_BROKER_LOGIN_FLOW_ID"
type="VARCHAR(36)"
]
]
tableName="IDENTITY_PROVIDER"
] as 5a9fce7546e28b8e7fc155364180b22a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="NAME"
type="VARCHAR(255)"
],
[
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="DESCRIPTION"
type="VARCHAR(255)"
],
[
name="PROTOCOL"
type="VARCHAR(255)"
],
[
... [truncated in log] as 0eb3a0c34c2f9e7034a84c0fe0cb0fe5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="TEMPLATE_ID"
type="VARCHAR(36)"
],
[
name="VALUE"
type="VARCHAR(2048)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
]
]
tableName="CLIENT_TEMPLATE_ATTRIBUTES"
] as ec86c0857860be067e1a6cb060c3944a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="TEMPLATE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="TEMPLATE_SCOPE_MAPPING"
] as 360d7fed24bc4fc74d40fa4a09d80584
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for dropNotNullConstraint:[
columnDataType="VARCHAR(36)"
columnName="CLIENT_ID"
tableName="PROTOCOL_MAPPER"
] as ae557fd70160fc727d495e68fb935375
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="CLIENT_TEMPLATE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="USE_TEMPLATE_CONFIG"
type="BOOLEAN"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="USE_TEM... [truncated in log] as e0c66f2aea027d0510f11e1f4f984c2c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addColumn:[
columns=[
[
[
nullable="true"
]
name="CLIENT_TEMPLATE_ID"
type="VARCHAR(36)"
]
]
tableName="PROTOCOL_MAPPER"
] as db71027a0ca1272725f5621cc5314bca
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="CLIENT_TEMPLATE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
]
]
tableName="REALM_CLIENT_TEMPLATE"
] as ffed54edba1e2010a6b74dffde2dacbe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="PK_CLI_TEMPLATE"
tableName="CLIENT_TEMPLATE"
] as e540f009f695361adfaabcd55edac706
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="REALM_ID,NAME"
constraintName="UK_CLI_TEMPLATE"
tableName="CLIENT_TEMPLATE"
] as 0b3ed0364461008f47f48ef9a122d757
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="CLIENT_TEMPLATE"
constraintName="FK_REALM_CLI_TMPLT"
referencedColumnNames="ID"
referencedTableName="REALM"
] as e04e1231ea9dd3e8fc2907e4c8ed0c02
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_TEMPLATE_ID"
baseTableName="PROTOCOL_MAPPER"
constraintName="FK_CLI_TMPLT_MAPPER"
referencedColumnNames="ID"
referencedTableName="CLIENT_TEMPLATE"
] as d253deb0b857d7efe24523aab3ee5d45
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_TEMPLATE_ID"
baseTableName="CLIENT"
constraintName="FK_CLI_TMPLT_CLIENT"
referencedColumnNames="ID"
referencedTableName="CLIENT_TEMPLATE"
] as fb69bbe965e126f82d64814196591f00
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="REALM_CLIENT_TEMPLATE"
constraintName="FK_RLM_CLI_TMPLT_RLM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 7f94abf7eb94bebefcb0c41dc4b6ab90
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="CLIENT_TEMPLATE_ID"
baseTableName="REALM_CLIENT_TEMPLATE"
constraintName="FK_RLM_CLI_TMPLT_CLI"
referencedColumnNames="ID"
referencedTableName="CLIENT_TEMPLATE"
] as 850a911cc54c3f6df3507c0a376f65da
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="TEMPLATE_ID, ROLE_ID"
constraintName="PK_TEMPLATE_SCOPE"
tableName="TEMPLATE_SCOPE_MAPPING"
] as 44e96b9c7c8073855f3bda183c2ed78f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="TEMPLATE_ID"
baseTableName="TEMPLATE_SCOPE_MAPPING"
constraintName="FK_TEMPL_SCOPE_TEMPL"
referencedColumnNames="ID"
referencedTableName="CLIENT_TEMPLATE"
] as ef5e8b6e4d5f5d003edbe5d48eadd2e0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ROLE_ID"
baseTableName="TEMPLATE_SCOPE_MAPPING"
constraintName="FK_TEMPL_SCOPE_ROLE"
referencedColumnNames="ID"
referencedTableName="KEYCLOAK_ROLE"
] as de2db4e13d2a15a738d363cfe46b9e81
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="TEMPLATE_ID, NAME"
constraintName="PK_CL_TMPL_ATTR"
tableName="CLIENT_TEMPLATE_ATTRIBUTES"
] as 2045ea7c8bed0d44fb69aafda7eb26eb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="TEMPLATE_ID"
baseTableName="CLIENT_TEMPLATE_ATTRIBUTES"
constraintName="FK_CL_TEMPL_ATTR_TEMPL"
referencedColumnNames="ID"
referencedTableName="CLIENT_TEMPLATE"
] as bbc6a427781b51bf31ae21a4c3263097
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="ALGORITHM"
type="VARCHAR(36)"
value="pbkdf2"
]
]
tableName="CREDENTIAL"
where="TYPE in ('password-history', 'password') AND ALGORITHM is NULL"
] as b124b22e0f1ee8fa22e7a8aecca9bd19
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0::mposolda@redhat.com: Computed checksum for 7:5a9fce7546e28b8e7fc155364180b22a:7:0eb3a0c34c2f9e7034a84c0fe0cb0fe5:7:ec86c0857860be067e1a6cb060c3944a:7:360d7fed24bc4fc74d40fa4a09d80584:7:ae557fd70160fc727d495e68fb935375:7:e0c66f2aea027d0510f11e1f4f984c2c:7:db71027a0ca1272725f5621cc5314bca:7:ffed54edba1e2010a6b74dffde2dacbe:7:e540f009f695361adfaabcd55edac706:7:0b3ed0364461008f47f48ef9a122d757:7:e04e1231ea9dd3e8fc2907e4c8ed0c02:7:d253deb0b857d7efe24523aab3ee5d45:7:fb69bbe965e126f82d64814196591f00:7:7f94abf7eb94bebefcb0c41dc4b6ab90:7:850a911c... [truncated in log] as c31d1646dfa2618a9335c00e07f89f24
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0-2::keycloak: Computed checksum for dropDefaultValue:[
columnDataType="VARCHAR(36)"
columnName="ALGORITHM"
tableName="CREDENTIAL"
] as f205619fdf74ce122cb4c8e1f8166829
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0-2::keycloak: Computed checksum for update:[
columns=[
[
name="ALGORITHM"
type="VARCHAR(36)"
value="pbkdf2"
]
]
tableName="CREDENTIAL"
where="TYPE in ('password-history', 'password') AND ALGORITHM = 'HmacSHA1'"
] as 58fd94c6e52e06703b120789ceb997df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.8.0.xml::1.8.0-2::keycloak: Computed checksum for 7:f205619fdf74ce122cb4c8e1f8166829:7:58fd94c6e52e06703b120789ceb997df: as df8bc21027a4f7cbbb01f6344e89ce07
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OTP_POLICY_COUNTER"
type="INT"
valueNumeric="0"
]
]
tableName="REALM"
where="OTP_POLICY_COUNTER is NULL"
] as 3d83f654dd322fffe7f0c2a7c6be2718
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OTP_POLICY_WINDOW"
type="INT"
valueNumeric="1"
]
]
tableName="REALM"
where="OTP_POLICY_WINDOW is NULL"
] as 645150a4dc1f6890e4098614ba901848
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OTP_POLICY_PERIOD"
type="INT"
valueNumeric="30"
]
]
tableName="REALM"
where="OTP_POLICY_PERIOD is NULL"
] as dd053099eb65632572a5eb7e924ed858
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OTP_POLICY_DIGITS"
type="INT"
valueNumeric="6"
]
]
tableName="REALM"
where="OTP_POLICY_DIGITS is NULL"
] as bf6e88fc236e279c2beb31e773e213a4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="COUNTER"
type="INT"
valueNumeric="0"
]
]
tableName="CREDENTIAL"
where="COUNTER is NULL"
] as 68fa2d9863a23c2500b0bc8f7541671b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="DIGITS"
type="INT"
valueNumeric="6"
]
]
tableName="CREDENTIAL"
where="DIGITS is NULL"
] as 60f5f8eaa3226e5a59e2688bee24fb5d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="PERIOD"
type="INT"
valueNumeric="30"
]
]
tableName="CREDENTIAL"
where="PERIOD is NULL"
] as abdf41e2dea0cc7cb1b3c9e96ee2ef8c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="OFFLINE_SESSION_IDLE_TIMEOUT"
type="INT"
valueNumeric="2592000"
]
]
tableName="REALM"
where="OFFLINE_SESSION_IDLE_TIMEOUT is NULL"
] as 6e3a057abb0fa8e743be49adf5b8b041
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for update:[
columns=[
[
name="ACCESS_TOKEN_LIFE_IMPLICIT"
type="INT"
valueNumeric="900"
]
]
tableName="REALM"
where="ACCESS_TOKEN_LIFE_IMPLICIT is NULL"
] as 020d11dd3d2d124b62c0d29f08134168
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for customChange:[
class="org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_9_0_Final"
param=[]
] as 28637d797b0d3ce5b8d6778e1c3296ff
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_CLIENT"
constraintName="FK_93S3P0DIUXAWWQQSA528UBY2Q"
] as 8605794d1606e09b76a07247999fcae6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_CLIENT"
constraintName="FK_M6QGA3RFME47335JY8JXYXH3I"
] as 9130b7349a203f53a67bd59b483d83cb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropUniqueConstraint:[
constraintName="UK_M6QGA3RFME47335JY8JXYXH3I"
tableName="REALM_CLIENT"
] as 171fda94340a4d66b721a993a3c1c5fd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropTable:[
tableName="REALM_CLIENT"
] as 6aa36087bcf6aba31f8838b41d256099
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_CLIENT_TEMPLATE"
constraintName="FK_RLM_CLI_TMPLT_RLM"
] as a390655c934c1b5f90bd717e1e382f2d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="REALM_CLIENT_TEMPLATE"
constraintName="FK_RLM_CLI_TMPLT_CLI"
] as 4786f989699e8ff93a86697acf32ffba
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropTable:[
tableName="REALM_CLIENT_TEMPLATE"
] as 2d72b6fb651e7f7ceb543f1d2cdd669d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="FED_PROVIDERS"
constraintName="FK_213LYQ09FKXQ8K8NY8DY3737T"
] as 1091182c1e930f77dcf91a9705736667
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropForeignKeyConstraint:[
baseTableName="FED_PROVIDERS"
constraintName="FK_DCCIRJLIPU1478VQC89DID88C"
] as 417b3e41460720db7e7a629fb1d8226a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropUniqueConstraint:[
constraintName="UK_DCCIRJLIPU1478VQC89DID88C"
tableName="FED_PROVIDERS"
] as e85af20e40433448bfd0b3e26e95c4b3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for dropTable:[
tableName="FED_PROVIDERS"
] as cbf241d1c947990a4602a480cb39f639
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for createIndex:[
columns=[
[
name="USER_SESSION_ID"
]
]
indexName="IDX_US_SESS_ID_ON_CL_SESS"
tableName="OFFLINE_CLIENT_SESSION"
] as 4f2eb84c1069606e0d3aa5217b1336a2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.0.xml::1.9.0::mposolda@redhat.com: Computed checksum for 7:3d83f654dd322fffe7f0c2a7c6be2718:7:645150a4dc1f6890e4098614ba901848:7:dd053099eb65632572a5eb7e924ed858:7:bf6e88fc236e279c2beb31e773e213a4:7:68fa2d9863a23c2500b0bc8f7541671b:7:60f5f8eaa3226e5a59e2688bee24fb5d:7:abdf41e2dea0cc7cb1b3c9e96ee2ef8c:7:6e3a057abb0fa8e743be49adf5b8b041:7:020d11dd3d2d124b62c0d29f08134168:7:28637d797b0d3ce5b8d6778e1c3296ff:7:8605794d1606e09b76a07247999fcae6:7:9130b7349a203f53a67bd59b483d83cb:7:171fda94340a4d66b721a993a3c1c5fd:7:6aa36087bcf6aba31f8838b41d256099:7:a390655c... [truncated in log] as ed2dc7f799d19ac452cbcda56c929e47
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.1.xml::1.9.1::keycloak: Computed checksum for modifyDataType:[
columnName="PRIVATE_KEY"
newDataType="VARCHAR(4000)"
tableName="REALM"
] as c82623e702bfd30f7749ddce22c45875
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.1.xml::1.9.1::keycloak: Computed checksum for modifyDataType:[
columnName="PUBLIC_KEY"
newDataType="VARCHAR(4000)"
tableName="REALM"
] as 40d57d263c8563f561d20c940c6dc51d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.1.xml::1.9.1::keycloak: Computed checksum for modifyDataType:[
columnName="CERTIFICATE"
newDataType="VARCHAR(4000)"
tableName="REALM"
] as 83f7fd602a22f34e4fe21adcf18de513
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.1.xml::1.9.1::keycloak: Computed checksum for 7:c82623e702bfd30f7749ddce22c45875:7:40d57d263c8563f561d20c940c6dc51d:7:83f7fd602a22f34e4fe21adcf18de513: as 80b5db88a5dda36ece5f235be8757615
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Running Changeset:META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Changeset META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Reading ChangeSet: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@5b38c1ec
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_EMAIL ON public.USER_ENTITY(EMAIL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_EMAIL created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@338fc1d8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_ROLE_MAPPING ON public.USER_ROLE_MAPPING(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_ROLE_MAPPING created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@4722ef0c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_GROUP_MAPPING ON public.USER_GROUP_MEMBERSHIP(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_GROUP_MAPPING created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@48e1f6c7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_CONSENT ON public.USER_CONSENT(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_CONSENT created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@55cb6996
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_CONSENT_PROTMAPPER ON public.USER_CONSENT_PROT_MAPPER(USER_CONSENT_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_CONSENT_PROTMAPPER created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@1807e3f6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_CONSENT_ROLE ON public.USER_CONSENT_ROLE(USER_CONSENT_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_CONSENT_ROLE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@480d3575
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_ATTRIBUTE ON public.USER_ATTRIBUTE(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_ATTRIBUTE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@f1da57d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_CREDENTIAL ON public.CREDENTIAL(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_CREDENTIAL created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@194fad1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_USER_REQACTIONS ON public.USER_REQUIRED_ACTION(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_USER_REQACTIONS created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@26abb146
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_FEDIDENTITY_USER ON public.FEDERATED_IDENTITY(USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_FEDIDENTITY_USER created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing Statement: liquibase.statement.core.CreateIndexStatement@72c8e7b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: CREATE INDEX IDX_FEDIDENTITY_FEDUSER ON public.FEDERATED_IDENTITY(FEDERATED_USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Index IDX_FEDIDENTITY_FEDUSER created
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: ChangeSet META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak ran successfully in 65ms
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing QUERY database command: SELECT MAX(ORDEREXECUTED) FROM public.databasechangelog
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="EMAIL"
]
]
indexName="IDX_USER_EMAIL"
tableName="USER_ENTITY"
] as 55672fb7b8eedfb8a9a02bec0d30f920
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_ROLE_MAPPING"
tableName="USER_ROLE_MAPPING"
] as 5f7873680c666831d4ab4b80755b7ddb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_GROUP_MAPPING"
tableName="USER_GROUP_MEMBERSHIP"
] as f90d221a4e30498494267ba82b1a80b2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_CONSENT"
tableName="USER_CONSENT"
] as 5b239558580b54fc9dc5053b87915c6e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_CONSENT_ID"
]
]
indexName="IDX_CONSENT_PROTMAPPER"
tableName="USER_CONSENT_PROT_MAPPER"
] as 07e521aabe2a765ef773851368d3c860
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_CONSENT_ID"
]
]
indexName="IDX_CONSENT_ROLE"
tableName="USER_CONSENT_ROLE"
] as 9ea3d167d5da64ce886d4cac5c0c1fbf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_ATTRIBUTE"
tableName="USER_ATTRIBUTE"
] as 57d5e8ec9f3ce771c1f979ff654cc33a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_CREDENTIAL"
tableName="CREDENTIAL"
] as 6598a8e891cfe795af823d94bdb483df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_REQACTIONS"
tableName="USER_REQUIRED_ACTION"
] as 0a36f9b8f5a0a3272c4b325bf471510c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_FEDIDENTITY_USER"
tableName="FEDERATED_IDENTITY"
] as a944282b9827a20c8082d4f2f620363d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="FEDERATED_USER_ID"
]
]
indexName="IDX_FEDIDENTITY_FEDUSER"
tableName="FEDERATED_IDENTITY"
] as 95f8a7ac030cb3a7dda2d5eeb18e9869
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for 7:55672fb7b8eedfb8a9a02bec0d30f920:7:5f7873680c666831d4ab4b80755b7ddb:7:f90d221a4e30498494267ba82b1a80b2:7:5b239558580b54fc9dc5053b87915c6e:7:07e521aabe2a765ef773851368d3c860:7:9ea3d167d5da64ce886d4cac5c0c1fbf:7:57d5e8ec9f3ce771c1f979ff654cc33a:7:6598a8e891cfe795af823d94bdb483df:7:0a36f9b8f5a0a3272c4b325bf471510c:7:a944282b9827a20c8082d4f2f620363d:7:95f8a7ac030cb3a7dda2d5eeb18e9869: as b82ffb34850fa0836be16deefc6a87c4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Executing EXECUTE database command: INSERT INTO public.databasechangelog (ID, AUTHOR, FILENAME, DATEEXECUTED, ORDEREXECUTED, MD5SUM, DESCRIPTION, COMMENTS, EXECTYPE, CONTEXTS, LABELS, LIQUIBASE) VALUES ('1.9.2', 'keycloak', 'META-INF/jpa-changelog-1.9.2.xml', NOW(), 19, '7:b82ffb34850fa0836be16deefc6a87c4', 'createIndex (x11)', '', 'EXECUTED', NULL, NULL, '3.4.1')
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="EMAIL"
]
]
indexName="IDX_USER_EMAIL"
tableName="USER_ENTITY"
] as 55672fb7b8eedfb8a9a02bec0d30f920
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_ROLE_MAPPING"
tableName="USER_ROLE_MAPPING"
] as 5f7873680c666831d4ab4b80755b7ddb
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_GROUP_MAPPING"
tableName="USER_GROUP_MEMBERSHIP"
] as f90d221a4e30498494267ba82b1a80b2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_CONSENT"
tableName="USER_CONSENT"
] as 5b239558580b54fc9dc5053b87915c6e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_CONSENT_ID"
]
]
indexName="IDX_CONSENT_PROTMAPPER"
tableName="USER_CONSENT_PROT_MAPPER"
] as 07e521aabe2a765ef773851368d3c860
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_CONSENT_ID"
]
]
indexName="IDX_CONSENT_ROLE"
tableName="USER_CONSENT_ROLE"
] as 9ea3d167d5da64ce886d4cac5c0c1fbf
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_ATTRIBUTE"
tableName="USER_ATTRIBUTE"
] as 57d5e8ec9f3ce771c1f979ff654cc33a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_CREDENTIAL"
tableName="CREDENTIAL"
] as 6598a8e891cfe795af823d94bdb483df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_USER_REQACTIONS"
tableName="USER_REQUIRED_ACTION"
] as 0a36f9b8f5a0a3272c4b325bf471510c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="USER_ID"
]
]
indexName="IDX_FEDIDENTITY_USER"
tableName="FEDERATED_IDENTITY"
] as a944282b9827a20c8082d4f2f620363d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for createIndex:[
columns=[
[
name="FEDERATED_USER_ID"
]
]
indexName="IDX_FEDIDENTITY_FEDUSER"
tableName="FEDERATED_IDENTITY"
] as 95f8a7ac030cb3a7dda2d5eeb18e9869
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-1.9.2.xml::1.9.2::keycloak: Computed checksum for 7:55672fb7b8eedfb8a9a02bec0d30f920:7:5f7873680c666831d4ab4b80755b7ddb:7:f90d221a4e30498494267ba82b1a80b2:7:5b239558580b54fc9dc5053b87915c6e:7:07e521aabe2a765ef773851368d3c860:7:9ea3d167d5da64ce886d4cac5c0c1fbf:7:57d5e8ec9f3ce771c1f979ff654cc33a:7:6598a8e891cfe795af823d94bdb483df:7:0a36f9b8f5a0a3272c4b325bf471510c:7:a944282b9827a20c8082d4f2f620363d:7:95f8a7ac030cb3a7dda2d5eeb18e9869: as b82ffb34850fa0836be16deefc6a87c4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Running Changeset:META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Changeset META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Reading ChangeSet: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@3feb2dda
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_SERVER (ID VARCHAR(36) NOT NULL, CLIENT_ID VARCHAR(36) NOT NULL, ALLOW_RS_REMOTE_MGMT BOOLEAN DEFAULT FALSE NOT NULL, POLICY_ENFORCE_MODE VARCHAR(15) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_SERVER created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@6a8658ff
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER ADD CONSTRAINT CONSTRAINT_FARS PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_SERVER (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddUniqueConstraintStatement@1c742ed4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER ADD CONSTRAINT UK_AU8TT6T700S9V50BU18WS5HA6 UNIQUE (CLIENT_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Unique constraint added to RESOURCE_SERVER(CLIENT_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@333d4a8c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_SERVER_RESOURCE (ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, URI VARCHAR(255), TYPE VARCHAR(255), ICON_URI VARCHAR(255), OWNER VARCHAR(36) NOT NULL, RESOURCE_SERVER_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_SERVER_RESOURCE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@55de24cc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_RESOURCE ADD CONSTRAINT CONSTRAINT_FARSR PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_SERVER_RESOURCE (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@dc7df28
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_RESOURCE ADD CONSTRAINT FK_FRSRHO213XCX4WNKOG82SSRFY FOREIGN KEY (RESOURCE_SERVER_ID) REFERENCES public.RESOURCE_SERVER (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_SERVER_RESOURCE (RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddUniqueConstraintStatement@30f842ca
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_RESOURCE ADD CONSTRAINT UK_FRSR6T700S9V50BU18WS5HA6 UNIQUE (NAME, OWNER, RESOURCE_SERVER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Unique constraint added to RESOURCE_SERVER_RESOURCE(NAME,OWNER,RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@69c81773
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_SERVER_SCOPE (ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, ICON_URI VARCHAR(255), RESOURCE_SERVER_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_SERVER_SCOPE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@4d14b6c2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_SCOPE ADD CONSTRAINT CONSTRAINT_FARSRS PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_SERVER_SCOPE (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@7e990ed7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_SCOPE ADD CONSTRAINT FK_FRSRSO213XCX4WNKOG82SSRFY FOREIGN KEY (RESOURCE_SERVER_ID) REFERENCES public.RESOURCE_SERVER (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_SERVER_SCOPE (RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddUniqueConstraintStatement@c05fddc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_SCOPE ADD CONSTRAINT UK_FRSRST700S9V50BU18WS5HA6 UNIQUE (NAME, RESOURCE_SERVER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Unique constraint added to RESOURCE_SERVER_SCOPE(NAME,RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@25df00a0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_SERVER_POLICY (ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, DESCRIPTION VARCHAR(255), TYPE VARCHAR(255) NOT NULL, DECISION_STRATEGY VARCHAR(20), LOGIC VARCHAR(20), RESOURCE_SERVER_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_SERVER_POLICY created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@4d15107f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_POLICY ADD CONSTRAINT CONSTRAINT_FARSRP PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_SERVER_POLICY (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@7b4c50bc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_POLICY ADD CONSTRAINT FK_FRSRPO213XCX4WNKOG82SSRFY FOREIGN KEY (RESOURCE_SERVER_ID) REFERENCES public.RESOURCE_SERVER (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_SERVER_POLICY (RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddUniqueConstraintStatement@5884a914
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SERVER_POLICY ADD CONSTRAINT UK_FRSRPT700S9V50BU18WS5HA6 UNIQUE (NAME, RESOURCE_SERVER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Unique constraint added to RESOURCE_SERVER_POLICY(NAME,RESOURCE_SERVER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@50378a4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.POLICY_CONFIG (POLICY_ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, VALUE TEXT)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table POLICY_CONFIG created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@60f00693
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.POLICY_CONFIG ADD CONSTRAINT CONSTRAINT_DPC PRIMARY KEY (POLICY_ID, NAME)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to POLICY_CONFIG (POLICY_ID, NAME)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@79207381
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.POLICY_CONFIG ADD CONSTRAINT FKDC34197CF864C4E43 FOREIGN KEY (POLICY_ID) REFERENCES public.RESOURCE_SERVER_POLICY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to POLICY_CONFIG (POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@491b9b8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_SCOPE (RESOURCE_ID VARCHAR(36) NOT NULL, SCOPE_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_SCOPE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@1a4927d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SCOPE ADD CONSTRAINT CONSTRAINT_FARSRSP PRIMARY KEY (RESOURCE_ID, SCOPE_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_SCOPE (RESOURCE_ID,SCOPE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@7a6d7e92
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SCOPE ADD CONSTRAINT FK_FRSRPOS13XCX4WNKOG82SSRFY FOREIGN KEY (RESOURCE_ID) REFERENCES public.RESOURCE_SERVER_RESOURCE (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_SCOPE (RESOURCE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@aba625
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_SCOPE ADD CONSTRAINT FK_FRSRPS213XCX4WNKOG82SSRFY FOREIGN KEY (SCOPE_ID) REFERENCES public.RESOURCE_SERVER_SCOPE (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_SCOPE (SCOPE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@97e93f1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.RESOURCE_POLICY (RESOURCE_ID VARCHAR(36) NOT NULL, POLICY_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table RESOURCE_POLICY created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@5a5a729f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_POLICY ADD CONSTRAINT CONSTRAINT_FARSRPP PRIMARY KEY (RESOURCE_ID, POLICY_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to RESOURCE_POLICY (RESOURCE_ID,POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@4b520ea8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_POLICY ADD CONSTRAINT FK_FRSRPOS53XCX4WNKOG82SSRFY FOREIGN KEY (RESOURCE_ID) REFERENCES public.RESOURCE_SERVER_RESOURCE (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_POLICY (RESOURCE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@16150369
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.RESOURCE_POLICY ADD CONSTRAINT FK_FRSRPP213XCX4WNKOG82SSRFY FOREIGN KEY (POLICY_ID) REFERENCES public.RESOURCE_SERVER_POLICY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to RESOURCE_POLICY (POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@6b09fb41
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.SCOPE_POLICY (SCOPE_ID VARCHAR(36) NOT NULL, POLICY_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table SCOPE_POLICY created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@624ea235
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.SCOPE_POLICY ADD CONSTRAINT CONSTRAINT_FARSRSPS PRIMARY KEY (SCOPE_ID, POLICY_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to SCOPE_POLICY (SCOPE_ID,POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@3932c79a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.SCOPE_POLICY ADD CONSTRAINT FK_FRSRPASS3XCX4WNKOG82SSRFY FOREIGN KEY (SCOPE_ID) REFERENCES public.RESOURCE_SERVER_SCOPE (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to SCOPE_POLICY (SCOPE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@782859e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.SCOPE_POLICY ADD CONSTRAINT FK_FRSRASP13XCX4WNKOG82SSRFY FOREIGN KEY (POLICY_ID) REFERENCES public.RESOURCE_SERVER_POLICY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to SCOPE_POLICY (POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@23f5b5dc
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: CREATE TABLE public.ASSOCIATED_POLICY (POLICY_ID VARCHAR(36) NOT NULL, ASSOCIATED_POLICY_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Table ASSOCIATED_POLICY created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@34bde49d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.ASSOCIATED_POLICY ADD CONSTRAINT CONSTRAINT_FARSRPAP PRIMARY KEY (POLICY_ID, ASSOCIATED_POLICY_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Primary key added to ASSOCIATED_POLICY (POLICY_ID,ASSOCIATED_POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@1b1cfb87
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.ASSOCIATED_POLICY ADD CONSTRAINT FK_FRSRPAS14XCX4WNKOG82SSRFY FOREIGN KEY (POLICY_ID) REFERENCES public.RESOURCE_SERVER_POLICY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to ASSOCIATED_POLICY (POLICY_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@821330f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: ALTER TABLE public.ASSOCIATED_POLICY ADD CONSTRAINT FK_FRSR5S213XCX4WNKOG82SSRFY FOREIGN KEY (ASSOCIATED_POLICY_ID) REFERENCES public.RESOURCE_SERVER_POLICY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Foreign key constraint added to ASSOCIATED_POLICY (ASSOCIATED_POLICY_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: ChangeSet META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com ran successfully in 95ms
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="ALLOW_RS_REMOTE_MGMT"
type="BOOLEAN"
],
... [truncated in log] as f02569277e6ddfa903236368472e3dbe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARS"
tableName="RESOURCE_SERVER"
] as 994afc26552c4d4f6c73dc84c8bc5c68
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="CLIENT_ID"
constraintName="UK_AU8TT6T700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER"
] as 544504b45054c9f16e23c818c9c971fd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="URI"
type="VARCHAR(255)"
],
[
name="TYPE"
type="VARCHAR(255)"
],
[
name="ICON_URI"
... [truncated in log] as 60f6b39656e7812eca13fe1bff5c245a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSR"
tableName="RESOURCE_SERVER_RESOURCE"
] as 44d4d2e026b32e93e64e5125583f7bb0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_RESOURCE"
constraintName="FK_FRSRHO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as 7769b6cb8bd2fa4d800e7c91ec676065
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,OWNER,RESOURCE_SERVER_ID"
constraintName="UK_FRSR6T700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_RESOURCE"
] as ed7fc5ae2c4d382866ad4cd2c847e241
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="ICON_URI"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="RESOURCE_SERVER_ID"
... [truncated in log] as a84664064791009d5372b30784c7167b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSRS"
tableName="RESOURCE_SERVER_SCOPE"
] as cbd9880471e5248fbd4d7b00120edcb1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_SCOPE"
constraintName="FK_FRSRSO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as e694901a62dd6df5d215b0907a5296db
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,RESOURCE_SERVER_ID"
constraintName="UK_FRSRST700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_SCOPE"
] as cb5537ce072beb4d89e1ed012b2a2ea4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="DESCRIPTION"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="TYPE"
type="VA... [truncated in log] as c4729cbdda23324e247b837ec10a29d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSRP"
tableName="RESOURCE_SERVER_POLICY"
] as 11d241238140ed6643837ebcf45ca209
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_POLICY"
constraintName="FK_FRSRPO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as 0b6a7ac0706c715e4b524a4c6d31df4e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,RESOURCE_SERVER_ID"
constraintName="UK_FRSRPT700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_POLICY"
] as f78bb1f4cbd7cc6607f72badcdea4c85
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="CLOB"
]
]
tableName="POLICY_CONFIG"
] as 2544fa6a6aafdcbb4614008487761566
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="POLICY_ID, NAME"
constraintName="CONSTRAINT_DPC"
tableName="POLICY_CONFIG"
] as ba85df310328f9c557dd0b23d0b8cd7d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="POLICY_CONFIG"
constraintName="FKDC34197CF864C4E43"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as 74e9d61420d29d7123607a88e3b95b4f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="RESOURCE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="SCOPE_ID"
type="VARCHAR(36)"
]
]
tableName="RESOURCE_SCOPE"
] as 257df41a0589dd2617e5bc41444ade03
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="RESOURCE_ID,SCOPE_ID"
constraintName="CONSTRAINT_FARSRSP"
tableName="RESOURCE_SCOPE"
] as cdf620f85420ef308f63d4bf0ecd344c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_ID"
baseTableName="RESOURCE_SCOPE"
constraintName="FK_FRSRPOS13XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_RESOURCE"
] as 0b11e42199a3e5a882ca186d2aaa549d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="SCOPE_ID"
baseTableName="RESOURCE_SCOPE"
constraintName="FK_FRSRPS213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_SCOPE"
] as 4c9a76a8e0d2f7c094e68a2c70ef25e5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="RESOURCE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="RESOURCE_POLICY"
] as b22a4985a838fc57ab15e1a5531bd60e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="RESOURCE_ID,POLICY_ID"
constraintName="CONSTRAINT_FARSRPP"
tableName="RESOURCE_POLICY"
] as 4cabd736dac22d9cd518991f7a5a6a44
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_ID"
baseTableName="RESOURCE_POLICY"
constraintName="FK_FRSRPOS53XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_RESOURCE"
] as b7f6cfb06bce6dedfa0b254668a660a1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="RESOURCE_POLICY"
constraintName="FK_FRSRPP213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as 2f720a6317dc911b3db579edbca69129
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="SCOPE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="SCOPE_POLICY"
] as e3df0c8400ae3c41c4f432c0b89552fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="SCOPE_ID,POLICY_ID"
constraintName="CONSTRAINT_FARSRSPS"
tableName="SCOPE_POLICY"
] as 4c619f4f9245cf227bc17d78746eb1ef
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="SCOPE_ID"
baseTableName="SCOPE_POLICY"
constraintName="FK_FRSRPASS3XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_SCOPE"
] as 46095a9b4b6475af5fe418032bed73ce
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="SCOPE_POLICY"
constraintName="FK_FRSRASP13XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as a75b5456602affa0e034935960767c63
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ASSOCIATED_POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="ASSOCIATED_POLICY"
] as 07b19f4947d77e298f384f3936e0d213
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="POLICY_ID,ASSOCIATED_POLICY_ID"
constraintName="CONSTRAINT_FARSRPAP"
tableName="ASSOCIATED_POLICY"
] as 370f971247c0140b0cb8c03887f0d73b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="ASSOCIATED_POLICY"
constraintName="FK_FRSRPAS14XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as a1e302bff764d5eab1677ad38f346cee
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ASSOCIATED_POLICY_ID"
baseTableName="ASSOCIATED_POLICY"
constraintName="FK_FRSR5S213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as d4f14e60d06c0f5cd88e2cd4f87dce58
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for 7:f02569277e6ddfa903236368472e3dbe:7:994afc26552c4d4f6c73dc84c8bc5c68:7:544504b45054c9f16e23c818c9c971fd:7:60f6b39656e7812eca13fe1bff5c245a:7:44d4d2e026b32e93e64e5125583f7bb0:7:7769b6cb8bd2fa4d800e7c91ec676065:7:ed7fc5ae2c4d382866ad4cd2c847e241:7:a84664064791009d5372b30784c7167b:7:cbd9880471e5248fbd4d7b00120edcb1:7:e694901a62dd6df5d215b0907a5296db:7:cb5537ce072beb4d89e1ed012b2a2ea4:7:c4729cbdda23324e247b837ec10a29d6:7:11d241238140ed6643837ebcf45ca209:7:0b6a7ac0706c715e4b524a4c6d31df4e:7:f78bb1f4... [truncated in log] as 9cc98082921330d8d9266decdd4bd658
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Executing EXECUTE database command: INSERT INTO public.databasechangelog (ID, AUTHOR, FILENAME, DATEEXECUTED, ORDEREXECUTED, MD5SUM, DESCRIPTION, COMMENTS, EXECTYPE, CONTEXTS, LABELS, LIQUIBASE) VALUES ('authz-2.0.0', 'psilva@redhat.com', 'META-INF/jpa-changelog-authz-2.0.0.xml', NOW(), 20, '7:9cc98082921330d8d9266decdd4bd658', 'createTable, addPrimaryKey, addUniqueConstraint, createTable, addPrimaryKey, addForeignKeyConstraint, addUniqueConstraint, createTable, addPrimaryKey, addForeignKeyConstraint, addUniqueConstraint, createTable, addPrimaryKey, addForeignKeyConstrain...', '', 'EXECUTED', NULL, NULL, '3.4.1')
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
defaultValueBoolean="false"
name="ALLOW_RS_REMOTE_MGMT"
type="BOOLEAN"
],
... [truncated in log] as f02569277e6ddfa903236368472e3dbe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARS"
tableName="RESOURCE_SERVER"
] as 994afc26552c4d4f6c73dc84c8bc5c68
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="CLIENT_ID"
constraintName="UK_AU8TT6T700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER"
] as 544504b45054c9f16e23c818c9c971fd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="URI"
type="VARCHAR(255)"
],
[
name="TYPE"
type="VARCHAR(255)"
],
[
name="ICON_URI"
... [truncated in log] as 60f6b39656e7812eca13fe1bff5c245a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSR"
tableName="RESOURCE_SERVER_RESOURCE"
] as 44d4d2e026b32e93e64e5125583f7bb0
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_RESOURCE"
constraintName="FK_FRSRHO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as 7769b6cb8bd2fa4d800e7c91ec676065
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,OWNER,RESOURCE_SERVER_ID"
constraintName="UK_FRSR6T700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_RESOURCE"
] as ed7fc5ae2c4d382866ad4cd2c847e241
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="ICON_URI"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="RESOURCE_SERVER_ID"
... [truncated in log] as a84664064791009d5372b30784c7167b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSRS"
tableName="RESOURCE_SERVER_SCOPE"
] as cbd9880471e5248fbd4d7b00120edcb1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_SCOPE"
constraintName="FK_FRSRSO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as e694901a62dd6df5d215b0907a5296db
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,RESOURCE_SERVER_ID"
constraintName="UK_FRSRST700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_SCOPE"
] as cb5537ce072beb4d89e1ed012b2a2ea4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="DESCRIPTION"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="TYPE"
type="VA... [truncated in log] as c4729cbdda23324e247b837ec10a29d6
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTRAINT_FARSRP"
tableName="RESOURCE_SERVER_POLICY"
] as 11d241238140ed6643837ebcf45ca209
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_SERVER_ID"
baseTableName="RESOURCE_SERVER_POLICY"
constraintName="FK_FRSRPO213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER"
] as 0b6a7ac0706c715e4b524a4c6d31df4e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addUniqueConstraint:[
columnNames="NAME,RESOURCE_SERVER_ID"
constraintName="UK_FRSRPT700S9V50BU18WS5HA6"
tableName="RESOURCE_SERVER_POLICY"
] as f78bb1f4cbd7cc6607f72badcdea4c85
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="CLOB"
]
]
tableName="POLICY_CONFIG"
] as 2544fa6a6aafdcbb4614008487761566
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="POLICY_ID, NAME"
constraintName="CONSTRAINT_DPC"
tableName="POLICY_CONFIG"
] as ba85df310328f9c557dd0b23d0b8cd7d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="POLICY_CONFIG"
constraintName="FKDC34197CF864C4E43"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as 74e9d61420d29d7123607a88e3b95b4f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="RESOURCE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="SCOPE_ID"
type="VARCHAR(36)"
]
]
tableName="RESOURCE_SCOPE"
] as 257df41a0589dd2617e5bc41444ade03
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="RESOURCE_ID,SCOPE_ID"
constraintName="CONSTRAINT_FARSRSP"
tableName="RESOURCE_SCOPE"
] as cdf620f85420ef308f63d4bf0ecd344c
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_ID"
baseTableName="RESOURCE_SCOPE"
constraintName="FK_FRSRPOS13XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_RESOURCE"
] as 0b11e42199a3e5a882ca186d2aaa549d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="SCOPE_ID"
baseTableName="RESOURCE_SCOPE"
constraintName="FK_FRSRPS213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_SCOPE"
] as 4c9a76a8e0d2f7c094e68a2c70ef25e5
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="RESOURCE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="RESOURCE_POLICY"
] as b22a4985a838fc57ab15e1a5531bd60e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="RESOURCE_ID,POLICY_ID"
constraintName="CONSTRAINT_FARSRPP"
tableName="RESOURCE_POLICY"
] as 4cabd736dac22d9cd518991f7a5a6a44
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="RESOURCE_ID"
baseTableName="RESOURCE_POLICY"
constraintName="FK_FRSRPOS53XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_RESOURCE"
] as b7f6cfb06bce6dedfa0b254668a660a1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="RESOURCE_POLICY"
constraintName="FK_FRSRPP213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as 2f720a6317dc911b3db579edbca69129
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="SCOPE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="SCOPE_POLICY"
] as e3df0c8400ae3c41c4f432c0b89552fe
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="SCOPE_ID,POLICY_ID"
constraintName="CONSTRAINT_FARSRSPS"
tableName="SCOPE_POLICY"
] as 4c619f4f9245cf227bc17d78746eb1ef
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="SCOPE_ID"
baseTableName="SCOPE_POLICY"
constraintName="FK_FRSRPASS3XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_SCOPE"
] as 46095a9b4b6475af5fe418032bed73ce
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="SCOPE_POLICY"
constraintName="FK_FRSRASP13XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as a75b5456602affa0e034935960767c63
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="POLICY_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ASSOCIATED_POLICY_ID"
type="VARCHAR(36)"
]
]
tableName="ASSOCIATED_POLICY"
] as 07b19f4947d77e298f384f3936e0d213
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="POLICY_ID,ASSOCIATED_POLICY_ID"
constraintName="CONSTRAINT_FARSRPAP"
tableName="ASSOCIATED_POLICY"
] as 370f971247c0140b0cb8c03887f0d73b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="POLICY_ID"
baseTableName="ASSOCIATED_POLICY"
constraintName="FK_FRSRPAS14XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as a1e302bff764d5eab1677ad38f346cee
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="ASSOCIATED_POLICY_ID"
baseTableName="ASSOCIATED_POLICY"
constraintName="FK_FRSR5S213XCX4WNKOG82SSRFY"
referencedColumnNames="ID"
referencedTableName="RESOURCE_SERVER_POLICY"
] as d4f14e60d06c0f5cd88e2cd4f87dce58
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-authz-2.0.0.xml::authz-2.0.0::psilva@redhat.com: Computed checksum for 7:f02569277e6ddfa903236368472e3dbe:7:994afc26552c4d4f6c73dc84c8bc5c68:7:544504b45054c9f16e23c818c9c971fd:7:60f6b39656e7812eca13fe1bff5c245a:7:44d4d2e026b32e93e64e5125583f7bb0:7:7769b6cb8bd2fa4d800e7c91ec676065:7:ed7fc5ae2c4d382866ad4cd2c847e241:7:a84664064791009d5372b30784c7167b:7:cbd9880471e5248fbd4d7b00120edcb1:7:e694901a62dd6df5d215b0907a5296db:7:cb5537ce072beb4d89e1ed012b2a2ea4:7:c4729cbdda23324e247b837ec10a29d6:7:11d241238140ed6643837ebcf45ca209:7:0b6a7ac0706c715e4b524a4c6d31df4e:7:f78bb1f4... [truncated in log] as 9cc98082921330d8d9266decdd4bd658
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Running Changeset:META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Changeset META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Reading ChangeSet: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@29d80d2b
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.BROKER_LINK (IDENTITY_PROVIDER VARCHAR(255) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(255), REALM_ID VARCHAR(36) NOT NULL, BROKER_USER_ID VARCHAR(255), BROKER_USERNAME VARCHAR(255), TOKEN TEXT, USER_ID VARCHAR(255) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table BROKER_LINK created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@58e1d9d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_ATTRIBUTE (ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36), VALUE VARCHAR(2024))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_ATTRIBUTE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@446a1e84
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_CONSENT (ID VARCHAR(36) NOT NULL, CLIENT_ID VARCHAR(36) NOT NULL, USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_CONSENT created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@4f0f2942
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_CONSENT_ROLE (USER_CONSENT_ID VARCHAR(36) NOT NULL, ROLE_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_CONSENT_ROLE created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@2657d4dd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_CONSENT_PROT_MAPPER (USER_CONSENT_ID VARCHAR(36) NOT NULL, PROTOCOL_MAPPER_ID VARCHAR(36) NOT NULL)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_CONSENT_PROT_MAPPER created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@5340477f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_CREDENTIAL (ID VARCHAR(36) NOT NULL, DEVICE VARCHAR(255), HASH_ITERATIONS INT, SALT BYTEA, TYPE VARCHAR(255), VALUE VARCHAR(255), CREATED_DATE BIGINT, COUNTER INT DEFAULT 0, DIGITS INT DEFAULT 6, PERIOD INT DEFAULT 30, ALGORITHM VARCHAR(36) DEFAULT 'HmacSHA1', USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_CREDENTIAL created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@47caedad
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_GROUP_MEMBERSHIP (GROUP_ID VARCHAR(36) NOT NULL, USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_GROUP_MEMBERSHIP created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@7139992f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_REQUIRED_ACTION (REQUIRED_ACTION VARCHAR(255) DEFAULT ' ' NOT NULL, USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_REQUIRED_ACTION created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@69504ae9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.FED_USER_ROLE_MAPPING (ROLE_ID VARCHAR(36) NOT NULL, USER_ID VARCHAR(255) NOT NULL, REALM_ID VARCHAR(36) NOT NULL, STORAGE_PROVIDER_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table FED_USER_ROLE_MAPPING created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@387a8303
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.COMPONENT_CONFIG (ID VARCHAR(36) NOT NULL, COMPONENT_ID VARCHAR(36) NOT NULL, NAME VARCHAR(255) NOT NULL, VALUE VARCHAR(4000))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table COMPONENT_CONFIG created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.CreateTableStatement@28cda624
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: CREATE TABLE public.COMPONENT (ID VARCHAR(36) NOT NULL, NAME VARCHAR(255), PARENT_ID VARCHAR(36), PROVIDER_ID VARCHAR(36), PROVIDER_TYPE VARCHAR(255), REALM_ID VARCHAR(36))
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Table COMPONENT created
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@1500b2f3
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.BROKER_LINK ADD CONSTRAINT CONSTR_BROKER_LINK_PK PRIMARY KEY (IDENTITY_PROVIDER, USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to BROKER_LINK (IDENTITY_PROVIDER, USER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@7eecb5b8
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_ATTRIBUTE ADD CONSTRAINT CONSTR_FED_USER_ATTR_PK PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_ATTRIBUTE (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@126253fd
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_CONSENT ADD CONSTRAINT CONSTR_FED_USER_CONSENT_PK PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_CONSENT (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@57db2b13
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_CONSENT_ROLE ADD CONSTRAINT CONSTR_USER_CONSENT_ROLE_PK PRIMARY KEY (USER_CONSENT_ID, ROLE_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_CONSENT_ROLE (USER_CONSENT_ID, ROLE_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@475c9c31
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_CONSENT_PROT_MAPPER ADD CONSTRAINT CONSTR_USER_CONSENT_PROTM_PK PRIMARY KEY (USER_CONSENT_ID, PROTOCOL_MAPPER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_CONSENT_PROT_MAPPER (USER_CONSENT_ID, PROTOCOL_MAPPER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@5c86a017
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_CREDENTIAL ADD CONSTRAINT CONSTR_FED_USER_CRED_PK PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_CREDENTIAL (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@5c7bfdc1
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_GROUP_MEMBERSHIP ADD CONSTRAINT CONSTR_FED_USER_GROUP PRIMARY KEY (GROUP_ID, USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_GROUP_MEMBERSHIP (GROUP_ID, USER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@5276d6ee
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_ROLE_MAPPING ADD CONSTRAINT CONSTR_FED_USER_ROLE PRIMARY KEY (ROLE_ID, USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_ROLE_MAPPING (ROLE_ID, USER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@71687585
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.FED_USER_REQUIRED_ACTION ADD CONSTRAINT CONSTR_FED_REQUIRED_ACTION PRIMARY KEY (REQUIRED_ACTION, USER_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to FED_USER_REQUIRED_ACTION (REQUIRED_ACTION, USER_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@1807f5a7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.COMPONENT ADD CONSTRAINT CONSTR_COMPONENT_PK PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to COMPONENT (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddPrimaryKeyStatement@1b919693
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.COMPONENT_CONFIG ADD CONSTRAINT CONSTR_COMPONENT_CONFIG_PK PRIMARY KEY (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Primary key added to COMPONENT_CONFIG (ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@7fb4f2a9
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.COMPONENT ADD CONSTRAINT FK_COMPONENT_REALM FOREIGN KEY (REALM_ID) REFERENCES public.REALM (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Foreign key constraint added to COMPONENT (REALM_ID)
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing Statement: liquibase.statement.core.AddForeignKeyConstraintStatement@4dc27487
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: ALTER TABLE public.COMPONENT_CONFIG ADD CONSTRAINT FK_COMPONENT_CONFIG FOREIGN KEY (COMPONENT_ID) REFERENCES public.COMPONENT (ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Foreign key constraint added to COMPONENT_CONFIG (COMPONENT_ID)
INFO 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: ChangeSet META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com ran successfully in 110ms
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="IDENTITY_PROVIDER"
type="VARCHAR(255)"
],
[
name="STORAGE_PROVIDER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="BROKER_USER_ID"
type="VARCHAR(255)"
],
... [truncated in log] as 7cb0f41fc00857c62236f77745d93507
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
... [truncated in log] as 8b599022acae716ddf45f0a3eb633271
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="fals... [truncated in log] as 629e2c9b147a5bb5bedb06480845cd18
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="FED_USER_CONSENT_ROLE"
] as d0b6f9f3bbed0b8f917f85e11aafae39
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="PROTOCOL_MAPPER_ID"
type="VARCHAR(36)"
]
]
tableName="FED_USER_CONSENT_PROT_MAPPER"
] as d75cf7417951d6ee01ceedf3fe9846a7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="DEVICE"
type="VARCHAR(255)"
],
[
name="HASH_ITERATIONS"
type="INT"
],
[
name="SALT"
type="BLOB(16)"
],
[
name="TYPE"
type="VARCHAR(255)"
],
[
name="V... [truncated in log] as 2a53779eb93be187481d369720e370a2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="GROUP_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="STORAGE_PROVIDER_ID"
... [truncated in log] as 53225a1c0c2bb38f2372821060a4ef33
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
defaultValue=" "
name="REQUIRED_ACTION"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
... [truncated in log] as d5fa03f71d05a2fedb9862f5bc763d42
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="STORAGE_PROVIDER_ID"
... [truncated in log] as 75a339a424d5c006602a9c2ccff25e19
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="COMPONENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="V... [truncated in log] as 3e40b8102fb10c782fc947b4dc21226f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="NAME"
type="VARCHAR(255)"
],
[
name="PARENT_ID"
type="VARCHAR(36)"
],
[
name="PROVIDER_ID"
type="VARCHAR(36)"
],
[
name="PROVIDER_TYPE"
type="VARCHAR(255)"
],
[
... [truncated in log] as 3ea410d1c1ffd415cc8daa6230cb0d2f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDENTITY_PROVIDER, USER_ID"
constraintName="CONSTR_BROKER_LINK_PK"
tableName="BROKER_LINK"
] as babee3bb69e78f630ba31bd1b76a0643
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_ATTR_PK"
tableName="FED_USER_ATTRIBUTE"
] as 07b43ddf686329e09dcae18794406540
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_CONSENT_PK"
tableName="FED_USER_CONSENT"
] as 9a1ed763f046e97929a73c31425bd09a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, ROLE_ID"
constraintName="CONSTR_USER_CONSENT_ROLE_PK"
tableName="FED_USER_CONSENT_ROLE"
] as 3e860b30727b368b1b33ea090e821343
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, PROTOCOL_MAPPER_ID"
constraintName="CONSTR_USER_CONSENT_PROTM_PK"
tableName="FED_USER_CONSENT_PROT_MAPPER"
] as e6ced3a10e49f0e45ff148c4947a9270
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_CRED_PK"
tableName="FED_USER_CREDENTIAL"
] as 50e7e68477ca1ad7ff72993eaa99b49e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="GROUP_ID, USER_ID"
constraintName="CONSTR_FED_USER_GROUP"
tableName="FED_USER_GROUP_MEMBERSHIP"
] as 093b9eb870a017be5d2dcd7fd9260fc4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ROLE_ID, USER_ID"
constraintName="CONSTR_FED_USER_ROLE"
tableName="FED_USER_ROLE_MAPPING"
] as f3ef83aa3081b7070d787e59d1a96c01
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REQUIRED_ACTION, USER_ID"
constraintName="CONSTR_FED_REQUIRED_ACTION"
tableName="FED_USER_REQUIRED_ACTION"
] as 2ad3b1ff7ad874dc97a7fc2b8dd048ae
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_COMPONENT_PK"
tableName="COMPONENT"
] as ed32f7dfcaf80dcab31d561296aad88d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_COMPONENT_CONFIG_PK"
tableName="COMPONENT_CONFIG"
] as b411b50e1ba9fcd7dac5acb7b23b13df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="COMPONENT"
constraintName="FK_COMPONENT_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 63d6f7aff47c6c814e453fae1df0cc79
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="COMPONENT_ID"
baseTableName="COMPONENT_CONFIG"
constraintName="FK_COMPONENT_CONFIG"
referencedColumnNames="ID"
referencedTableName="COMPONENT"
] as e61bcd61d2e7b21997bfefe377290456
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for 7:7cb0f41fc00857c62236f77745d93507:7:8b599022acae716ddf45f0a3eb633271:7:629e2c9b147a5bb5bedb06480845cd18:7:d0b6f9f3bbed0b8f917f85e11aafae39:7:d75cf7417951d6ee01ceedf3fe9846a7:7:2a53779eb93be187481d369720e370a2:7:53225a1c0c2bb38f2372821060a4ef33:7:d5fa03f71d05a2fedb9862f5bc763d42:7:75a339a424d5c006602a9c2ccff25e19:7:3e40b8102fb10c782fc947b4dc21226f:7:3ea410d1c1ffd415cc8daa6230cb0d2f:7:babee3bb69e78f630ba31bd1b76a0643:7:07b43ddf686329e09dcae18794406540:7:9a1ed763f046e97929a73c31425bd09a:7:3e860b30... [truncated in log] as e01599a82bf8d6dc22a9da506e22e868
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Executing EXECUTE database command: INSERT INTO public.databasechangelog (ID, AUTHOR, FILENAME, DATEEXECUTED, ORDEREXECUTED, MD5SUM, DESCRIPTION, COMMENTS, EXECTYPE, CONTEXTS, LABELS, LIQUIBASE) VALUES ('2.1.0', 'bburke@redhat.com', 'META-INF/jpa-changelog-2.1.0.xml', NOW(), 21, '7:e01599a82bf8d6dc22a9da506e22e868', 'createTable (x11), addPrimaryKey (x11), addForeignKeyConstraint (x2)', '', 'EXECUTED', NULL, NULL, '3.4.1')
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="IDENTITY_PROVIDER"
type="VARCHAR(255)"
],
[
name="STORAGE_PROVIDER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="BROKER_USER_ID"
type="VARCHAR(255)"
],
... [truncated in log] as 7cb0f41fc00857c62236f77745d93507
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
... [truncated in log] as 8b599022acae716ddf45f0a3eb633271
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="CLIENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="fals... [truncated in log] as 629e2c9b147a5bb5bedb06480845cd18
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
]
]
tableName="FED_USER_CONSENT_ROLE"
] as d0b6f9f3bbed0b8f917f85e11aafae39
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="USER_CONSENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="PROTOCOL_MAPPER_ID"
type="VARCHAR(36)"
]
]
tableName="FED_USER_CONSENT_PROT_MAPPER"
] as d75cf7417951d6ee01ceedf3fe9846a7
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="DEVICE"
type="VARCHAR(255)"
],
[
name="HASH_ITERATIONS"
type="INT"
],
[
name="SALT"
type="BLOB(16)"
],
[
name="TYPE"
type="VARCHAR(255)"
],
[
name="V... [truncated in log] as 2a53779eb93be187481d369720e370a2
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="GROUP_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="STORAGE_PROVIDER_ID"
... [truncated in log] as 53225a1c0c2bb38f2372821060a4ef33
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
defaultValue=" "
name="REQUIRED_ACTION"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
... [truncated in log] as d5fa03f71d05a2fedb9862f5bc763d42
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ROLE_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="USER_ID"
type="VARCHAR(255)"
],
[
[
nullable="false"
]
name="REALM_ID"
type="VARCHAR(36)"
],
[
name="STORAGE_PROVIDER_ID"
... [truncated in log] as 75a339a424d5c006602a9c2ccff25e19
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="COMPONENT_ID"
type="VARCHAR(36)"
],
[
[
nullable="false"
]
name="NAME"
type="VARCHAR(255)"
],
[
name="VALUE"
type="V... [truncated in log] as 3e40b8102fb10c782fc947b4dc21226f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for createTable:[
columns=[
[
[
nullable="false"
]
name="ID"
type="VARCHAR(36)"
],
[
name="NAME"
type="VARCHAR(255)"
],
[
name="PARENT_ID"
type="VARCHAR(36)"
],
[
name="PROVIDER_ID"
type="VARCHAR(36)"
],
[
name="PROVIDER_TYPE"
type="VARCHAR(255)"
],
[
... [truncated in log] as 3ea410d1c1ffd415cc8daa6230cb0d2f
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="IDENTITY_PROVIDER, USER_ID"
constraintName="CONSTR_BROKER_LINK_PK"
tableName="BROKER_LINK"
] as babee3bb69e78f630ba31bd1b76a0643
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_ATTR_PK"
tableName="FED_USER_ATTRIBUTE"
] as 07b43ddf686329e09dcae18794406540
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_CONSENT_PK"
tableName="FED_USER_CONSENT"
] as 9a1ed763f046e97929a73c31425bd09a
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, ROLE_ID"
constraintName="CONSTR_USER_CONSENT_ROLE_PK"
tableName="FED_USER_CONSENT_ROLE"
] as 3e860b30727b368b1b33ea090e821343
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="USER_CONSENT_ID, PROTOCOL_MAPPER_ID"
constraintName="CONSTR_USER_CONSENT_PROTM_PK"
tableName="FED_USER_CONSENT_PROT_MAPPER"
] as e6ced3a10e49f0e45ff148c4947a9270
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_FED_USER_CRED_PK"
tableName="FED_USER_CREDENTIAL"
] as 50e7e68477ca1ad7ff72993eaa99b49e
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="GROUP_ID, USER_ID"
constraintName="CONSTR_FED_USER_GROUP"
tableName="FED_USER_GROUP_MEMBERSHIP"
] as 093b9eb870a017be5d2dcd7fd9260fc4
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ROLE_ID, USER_ID"
constraintName="CONSTR_FED_USER_ROLE"
tableName="FED_USER_ROLE_MAPPING"
] as f3ef83aa3081b7070d787e59d1a96c01
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="REQUIRED_ACTION, USER_ID"
constraintName="CONSTR_FED_REQUIRED_ACTION"
tableName="FED_USER_REQUIRED_ACTION"
] as 2ad3b1ff7ad874dc97a7fc2b8dd048ae
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_COMPONENT_PK"
tableName="COMPONENT"
] as ed32f7dfcaf80dcab31d561296aad88d
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addPrimaryKey:[
columnNames="ID"
constraintName="CONSTR_COMPONENT_CONFIG_PK"
tableName="COMPONENT_CONFIG"
] as b411b50e1ba9fcd7dac5acb7b23b13df
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="REALM_ID"
baseTableName="COMPONENT"
constraintName="FK_COMPONENT_REALM"
referencedColumnNames="ID"
referencedTableName="REALM"
] as 63d6f7aff47c6c814e453fae1df0cc79
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for addForeignKeyConstraint:[
baseColumnNames="COMPONENT_ID"
baseTableName="COMPONENT_CONFIG"
constraintName="FK_COMPONENT_CONFIG"
referencedColumnNames="ID"
referencedTableName="COMPONENT"
] as e61bcd61d2e7b21997bfefe377290456
DEBUG 8/18/16 10:11 PM: liquibase: META-INF/jpa-changelog-master.xml: META-INF/jpa-changelog-2.1.0.xml::2.1.0::bburke@redhat.com: Computed checksum for 7:7cb0f41fc00857c62236f77745d93507:7:8b599022acae716ddf45f0a3eb633271:7:629e2c9b147a5bb5bedb06480845cd18:7:d0b6f9f3bbed0b8f917f85e11aafae39:7:d75cf7417951d6ee01ceedf3fe9846a7:7:2a53779eb93be187481d369720e370a2:7:53225a1c0c2bb38f2372821060a4ef33:7:d5fa03f71d05a2fedb9862f5bc763d42:7:75a339a424d5c006602a9c2ccff25e19:7:3e40b8102fb10c782fc947b4dc21226f:7:3ea410d1c1ffd415cc8daa6230cb0d2f:7:babee3bb69e78f630ba31bd1b76a0643:7:07b43ddf686329e09dcae18794406540:7:9a1ed763f046e97929a73c31425bd09a:7:3e860b30... [truncated in log] as e01599a82bf8d6dc22a9da506e22e868
DEBUG 8/18/16 10:11 PM: liquibase: Release Database Lock
DEBUG 8/18/16 10:11 PM: liquibase: Executing UPDATE database command: UPDATE public.databasechangeloglock SET LOCKED = FALSE, LOCKEDBY = NULL, LOCKGRANTED = NULL WHERE ID = 1
INFO 8/18/16 10:11 PM: liquibase: Successfully released change log lock
Liquibase Update Successful
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment