You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@ranger.apache.org by ma...@apache.org on 2014/11/01 00:04:14 UTC

[1/2] ARGUS-146: removed unused/referenced files

Repository: incubator-argus
Updated Branches:
  refs/heads/master a28f5f6b6 -> 5e4836750


http://git-wip-us.apache.org/repos/asf/incubator-argus/blob/5e483675/security-admin/db/xa_demo_db.sql
----------------------------------------------------------------------
diff --git a/security-admin/db/xa_demo_db.sql b/security-admin/db/xa_demo_db.sql
deleted file mode 100644
index ee766b7..0000000
--- a/security-admin/db/xa_demo_db.sql
+++ /dev/null
@@ -1,4329 +0,0 @@
--- Licensed to the Apache Software Foundation (ASF) under one or more
--- contributor license agreements.  See the NOTICE file distributed with
--- this work for additional information regarding copyright ownership.
--- The ASF licenses this file to You under the Apache License, Version 2.0
--- (the "License"); you may not use this file except in compliance with
--- the License.  You may obtain a copy of the License at
---
---     http://www.apache.org/licenses/LICENSE-2.0
---
--- Unless required by applicable law or agreed to in writing, software
--- distributed under the License is distributed on an "AS IS" BASIS,
--- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
--- See the License for the specific language governing permissions and
--- limitations under the License.
-
--- MySQL dump 10.13  Distrib 5.5.34, for debian-linux-gnu (x86_64)
---
--- Host: localhost    Database: xa_db
--- ------------------------------------------------------
--- Server version	5.5.34-0ubuntu0.12.10.1
-
-/*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */;
-/*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */;
-/*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */;
-/*!40101 SET NAMES utf8 */;
-/*!40103 SET @OLD_TIME_ZONE=@@TIME_ZONE */;
-/*!40103 SET TIME_ZONE='+00:00' */;
-/*!40014 SET @OLD_UNIQUE_CHECKS=@@UNIQUE_CHECKS, UNIQUE_CHECKS=0 */;
-/*!40014 SET @OLD_FOREIGN_KEY_CHECKS=@@FOREIGN_KEY_CHECKS, FOREIGN_KEY_CHECKS=0 */;
-/*!40101 SET @OLD_SQL_MODE=@@SQL_MODE, SQL_MODE='NO_AUTO_VALUE_ON_ZERO' */;
-/*!40111 SET @OLD_SQL_NOTES=@@SQL_NOTES, SQL_NOTES=0 */;
-
---
--- Table structure for table `m_acct`
---
-
-DROP TABLE IF EXISTS `m_acct`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_acct` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `UP_COUNT` int(11) NOT NULL DEFAULT '0',
-  `DOWN_COUNT` int(11) NOT NULL DEFAULT '0',
-  `RATING` int(11) NOT NULL DEFAULT '0',
-  `SEL_COUNT` int(11) NOT NULL DEFAULT '0',
-  `SHR_PREF` int(11) NOT NULL DEFAULT '0',
-  `CUST_NAME` varchar(1022) DEFAULT NULL,
-  `SUPPORT_OPEN_ID` tinyint(1) NOT NULL DEFAULT '0',
-  `ACCT_CODE` varchar(25) NOT NULL,
-  `ACCT_TYPE` int(11) NOT NULL DEFAULT '0',
-  `ACCT_STATUS` int(11) NOT NULL DEFAULT '0',
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_ACCT_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  UNIQUE KEY `M_ACCT_code_uk` (`ACCT_CODE`),
-  UNIQUE KEY `M_ACCT_name_uk` (`CUST_NAME`(767)),
-  KEY `M_ACCT_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_ACCT_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_ACCT_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_ACCT_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_ACCT_cr_time` (`CREATE_TIME`),
-  KEY `M_ACCT_up_time` (`UPDATE_TIME`),
-  KEY `M_ACCT_lu_time` (`LU_TIME`),
-  KEY `M_ACCT_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  CONSTRAINT `M_ACCT_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_ACCT_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_ACCT_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_ACCT_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_ACCT_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=2 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_acct`
---
-
-LOCK TABLES `m_acct` WRITE;
-/*!40000 ALTER TABLE `m_acct` DISABLE KEYS */;
-INSERT INTO `m_acct` VALUES (1,'1381174553536_467_51',2,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,'XA Secure',0,'EXWC',0,0);
-/*!40000 ALTER TABLE `m_acct` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_acct_h`
---
-
-DROP TABLE IF EXISTS `m_acct_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_acct_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) DEFAULT '0',
-  `UP_COUNT` int(11) DEFAULT '0',
-  `DOWN_COUNT` int(11) DEFAULT '0',
-  `RATING` int(11) DEFAULT '0',
-  `SEL_COUNT` int(11) DEFAULT '0',
-  `SHR_PREF` int(11) DEFAULT '0',
-  `CUST_NAME` varchar(1022) DEFAULT NULL,
-  `SUPPORT_OPEN_ID` tinyint(1) DEFAULT '0',
-  `ACCT_CODE` varchar(25) DEFAULT NULL,
-  `ACCT_TYPE` int(11) DEFAULT '0',
-  `ACCT_STATUS` int(11) DEFAULT '0',
-  PRIMARY KEY (`H_ID`),
-  KEY `M_ACCT_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB AUTO_INCREMENT=3 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_acct_h`
---
-
-LOCK TABLES `m_acct_h` WRITE;
-/*!40000 ALTER TABLE `m_acct_h` DISABLE KEYS */;
-INSERT INTO `m_acct_h` VALUES (1,'2013-10-07 12:35:53','2013-10-07 12:35:53',0,NULL,1,'1381174553536_467_51',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,'XA Secure',0,'EXWC',0,0),(2,'2013-10-07 12:35:53',NULL,1,NULL,1,'1381174553536_467_51',2,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,'XA Secure',0,'EXWC',0,0);
-/*!40000 ALTER TABLE `m_acct_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_acct_role`
---
-
-DROP TABLE IF EXISTS `m_acct_role`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_acct_role` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `ACCT_ID` bigint(20) NOT NULL,
-  `USER_ID` bigint(20) NOT NULL,
-  `ROLE` varchar(128) DEFAULT NULL,
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_ACCT_ROLE_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_ACCT_ROLE_FK_ACCT_ID` (`ACCT_ID`),
-  KEY `M_ACCT_ROLE_FK_USER_ID` (`USER_ID`),
-  KEY `M_ACCT_ROLE_cr_time` (`CREATE_TIME`),
-  KEY `M_ACCT_ROLE_up_time` (`UPDATE_TIME`),
-  KEY `M_ACCT_ROLE_lu_time` (`LU_TIME`),
-  CONSTRAINT `M_ACCT_ROLE_FK_ACCT_ID` FOREIGN KEY (`ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_ACCT_ROLE_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=20 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_acct_role`
---
-
-LOCK TABLES `m_acct_role` WRITE;
-/*!40000 ALTER TABLE `m_acct_role` DISABLE KEYS */;
-INSERT INTO `m_acct_role` VALUES (1,'1381174553961_175_65',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',1,2,'ROLE_ADMIN',1),(2,'1384865595575_514_52',0,'2013-11-19 12:53:15','2013-11-19 18:23:15','2013-11-19 18:23:15',1,3,'ROLE_USER',1),(3,'1384865596089_534_71',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',1,4,'ROLE_USER',1),(4,'1384865596487_131_90',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',1,5,'ROLE_USER',1),(5,'1384865596929_757_112',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',1,6,'ROLE_USER',1),(6,'1384865597290_930_131',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',1,7,'ROLE_USER',1),(7,'1384865597651_382_150',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',1,8,'ROLE_USER',1),(8,'1384865598060_225_172',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',1,9,'ROLE_USER',1),(9,'1384865598408_618_191',0,'2013-11-19 12:53:18','201
 3-11-19 18:23:18','2013-11-19 18:23:18',1,10,'ROLE_USER',1),(10,'1384865598763_379_210',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',1,11,'ROLE_USER',1),(11,'1384865599471_480_232',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',1,12,'ROLE_USER',1),(12,'1384865599892_230_251',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',1,13,'ROLE_USER',1),(13,'1384865600738_786_270',0,'2013-11-19 12:53:20','2013-11-19 18:23:20','2013-11-19 18:23:20',1,14,'ROLE_USER',1),(14,'1384865601224_939_292',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',1,15,'ROLE_USER',1),(15,'1384865601509_935_311',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',1,16,'ROLE_USER',1),(16,'1384865601775_702_330',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',1,17,'ROLE_USER',1),(17,'1384865602132_927_352',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',1,18,'ROLE_USER',1),(18,'1384
 865602410_54_371',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',1,19,'ROLE_USER',1),(19,'1384865602698_212_390',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',1,20,'ROLE_USER',1);
-/*!40000 ALTER TABLE `m_acct_role` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_acct_role_h`
---
-
-DROP TABLE IF EXISTS `m_acct_role_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_acct_role_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ROLE` varchar(128) DEFAULT NULL,
-  `STATUS` int(11) DEFAULT '0',
-  PRIMARY KEY (`H_ID`),
-  KEY `M_ACCT_ROLE_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB AUTO_INCREMENT=20 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_acct_role_h`
---
-
-LOCK TABLES `m_acct_role_h` WRITE;
-/*!40000 ALTER TABLE `m_acct_role_h` DISABLE KEYS */;
-INSERT INTO `m_acct_role_h` VALUES (1,'2013-10-07 12:35:53',NULL,0,NULL,1,'1381174553961_175_65',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',1,2,'ROLE_ADMIN',1),(2,'2013-11-19 18:23:15',NULL,0,NULL,2,'1384865595575_514_52',0,NULL,'2013-11-19 18:23:15','2013-11-19 18:23:15',1,3,'ROLE_USER',1),(3,'2013-11-19 18:23:16',NULL,0,NULL,3,'1384865596089_534_71',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',1,4,'ROLE_USER',1),(4,'2013-11-19 18:23:16',NULL,0,NULL,4,'1384865596487_131_90',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',1,5,'ROLE_USER',1),(5,'2013-11-19 18:23:16',NULL,0,NULL,5,'1384865596929_757_112',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',1,6,'ROLE_USER',1),(6,'2013-11-19 18:23:17',NULL,0,NULL,6,'1384865597290_930_131',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',1,7,'ROLE_USER',1),(7,'2013-11-19 18:23:17',NULL,0,NULL,7,'1384865597651_382_150',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',1,8,'ROLE_USER',1),(8,'2013-11-19 18:23:18',NULL,0,NU
 LL,8,'1384865598060_225_172',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',1,9,'ROLE_USER',1),(9,'2013-11-19 18:23:18',NULL,0,NULL,9,'1384865598408_618_191',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',1,10,'ROLE_USER',1),(10,'2013-11-19 18:23:18',NULL,0,NULL,10,'1384865598763_379_210',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',1,11,'ROLE_USER',1),(11,'2013-11-19 18:23:19',NULL,0,NULL,11,'1384865599471_480_232',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',1,12,'ROLE_USER',1),(12,'2013-11-19 18:23:19',NULL,0,NULL,12,'1384865599892_230_251',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',1,13,'ROLE_USER',1),(13,'2013-11-19 18:23:20',NULL,0,NULL,13,'1384865600738_786_270',0,NULL,'2013-11-19 18:23:20','2013-11-19 18:23:20',1,14,'ROLE_USER',1),(14,'2013-11-19 18:23:21',NULL,0,NULL,14,'1384865601224_939_292',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',1,15,'ROLE_USER',1),(15,'2013-11-19 18:23:21',NULL,0,NULL,15,'1384865601509_935_311',0,NULL,'2013-11-19 
 18:23:21','2013-11-19 18:23:21',1,16,'ROLE_USER',1),(16,'2013-11-19 18:23:21',NULL,0,NULL,16,'1384865601775_702_330',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',1,17,'ROLE_USER',1),(17,'2013-11-19 18:23:22',NULL,0,NULL,17,'1384865602132_927_352',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',1,18,'ROLE_USER',1),(18,'2013-11-19 18:23:22',NULL,0,NULL,18,'1384865602410_54_371',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',1,19,'ROLE_USER',1),(19,'2013-11-19 18:23:22',NULL,0,NULL,19,'1384865602698_212_390',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',1,20,'ROLE_USER',1);
-/*!40000 ALTER TABLE `m_acct_role_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_act_user`
---
-
-DROP TABLE IF EXISTS `m_act_user`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_act_user` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `ACCT_ID` bigint(20) NOT NULL,
-  `USER_ID` bigint(20) NOT NULL,
-  `IS_CONTACT` tinyint(1) NOT NULL DEFAULT '0',
-  `IS_PRI` tinyint(1) NOT NULL DEFAULT '0',
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_ACT_USER_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_ACT_USER_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_ACT_USER_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_ACT_USER_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_ACT_USER_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_ACT_USER_FK_ACCT_ID` (`ACCT_ID`),
-  KEY `M_ACT_USER_FK_USER_ID` (`USER_ID`),
-  KEY `M_ACT_USER_cr_time` (`CREATE_TIME`),
-  KEY `M_ACT_USER_up_time` (`UPDATE_TIME`),
-  KEY `M_ACT_USER_lu_time` (`LU_TIME`),
-  KEY `M_ACT_USER_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  CONSTRAINT `M_ACT_USER_FK_ACCT_ID` FOREIGN KEY (`ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_ACT_USER_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=20 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_act_user`
---
-
-LOCK TABLES `m_act_user` WRITE;
-/*!40000 ALTER TABLE `m_act_user` DISABLE KEYS */;
-INSERT INTO `m_act_user` VALUES (1,'1381174553951_982_64',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,2,1,1),(2,'1384865595561_85_51',0,'2013-11-19 12:53:15','2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,3,1,1),(3,'1384865596083_873_70',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,4,1,1),(4,'1384865596477_536_89',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,5,1,1),(5,'1384865596920_377_111',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,6,1,1),(6,'1384865597286_739_130',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,7,1,1),(7,'138486559764
 1_196_149',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,8,1,1),(8,'1384865598052_866_171',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,9,1,1),(9,'1384865598394_315_190',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,10,1,1),(10,'1384865598756_360_209',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,11,1,1),(11,'1384865599464_140_231',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,12,1,1),(12,'1384865599886_234_250',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,13,1,1),(13,'1384865600730_157_269',0,'2013-11-19 12:53:20',
 '2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,14,1,1),(14,'1384865601219_129_291',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,15,1,1),(15,'1384865601504_643_310',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,16,1,1),(16,'1384865601771_733_329',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,17,1,1),(17,'1384865602127_986_351',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,18,1,1),(18,'1384865602406_66_370',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,19,1,1),(19,'1384865602694_325_389',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-1
 9 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,20,1,1);
-/*!40000 ALTER TABLE `m_act_user` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_act_user_h`
---
-
-DROP TABLE IF EXISTS `m_act_user_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_act_user_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) DEFAULT '0',
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `IS_CONTACT` tinyint(1) DEFAULT '0',
-  `IS_PRI` tinyint(1) DEFAULT '0',
-  PRIMARY KEY (`H_ID`),
-  KEY `M_ACT_USER_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB AUTO_INCREMENT=20 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_act_user_h`
---
-
-LOCK TABLES `m_act_user_h` WRITE;
-/*!40000 ALTER TABLE `m_act_user_h` DISABLE KEYS */;
-INSERT INTO `m_act_user_h` VALUES (1,'2013-10-07 12:35:53',NULL,0,NULL,1,'1381174553951_982_64',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,2,1,1),(2,'2013-11-19 18:23:15',NULL,0,NULL,2,'1384865595561_85_51',0,NULL,'2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,3,1,1),(3,'2013-11-19 18:23:16',NULL,0,NULL,3,'1384865596083_873_70',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,4,1,1),(4,'2013-11-19 18:23:16',NULL,0,NULL,4,'1384865596477_536_89',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,5,1,1),(5,'2013-11-19 18:23:16',NULL,0,NULL,5,'1384865596920_377_111',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,6,1,1),(6,'2013-11-19 18:23:17',NULL,0,NULL,6,'1384865597286_739_130',0,NULL,'2013-11
 -19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,7,1,1),(7,'2013-11-19 18:23:17',NULL,0,NULL,7,'1384865597641_196_149',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,8,1,1),(8,'2013-11-19 18:23:18',NULL,0,NULL,8,'1384865598052_866_171',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,9,1,1),(9,'2013-11-19 18:23:18',NULL,0,NULL,9,'1384865598394_315_190',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,10,1,1),(10,'2013-11-19 18:23:18',NULL,0,NULL,10,'1384865598756_360_209',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,11,1,1),(11,'2013-11-19 18:23:19',NULL,0,NULL,11,'1384865599464_140_231',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,12,1,1),
 (12,'2013-11-19 18:23:19',NULL,0,NULL,12,'1384865599886_234_250',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,13,1,1),(13,'2013-11-19 18:23:20',NULL,0,NULL,13,'1384865600730_157_269',0,NULL,'2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,14,1,1),(14,'2013-11-19 18:23:21',NULL,0,NULL,14,'1384865601219_129_291',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,15,1,1),(15,'2013-11-19 18:23:21',NULL,0,NULL,15,'1384865601504_643_310',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,16,1,1),(16,'2013-11-19 18:23:21',NULL,0,NULL,16,'1384865601771_733_329',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,17,1,1),(17,'2013-11-19 18:23:22',NULL,0,NULL,17,'1384865602127_986_351',0,NULL,'2013-11-19 18:23:22
 ','2013-11-19 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,18,1,1),(18,'2013-11-19 18:23:22',NULL,0,NULL,18,'1384865602406_66_370',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,19,1,1),(19,'2013-11-19 18:23:22',NULL,0,NULL,19,'1384865602694_325_389',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,1,20,1,1);
-/*!40000 ALTER TABLE `m_act_user_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_auth_sess`
---
-
-DROP TABLE IF EXISTS `m_auth_sess`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_auth_sess` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `LOGIN_ID` varchar(767) NOT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `EXT_SESS_ID` varchar(512) DEFAULT NULL,
-  `RP_SESS_ID` bigint(20) DEFAULT NULL,
-  `AUTH_TIME` datetime NOT NULL,
-  `AUTH_STATUS` int(11) NOT NULL DEFAULT '0',
-  `AUTH_TYPE` int(11) NOT NULL DEFAULT '0',
-  `AUTH_PROVIDER` int(11) NOT NULL DEFAULT '0',
-  `DEVICE_TYPE` int(11) NOT NULL DEFAULT '0',
-  `REQ_IP` varchar(48) NOT NULL,
-  `REQ_UA` varchar(1024) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_AUTH_SESS_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_AUTH_SESS_FK_USER_ID` (`USER_ID`),
-  KEY `M_AUTH_SESS_FK_RP_SESS_ID` (`RP_SESS_ID`),
-  KEY `M_AUTH_SESS_cr_time` (`CREATE_TIME`),
-  KEY `M_AUTH_SESS_up_time` (`UPDATE_TIME`),
-  KEY `M_AUTH_SESS_lu_time` (`LU_TIME`),
-  CONSTRAINT `M_AUTH_SESS_FK_RP_SESS_ID` FOREIGN KEY (`RP_SESS_ID`) REFERENCES `m_rp_sess` (`ID`),
-  CONSTRAINT `M_AUTH_SESS_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=4 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_auth_sess`
---
-
-LOCK TABLES `m_auth_sess` WRITE;
-/*!40000 ALTER TABLE `m_auth_sess` DISABLE KEYS */;
-INSERT INTO `m_auth_sess` VALUES (1,'1381174468980_891_2',0,'2013-10-07 19:34:28','2013-10-07 12:34:28','2013-10-07 12:34:28','cli@adfpros.com',1,'EF26B9FAAA78A7D216C35E47939FA64B',NULL,'2013-10-07 12:34:28',1,1,0,1,'0:0:0:0:0:0:0:1%0','Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/30.0.1599.69 Safari/537.36'),(2,'1384865588730_314_2',0,'2013-11-19 12:53:08','2013-11-19 18:23:08','2013-11-19 18:23:08','cli@adfpros.com',1,'C5505FDA1B81E32A2FF6F52DCB593FC8',NULL,'2013-11-19 18:23:08',1,1,0,1,'127.0.0.1','Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.22 (KHTML, like Gecko) Chrome/25.0.1364.172 Safari/537.22'),(3,'1390032682987_391_1',0,'2014-01-18 08:11:22','2014-01-18 13:41:22','2014-01-18 13:41:22','admin',1,'85156CA41952B3378ED9DD8E34A76D64',NULL,'2014-01-18 13:41:22',1,1,0,1,'127.0.0.1','Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/32.0.1700.77 Safari/537.36');
-/*!40000 ALTER TABLE `m_auth_sess` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_base`
---
-
-DROP TABLE IF EXISTS `m_base`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_base` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_BASE_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_BASE_cr_time` (`CREATE_TIME`),
-  KEY `M_BASE_up_time` (`UPDATE_TIME`),
-  KEY `M_BASE_lu_time` (`LU_TIME`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_base`
---
-
-LOCK TABLES `m_base` WRITE;
-/*!40000 ALTER TABLE `m_base` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_base` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_city`
---
-
-DROP TABLE IF EXISTS `m_city`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_city` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `STATE_ID` bigint(20) NOT NULL,
-  `CITY` varchar(512) NOT NULL,
-  `GEO_ID` varchar(32) DEFAULT NULL,
-  `LONGITUDE` varchar(10) DEFAULT NULL,
-  `LATITUDE` varchar(10) DEFAULT NULL,
-  `TIMEZONE` int(11) DEFAULT '0',
-  `NOTES` varchar(4000) DEFAULT NULL,
-  `COUNTRY_ID` bigint(20) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_CITY_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  UNIQUE KEY `M_CITY_city_uk` (`STATE_ID`,`CITY`),
-  KEY `M_CITY_FK_COUNTRY_ID` (`COUNTRY_ID`),
-  KEY `M_CITY_cr_time` (`CREATE_TIME`),
-  KEY `M_CITY_up_time` (`UPDATE_TIME`),
-  KEY `M_CITY_lu_time` (`LU_TIME`),
-  KEY `M_CITY_name` (`CITY`),
-  CONSTRAINT `M_CITY_FK_COUNTRY_ID` FOREIGN KEY (`COUNTRY_ID`) REFERENCES `m_country` (`ID`),
-  CONSTRAINT `M_CITY_FK_STATE_ID` FOREIGN KEY (`STATE_ID`) REFERENCES `m_state` (`ID`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_city`
---
-
-LOCK TABLES `m_city` WRITE;
-/*!40000 ALTER TABLE `m_city` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_city` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_comm_ref`
---
-
-DROP TABLE IF EXISTS `m_comm_ref`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_comm_ref` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `UP_COUNT` int(11) NOT NULL DEFAULT '0',
-  `DOWN_COUNT` int(11) NOT NULL DEFAULT '0',
-  `RATING` int(11) NOT NULL DEFAULT '0',
-  `SEL_COUNT` int(11) NOT NULL DEFAULT '0',
-  `SHR_PREF` int(11) NOT NULL DEFAULT '0',
-  `CLASS_TYPE` int(11) NOT NULL DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_COMM_REF_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_COMM_REF_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_COMM_REF_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_COMM_REF_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_COMM_REF_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_COMM_REF_FK_USER_ID` (`USER_ID`),
-  KEY `M_COMM_REF_FK_ACCT_ID` (`ACCT_ID`),
-  KEY `M_COMM_REF_FK_GROUP_ID` (`GROUP_ID`),
-  KEY `M_COMM_REF_FK_DOC_ID` (`DOC_ID`),
-  KEY `M_COMM_REF_FK_TASK_ID` (`TASK_ID`),
-  KEY `M_COMM_REF_cr_time` (`CREATE_TIME`),
-  KEY `M_COMM_REF_up_time` (`UPDATE_TIME`),
-  KEY `M_COMM_REF_lu_time` (`LU_TIME`),
-  KEY `M_COMM_REF_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  KEY `M_COMM_REF_ref_id` (`CLASS_TYPE`,`OBJECT_ID`),
-  CONSTRAINT `M_COMM_REF_FK_ACCT_ID` FOREIGN KEY (`ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_DOC_ID` FOREIGN KEY (`DOC_ID`) REFERENCES `m_docs` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_GROUP_ID` FOREIGN KEY (`GROUP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_TASK_ID` FOREIGN KEY (`TASK_ID`) REFERENCES `m_tasks` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_COMM_REF_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_comm_ref`
---
-
-LOCK TABLES `m_comm_ref` WRITE;
-/*!40000 ALTER TABLE `m_comm_ref` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_comm_ref` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_comm_ref_h`
---
-
-DROP TABLE IF EXISTS `m_comm_ref_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_comm_ref_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) DEFAULT '0',
-  `UP_COUNT` int(11) DEFAULT '0',
-  `DOWN_COUNT` int(11) DEFAULT '0',
-  `RATING` int(11) DEFAULT '0',
-  `SEL_COUNT` int(11) DEFAULT '0',
-  `SHR_PREF` int(11) DEFAULT '0',
-  `CLASS_TYPE` int(11) DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  PRIMARY KEY (`H_ID`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_comm_ref_h`
---
-
-LOCK TABLES `m_comm_ref_h` WRITE;
-/*!40000 ALTER TABLE `m_comm_ref_h` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_comm_ref_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_country`
---
-
-DROP TABLE IF EXISTS `m_country`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_country` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COUNTRY` varchar(512) NOT NULL,
-  `COUNTRY_CODE` varchar(32) NOT NULL,
-  `GEO_ID` varchar(32) DEFAULT NULL,
-  `NOTES` varchar(4000) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_COUNTRY_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  UNIQUE KEY `M_COUNTRY_country_uk` (`COUNTRY`),
-  UNIQUE KEY `M_COUNTRY_country_code_uk` (`COUNTRY_CODE`),
-  KEY `M_COUNTRY_cr_time` (`CREATE_TIME`),
-  KEY `M_COUNTRY_up_time` (`UPDATE_TIME`),
-  KEY `M_COUNTRY_lu_time` (`LU_TIME`),
-  KEY `M_COUNTRY_name` (`COUNTRY`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_country`
---
-
-LOCK TABLES `m_country` WRITE;
-/*!40000 ALTER TABLE `m_country` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_country` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_data_attr`
---
-
-DROP TABLE IF EXISTS `m_data_attr`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_data_attr` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `UP_COUNT` int(11) NOT NULL DEFAULT '0',
-  `DOWN_COUNT` int(11) NOT NULL DEFAULT '0',
-  `RATING` int(11) NOT NULL DEFAULT '0',
-  `SEL_COUNT` int(11) NOT NULL DEFAULT '0',
-  `SHR_PREF` int(11) NOT NULL DEFAULT '0',
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_DATA_ATTR_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_DATA_ATTR_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_DATA_ATTR_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_DATA_ATTR_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_DATA_ATTR_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_DATA_ATTR_cr_time` (`CREATE_TIME`),
-  KEY `M_DATA_ATTR_up_time` (`UPDATE_TIME`),
-  KEY `M_DATA_ATTR_lu_time` (`LU_TIME`),
-  KEY `M_DATA_ATTR_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  CONSTRAINT `M_DATA_ATTR_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DATA_ATTR_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_DATA_ATTR_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_DATA_ATTR_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_DATA_ATTR_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_data_attr`
---
-
-LOCK TABLES `m_data_attr` WRITE;
-/*!40000 ALTER TABLE `m_data_attr` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_data_attr` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_decsn_hist`
---
-
-DROP TABLE IF EXISTS `m_decsn_hist`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_decsn_hist` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `APPR_REQ_ID` bigint(20) DEFAULT NULL,
-  `DECSN_BY_ID` bigint(20) NOT NULL,
-  `DECSN_DATE` datetime NOT NULL,
-  `CLASS_TYPE` int(11) NOT NULL DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `DCSN_TYPE` int(11) NOT NULL,
-  `DECISION` int(11) NOT NULL,
-  `CUSTOM_DSCN` int(11) NOT NULL DEFAULT '0',
-  `USER_NOTES` varchar(4000) DEFAULT NULL,
-  `MOD_NOTES` varchar(4000) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_DECSN_HIST_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_DECSN_HIST_FK_DECSN_BY_ID` (`DECSN_BY_ID`),
-  KEY `M_DECSN_HIST_cr_time` (`CREATE_TIME`),
-  KEY `M_DECSN_HIST_up_time` (`UPDATE_TIME`),
-  KEY `M_DECSN_HIST_lu_time` (`LU_TIME`),
-  CONSTRAINT `M_DECSN_HIST_FK_DECSN_BY_ID` FOREIGN KEY (`DECSN_BY_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_decsn_hist`
---
-
-LOCK TABLES `m_decsn_hist` WRITE;
-/*!40000 ALTER TABLE `m_decsn_hist` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_decsn_hist` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_decsn_hist_h`
---
-
-DROP TABLE IF EXISTS `m_decsn_hist_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_decsn_hist_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `APPR_REQ_ID` bigint(20) DEFAULT NULL,
-  `DECSN_BY_ID` bigint(20) DEFAULT NULL,
-  `DECSN_DATE` datetime DEFAULT NULL,
-  `CLASS_TYPE` int(11) DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `DCSN_TYPE` int(11) DEFAULT '0',
-  `DECISION` int(11) DEFAULT '0',
-  `CUSTOM_DSCN` int(11) DEFAULT '0',
-  `USER_NOTES` varchar(4000) DEFAULT NULL,
-  `MOD_NOTES` varchar(4000) DEFAULT NULL,
-  PRIMARY KEY (`H_ID`),
-  KEY `M_DECSN_HIST_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_decsn_hist_h`
---
-
-LOCK TABLES `m_decsn_hist_h` WRITE;
-/*!40000 ALTER TABLE `m_decsn_hist_h` DISABLE KEYS */;
-/*!40000 ALTER TABLE `m_decsn_hist_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_doc_ver`
---
-
-DROP TABLE IF EXISTS `m_doc_ver`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_doc_ver` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `UP_COUNT` int(11) NOT NULL DEFAULT '0',
-  `DOWN_COUNT` int(11) NOT NULL DEFAULT '0',
-  `RATING` int(11) NOT NULL DEFAULT '0',
-  `SEL_COUNT` int(11) NOT NULL DEFAULT '0',
-  `SHR_PREF` int(11) NOT NULL DEFAULT '0',
-  `CLASS_TYPE` int(11) NOT NULL DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  `DOC_NAME` text,
-  `DOC_VER` int(11) NOT NULL DEFAULT '0',
-  `FILE_TYPE` int(11) NOT NULL DEFAULT '0',
-  `FILE_SIZE` bigint(20) NOT NULL DEFAULT '0',
-  `DOC_STATUS` int(11) NOT NULL DEFAULT '0',
-  `LAST_DOC_UPD_TIME` datetime DEFAULT NULL,
-  `LAST_DOC_UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `DOC_ACTION` int(11) NOT NULL DEFAULT '0',
-  `RAW_FILE_PATH` varchar(2056) DEFAULT NULL,
-  `PATH_KEY` varchar(2056) DEFAULT NULL,
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_DOC_VER_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_DOC_VER_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_DOC_VER_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_DOC_VER_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_DOC_VER_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_DOC_VER_FK_USER_ID` (`USER_ID`),
-  KEY `M_DOC_VER_FK_ACCT_ID` (`ACCT_ID`),
-  KEY `M_DOC_VER_FK_GROUP_ID` (`GROUP_ID`),
-  KEY `M_DOC_VER_FK_TASK_ID` (`TASK_ID`),
-  KEY `M_DOC_VER_FK_LAST_DOC_UPD_BY_ID` (`LAST_DOC_UPD_BY_ID`),
-  KEY `M_DOC_VER_cr_time` (`CREATE_TIME`),
-  KEY `M_DOC_VER_up_time` (`UPDATE_TIME`),
-  KEY `M_DOC_VER_lu_time` (`LU_TIME`),
-  KEY `M_DOC_VER_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  KEY `M_DOC_VER_ref_id` (`CLASS_TYPE`,`OBJECT_ID`),
-  KEY `M_DOC_VER_doc_id` (`DOC_ID`),
-  CONSTRAINT `M_DOC_VER_FK_ACCT_ID` FOREIGN KEY (`ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_DOC_ID` FOREIGN KEY (`DOC_ID`) REFERENCES `m_docs` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_GROUP_ID` FOREIGN KEY (`GROUP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_LAST_DOC_UPD_BY_ID` FOREIGN KEY (`LAST_DOC_UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_TASK_ID` FOREIGN KEY (`TASK_ID`) REFERENCES `m_tasks` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOC_VER_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=41 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_doc_ver`
---
-
-LOCK TABLES `m_doc_ver` WRITE;
-/*!40000 ALTER TABLE `m_doc_ver` DISABLE KEYS */;
-INSERT INTO `m_doc_ver` VALUES (1,'1381174553729_148_54',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,1,NULL,'XA Secure',1,1,0,0,NULL,1,0,NULL,NULL),(2,'1381174553744_959_55',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,1,NULL,'XA Secure',1,1,0,0,NULL,1,0,NULL,NULL),(3,'1381174553930_602_62',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,2,NULL,'Anne Adfpros',1,1,0,0,NULL,1,0,NULL,NULL),(4,'1381174553940_124_63',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,2,NULL,'Anne Adfpros',1,1,0,0,NULL,1,0,NULL,NULL),(5,'1384865595536_439_49',0,'2013-11
 -19 12:53:15','2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,3,NULL,'Ibmkt1 Ibmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(6,'1384865595550_965_50',0,'2013-11-19 12:53:15','2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,3,NULL,'Ibmkt1 Ibmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(7,'1384865596068_442_68',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,4,NULL,'Ibmkt2 Ibmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(8,'1384865596076_337_69',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,4,NULL,'Ibmkt2 Ibmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(9,'1384865596449_196_87',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-
 19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,5,NULL,'Ibmkt3 Ibmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(10,'1384865596464_285_88',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,5,NULL,'Ibmkt3 Ibmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(11,'1384865596900_5_109',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,6,NULL,'Rfsmkt1 Rfsmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(12,'1384865596910_299_110',0,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,6,NULL,'Rfsmkt1 Rfsmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(13,'1384865597271_377_128',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL
 ,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,7,NULL,'Rfsmkt2 Rfsmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(14,'1384865597279_739_129',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,7,NULL,'Rfsmkt2 Rfsmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(15,'1384865597621_170_147',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,8,NULL,'Rfsmkt3 Rfsmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(16,'1384865597632_495_148',0,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,8,NULL,'Rfsmkt3 Rfsmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(17,'1384865598035_681_169',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI
 ',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,9,NULL,'Amexrisk1 Amexrisk1',1,1,0,0,NULL,1,0,NULL,NULL),(18,'1384865598045_629_170',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,9,NULL,'Amexrisk1 Amexrisk1',1,1,0,0,NULL,1,0,NULL,NULL),(19,'1384865598374_416_188',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,10,NULL,'Amexrisk2 Amexrisk2',1,1,0,0,NULL,1,0,NULL,NULL),(20,'1384865598383_384_189',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,10,NULL,'Amexrisk2 Amexrisk2',1,1,0,0,NULL,1,0,NULL,NULL),(21,'1384865598742_871_207',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,
 0,0,0,0,0,NULL,NULL,NULL,NULL,11,NULL,'Amexrisk3 Amexrisk3',1,1,0,0,NULL,1,0,NULL,NULL),(22,'1384865598750_136_208',0,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,11,NULL,'Amexrisk3 Amexrisk3',1,1,0,0,NULL,1,0,NULL,NULL),(23,'1384865599452_109_229',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,12,NULL,'Ibit1 Ibit1',1,1,0,0,NULL,1,0,NULL,NULL),(24,'1384865599458_418_230',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,12,NULL,'Ibit1 Ibit1',1,1,0,0,NULL,1,0,NULL,NULL),(25,'1384865599873_478_248',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,
 NULL,13,NULL,'Ibit2 Ibit2',1,1,0,0,NULL,1,0,NULL,NULL),(26,'1384865599880_951_249',0,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,13,NULL,'Ibit2 Ibit2',1,1,0,0,NULL,1,0,NULL,NULL),(27,'1384865600715_861_267',0,'2013-11-19 12:53:20','2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,14,NULL,'Ibit3 Ibit3',1,1,0,0,NULL,1,0,NULL,NULL),(28,'1384865600724_79_268',0,'2013-11-19 12:53:20','2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,14,NULL,'Ibit3 Ibit3',1,1,0,0,NULL,1,0,NULL,NULL),(29,'1384865601208_339_289',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,15,NULL,'Rfsit1 Rfsit1',1,1,0,0,NULL,
 1,0,NULL,NULL),(30,'1384865601215_351_290',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,15,NULL,'Rfsit1 Rfsit1',1,1,0,0,NULL,1,0,NULL,NULL),(31,'1384865601494_342_308',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,16,NULL,'Rfsit2 Rfsit2',1,1,0,0,NULL,1,0,NULL,NULL),(32,'1384865601499_167_309',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,16,NULL,'Rfsit2 Rfsit2',1,1,0,0,NULL,1,0,NULL,NULL),(33,'1384865601760_991_327',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,17,NULL,'Rfsit3 Rfsit3',1,1,0,0,NULL,1,0,NULL,NULL),(34,'1384865601766
 _869_328',0,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,17,NULL,'Rfsit3 Rfsit3',1,1,0,0,NULL,1,0,NULL,NULL),(35,'1384865602113_759_349',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,18,NULL,'Amexit1 Amexit1',1,1,0,0,NULL,1,0,NULL,NULL),(36,'1384865602120_239_350',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,18,NULL,'Amexit1 Amexit1',1,1,0,0,NULL,1,0,NULL,NULL),(37,'1384865602396_829_368',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,19,NULL,'Amexit2 Amexit2',1,1,0,0,NULL,1,0,NULL,NULL),(38,'1384865602403_491_369',0,'2013-11-19 12:
 53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,19,NULL,'Amexit2 Amexit2',1,1,0,0,NULL,1,0,NULL,NULL),(39,'1384865602686_575_387',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,20,NULL,'Amexit3 Amexit3',1,1,0,0,NULL,1,0,NULL,NULL),(40,'1384865602691_797_388',0,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,20,NULL,'Amexit3 Amexit3',1,1,0,0,NULL,1,0,NULL,NULL);
-/*!40000 ALTER TABLE `m_doc_ver` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_doc_ver_h`
---
-
-DROP TABLE IF EXISTS `m_doc_ver_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_doc_ver_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) DEFAULT '0',
-  `UP_COUNT` int(11) DEFAULT '0',
-  `DOWN_COUNT` int(11) DEFAULT '0',
-  `RATING` int(11) DEFAULT '0',
-  `SEL_COUNT` int(11) DEFAULT '0',
-  `SHR_PREF` int(11) DEFAULT '0',
-  `CLASS_TYPE` int(11) DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  `DOC_NAME` text,
-  `DOC_VER` int(11) DEFAULT '0',
-  `FILE_TYPE` int(11) DEFAULT '0',
-  `FILE_SIZE` bigint(20) DEFAULT '0',
-  `DOC_STATUS` int(11) DEFAULT '0',
-  `LAST_DOC_UPD_TIME` datetime DEFAULT NULL,
-  `LAST_DOC_UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `DOC_ACTION` int(11) DEFAULT '0',
-  `RAW_FILE_PATH` varchar(2056) DEFAULT NULL,
-  `PATH_KEY` varchar(2056) DEFAULT NULL,
-  PRIMARY KEY (`H_ID`),
-  KEY `M_DOC_VER_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB AUTO_INCREMENT=41 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_doc_ver_h`
---
-
-LOCK TABLES `m_doc_ver_h` WRITE;
-/*!40000 ALTER TABLE `m_doc_ver_h` DISABLE KEYS */;
-INSERT INTO `m_doc_ver_h` VALUES (1,'2013-10-07 12:35:53',NULL,0,NULL,1,'1381174553729_148_54',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,1,NULL,'XA Secure',1,1,0,0,NULL,1,0,NULL,NULL),(2,'2013-10-07 12:35:53',NULL,0,NULL,2,'1381174553744_959_55',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,1,NULL,'XA Secure',1,1,0,0,NULL,1,0,NULL,NULL),(3,'2013-10-07 12:35:53',NULL,0,NULL,3,'1381174553930_602_62',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,2,NULL,'Anne Adfpros',1,1,0,0,NULL,1,0,NULL,NULL),(4,'2013-10-07 12:35:53',NULL,0,NULL,4,'1381174553940_124_63',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,2,NULL,'
 Anne Adfpros',1,1,0,0,NULL,1,0,NULL,NULL),(5,'2013-11-19 18:23:15',NULL,0,NULL,5,'1384865595536_439_49',0,NULL,'2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,3,NULL,'Ibmkt1 Ibmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(6,'2013-11-19 18:23:15',NULL,0,NULL,6,'1384865595550_965_50',0,NULL,'2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,3,NULL,'Ibmkt1 Ibmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(7,'2013-11-19 18:23:16',NULL,0,NULL,7,'1384865596068_442_68',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,4,NULL,'Ibmkt2 Ibmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(8,'2013-11-19 18:23:16',NULL,0,NULL,8,'1384865596076_337_69',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,
 0,NULL,NULL,NULL,NULL,4,NULL,'Ibmkt2 Ibmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(9,'2013-11-19 18:23:16',NULL,0,NULL,9,'1384865596449_196_87',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,5,NULL,'Ibmkt3 Ibmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(10,'2013-11-19 18:23:16',NULL,0,NULL,10,'1384865596464_285_88',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,5,NULL,'Ibmkt3 Ibmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(11,'2013-11-19 18:23:16',NULL,0,NULL,11,'1384865596900_5_109',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,6,NULL,'Rfsmkt1 Rfsmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(12,'2013-11-19 18:23:16',NULL,0,NULL,12,'1384865596910_299_110',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'Syste
 m ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,6,NULL,'Rfsmkt1 Rfsmkt1',1,1,0,0,NULL,1,0,NULL,NULL),(13,'2013-11-19 18:23:17',NULL,0,NULL,13,'1384865597271_377_128',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,7,NULL,'Rfsmkt2 Rfsmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(14,'2013-11-19 18:23:17',NULL,0,NULL,14,'1384865597279_739_129',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,7,NULL,'Rfsmkt2 Rfsmkt2',1,1,0,0,NULL,1,0,NULL,NULL),(15,'2013-11-19 18:23:17',NULL,0,NULL,15,'1384865597621_170_147',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,8,NULL,'Rfsmkt3 Rfsmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(16,'2013-11-19 18:23:17',NULL,0,NULL,16,'1384865597632_495_148',0,NULL,'2013-11-19 18:23:17','20
 13-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,8,NULL,'Rfsmkt3 Rfsmkt3',1,1,0,0,NULL,1,0,NULL,NULL),(17,'2013-11-19 18:23:18',NULL,0,NULL,17,'1384865598035_681_169',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,9,NULL,'Amexrisk1 Amexrisk1',1,1,0,0,NULL,1,0,NULL,NULL),(18,'2013-11-19 18:23:18',NULL,0,NULL,18,'1384865598045_629_170',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,9,NULL,'Amexrisk1 Amexrisk1',1,1,0,0,NULL,1,0,NULL,NULL),(19,'2013-11-19 18:23:18',NULL,0,NULL,19,'1384865598374_416_188',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,10,NULL,'Amexrisk2 Amexrisk2',1,1,0,0,NULL,1,0,NULL,NULL),(20,'2013-11-19 18:23:18',NULL,0,
 NULL,20,'1384865598383_384_189',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,10,NULL,'Amexrisk2 Amexrisk2',1,1,0,0,NULL,1,0,NULL,NULL),(21,'2013-11-19 18:23:18',NULL,0,NULL,21,'1384865598742_871_207',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,11,NULL,'Amexrisk3 Amexrisk3',1,1,0,0,NULL,1,0,NULL,NULL),(22,'2013-11-19 18:23:18',NULL,0,NULL,22,'1384865598750_136_208',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,11,NULL,'Amexrisk3 Amexrisk3',1,1,0,0,NULL,1,0,NULL,NULL),(23,'2013-11-19 18:23:19',NULL,0,NULL,23,'1384865599452_109_229',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,12,NULL,'Ibit1 Ibit1
 ',1,1,0,0,NULL,1,0,NULL,NULL),(24,'2013-11-19 18:23:19',NULL,0,NULL,24,'1384865599458_418_230',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,12,NULL,'Ibit1 Ibit1',1,1,0,0,NULL,1,0,NULL,NULL),(25,'2013-11-19 18:23:19',NULL,0,NULL,25,'1384865599873_478_248',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,13,NULL,'Ibit2 Ibit2',1,1,0,0,NULL,1,0,NULL,NULL),(26,'2013-11-19 18:23:19',NULL,0,NULL,26,'1384865599880_951_249',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,13,NULL,'Ibit2 Ibit2',1,1,0,0,NULL,1,0,NULL,NULL),(27,'2013-11-19 18:23:20',NULL,0,NULL,27,'1384865600715_861_267',0,NULL,'2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,N
 ULL,NULL,NULL,NULL,14,NULL,'Ibit3 Ibit3',1,1,0,0,NULL,1,0,NULL,NULL),(28,'2013-11-19 18:23:20',NULL,0,NULL,28,'1384865600724_79_268',0,NULL,'2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,14,NULL,'Ibit3 Ibit3',1,1,0,0,NULL,1,0,NULL,NULL),(29,'2013-11-19 18:23:21',NULL,0,NULL,29,'1384865601208_339_289',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,15,NULL,'Rfsit1 Rfsit1',1,1,0,0,NULL,1,0,NULL,NULL),(30,'2013-11-19 18:23:21',NULL,0,NULL,30,'1384865601215_351_290',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,15,NULL,'Rfsit1 Rfsit1',1,1,0,0,NULL,1,0,NULL,NULL),(31,'2013-11-19 18:23:21',NULL,0,NULL,31,'1384865601494_342_308',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'Syste
 m ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,16,NULL,'Rfsit2 Rfsit2',1,1,0,0,NULL,1,0,NULL,NULL),(32,'2013-11-19 18:23:21',NULL,0,NULL,32,'1384865601499_167_309',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,16,NULL,'Rfsit2 Rfsit2',1,1,0,0,NULL,1,0,NULL,NULL),(33,'2013-11-19 18:23:21',NULL,0,NULL,33,'1384865601760_991_327',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,17,NULL,'Rfsit3 Rfsit3',1,1,0,0,NULL,1,0,NULL,NULL),(34,'2013-11-19 18:23:21',NULL,0,NULL,34,'1384865601766_869_328',0,NULL,'2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,17,NULL,'Rfsit3 Rfsit3',1,1,0,0,NULL,1,0,NULL,NULL),(35,'2013-11-19 18:23:22',NULL,0,NULL,35,'1384865602113_759_349',0,NULL,'2013-11-19 18:23:22','2013-1
 1-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,18,NULL,'Amexit1 Amexit1',1,1,0,0,NULL,1,0,NULL,NULL),(36,'2013-11-19 18:23:22',NULL,0,NULL,36,'1384865602120_239_350',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,18,NULL,'Amexit1 Amexit1',1,1,0,0,NULL,1,0,NULL,NULL),(37,'2013-11-19 18:23:22',NULL,0,NULL,37,'1384865602396_829_368',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,19,NULL,'Amexit2 Amexit2',1,1,0,0,NULL,1,0,NULL,NULL),(38,'2013-11-19 18:23:22',NULL,0,NULL,38,'1384865602403_491_369',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,19,NULL,'Amexit2 Amexit2',1,1,0,0,NULL,1,0,NULL,NULL),(39,'2013-11-19 18:23:22',NULL,0,NULL,39,'1384
 865602686_575_387',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,20,NULL,'Amexit3 Amexit3',1,1,0,0,NULL,1,0,NULL,NULL),(40,'2013-11-19 18:23:22',NULL,0,NULL,40,'1384865602691_797_388',0,NULL,'2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,0,0,0,0,0,0,0,NULL,NULL,NULL,NULL,20,NULL,'Amexit3 Amexit3',1,1,0,0,NULL,1,0,NULL,NULL);
-/*!40000 ALTER TABLE `m_doc_ver_h` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_docs`
---
-
-DROP TABLE IF EXISTS `m_docs`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_docs` (
-  `ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `GLOBAL_ID` varchar(512) NOT NULL,
-  `VERSION_NUM` int(11) NOT NULL DEFAULT '0',
-  `LU_TIME` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP,
-  `CREATE_TIME` datetime NOT NULL,
-  `UPDATE_TIME` datetime NOT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) NOT NULL DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) NOT NULL DEFAULT '0',
-  `UP_COUNT` int(11) NOT NULL DEFAULT '0',
-  `DOWN_COUNT` int(11) NOT NULL DEFAULT '0',
-  `RATING` int(11) NOT NULL DEFAULT '0',
-  `SEL_COUNT` int(11) NOT NULL DEFAULT '0',
-  `SHR_PREF` int(11) NOT NULL DEFAULT '0',
-  `CLASS_TYPE` int(11) NOT NULL DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  `DOC_NAME` text,
-  `PARENT_FOLDER_ID` bigint(20) DEFAULT NULL,
-  `DOC_PATH_IDS` text,
-  `DOC_PATH` text,
-  `RAW_FILE_PATH` varchar(2056) DEFAULT NULL,
-  `USER_FILEPATH` varchar(2056) DEFAULT NULL,
-  `PATH_KEY` varchar(2056) DEFAULT NULL,
-  `DOC_VER` int(11) NOT NULL DEFAULT '0',
-  `FILE_TYPE` int(11) NOT NULL DEFAULT '0',
-  `DOC_STATUS` int(11) NOT NULL DEFAULT '0',
-  `FILE_SIZE` bigint(20) NOT NULL DEFAULT '0',
-  `LAST_DOC_UPD_TIME` datetime DEFAULT NULL,
-  `MIME_TYPE` int(11) NOT NULL DEFAULT '0',
-  `MIME_TYPE_RAW` int(11) NOT NULL DEFAULT '0',
-  `LAST_DOC_UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `DOC_ACTION` int(11) NOT NULL DEFAULT '0',
-  PRIMARY KEY (`ID`),
-  UNIQUE KEY `M_DOCS_UK_GLOBAL_ID` (`GLOBAL_ID`),
-  KEY `M_DOCS_FK_DSCN_ID` (`DSCN_ID`),
-  KEY `M_DOCS_FK_PRI_GRP_ID` (`PRI_GRP_ID`),
-  KEY `M_DOCS_FK_PRI_ACCT_ID` (`PRI_ACCT_ID`),
-  KEY `M_DOCS_FK_UPD_BY_ID` (`UPD_BY_ID`),
-  KEY `M_DOCS_FK_USER_ID` (`USER_ID`),
-  KEY `M_DOCS_FK_ACCT_ID` (`ACCT_ID`),
-  KEY `M_DOCS_FK_GROUP_ID` (`GROUP_ID`),
-  KEY `M_DOCS_FK_DOC_ID` (`DOC_ID`),
-  KEY `M_DOCS_FK_TASK_ID` (`TASK_ID`),
-  KEY `M_DOCS_FK_PARENT_FOLDER_ID` (`PARENT_FOLDER_ID`),
-  KEY `M_DOCS_FK_LAST_DOC_UPD_BY_ID` (`LAST_DOC_UPD_BY_ID`),
-  KEY `M_DOCS_cr_time` (`CREATE_TIME`),
-  KEY `M_DOCS_up_time` (`UPDATE_TIME`),
-  KEY `M_DOCS_lu_time` (`LU_TIME`),
-  KEY `M_DOCS_own_clone` (`ADDED_BY_ID`,`COPY_OF_ID`),
-  KEY `M_DOCS_ref_id` (`CLASS_TYPE`,`OBJECT_ID`),
-  KEY `M_DOCS_name` (`DOC_NAME`(767)),
-  CONSTRAINT `M_DOCS_FK_ACCT_ID` FOREIGN KEY (`ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_DOCS_FK_ADDED_BY_ID` FOREIGN KEY (`ADDED_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOCS_FK_DOC_ID` FOREIGN KEY (`DOC_ID`) REFERENCES `m_docs` (`ID`),
-  CONSTRAINT `M_DOCS_FK_DSCN_ID` FOREIGN KEY (`DSCN_ID`) REFERENCES `m_decsn_hist` (`ID`),
-  CONSTRAINT `M_DOCS_FK_GROUP_ID` FOREIGN KEY (`GROUP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_DOCS_FK_LAST_DOC_UPD_BY_ID` FOREIGN KEY (`LAST_DOC_UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOCS_FK_PARENT_FOLDER_ID` FOREIGN KEY (`PARENT_FOLDER_ID`) REFERENCES `m_docs` (`ID`),
-  CONSTRAINT `M_DOCS_FK_PRI_ACCT_ID` FOREIGN KEY (`PRI_ACCT_ID`) REFERENCES `m_acct` (`ID`),
-  CONSTRAINT `M_DOCS_FK_PRI_GRP_ID` FOREIGN KEY (`PRI_GRP_ID`) REFERENCES `m_groups` (`ID`),
-  CONSTRAINT `M_DOCS_FK_TASK_ID` FOREIGN KEY (`TASK_ID`) REFERENCES `m_tasks` (`ID`),
-  CONSTRAINT `M_DOCS_FK_UPD_BY_ID` FOREIGN KEY (`UPD_BY_ID`) REFERENCES `m_user` (`ID`),
-  CONSTRAINT `M_DOCS_FK_USER_ID` FOREIGN KEY (`USER_ID`) REFERENCES `m_user` (`ID`)
-) ENGINE=InnoDB AUTO_INCREMENT=21 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_docs`
---
-
-LOCK TABLES `m_docs` WRITE;
-/*!40000 ALTER TABLE `m_docs` DISABLE KEYS */;
-INSERT INTO `m_docs` VALUES (1,'1381174553697_451_53',0,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,31,1,NULL,1,NULL,NULL,NULL,'XA Secure',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(2,'1381174553907_749_61',2,'2013-10-07 19:35:53','2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,2,'Anne Adfpros',1,'System ClI',NULL,1,0,0,0,0,0,5,2,2,NULL,NULL,NULL,NULL,'Anne Adfpros',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(3,'1384865595486_562_48',2,'2013-11-19 12:53:15','2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,3,'Ibmkt1 Ibmkt1',1,'System ClI',NULL,1,0,0,0,0,0,5,3,3,NULL,NULL,NULL,NULL,'Ibmkt1 Ibmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(4,'1384865596043_659_67',2,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,4,'Ibmkt2 Ibmkt2',1,'System ClI',NULL,1,0,0,0,0,0,5,4,4,NULL,NULL,NULL
 ,NULL,'Ibmkt2 Ibmkt2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(5,'1384865596415_916_86',2,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,5,'Ibmkt3 Ibmkt3',1,'System ClI',NULL,1,0,0,0,0,0,5,5,5,NULL,NULL,NULL,NULL,'Ibmkt3 Ibmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(6,'1384865596877_683_108',2,'2013-11-19 12:53:16','2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,6,'Rfsmkt1 Rfsmkt1',1,'System ClI',NULL,1,0,0,0,0,0,5,6,6,NULL,NULL,NULL,NULL,'Rfsmkt1 Rfsmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(7,'1384865597245_240_127',2,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,7,'Rfsmkt2 Rfsmkt2',1,'System ClI',NULL,1,0,0,0,0,0,5,7,7,NULL,NULL,NULL,NULL,'Rfsmkt2 Rfsmkt2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(8,'1384865597592_866_146',2,'2013-11-19 12:53:17','2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,N
 ULL,8,'Rfsmkt3 Rfsmkt3',1,'System ClI',NULL,1,0,0,0,0,0,5,8,8,NULL,NULL,NULL,NULL,'Rfsmkt3 Rfsmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(9,'1384865598004_540_168',2,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,9,'Amexrisk1 Amexrisk1',1,'System ClI',NULL,1,0,0,0,0,0,5,9,9,NULL,NULL,NULL,NULL,'Amexrisk1 Amexrisk1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(10,'1384865598344_647_187',2,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,10,'Amexrisk2 Amexrisk2',1,'System ClI',NULL,1,0,0,0,0,0,5,10,10,NULL,NULL,NULL,NULL,'Amexrisk2 Amexrisk2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(11,'1384865598715_421_206',2,'2013-11-19 12:53:18','2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,11,'Amexrisk3 Amexrisk3',1,'System ClI',NULL,1,0,0,0,0,0,5,11,11,NULL,NULL,NULL,NULL,'Amexrisk3 Amexrisk3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),
 (12,'1384865599431_196_228',2,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,12,'Ibit1 Ibit1',1,'System ClI',NULL,1,0,0,0,0,0,5,12,12,NULL,NULL,NULL,NULL,'Ibit1 Ibit1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(13,'1384865599857_802_247',2,'2013-11-19 12:53:19','2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,13,'Ibit2 Ibit2',1,'System ClI',NULL,1,0,0,0,0,0,5,13,13,NULL,NULL,NULL,NULL,'Ibit2 Ibit2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(14,'1384865600696_337_266',2,'2013-11-19 12:53:20','2013-11-19 18:23:20','2013-11-19 18:23:20',NULL,0,1,NULL,NULL,NULL,14,'Ibit3 Ibit3',1,'System ClI',NULL,1,0,0,0,0,0,5,14,14,NULL,NULL,NULL,NULL,'Ibit3 Ibit3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(15,'1384865601193_456_288',2,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,15,'Rfsit1 Rfsit1',1,'System ClI',NULL,1,0,0,0,0,0,5,15,15,NULL,NULL,NULL,NULL,
 'Rfsit1 Rfsit1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(16,'1384865601480_478_307',2,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,16,'Rfsit2 Rfsit2',1,'System ClI',NULL,1,0,0,0,0,0,5,16,16,NULL,NULL,NULL,NULL,'Rfsit2 Rfsit2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(17,'1384865601746_50_326',2,'2013-11-19 12:53:21','2013-11-19 18:23:21','2013-11-19 18:23:21',NULL,0,1,NULL,NULL,NULL,17,'Rfsit3 Rfsit3',1,'System ClI',NULL,1,0,0,0,0,0,5,17,17,NULL,NULL,NULL,NULL,'Rfsit3 Rfsit3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(18,'1384865602094_406_348',2,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,18,'Amexit1 Amexit1',1,'System ClI',NULL,1,0,0,0,0,0,5,18,18,NULL,NULL,NULL,NULL,'Amexit1 Amexit1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(19,'1384865602382_562_367',2,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NUL
 L,NULL,19,'Amexit2 Amexit2',1,'System ClI',NULL,1,0,0,0,0,0,5,19,19,NULL,NULL,NULL,NULL,'Amexit2 Amexit2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(20,'1384865602672_224_386',2,'2013-11-19 12:53:22','2013-11-19 18:23:22','2013-11-19 18:23:22',NULL,0,1,NULL,NULL,NULL,20,'Amexit3 Amexit3',1,'System ClI',NULL,1,0,0,0,0,0,5,20,20,NULL,NULL,NULL,NULL,'Amexit3 Amexit3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0);
-/*!40000 ALTER TABLE `m_docs` ENABLE KEYS */;
-UNLOCK TABLES;
-
---
--- Table structure for table `m_docs_h`
---
-
-DROP TABLE IF EXISTS `m_docs_h`;
-/*!40101 SET @saved_cs_client     = @@character_set_client */;
-/*!40101 SET character_set_client = utf8 */;
-CREATE TABLE `m_docs_h` (
-  `H_ID` bigint(20) NOT NULL AUTO_INCREMENT,
-  `H_FROM_TIME` datetime NOT NULL,
-  `H_TO_TIME` datetime DEFAULT NULL,
-  `H_STATUS` int(11) NOT NULL DEFAULT '0',
-  `H_SESS_ID` bigint(20) DEFAULT NULL,
-  `ID` bigint(20) DEFAULT NULL,
-  `GLOBAL_ID` varchar(512) DEFAULT NULL,
-  `VERSION_NUM` int(11) DEFAULT '0',
-  `LU_TIME` datetime DEFAULT NULL,
-  `CREATE_TIME` datetime DEFAULT NULL,
-  `UPDATE_TIME` datetime DEFAULT NULL,
-  `COPY_OF_ID` bigint(20) DEFAULT NULL,
-  `COPY_OF_VER` int(11) DEFAULT '0',
-  `STATUS` int(11) DEFAULT '0',
-  `DSCN_ID` bigint(20) DEFAULT NULL,
-  `PRI_GRP_ID` bigint(20) DEFAULT NULL,
-  `PRI_ACCT_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_ID` bigint(20) DEFAULT NULL,
-  `ADDED_BY_NAME` varchar(100) DEFAULT NULL,
-  `UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `UPDATED_BY_NAME` varchar(100) DEFAULT NULL,
-  `CHNG_REASON` varchar(4000) DEFAULT NULL,
-  `IS_SYS` tinyint(1) DEFAULT '0',
-  `UP_COUNT` int(11) DEFAULT '0',
-  `DOWN_COUNT` int(11) DEFAULT '0',
-  `RATING` int(11) DEFAULT '0',
-  `SEL_COUNT` int(11) DEFAULT '0',
-  `SHR_PREF` int(11) DEFAULT '0',
-  `CLASS_TYPE` int(11) DEFAULT '0',
-  `OBJECT_ID` bigint(20) DEFAULT NULL,
-  `USER_ID` bigint(20) DEFAULT NULL,
-  `ACCT_ID` bigint(20) DEFAULT NULL,
-  `GROUP_ID` bigint(20) DEFAULT NULL,
-  `DOC_ID` bigint(20) DEFAULT NULL,
-  `TASK_ID` bigint(20) DEFAULT NULL,
-  `DOC_NAME` text,
-  `PARENT_FOLDER_ID` bigint(20) DEFAULT NULL,
-  `DOC_PATH_IDS` text,
-  `DOC_PATH` text,
-  `RAW_FILE_PATH` varchar(2056) DEFAULT NULL,
-  `USER_FILEPATH` varchar(2056) DEFAULT NULL,
-  `PATH_KEY` varchar(2056) DEFAULT NULL,
-  `DOC_VER` int(11) DEFAULT '0',
-  `FILE_TYPE` int(11) DEFAULT '0',
-  `DOC_STATUS` int(11) DEFAULT '0',
-  `FILE_SIZE` bigint(20) DEFAULT '0',
-  `LAST_DOC_UPD_TIME` datetime DEFAULT NULL,
-  `MIME_TYPE` int(11) DEFAULT '0',
-  `MIME_TYPE_RAW` int(11) DEFAULT '0',
-  `LAST_DOC_UPD_BY_ID` bigint(20) DEFAULT NULL,
-  `DOC_ACTION` int(11) DEFAULT '0',
-  PRIMARY KEY (`H_ID`),
-  KEY `M_DOCS_H_TOTIME` (`ID`,`H_TO_TIME`)
-) ENGINE=InnoDB AUTO_INCREMENT=40 DEFAULT CHARSET=latin1;
-/*!40101 SET character_set_client = @saved_cs_client */;
-
---
--- Dumping data for table `m_docs_h`
---
-
-LOCK TABLES `m_docs_h` WRITE;
-/*!40000 ALTER TABLE `m_docs_h` DISABLE KEYS */;
-INSERT INTO `m_docs_h` VALUES (1,'2013-10-07 12:35:53',NULL,0,NULL,1,'1381174553697_451_53',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,1,1,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,31,1,NULL,1,NULL,NULL,NULL,'XA Secure',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(2,'2013-10-07 12:35:53','2013-10-07 12:35:53',0,NULL,2,'1381174553907_749_61',0,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,2,2,NULL,NULL,NULL,NULL,'Anne Adfpros',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(3,'2013-10-07 12:35:53',NULL,1,NULL,2,'1381174553907_749_61',2,NULL,'2013-10-07 12:35:53','2013-10-07 12:35:53',NULL,0,1,NULL,NULL,NULL,2,'Anne Adfpros',1,'System ClI',NULL,1,0,0,0,0,0,5,2,2,NULL,NULL,NULL,NULL,'Anne Adfpros',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(4,'2013-11-19 18:23:15','2013-11-19 18:23:15',0,NULL,3,'1384865595486_562_48',0,NULL,'2013-11-19 18:23:15','2013-11
 -19 18:23:15',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,3,3,NULL,NULL,NULL,NULL,'Ibmkt1 Ibmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(5,'2013-11-19 18:23:15',NULL,1,NULL,3,'1384865595486_562_48',2,NULL,'2013-11-19 18:23:15','2013-11-19 18:23:15',NULL,0,1,NULL,NULL,NULL,3,'Ibmkt1 Ibmkt1',1,'System ClI',NULL,1,0,0,0,0,0,5,3,3,NULL,NULL,NULL,NULL,'Ibmkt1 Ibmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(6,'2013-11-19 18:23:16','2013-11-19 18:23:16',0,NULL,4,'1384865596043_659_67',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,4,4,NULL,NULL,NULL,NULL,'Ibmkt2 Ibmkt2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(7,'2013-11-19 18:23:16',NULL,1,NULL,4,'1384865596043_659_67',2,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,4,'Ibmkt2 Ibmkt2',1,'System ClI',NULL,1,0,0,0,0,0,5,4,4,NULL,NULL,NULL,NULL,'Ibmkt2 Ibmkt2',NULL
 ,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(8,'2013-11-19 18:23:16','2013-11-19 18:23:16',0,NULL,5,'1384865596415_916_86',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,5,5,NULL,NULL,NULL,NULL,'Ibmkt3 Ibmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(9,'2013-11-19 18:23:16',NULL,1,NULL,5,'1384865596415_916_86',2,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,5,'Ibmkt3 Ibmkt3',1,'System ClI',NULL,1,0,0,0,0,0,5,5,5,NULL,NULL,NULL,NULL,'Ibmkt3 Ibmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(10,'2013-11-19 18:23:16','2013-11-19 18:23:16',0,NULL,6,'1384865596877_683_108',0,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,6,6,NULL,NULL,NULL,NULL,'Rfsmkt1 Rfsmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(11,'2013-11-19 18:23:16',NULL,1,NULL,6,'1384865596877_683_108
 ',2,NULL,'2013-11-19 18:23:16','2013-11-19 18:23:16',NULL,0,1,NULL,NULL,NULL,6,'Rfsmkt1 Rfsmkt1',1,'System ClI',NULL,1,0,0,0,0,0,5,6,6,NULL,NULL,NULL,NULL,'Rfsmkt1 Rfsmkt1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(12,'2013-11-19 18:23:17','2013-11-19 18:23:17',0,NULL,7,'1384865597245_240_127',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,7,7,NULL,NULL,NULL,NULL,'Rfsmkt2 Rfsmkt2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(13,'2013-11-19 18:23:17',NULL,1,NULL,7,'1384865597245_240_127',2,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,7,'Rfsmkt2 Rfsmkt2',1,'System ClI',NULL,1,0,0,0,0,0,5,7,7,NULL,NULL,NULL,NULL,'Rfsmkt2 Rfsmkt2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(14,'2013-11-19 18:23:17','2013-11-19 18:23:17',0,NULL,8,'1384865597592_866_146',0,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'Sys
 tem ClI',NULL,1,0,0,0,0,0,5,8,8,NULL,NULL,NULL,NULL,'Rfsmkt3 Rfsmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(15,'2013-11-19 18:23:17',NULL,1,NULL,8,'1384865597592_866_146',2,NULL,'2013-11-19 18:23:17','2013-11-19 18:23:17',NULL,0,1,NULL,NULL,NULL,8,'Rfsmkt3 Rfsmkt3',1,'System ClI',NULL,1,0,0,0,0,0,5,8,8,NULL,NULL,NULL,NULL,'Rfsmkt3 Rfsmkt3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(16,'2013-11-19 18:23:18','2013-11-19 18:23:18',0,NULL,9,'1384865598004_540_168',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,9,9,NULL,NULL,NULL,NULL,'Amexrisk1 Amexrisk1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(17,'2013-11-19 18:23:18',NULL,1,NULL,9,'1384865598004_540_168',2,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,9,'Amexrisk1 Amexrisk1',1,'System ClI',NULL,1,0,0,0,0,0,5,9,9,NULL,NULL,NULL,NULL,'Amexrisk1 Amexrisk1',NULL,NULL,NULL,NULL,NULL,NULL,1,1
 ,0,0,NULL,0,0,NULL,0),(18,'2013-11-19 18:23:18','2013-11-19 18:23:18',0,NULL,10,'1384865598344_647_187',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,10,10,NULL,NULL,NULL,NULL,'Amexrisk2 Amexrisk2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(19,'2013-11-19 18:23:18',NULL,1,NULL,10,'1384865598344_647_187',2,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,10,'Amexrisk2 Amexrisk2',1,'System ClI',NULL,1,0,0,0,0,0,5,10,10,NULL,NULL,NULL,NULL,'Amexrisk2 Amexrisk2',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(20,'2013-11-19 18:23:18','2013-11-19 18:23:18',0,NULL,11,'1384865598715_421_206',0,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,11,11,NULL,NULL,NULL,NULL,'Amexrisk3 Amexrisk3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(21,'2013-11-19 18:23:18',NULL,1,NULL,11,'1384865598715
 _421_206',2,NULL,'2013-11-19 18:23:18','2013-11-19 18:23:18',NULL,0,1,NULL,NULL,NULL,11,'Amexrisk3 Amexrisk3',1,'System ClI',NULL,1,0,0,0,0,0,5,11,11,NULL,NULL,NULL,NULL,'Amexrisk3 Amexrisk3',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(22,'2013-11-19 18:23:19','2013-11-19 18:23:19',0,NULL,12,'1384865599431_196_228',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'System ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,12,12,NULL,NULL,NULL,NULL,'Ibit1 Ibit1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(23,'2013-11-19 18:23:19',NULL,1,NULL,12,'1384865599431_196_228',2,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,12,'Ibit1 Ibit1',1,'System ClI',NULL,1,0,0,0,0,0,5,12,12,NULL,NULL,NULL,NULL,'Ibit1 Ibit1',NULL,NULL,NULL,NULL,NULL,NULL,1,1,0,0,NULL,0,0,NULL,0),(24,'2013-11-19 18:23:19','2013-11-19 18:23:19',0,NULL,13,'1384865599857_802_247',0,NULL,'2013-11-19 18:23:19','2013-11-19 18:23:19',NULL,0,1,NULL,NULL,NULL,1,'Sys
 tem ClI',1,'System ClI',NULL,1,0,0,0,0,0,5,13,13,NULL,NULL,NULL,NULL,'Ibit2 Ibit2

<TRUNCATED>

[2/2] git commit: ARGUS-146: removed unused/referenced files

Posted by ma...@apache.org.
ARGUS-146: removed unused/referenced files

Project: http://git-wip-us.apache.org/repos/asf/incubator-argus/repo
Commit: http://git-wip-us.apache.org/repos/asf/incubator-argus/commit/5e483675
Tree: http://git-wip-us.apache.org/repos/asf/incubator-argus/tree/5e483675
Diff: http://git-wip-us.apache.org/repos/asf/incubator-argus/diff/5e483675

Branch: refs/heads/master
Commit: 5e48367506feeb330722711eda907b01bd92cab9
Parents: a28f5f6
Author: Madhan Neethiraj <ma...@apache.org>
Authored: Fri Oct 31 15:02:46 2014 -0700
Committer: Madhan Neethiraj <ma...@apache.org>
Committed: Fri Oct 31 15:02:46 2014 -0700

----------------------------------------------------------------------
 security-admin/db/create_repo_hbase.sql |   87 -
 security-admin/db/create_repo_hdfs.sql  |   79 -
 security-admin/db/create_repo_hive.sql  |   90 -
 security-admin/db/create_repo_knox.sql  |  260 --
 security-admin/db/xa_demo_db.sql        | 4329 --------------------------
 5 files changed, 4845 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/incubator-argus/blob/5e483675/security-admin/db/create_repo_hbase.sql
----------------------------------------------------------------------
diff --git a/security-admin/db/create_repo_hbase.sql b/security-admin/db/create_repo_hbase.sql
deleted file mode 100644
index f2f047d..0000000
--- a/security-admin/db/create_repo_hbase.sql
+++ /dev/null
@@ -1,87 +0,0 @@
--- Licensed to the Apache Software Foundation (ASF) under one or more
--- contributor license agreements.  See the NOTICE file distributed with
--- this work for additional information regarding copyright ownership.
--- The ASF licenses this file to You under the Apache License, Version 2.0
--- (the "License"); you may not use this file except in compliance with
--- the License.  You may obtain a copy of the License at
---
---     http://www.apache.org/licenses/LICENSE-2.0
---
--- Unless required by applicable law or agreed to in writing, software
--- distributed under the License is distributed on an "AS IS" BASIS,
--- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
--- See the License for the specific language governing permissions and
--- limitations under the License.
-
-# Replace the following:
-#  %REPOSITORY_NAME%
-#  %REPOSITORY_DESC%
-#  %USERNAME%
-#  %PASSWORD%
-#  %FS_DEFAULT_NAME%
-#  %HADOOP_SECURITY_AUTHORIZATION%
-#  %HADOOP_SECURITY_AUTHENTICATION%
-#  %HADOOP_SECURITY_AUTH_TO_LOCAL%
-#  %DFS_DATANODE_KERBEROS_PRINCIPAL%
-#  %DFS_NAMENODE_KERBEROS_PRINCIPAL%
-#  %DFS_SECONDARY_NAMENODE_KERBEROS_PRINCIPAL%
-#  %HBASE_MASTER_KERBEROS_PRINCIPAL%
-#  %HBASE_RPC_ENGINE%
-#  %HBASE_RPC_PROTECTION%
-#  %HBASE_SECURITY_AUTHENTICATION%
-#  %HBASE_ZOOKEEPER_PROPERTY_CLIENTPORT%
-#  %HBASE_ZOOKEEPER_QUORUM%
-#  %ZOOKEEPER_ZNODE_PARENT%
-#  %COMMON_NAME_FOR_CERTIFICATE%
-#
-# Example:
-#  INSERT INTO x_asset (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
-#   VALUES ('hbasetest', 'hbase test repository', 1, 2, '{\"username\":\"policymgr\",\"password\":\"policymgr\",\"fs.default.name\":\"hdfs://sandbox.hortonworks.com:8020\",\"hadoop.security.authorization\":\"true\",\"hadoop.security.authentication\":\"simple\",\"hadoop.security.auth_to_local\":\"\",\"dfs.datanode.kerberos.principal\":\"\",\"dfs.namenode.kerberos.principal\":\"\",\"dfs.secondary.namenode.kerberos.principal\":\"\",\"hbase.master.kerberos.principal\":\"\",\"hbase.rpc.engine\":\"org.apache.hadoop.hbase.ipc.SecureRpcEngine%\",\"hbase.rpc.protection\":\"PRIVACY\",\"hbase.security.authentication\":\"simple\",\"hbase.zookeeper.property.clientPort\":\"2181\",\"hbase.zookeeper.quorum\":\"sandbox.hortonworks.com\",\"zookeeper.znode.parent\":\"/hbase-unsecure\",\"commonNameForCertificate\":\"\"}', now(), now(), 1, 1);
-#
-
-# create the repository
-INSERT INTO x_asset (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
- VALUES ('%REPOSITORY_NAME%', '%REPOSITORY_DESC%', 1, 2, '{\"username\":\"%USERNAME%\",\"password\":\"%PASSWORD%\",\"fs.default.name\":\"%FS_DEFAULT_NAME%\",\"hadoop.security.authorization\":\"%HADOOP_SECURITY_AUTHORIZATION%\",\"hadoop.security.authentication\":\"%HADOOP_SECURITY_AUTHENTICATION%\",\"hadoop.security.auth_to_local\":\"%HADOOP_SECURITY_AUTH_TO_LOCAL%\",\"dfs.datanode.kerberos.principal\":\"%DFS_DATANODE_KERBEROS_PRINCIPAL%\",\"dfs.namenode.kerberos.principal\":\"%DFS_NAMENODE_KERBEROS_PRINCIPAL%\",\"dfs.secondary.namenode.kerberos.principal\":\"%DFS_SECONDARY_NAMENODE_KERBEROS_PRINCIPAL%\",\"hbase.master.kerberos.principal\":\"%HBASE_MASTER_KERBEROS_PRINCIPAL%\",\"hbase.rpc.engine\":\"%HBASE_RPC_ENGINE%\",\"hbase.rpc.protection\":\"%HBASE_RPC_PROTECTION%\",\"hbase.security.authentication\":\"%HBASE_SECURITY_AUTHENTICATION%\",\"hbase.zookeeper.property.clientPort\":\"%HBASE_ZOOKEEPER_PROPERTY_CLIENTPORT%\",\"hbase.zookeeper.quorum\":\"%HBASE_ZOOKEEPER_QUORUM%\",\"zookee
 per.znode.parent\":\"%ZOOKEEPER_ZNODE_PARENT%\",\"commonNameForCertificate\":\"%COMMON_NAME_FOR_CERTIFICATE%\"}', now(), now(), 1, 1);
-SELECT @asset_id := id FROM x_asset WHERE asset_name='%REPOSITORY_NAME%' and act_status = 1;
-
-# create default policy to allow access to public
-INSERT INTO x_resource (policy_name, res_name, descr, res_type, asset_id, is_encrypt, is_recursive, res_tables, res_col_fams, res_cols, res_status, table_type, col_type, create_time, update_time, added_by_id, upd_by_id) 
- VALUES ('default-hbase', '/*/*/*', 'Default policy', 1, @asset_id, 2, 0, '*', '*', '*', 1, 0, 0, now(), now(), 1, 1);
-SELECT @resource_id := id FROM x_resource WHERE policy_name='default-hbase';
-
-DELIMITER //
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-CREATE PROCEDURE CreateXAGroup(in groupName varchar(1024))
-BEGIN
-  DECLARE groupId bigint(20);
-
-  SELECT g.id INTO groupId FROM x_group g WHERE g.group_name = groupName;
-
-  IF groupId IS NULL THEN
-	SELECT CONCAT('Creating group ', groupName);
-    INSERT INTO x_group (group_name, descr, status, group_type, create_time, update_time, added_by_id, upd_by_id) VALUES (groupName, groupName, 0, 1, now(), now(), 1, 1);
-  ELSE
-    SELECT CONCAT('Group ', groupName, ' already exists');
-  END IF;
-END //
-DELIMITER ;
-CALL CreateXAGroup('public');
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-
-SELECT @group_public := id FROM x_group WHERE group_name='public';
-
-SELECT @perm_read   := 2;
-SELECT @perm_write  := 3;
-SELECT @perm_create := 4;
-SELECT @perm_admin  := 6;
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_read, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_write, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_create, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_admin, now(), 0, 1, 1, now(), now(), 1, 1);
-
-# Enable auditing
-INSERT INTO x_audit_map (res_id, audit_type, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, 1, now(), now(), 1, 1);

http://git-wip-us.apache.org/repos/asf/incubator-argus/blob/5e483675/security-admin/db/create_repo_hdfs.sql
----------------------------------------------------------------------
diff --git a/security-admin/db/create_repo_hdfs.sql b/security-admin/db/create_repo_hdfs.sql
deleted file mode 100644
index 6c5af09..0000000
--- a/security-admin/db/create_repo_hdfs.sql
+++ /dev/null
@@ -1,79 +0,0 @@
--- Licensed to the Apache Software Foundation (ASF) under one or more
--- contributor license agreements.  See the NOTICE file distributed with
--- this work for additional information regarding copyright ownership.
--- The ASF licenses this file to You under the Apache License, Version 2.0
--- (the "License"); you may not use this file except in compliance with
--- the License.  You may obtain a copy of the License at
---
---     http://www.apache.org/licenses/LICENSE-2.0
---
--- Unless required by applicable law or agreed to in writing, software
--- distributed under the License is distributed on an "AS IS" BASIS,
--- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
--- See the License for the specific language governing permissions and
--- limitations under the License.
-
-# Replace the following:
-#  %REPOSITORY_NAME%
-#  %REPOSITORY_DESC%
-#  %USERNAME%
-#  %PASSWORD%
-#  %FS_DEFAULT_NAME%
-#  %HADOOP_SECURITY_AUTHORIZATION%
-#  %HADOOP_SECURITY_AUTHENTICATION%
-#  %HADOOP_SECURITY_AUTH_TO_LOCAL%
-#  %DFS_DATANODE_KERBEROS_PRINCIPAL%
-#  %DFS_NAMENODE_KERBEROS_PRINCIPAL%
-#  %DFS_SECONDARY_NAMENODE_KERBEROS_PRINCIPAL%
-#  %COMMON_NAME_FOR_CERTIFICATE%
-#
-# Example:
-#  INSERT INTO `x_asset` (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
-#   VALUES ('hdfstest', 'hdfs test repository', 1, 1, '{\"username\":\"policymgr\",\"password\":\"policymgr\",\"fs.default.name\":\"hdfs://sandbox.hortonworks.com:8020\",\"hadoop.security.authorization\":\"true\",\"hadoop.security.authentication\":\"simple\",\"hadoop.security.auth_to_local\":\"\",\"dfs.datanode.kerberos.principal\":\"\",\"dfs.namenode.kerberos.principal\":\"\",\"dfs.secondary.namenode.kerberos.principal\":\"\",\"commonNameForCertificate\":\"\"}', now(), now(), 1, 1);
-#
-
-INSERT INTO `x_asset` (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
-  VALUES ('%REPOSITORY_NAME%', '%REPOSITORY_DESC%', 1 ,1, '{\"username\":\"%USERNAME%\",\"password\":\"%PASSWORD%\",\"fs.default.name\":\"%FS_DEFAULT_NAME%\",\"hadoop.security.authorization\":\"%HADOOP_SECURITY_AUTHORIZATION%\",\"hadoop.security.authentication\":\"%HADOOP_SECURITY_AUTHENTICATION%\",\"hadoop.security.auth_to_local\":\"%HADOOP_SECURITY_AUTH_TO_LOCAL%\",\"dfs.datanode.kerberos.principal\":\"%DFS_DATANODE_KERBEROS_PRINCIPAL%\",\"dfs.namenode.kerberos.principal\":\"%DFS_NAMENODE_KERBEROS_PRINCIPAL%\",\"dfs.secondary.namenode.kerberos.principal\":\"%DFS_SECONDARY_NAMENODE_KERBEROS_PRINCIPAL%\",\"commonNameForCertificate\":\"%COMMON_NAME_FOR_CERTIFICATE%\"}', now(), now(), 1, 1);
-SELECT @asset_id := id FROM x_asset WHERE asset_name='%REPOSITORY_NAME%' and act_status = 1;
-
-# create default policy to allow access to public
-INSERT INTO x_resource (policy_name, res_name, descr, res_type, asset_id, is_encrypt, is_recursive, res_status, table_type, col_type, create_time, update_time, added_by_id, upd_by_id) 
- VALUES ('default-hdfs', '/', 'Default policy', 1, @asset_id, 2, 1, 1, 0, 0, now(), now(), 1, 1);
-SELECT @resource_id := id FROM x_resource WHERE policy_name='default-hdfs';
-
-DELIMITER //
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-CREATE PROCEDURE CreateXAGroup(in groupName varchar(1024))
-BEGIN
-  DECLARE groupId bigint(20);
-
-  SELECT g.id INTO groupId FROM x_group g WHERE g.group_name = groupName;
-
-  IF groupId IS NULL THEN
-	SELECT CONCAT('Creating group ', groupName);
-    INSERT INTO x_group (group_name, descr, status, group_type, create_time, update_time, added_by_id, upd_by_id) VALUES (groupName, groupName, 0, 1, now(), now(), 1, 1);
-  ELSE
-    SELECT CONCAT('Group ', groupName, ' already exists');
-  END IF;
-END //
-DELIMITER ;
-CALL CreateXAGroup('public');
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-
-SELECT @group_public := id FROM x_group WHERE group_name='public';
-
-SELECT @perm_read    := 2;
-SELECT @perm_write   := 3;
-SELECT @perm_execute := 9;
-SELECT @perm_admin   := 6;
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_read, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_write, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_execute, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_admin, now(), 0, 1, 1, now(), now(), 1, 1);
-
-# Enable auditing
-INSERT INTO x_audit_map (res_id, audit_type, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, 1, now(), now(), 1, 1);

http://git-wip-us.apache.org/repos/asf/incubator-argus/blob/5e483675/security-admin/db/create_repo_hive.sql
----------------------------------------------------------------------
diff --git a/security-admin/db/create_repo_hive.sql b/security-admin/db/create_repo_hive.sql
deleted file mode 100644
index 8c89154..0000000
--- a/security-admin/db/create_repo_hive.sql
+++ /dev/null
@@ -1,90 +0,0 @@
--- Licensed to the Apache Software Foundation (ASF) under one or more
--- contributor license agreements.  See the NOTICE file distributed with
--- this work for additional information regarding copyright ownership.
--- The ASF licenses this file to You under the Apache License, Version 2.0
--- (the "License"); you may not use this file except in compliance with
--- the License.  You may obtain a copy of the License at
---
---     http://www.apache.org/licenses/LICENSE-2.0
---
--- Unless required by applicable law or agreed to in writing, software
--- distributed under the License is distributed on an "AS IS" BASIS,
--- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
--- See the License for the specific language governing permissions and
--- limitations under the License.
-
-# Replace the following:
-#  %REPOSITORY_NAME%
-#  %REPOSITORY_DESC%
-#  %USERNAME%
-#  %PASSWORD%
-#  %JDBC_DRIVERCLASSNAME%
-#  %JDBC_URL%
-#  %COMMON_NAME_FOR_CERTIFICATE%
-#
-# Example:
-#  INSERT INTO `x_asset` (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
-#   VALUES ('hivetest', 'hive test repo', 1, 3, '{\"username\":\"policymgr\",\"password\":\"policymgr\",\"jdbc.driverClassName\":\"org.apache.hive.jdbc.HiveDriver\",\"jdbc.url\":\"jdbc:hive2://sandbox.hortonworks.com:10000/default\",\"commonNameForCertificate\":\"\"}', now(), now(), 1, 1);
-#
-
-INSERT INTO `x_asset` (asset_name, descr, act_status, asset_type, config, create_time, update_time, added_by_id, upd_by_id)
- VALUES ('%REPOSITORY_NAME%', '%REPOSITORY_DESC%', 1, 3, '{\"username\":\"%USERNAME%\",\"password\":\"%PASSWORD%\",\"jdbc.driverClassName\":\"%JDBC_DRIVERCLASSNAME%\",\"jdbc.url\":\"%JDBC_URL%\",\"commonNameForCertificate\":\"%COMMON_NAME_FOR_CERTIFICATE%\"}', now(), now(), 1, 1);
-SELECT @asset_id := id FROM x_asset WHERE asset_name='%REPOSITORY_NAME%' and act_status = 1;
-
-# create default policy to allow access to public
-INSERT INTO x_resource (policy_name, res_name, descr, res_type, asset_id, is_encrypt, is_recursive, res_dbs, res_tables, res_cols, res_status, table_type, col_type, create_time, update_time, added_by_id, upd_by_id) 
- VALUES ('default-hive', '/*/*/*', 'Default policy', 1, @asset_id, 2, 0, '*', '*', '*', 1, 0, 0, now(), now(), 1, 1);
-SELECT @resource_id := id FROM x_resource WHERE policy_name='default-hive';
-
-DELIMITER //
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-CREATE PROCEDURE CreateXAGroup(in groupName varchar(1024))
-BEGIN
-  DECLARE groupId bigint(20);
-
-  SELECT g.id INTO groupId FROM x_group g WHERE g.group_name = groupName;
-
-  IF groupId IS NULL THEN
-	SELECT CONCAT('Creating group ', groupName);
-    INSERT INTO x_group (group_name, descr, status, group_type, create_time, update_time, added_by_id, upd_by_id) VALUES (groupName, groupName, 0, 1, now(), now(), 1, 1);
-  ELSE
-    SELECT CONCAT('Group ', groupName, ' already exists');
-  END IF;
-END //
-DELIMITER ;
-CALL CreateXAGroup('public');
-DROP PROCEDURE IF EXISTS CreateXAGroup;
-
-SELECT @group_public := id FROM x_group WHERE group_name='public';
-
-SELECT @perm_create := 4;
-SELECT @perm_select := 10;
-SELECT @perm_update := 11;
-SELECT @perm_drop   := 12;
-SELECT @perm_alter  := 13;
-SELECT @perm_index  := 14;
-SELECT @perm_lock   := 15;
-SELECT @perm_all    := 16;
-SELECT @perm_admin  := 6;
-
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_create, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_select, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_update, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_drop, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_alter, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_index, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_lock, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_all, now(), 0, 1, 1, now(), now(), 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, perm_group, is_recursive, is_wild_card, grant_revoke, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, @group_public, 2, @perm_admin, now(), 0, 1, 1, now(), now(), 1, 1);
-
-# Enable auditing
-INSERT INTO x_audit_map (res_id, audit_type, create_time, update_time, added_by_id, upd_by_id) VALUES (@resource_id, 1, now(), now(), 1, 1);

http://git-wip-us.apache.org/repos/asf/incubator-argus/blob/5e483675/security-admin/db/create_repo_knox.sql
----------------------------------------------------------------------
diff --git a/security-admin/db/create_repo_knox.sql b/security-admin/db/create_repo_knox.sql
deleted file mode 100644
index 5d42115..0000000
--- a/security-admin/db/create_repo_knox.sql
+++ /dev/null
@@ -1,260 +0,0 @@
--- Licensed to the Apache Software Foundation (ASF) under one or more
--- contributor license agreements.  See the NOTICE file distributed with
--- this work for additional information regarding copyright ownership.
--- The ASF licenses this file to You under the Apache License, Version 2.0
--- (the "License"); you may not use this file except in compliance with
--- the License.  You may obtain a copy of the License at
---
---     http://www.apache.org/licenses/LICENSE-2.0
---
--- Unless required by applicable law or agreed to in writing, software
--- distributed under the License is distributed on an "AS IS" BASIS,
--- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
--- See the License for the specific language governing permissions and
--- limitations under the License.
-
-#
-# create a demo repository, policy for Knox agent
-#
-# repository              -> x_asset
-# policy                  -> x_resource
-# users, groups in policy -> x_perm_map
-#
-# Replace the following:
-#  %REPOSITORY_NAME% 
-#  %REPOSITORY_DESC%
-#  %USERNAME%
-#  %PASSWORD%
-#  %JDBC_DRIVERCLASSNAME%
-#  %JDBC_URL%
-#  %COMMON_NAME_FOR_CERTIFICATE%
-
-# Create Repository
-# asset_name: repository name
-# descr: repository description
-# act_status: active status: 1 -> active
-# asset_type: asset type: 1 ->hdfs, 2 ->hbase, 3->hive, 4-> knox
-# config: config parameters for repository in json format
-INSERT INTO `x_asset` (
-     asset_name, 
-     descr, 
-     act_status, 
-     asset_type, 
-     config, 
-     create_time, 
-     update_time,
-     added_by_id, 
-     upd_by_id)
-   VALUES (
-    'knoxtest', 
-    'knox test repo', 
-    1, 
-    4, 
-    '{\"knox.admin.user\":\"guest\",\"knox.admin.password\":\"guest-password\",\"knox.url\":\"https://hdp.example.com:8443/gateway/hdp/webhdfs/v1?op=LISTSTATUS\",\"knox.cert.cn\":\"cn=knox\"}', 
-    now(), 
-    now(), 
-    1, 
-    1);
-
-# Create repostory
-# asset_name: repository name
-# descr: repository description
-# act_status: active status: 1 -> active
-# asset_type: asset type: 1 ->hdfs, 2 ->hbase, 3->hive, 4-> knox
-# config: config parameters for repository in json format
-# INSERT INTO `x_asset` (
-#   asset_name, 
-#  descr, 
-#  act_status, 
-#  asset_type, 
-#  config, 
-#  create_time, 
-#  update_time, 
-#  added_by_id, 
-#  upd_by_id)
-#VALUES (
-#  '%REPOSITORY_NAME%', 
-#  '%REPOSITORY_DESC%', 
-#  1, 
-#  3, 
-#  '{\"username\":\"%USERNAME%\",\"password\":\"%PASSWORD%\",\"jdbc.driverClassName\":\"%JDBC_DRIVERCLASSNAME%\",\"jdbc.url\":\"%JDBC_URL%\",\"commonNameForCertificate\":\"%COMMON_NAME_FOR_CERTIFICATE%\"}', 
-#  now(), 
-#  now(), 
-#  1, 
-#  1);
-
-SELECT @asset_id := id FROM x_asset WHERE asset_name='%REPOSITORY_NAME%' and act_status = 1;
-
-# create policy example
-# INSERT INTO x_resource (
-#   res_name, 
-#   descr, 
-#   res_type, 
-#   asset_id, 
-#   is_encrypt, 
-#   is_recursive, 
-#   res_dbs, 
-#   res_tables, 
-#   res_cols, 
-#   res_status, 
-#   table_type, 
-#   col_type, 
-#   create_time, 
-#   update_time, 
-#   added_by_id, 
-#   upd_by_id) 
- #  VALUES ('/*/*/*', 'Default policy', 1, @asset_id, 2, 0, '*', '*', '*', 1, 0, 0, now(), now(), 1, 1);
-
-# create policy to allow access to public
-INSERT INTO x_resource (
-    policy_name,
-	res_name, 
-    descr, 
-    res_type, 
-    asset_id, 
-    is_encrypt, 
-    is_recursive, 
-    res_dbs, 
-    res_tables, 
-    res_cols, 
-    res_status, 
-    table_type, 
-    col_type, 
-    create_time, 
-    update_time, 
-    added_by_id, 
-    upd_by_id) 
-VALUES (
-    'default-knox', 
-    '/*/*/*', 
-    'Default policy', 
-    1, 
-    @asset_id, 
-    2, 
-    0, 
-    '*', 
-    '*', 
-    '*', 
-    1, 
-    0, 
-    0, 
-    now(), 
-    now(), 
-    1, 
-    1);
-
-SELECT @resource_id := id FROM x_resource WHERE policy_name='default-knox';
-
-
-DELIMITER //
-DROP PROCEDURE CreateXAGroup;
-CREATE PROCEDURE CreateXAGroup(in groupName varchar(1024))
-BEGIN
-   DECLARE groupId bigint(20);
-
-   SELECT g.id INTO groupId FROM x_group g WHERE g.group_name = groupName;
-
-   IF groupId IS NULL THEN
-      INSERT INTO x_group (
-          group_name, 
-          descr, 
-          status, 
-          group_type, 
-          group_src, 
-          create_time, 
-          update_time, 
-          added_by_id, 
-          upd_by_id) 
-      VALUES (
-          groupName, 
-          groupName, 
-          0, 
-          1, 
-          0, 
-          now(), 
-          now(), 
-          1, 
-          1);
-   END IF;
-END //
-
-
-DELIMITER ;
-CALL CreateXAGroup('public');
-
-SELECT @group_public := id FROM x_group WHERE group_name='public';
-
-SELECT @perm_create := 4;
-SELECT @perm_select := 10;
-SELECT @perm_update := 11;
-SELECT @perm_drop   := 12;
-SELECT @perm_alter  := 13;
-SELECT @perm_index  := 14;
-SELECT @perm_lock   := 15;
-SELECT @perm_all    := 16;
-SELECT @perm_admin  := 6;
-
-
-# add permitted users, groups to policy
-# res_id: policy id
-# perm_type: read | write | | execute | admin etc
-# perm_for: user | grouo
-# user_id: user id
-# group_id: group id
-# perm_group: not used
-INSERT INTO x_perm_map (
-    res_id, 
-    group_id, 
-    perm_for, 
-    perm_type, 
-    is_recursive, 
-    is_wild_card, 
-    grant_revoke) 
-  VALUES (
-    @resource_id, 
-    @group_public, 
-    2, 
-    @perm_create, 
-    0, 
-    1, 
-    1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_select, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_update, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_drop, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_alter, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_index, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_lock, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_all, 0, 1, 1);
-
-INSERT INTO x_perm_map (res_id, group_id, perm_for, perm_type, is_recursive, is_wild_card, grant_revoke) 
-                VALUES (@resource_id, @group_public, 2, @perm_admin, 0, 1, 1);
-
-# Enable auditing
-INSERT INTO x_audit_map (
-    res_id, 
-    audit_type, 
-    create_time, 
-    update_time, 
-    added_by_id, 
-    upd_by_id) 
-  VALUES (
-    @resource_id, 
-    1, 
-    now(), 
-    now(), 
-    1, 
-    1);