diff --git a/client/client.go b/client/client.go index 5c226227fa8..f9ab2bd4e1e 100644 --- a/client/client.go +++ b/client/client.go @@ -21,6 +21,7 @@ package client import ( + "encoding/json" "strings" "time" @@ -186,6 +187,9 @@ type Client struct { // Token to identify the RP session with the OP when the backchannel_logout_uri is used. // If omitted, the default value is false. BackChannelLogoutSessionRequired bool `json:"backchannel_logout_session_required,omitempty"` + + // Metadata is arbitrary data. + Metadata json.RawMessage `json:"metadata,omitempty"` } func (c *Client) GetID() string { diff --git a/client/manager_sql.go b/client/manager_sql.go index 2b6cd6788aa..f4f48294a04 100644 --- a/client/manager_sql.go +++ b/client/manager_sql.go @@ -90,6 +90,7 @@ type sqlData struct { PostLogoutRedirectURIs string `db:"post_logout_redirect_uris"` BackChannelLogoutURI string `db:"backchannel_logout_uri"` BackChannelLogoutSessionRequired bool `db:"backchannel_logout_session_required"` + Metadata []byte `db:"metadata"` } var sqlParams = []string{ @@ -124,6 +125,7 @@ var sqlParams = []string{ "post_logout_redirect_uris", "backchannel_logout_uri", "backchannel_logout_session_required", + "metadata", } func sqlDataFromClient(d *Client) (*sqlData, error) { @@ -147,6 +149,11 @@ func sqlDataFromClient(d *Client) (*sqlData, error) { updatedAt = time.Now() } + metadata, err := json.Marshal(d.Metadata) + if err != nil { + return nil, errors.WithStack(err) + } + return &sqlData{ ID: d.GetID(), Name: d.Name, @@ -179,6 +186,7 @@ func sqlDataFromClient(d *Client) (*sqlData, error) { PostLogoutRedirectURIs: strings.Join(d.PostLogoutRedirectURIs, "|"), BackChannelLogoutURI: d.BackChannelLogoutURI, BackChannelLogoutSessionRequired: d.BackChannelLogoutSessionRequired, + Metadata: []byte(metadata), }, nil } @@ -213,7 +221,8 @@ func (d *sqlData) ToClient() (*Client, error) { FrontChannelLogoutSessionRequired: d.FrontChannelLogoutSessionRequired, PostLogoutRedirectURIs: stringsx.Splitx(d.PostLogoutRedirectURIs, "|"), BackChannelLogoutURI: d.BackChannelLogoutURI, - BackChannelLogoutSessionRequired: d.BackChannelLogoutSessionRequired, + BackChannelLogoutSessionRequired: d.BackChannelLogoutSessionRequired, // + Metadata: d.Metadata, } if d.JSONWebKeys != "" { diff --git a/client/migrations/sql/cockroach/13.sql b/client/migrations/sql/cockroach/13.sql index ccb14a51260..eca9f213457 100644 --- a/client/migrations/sql/cockroach/13.sql +++ b/client/migrations/sql/cockroach/13.sql @@ -36,4 +36,4 @@ CREATE TABLE IF NOT EXISTS hydra_client ( ); -- +migrate Down -DROP TABLE hydra_client; +DROP TABLE hydra_client; \ No newline at end of file diff --git a/client/migrations/sql/cockroach/14.sql b/client/migrations/sql/cockroach/14.sql new file mode 100644 index 00000000000..d7d674a36f7 --- /dev/null +++ b/client/migrations/sql/cockroach/14.sql @@ -0,0 +1,5 @@ +-- +migrate Up +ALTER TABLE hydra_client ADD metadata TEXT NOT NULL DEFAULT '{}'; + +-- +migrate Down +ALTER TABLE hydra_client DROP COLUMN metadata; \ No newline at end of file diff --git a/client/migrations/sql/mysql/14.sql b/client/migrations/sql/mysql/14.sql new file mode 100644 index 00000000000..69799dcf72b --- /dev/null +++ b/client/migrations/sql/mysql/14.sql @@ -0,0 +1,9 @@ +-- +migrate Up +ALTER TABLE hydra_client ADD metadata TEXT NULL; + +UPDATE hydra_client SET metadata='{}'; + +ALTER TABLE hydra_client MODIFY metadata TEXT NOT NULL; + +-- +migrate Down +ALTER TABLE hydra_client DROP COLUMN metadata; diff --git a/client/migrations/sql/postgres/14.sql b/client/migrations/sql/postgres/14.sql new file mode 100644 index 00000000000..8d4e7b7dd33 --- /dev/null +++ b/client/migrations/sql/postgres/14.sql @@ -0,0 +1,9 @@ +-- +migrate Up +ALTER TABLE hydra_client ADD metadata TEXT NULL; + +UPDATE hydra_client SET metadata='{}'; + +ALTER TABLE hydra_client ALTER COLUMN metadata SET NOT NULL; + +-- +migrate Down +ALTER TABLE hydra_client DROP COLUMN metadata; diff --git a/client/migrations/sql/tests/14_test.sql b/client/migrations/sql/tests/14_test.sql new file mode 100644 index 00000000000..d5a0079772a --- /dev/null +++ b/client/migrations/sql/tests/14_test.sql @@ -0,0 +1,4 @@ +-- +migrate Up +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, created_at, updated_at, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES ('14-data', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', NOW(), NOW(), 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); + +-- +migrate Down diff --git a/client/sdk_test.go b/client/sdk_test.go index e63cb311c4b..137d077a3a0 100644 --- a/client/sdk_test.go +++ b/client/sdk_test.go @@ -66,6 +66,7 @@ func createTestClient(prefix string) *models.Client { TokenEndpointAuthMethod: "client_secret_basic", UserinfoSignedResponseAlg: "none", SubjectType: "public", + Metadata: map[string]interface{}{"foo": "bar"}, //SectorIdentifierUri: "https://sector.com/foo", } } @@ -108,6 +109,7 @@ func TestClientSDK(t *testing.T) { assert.NotEmpty(t, result.Payload.CreatedAt) result.Payload.CreatedAt = strfmt.DateTime{} assert.EqualValues(t, compareClient, result.Payload) + assert.EqualValues(t, "bar", result.Payload.Metadata["foo"]) // secret is not returned on GetOAuth2Client compareClient.Secret = "" diff --git a/client/sql_migration_files.go b/client/sql_migration_files.go index 059a9b27ecc..d2ded4d74f0 100644 --- a/client/sql_migration_files.go +++ b/client/sql_migration_files.go @@ -1,47 +1,49 @@ -// Code generated by go-bindata. DO NOT EDIT. +// Package client Code generated by go-bindata. (@generated) DO NOT EDIT. // sources: -// migrations/sql/cockroach/13.sql (1.327kB) -// migrations/sql/mysql/11.sql (173B) -// migrations/sql/mysql/13.sql (1.075kB) -// migrations/sql/mysql/4.sql (559B) -// migrations/sql/mysql/8.sql (209B) -// migrations/sql/mysql/9.sql (362B) -// migrations/sql/postgres/11.sql (193B) -// migrations/sql/postgres/13.sql (797B) -// migrations/sql/postgres/4.sql (640B) -// migrations/sql/postgres/8.sql (233B) -// migrations/sql/postgres/9.sql (428B) -// migrations/sql/shared/.gitattributes (12B) -// migrations/sql/shared/.gitkeep (0) -// migrations/sql/shared/1.sql (559B) -// migrations/sql/shared/10.sql (124B) -// migrations/sql/shared/12.sql (279B) -// migrations/sql/shared/2.sql (178B) -// migrations/sql/shared/3.sql (890B) -// migrations/sql/shared/5.sql (300B) -// migrations/sql/shared/6.sql (159B) -// migrations/sql/shared/7.sql (148B) -// migrations/sql/tests/.gitkeep (0) -// migrations/sql/tests/10_test.sql (787B) -// migrations/sql/tests/11_test.sql (809B) -// migrations/sql/tests/12_test.sql (847B) -// migrations/sql/tests/13_test.sql (1.085kB) -// migrations/sql/tests/1_test.sql (437B) -// migrations/sql/tests/2_test.sql (466B) -// migrations/sql/tests/3_test.sql (715B) -// migrations/sql/tests/4_test.sql (715B) -// migrations/sql/tests/5_test.sql (692B) -// migrations/sql/tests/6_test.sql (716B) -// migrations/sql/tests/7_test.sql (772B) -// migrations/sql/tests/8_test.sql (772B) -// migrations/sql/tests/9_test.sql (772B) - +// migrations/sql/cockroach/13.sql +// migrations/sql/cockroach/14.sql +// migrations/sql/mysql/11.sql +// migrations/sql/mysql/13.sql +// migrations/sql/mysql/14.sql +// migrations/sql/mysql/4.sql +// migrations/sql/mysql/8.sql +// migrations/sql/mysql/9.sql +// migrations/sql/postgres/11.sql +// migrations/sql/postgres/13.sql +// migrations/sql/postgres/14.sql +// migrations/sql/postgres/4.sql +// migrations/sql/postgres/8.sql +// migrations/sql/postgres/9.sql +// migrations/sql/shared/.gitattributes +// migrations/sql/shared/.gitkeep +// migrations/sql/shared/1.sql +// migrations/sql/shared/10.sql +// migrations/sql/shared/12.sql +// migrations/sql/shared/2.sql +// migrations/sql/shared/3.sql +// migrations/sql/shared/5.sql +// migrations/sql/shared/6.sql +// migrations/sql/shared/7.sql +// migrations/sql/tests/.gitkeep +// migrations/sql/tests/10_test.sql +// migrations/sql/tests/11_test.sql +// migrations/sql/tests/12_test.sql +// migrations/sql/tests/13_test.sql +// migrations/sql/tests/14_test.sql +// migrations/sql/tests/1_test.sql +// migrations/sql/tests/2_test.sql +// migrations/sql/tests/3_test.sql +// migrations/sql/tests/4_test.sql +// migrations/sql/tests/5_test.sql +// migrations/sql/tests/6_test.sql +// migrations/sql/tests/7_test.sql +// migrations/sql/tests/8_test.sql +// migrations/sql/tests/9_test.sql package client import ( "bytes" "compress/gzip" - "crypto/sha256" "fmt" "io" "io/ioutil" @@ -54,7 +56,7 @@ import ( func bindataRead(data []byte, name string) ([]byte, error) { gz, err := gzip.NewReader(bytes.NewBuffer(data)) if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } var buf bytes.Buffer @@ -62,7 +64,7 @@ func bindataRead(data []byte, name string) ([]byte, error) { clErr := gz.Close() if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } if clErr != nil { return nil, err @@ -72,9 +74,8 @@ func bindataRead(data []byte, name string) ([]byte, error) { } type asset struct { - bytes []byte - info os.FileInfo - digest [sha256.Size]byte + bytes []byte + info os.FileInfo } type bindataFileInfo struct { @@ -84,26 +85,37 @@ type bindataFileInfo struct { modTime time.Time } +// Name return file name func (fi bindataFileInfo) Name() string { return fi.name } + +// Size return file size func (fi bindataFileInfo) Size() int64 { return fi.size } + +// Mode return file mode func (fi bindataFileInfo) Mode() os.FileMode { return fi.mode } + +// Mode return file modify time func (fi bindataFileInfo) ModTime() time.Time { return fi.modTime } + +// IsDir return file whether a directory func (fi bindataFileInfo) IsDir() bool { - return false + return fi.mode&os.ModeDir != 0 } + +// Sys return file is sys mode func (fi bindataFileInfo) Sys() interface{} { return nil } -var _migrationsSqlCockroach13Sql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\x94\x54\x4d\x73\xda\x30\x10\x3d\xc7\xbf\x42\xb7\xc0\xb4\x99\x49\x33\x93\x53\x4e\x4e\x22\x5a\x4f\x5d\x48\x8d\xe9\x24\x27\x8d\x22\x2d\x46\xc1\x68\xdd\xd5\xba\x84\x7f\xdf\x31\xa4\x94\x8c\x4c\x3b\x5c\xf7\xbd\xa7\x7d\xab\xfd\xb8\xb8\x10\x1f\x56\xae\x22\xcd\x20\x66\x4d\x72\x57\xc8\xb4\x94\xa2\x4c\x6f\x73\x29\xb2\x91\x18\x4f\x4a\x21\x1f\xb3\x69\x39\x15\x8b\x8d\x25\xad\x4c\xed\xc0\xb3\x18\x24\x67\xce\x8a\x5f\x9a\xcc\x42\xd3\xe0\xea\xfa\x7a\xb8\xa5\x8e\x67\x79\xfe\x31\x39\xdb\x91\x94\xd7\x2b\x10\x0c\xaf\xdc\x83\x05\x30\x04\x1c\xa1\x04\xd6\x11\x18\x56\x2d\xb9\x10\xa1\x15\x69\xcf\x8a\x37\x0d\xc4\x18\x41\x68\xd0\x07\x38\x02\x07\x83\x4d\x6c\x06\xd7\x1e\x28\x8a\x36\x58\x3b\xb3\xe9\x2c\x44\x10\x63\xe8\x8d\xbf\x55\xd5\x07\xd5\x58\x61\xbf\x06\x3d\x6b\xc3\xb1\xd7\x77\x5f\xa4\xe0\xb5\x71\x04\x41\x69\x16\xd9\xb8\x94\x9f\x65\xb1\xe7\x8a\x7b\x39\x4a\x67\x79\x29\x2e\xbb\x0a\xc1\x30\x92\x72\x16\x3c\xbb\xb9\x03\xea\x4d\xfa\xb2\x5e\xc6\x09\xbb\x60\x2f\x9b\xe0\x67\x0b\xe1\x48\x37\x18\x97\xe0\x15\x78\xdb\xa0\xf3\xac\x74\xcb\x0b\xb5\x02\x5e\xa0\x15\x3f\xd2\xe2\xee\x4b\x5a\x0c\xae\x0e\xe6\x62\x6f\xf6\xfc\xfc\xe0\x65\x7c\x7e\xe9\xda\x1d\x5c\xe5\x9d\xaf\x94\xae\x2b\xb1\x57\x7f\xba\x3c\xa6\x6e\x03\x90\xf3\x73\xdc\xea\xc0\xaa\x7d\xf3\x3b\xfd\xff\xe5\xa1\xdd\x65\xed\x46\xe5\x2f\xfd\xa8\x57\x5d\xd7\xb8\x06\xab\x0c\x52\x50\x48\xae\x72\x3e\xfe\x8d\x66\x29\xa6\xb2\xc8\xd2\x5c\x3c\x14\xd9\xb7\xb4\x78\x12\x5f\xe5\x53\x27\x6e\xad\x03\x6f\x7a\x16\x81\x40\x33\xd8\xae\xaf\xec\x56\x10\x58\xaf\x9a\xd8\x80\xc7\xf5\x60\xd8\x55\xdc\xd8\x13\xd8\x73\x42\xcf\x66\xa1\xbd\x87\x5a\x75\x03\xd8\xee\x66\xb3\x94\x8f\xe5\x91\x22\xfb\x24\x01\x42\x70\xe8\x55\xd7\x2c\x47\x60\xc5\xed\x64\x92\xc7\xfa\x51\x9a\x4f\xe5\x76\x6f\x02\xff\x91\xbe\x5f\xe4\x7f\xe4\x7d\xd6\x66\x79\x9a\xd3\x1e\xc5\x89\x46\x67\xe3\xec\xfb\x4c\x8a\x81\xb3\xc3\x64\x78\x93\x24\x87\x47\xf0\x1e\xd7\x3e\xb9\x2f\x26\x0f\x6f\x47\xf0\xf0\xec\xdd\x24\xbf\x03\x00\x00\xff\xff\xb6\xb4\xbf\xf2\x2f\x05\x00\x00") +var _migrationsSqlCockroach13Sql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\x94\x54\x4d\x73\xda\x30\x10\x3d\xc7\xbf\x42\xb7\xc0\xb4\x99\x49\x33\x93\x53\x4e\x4e\x22\x5a\x4f\x5d\x48\x8d\xe9\x24\x27\x8d\x22\x2d\x46\xc1\x68\xdd\xd5\xba\x84\x7f\xdf\x31\xa4\x94\x8c\x4c\x3b\x5c\xf7\xbd\xa7\x7d\xab\xfd\xb8\xb8\x10\x1f\x56\xae\x22\xcd\x20\x66\x4d\x72\x57\xc8\xb4\x94\xa2\x4c\x6f\x73\x29\xb2\x91\x18\x4f\x4a\x21\x1f\xb3\x69\x39\x15\x8b\x8d\x25\xad\x4c\xed\xc0\xb3\x18\x24\x67\xce\x8a\x5f\x9a\xcc\x42\xd3\xe0\xea\xfa\x7a\xb8\xa5\x8e\x67\x79\xfe\x31\x39\xdb\x91\x94\xd7\x2b\x10\x0c\xaf\xdc\x83\x05\x30\x04\x1c\xa1\x04\xd6\x11\x18\x56\x2d\xb9\x10\xa1\x15\x69\xcf\x8a\x37\x0d\xc4\x18\x41\x68\xd0\x07\x38\x02\x07\x83\x4d\x6c\x06\xd7\x1e\x28\x8a\x36\x58\x3b\xb3\xe9\x2c\x44\x10\x63\xe8\x8d\xbf\x55\xd5\x07\xd5\x58\x61\xbf\x06\x3d\x6b\xc3\xb1\xd7\x77\x5f\xa4\xe0\xb5\x71\x04\x41\x69\x16\xd9\xb8\x94\x9f\x65\xb1\xe7\x8a\x7b\x39\x4a\x67\x79\x29\x2e\xbb\x0a\xc1\x30\x92\x72\x16\x3c\xbb\xb9\x03\xea\x4d\xfa\xb2\x5e\xc6\x09\xbb\x60\x2f\x9b\xe0\x67\x0b\xe1\x48\x37\x18\x97\xe0\x15\x78\xdb\xa0\xf3\xac\x74\xcb\x0b\xb5\x02\x5e\xa0\x15\x3f\xd2\xe2\xee\x4b\x5a\x0c\xae\x0e\xe6\x62\x6f\xf6\xfc\xfc\xe0\x65\x7c\x7e\xe9\xda\x1d\x5c\xe5\x9d\xaf\x94\xae\x2b\xb1\x57\x7f\xba\x3c\xa6\x6e\x03\x90\xf3\x73\xdc\xea\xc0\xaa\x7d\xf3\x3b\xfd\xff\xe5\xa1\xdd\x65\xed\x46\xe5\x2f\xfd\xa8\x57\x5d\xd7\xb8\x06\xab\x0c\x52\x50\x48\xae\x72\x3e\xfe\x8d\x66\x29\xa6\xb2\xc8\xd2\x5c\x3c\x14\xd9\xb7\xb4\x78\x12\x5f\xe5\x53\x27\x6e\xad\x03\x6f\x7a\x16\x81\x40\x33\xd8\xae\xaf\xec\x56\x10\x58\xaf\x9a\xd8\x80\xc7\xf5\x60\xd8\x55\xdc\xd8\x13\xd8\x73\x42\xcf\x66\xa1\xbd\x87\x5a\x75\x03\xd8\xee\x66\xb3\x94\x8f\xe5\x91\x22\xfb\x24\x01\x42\x70\xe8\x55\xd7\x2c\x47\x60\xc5\xed\x64\x92\xc7\xfa\x51\x9a\x4f\xe5\x76\x6f\x02\xff\x91\xbe\x5f\xe4\x7f\xe4\x7d\xd6\x66\x79\x9a\xd3\x1e\xc5\x89\x46\x67\xe3\xec\xfb\x4c\x8a\x81\xb3\xc3\x64\x78\x93\x24\x87\x47\xf0\x1e\xd7\x3e\xb9\x2f\x26\x0f\x6f\x47\xf0\xf0\xec\xdd\xfc\x0e\x00\x00\xff\xff\x7f\x88\xde\xd2\x2e\x05\x00\x00") func migrationsSqlCockroach13SqlBytes() ([]byte, error) { return bindataRead( @@ -118,8 +130,28 @@ func migrationsSqlCockroach13Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/cockroach/13.sql", size: 1327, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xff, 0x4a, 0xb, 0x8a, 0xc8, 0x7e, 0x6f, 0x76, 0xe2, 0xe1, 0xcd, 0xaf, 0xe5, 0xf5, 0xfa, 0xc9, 0xd1, 0xf7, 0x9a, 0x9a, 0x53, 0xdf, 0xc6, 0x4a, 0xac, 0x16, 0xf, 0x51, 0x80, 0xed, 0x3c, 0x37}} + info := bindataFileInfo{name: "migrations/sql/cockroach/13.sql", size: 1326, mode: os.FileMode(436), modTime: time.Unix(1571057040, 0)} + a := &asset{bytes: bytes, info: info} + return a, nil +} + +var _migrationsSqlCockroach14Sql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xd2\xd5\x55\xd0\xce\xcd\x4c\x2f\x4a\x2c\x49\x55\x08\x2d\xe0\x72\xf4\x09\x71\x0d\x52\x08\x71\x74\xf2\x71\x55\xc8\xa8\x4c\x29\x4a\x8c\x4f\xce\xc9\x4c\xcd\x2b\x51\x70\x74\x71\x51\xc8\x4d\x2d\x49\x4c\x49\x2c\x49\x54\x08\x71\x8d\x08\x51\xf0\xf3\x0f\x51\xf0\x0b\xf5\xf1\x51\x70\x71\x75\x73\x0c\xf5\x09\x51\x50\xaf\xae\x55\xb7\xe6\xe2\x42\x36\xd1\x25\xbf\x3c\x0f\xb7\x99\x2e\x41\xfe\x01\x0a\xce\xfe\x3e\xa1\xbe\x7e\x70\xb3\xad\x01\x01\x00\x00\xff\xff\x7c\x2b\x7f\xf3\x91\x00\x00\x00") + +func migrationsSqlCockroach14SqlBytes() ([]byte, error) { + return bindataRead( + _migrationsSqlCockroach14Sql, + "migrations/sql/cockroach/14.sql", + ) +} + +func migrationsSqlCockroach14Sql() (*asset, error) { + bytes, err := migrationsSqlCockroach14SqlBytes() + if err != nil { + return nil, err + } + + info := bindataFileInfo{name: "migrations/sql/cockroach/14.sql", size: 145, mode: os.FileMode(436), modTime: time.Unix(1571057749, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -138,8 +170,8 @@ func migrationsSqlMysql11Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/11.sql", size: 173, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xec, 0x37, 0x7f, 0xc5, 0x90, 0x5c, 0xf3, 0xd2, 0x45, 0x96, 0xbe, 0x5e, 0x35, 0x1b, 0x62, 0xdf, 0xc1, 0x2, 0xe8, 0x5e, 0xd7, 0xb4, 0x2d, 0x4d, 0x8a, 0xeb, 0xa5, 0xc0, 0x73, 0x8b, 0xe7, 0x23}} + info := bindataFileInfo{name: "migrations/sql/mysql/11.sql", size: 173, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -158,8 +190,28 @@ func migrationsSqlMysql13Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/13.sql", size: 1075, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x13, 0x72, 0x7f, 0x4d, 0x4, 0x9b, 0xa5, 0x3, 0xc5, 0x7b, 0xb5, 0xaf, 0x2a, 0xdc, 0x3d, 0xf6, 0xe3, 0x9b, 0x10, 0x6a, 0xf7, 0x14, 0xd1, 0x35, 0xef, 0x89, 0x5d, 0x55, 0xd7, 0xcd, 0x84, 0xeb}} + info := bindataFileInfo{name: "migrations/sql/mysql/13.sql", size: 1075, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} + return a, nil +} + +var _migrationsSqlMysql14Sql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xd2\xd5\x55\xd0\xce\xcd\x4c\x2f\x4a\x2c\x49\x55\x08\x2d\xe0\x72\xf4\x09\x71\x0d\x52\x08\x71\x74\xf2\x71\x55\xc8\xa8\x4c\x29\x4a\x8c\x4f\xce\xc9\x4c\xcd\x2b\x51\x70\x74\x71\x51\xc8\x4d\x2d\x49\x4c\x49\x2c\x49\x54\x08\x71\x8d\x08\x51\xf0\x0b\xf5\xf1\xb1\xe6\xe2\x0a\x0d\x70\x71\x0c\x41\x53\x1c\xec\x1a\x02\x57\x6c\xab\x5e\x5d\xab\x6e\xcd\x85\xdb\x64\x5f\x7f\x17\x4f\xb7\x48\x74\xc3\xfd\xe1\x16\x20\xbb\xd0\x25\xbf\x3c\x0f\xb7\x49\x2e\x41\xfe\x01\x0a\xce\xfe\x3e\xa1\xbe\x7e\x70\xe3\xac\xb9\x00\x01\x00\x00\xff\xff\x6b\x44\xb8\x1a\xe2\x00\x00\x00") + +func migrationsSqlMysql14SqlBytes() ([]byte, error) { + return bindataRead( + _migrationsSqlMysql14Sql, + "migrations/sql/mysql/14.sql", + ) +} + +func migrationsSqlMysql14Sql() (*asset, error) { + bytes, err := migrationsSqlMysql14SqlBytes() + if err != nil { + return nil, err + } + + info := bindataFileInfo{name: "migrations/sql/mysql/14.sql", size: 226, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -178,8 +230,8 @@ func migrationsSqlMysql4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 559, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x75, 0xaf, 0x7, 0xae, 0x69, 0xb0, 0x8b, 0xbc, 0xa9, 0xdb, 0xf6, 0x18, 0x11, 0x14, 0x33, 0xe, 0x1e, 0x34, 0xed, 0x45, 0x9, 0x34, 0xcc, 0x94, 0x2c, 0xc0, 0x8a, 0x26, 0x77, 0x3f, 0xf4, 0xea}} + info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 559, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -198,8 +250,8 @@ func migrationsSqlMysql8Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/8.sql", size: 209, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xd6, 0x3e, 0x77, 0xc0, 0xc9, 0xa5, 0xd, 0x32, 0x3a, 0x7f, 0xc5, 0xef, 0xae, 0x37, 0x9e, 0x4f, 0x6d, 0x9a, 0xf9, 0x71, 0x67, 0x6f, 0x23, 0x2, 0x49, 0x8c, 0x43, 0xe8, 0x53, 0xea, 0x30, 0xba}} + info := bindataFileInfo{name: "migrations/sql/mysql/8.sql", size: 209, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -218,8 +270,8 @@ func migrationsSqlMysql9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/9.sql", size: 362, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x89, 0xe9, 0xad, 0x1e, 0x34, 0x26, 0x31, 0xbe, 0x7d, 0x5f, 0xa7, 0xc3, 0xa4, 0xd3, 0x93, 0x77, 0x6a, 0x55, 0x45, 0x37, 0x5a, 0x91, 0x4f, 0x29, 0x7f, 0xb0, 0xbd, 0xfc, 0xd6, 0x4d, 0x54, 0xc2}} + info := bindataFileInfo{name: "migrations/sql/mysql/9.sql", size: 362, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -238,8 +290,8 @@ func migrationsSqlPostgres11Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/11.sql", size: 193, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x4c, 0x9d, 0x68, 0x6e, 0xaa, 0x81, 0x4d, 0x17, 0x85, 0x5c, 0x50, 0x5e, 0x68, 0xa1, 0x35, 0xd4, 0xed, 0x86, 0xbf, 0x71, 0x36, 0x57, 0xa9, 0xe2, 0xd5, 0x83, 0xf2, 0x56, 0x5b, 0x58, 0xf4, 0x70}} + info := bindataFileInfo{name: "migrations/sql/postgres/11.sql", size: 193, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -258,8 +310,28 @@ func migrationsSqlPostgres13Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/13.sql", size: 797, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xfe, 0xd8, 0xf1, 0xce, 0xd0, 0xc6, 0x67, 0x75, 0x4, 0x0, 0xe2, 0x5b, 0xf0, 0x2, 0xc9, 0xea, 0xb4, 0xb4, 0x25, 0xe8, 0xe2, 0xa2, 0xb9, 0x36, 0xc0, 0x6e, 0xf1, 0x96, 0xf1, 0x56, 0x61, 0x1c}} + info := bindataFileInfo{name: "migrations/sql/postgres/13.sql", size: 797, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} + return a, nil +} + +var _migrationsSqlPostgres14Sql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xd2\xd5\x55\xd0\xce\xcd\x4c\x2f\x4a\x2c\x49\x55\x08\x2d\xe0\x72\xf4\x09\x71\x0d\x52\x08\x71\x74\xf2\x71\x55\xc8\xa8\x4c\x29\x4a\x8c\x4f\xce\xc9\x4c\xcd\x2b\x51\x70\x74\x71\x51\xc8\x4d\x2d\x49\x4c\x49\x2c\x49\x54\x08\x71\x8d\x08\x51\xf0\x0b\xf5\xf1\xb1\xe6\xe2\x0a\x0d\x70\x71\x0c\x41\x53\x1c\xec\x1a\x02\x57\x6c\xab\x5e\x5d\xab\x6e\xcd\x85\xc7\x64\xb0\x84\xb3\xbf\x4f\xa8\xaf\x1f\xc2\x0a\x90\x11\x7e\xfe\x70\x5b\x90\x9d\xe9\x92\x5f\x9e\x87\xdb\x38\x97\x20\xff\x00\x74\xd3\xac\xb9\x00\x01\x00\x00\xff\xff\xde\x68\xc8\x4d\xe7\x00\x00\x00") + +func migrationsSqlPostgres14SqlBytes() ([]byte, error) { + return bindataRead( + _migrationsSqlPostgres14Sql, + "migrations/sql/postgres/14.sql", + ) +} + +func migrationsSqlPostgres14Sql() (*asset, error) { + bytes, err := migrationsSqlPostgres14SqlBytes() + if err != nil { + return nil, err + } + + info := bindataFileInfo{name: "migrations/sql/postgres/14.sql", size: 231, mode: os.FileMode(436), modTime: time.Unix(1571058552, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -278,8 +350,8 @@ func migrationsSqlPostgres4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 640, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xab, 0xe9, 0x13, 0xa1, 0x53, 0x50, 0x8c, 0x23, 0xde, 0xcd, 0xe0, 0x50, 0xa6, 0x85, 0xff, 0x8c, 0x5, 0x1b, 0x14, 0x9b, 0xe4, 0x52, 0x30, 0x5e, 0xc, 0x1c, 0x6b, 0xb6, 0x26, 0x83, 0x3, 0x69}} + info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 640, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -298,8 +370,8 @@ func migrationsSqlPostgres8Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/8.sql", size: 233, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb0, 0xe7, 0x5a, 0xef, 0xee, 0xd, 0xb9, 0x1, 0x37, 0x12, 0xd0, 0x18, 0xe8, 0x44, 0xd0, 0x42, 0x84, 0xac, 0x22, 0xb9, 0x64, 0x67, 0xab, 0x63, 0xa8, 0x1d, 0xdf, 0xe3, 0x3b, 0x1e, 0x5a, 0x6}} + info := bindataFileInfo{name: "migrations/sql/postgres/8.sql", size: 233, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -318,8 +390,8 @@ func migrationsSqlPostgres9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/9.sql", size: 428, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7e, 0xad, 0xea, 0xe4, 0x59, 0x43, 0x87, 0xd0, 0x51, 0x97, 0xe4, 0xe2, 0xf6, 0x1e, 0x36, 0x7d, 0x96, 0xe5, 0xbe, 0xc0, 0xd3, 0xd7, 0x5a, 0x6c, 0xf4, 0xb1, 0x2e, 0x5, 0xd3, 0x1f, 0xdc, 0xac}} + info := bindataFileInfo{name: "migrations/sql/postgres/9.sql", size: 428, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -338,8 +410,8 @@ func migrationsSqlSharedGitattributes() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/.gitattributes", size: 12, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x3b, 0x28, 0xd, 0xf4, 0x96, 0xde, 0x18, 0xd4, 0xca, 0x94, 0xff, 0x8c, 0xfb, 0x81, 0xd0, 0xde, 0x12, 0xe1, 0xf5, 0x6e, 0xbe, 0xa0, 0xa5, 0xf6, 0x38, 0xd4, 0x15, 0x4, 0xf3, 0xa5, 0x7, 0xc}} + info := bindataFileInfo{name: "migrations/sql/shared/.gitattributes", size: 12, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -358,8 +430,8 @@ func migrationsSqlSharedGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/shared/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -378,8 +450,8 @@ func migrationsSqlShared1Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 559, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x37, 0xa1, 0xae, 0xed, 0x54, 0x27, 0x51, 0xbd, 0xc0, 0x56, 0x26, 0xa, 0x8f, 0xc6, 0xf, 0xf2, 0x9b, 0xe8, 0x43, 0x9f, 0x8f, 0x23, 0xc4, 0x1b, 0xbf, 0x1d, 0x23, 0x85, 0x29, 0x30, 0xac, 0x3a}} + info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 559, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -398,8 +470,8 @@ func migrationsSqlShared10Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/10.sql", size: 124, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xbf, 0xc, 0x71, 0x98, 0x44, 0xf8, 0x9b, 0x7b, 0x2a, 0x6a, 0x9b, 0x47, 0xb1, 0xe8, 0x98, 0x13, 0xe2, 0x74, 0xc0, 0x83, 0xf5, 0xc6, 0x51, 0x36, 0x98, 0x87, 0x5c, 0xe7, 0x2b, 0xb6, 0x5a, 0x15}} + info := bindataFileInfo{name: "migrations/sql/shared/10.sql", size: 124, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -418,8 +490,8 @@ func migrationsSqlShared12Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/12.sql", size: 279, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xba, 0xbc, 0xb5, 0xaa, 0xa, 0x5d, 0x4, 0x8b, 0x2a, 0x82, 0x57, 0x26, 0x9d, 0xc0, 0x7a, 0xf6, 0x8b, 0x8e, 0x4c, 0x30, 0x72, 0x88, 0xe2, 0xe5, 0xd5, 0x2, 0xa1, 0x8c, 0x0, 0xe6, 0x68, 0x9e}} + info := bindataFileInfo{name: "migrations/sql/shared/12.sql", size: 279, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -438,8 +510,8 @@ func migrationsSqlShared2Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 178, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xfa, 0x54, 0x3e, 0x14, 0x38, 0x95, 0xf1, 0xfa, 0x64, 0x24, 0x6, 0xcf, 0xa9, 0x49, 0x9a, 0x16, 0xfd, 0xf3, 0x6b, 0xd6, 0x42, 0x7a, 0xa2, 0xd0, 0x6d, 0xfe, 0xcd, 0xf8, 0x8d, 0x22, 0x3a, 0xb9}} + info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 178, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -458,8 +530,8 @@ func migrationsSqlShared3Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 890, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xbc, 0x7d, 0x9f, 0x61, 0x28, 0x50, 0xd0, 0xe2, 0xb5, 0x24, 0xb4, 0x43, 0x61, 0x9f, 0xb7, 0x88, 0x6, 0xd7, 0xf9, 0x51, 0xaa, 0x4a, 0xfa, 0xe, 0x5e, 0x91, 0x5c, 0x82, 0x1c, 0xb1, 0xf6, 0x36}} + info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 890, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -478,8 +550,8 @@ func migrationsSqlShared5Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/5.sql", size: 300, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xcf, 0x19, 0xd, 0xae, 0x11, 0xa9, 0xea, 0xc5, 0x41, 0x6e, 0x6a, 0x7e, 0x2f, 0x2c, 0x3c, 0x16, 0xb7, 0xe, 0x74, 0xfa, 0x44, 0xbd, 0xb6, 0xd9, 0xd4, 0xcc, 0x68, 0x73, 0x4b, 0xbd, 0x1f, 0x1d}} + info := bindataFileInfo{name: "migrations/sql/shared/5.sql", size: 300, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -498,8 +570,8 @@ func migrationsSqlShared6Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/6.sql", size: 159, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa7, 0x27, 0x3a, 0xd8, 0x58, 0x54, 0x42, 0x1b, 0xe7, 0xc4, 0x7d, 0x29, 0xb2, 0x0, 0x2a, 0xa, 0x97, 0xcf, 0x7b, 0x5, 0xf9, 0xf9, 0xc5, 0x9f, 0x64, 0x42, 0x56, 0x3a, 0x7e, 0x98, 0x38, 0xb2}} + info := bindataFileInfo{name: "migrations/sql/shared/6.sql", size: 159, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -518,8 +590,8 @@ func migrationsSqlShared7Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/7.sql", size: 148, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xd3, 0x45, 0xff, 0x76, 0xa3, 0xaf, 0x20, 0x81, 0x4b, 0x39, 0xa, 0x3c, 0x10, 0xfe, 0x33, 0xad, 0xf9, 0xef, 0x59, 0xb3, 0xdc, 0xf8, 0x44, 0x87, 0x3f, 0x5a, 0xc9, 0x3e, 0x7b, 0xe4, 0x91, 0xb}} + info := bindataFileInfo{name: "migrations/sql/shared/7.sql", size: 148, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -538,8 +610,8 @@ func migrationsSqlTestsGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -558,8 +630,8 @@ func migrationsSqlTests10_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/10_test.sql", size: 787, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe9, 0x5a, 0xdc, 0x8a, 0xad, 0xd8, 0x4, 0x94, 0x48, 0x81, 0xa8, 0xf7, 0xe1, 0x85, 0x20, 0x59, 0x9a, 0x20, 0x1b, 0x1, 0x30, 0xf7, 0x0, 0xe0, 0xea, 0x73, 0x20, 0xda, 0xc8, 0x98, 0xa2, 0x67}} + info := bindataFileInfo{name: "migrations/sql/tests/10_test.sql", size: 787, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -578,8 +650,8 @@ func migrationsSqlTests11_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/11_test.sql", size: 809, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb5, 0xef, 0xef, 0xf8, 0x7d, 0x98, 0x37, 0xd9, 0x6b, 0xbe, 0x97, 0xa0, 0x85, 0xb2, 0x99, 0x47, 0x39, 0x4a, 0x29, 0x4b, 0xf8, 0xb8, 0x6b, 0x12, 0x4f, 0xd3, 0xd9, 0xca, 0x69, 0x21, 0xc3, 0xc1}} + info := bindataFileInfo{name: "migrations/sql/tests/11_test.sql", size: 809, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -598,8 +670,8 @@ func migrationsSqlTests12_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/12_test.sql", size: 847, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xc8, 0x62, 0x23, 0x4d, 0xd1, 0x1f, 0x13, 0x19, 0xf6, 0x42, 0x33, 0xe5, 0xab, 0x1c, 0x55, 0xd5, 0x69, 0x17, 0xf8, 0x5b, 0x18, 0xd9, 0x6d, 0x54, 0xa4, 0x16, 0x54, 0x4a, 0xee, 0x91, 0x5, 0x30}} + info := bindataFileInfo{name: "migrations/sql/tests/12_test.sql", size: 847, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -618,8 +690,28 @@ func migrationsSqlTests13_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/13_test.sql", size: 1085, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xfe, 0x8e, 0x43, 0x4a, 0x9b, 0xc0, 0x77, 0x44, 0x45, 0x4e, 0x76, 0xe9, 0x49, 0xeb, 0x21, 0xd8, 0xe6, 0xd8, 0x97, 0xcf, 0x53, 0x61, 0x26, 0x55, 0xa3, 0xfe, 0x5, 0x44, 0x58, 0xcb, 0x5f, 0xe7}} + info := bindataFileInfo{name: "migrations/sql/tests/13_test.sql", size: 1085, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} + return a, nil +} + +var _migrationsSqlTests14_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\x8c\x54\x41\x6f\xdb\x3c\x0c\xbd\xe7\x57\x08\xb9\xa4\xc5\xa7\xd4\x5f\x83\x75\x87\xec\x34\x60\x3d\x14\x18\x5a\x60\x6d\xb7\xc3\x30\x08\x8a\x44\xdb\x6c\x1c\xd1\x13\x69\x78\xd9\xdc\xff\x3e\xc8\x8e\x13\xa3\xed\x61\x97\x84\x7c\x4f\xef\x89\x14\x09\x2f\x97\xea\xbf\x1d\x16\xd1\x0a\xa8\xc7\x7a\x76\x73\x7b\x7f\xfd\xe5\x41\xdd\xdc\x3e\xdc\xa9\x72\xef\xa3\x35\xae\x42\x08\xa2\xce\xd0\x6b\x65\xab\x8a\x5a\xf0\xc6\x51\x64\x43\x11\x0b\x0c\xac\xd5\x70\xc2\x04\xbb\x83\x63\xc2\xe0\x22\x88\x56\x11\x3c\x46\x70\x62\x9a\x88\xac\x55\x11\x6d\x10\x23\xfb\x1a\x38\x71\x5c\x53\x60\x18\x73\x76\x54\x83\x56\xd4\x06\x88\x5a\xd5\x54\xa1\xdb\x27\x9d\x56\x42\x3c\x04\x07\xf7\x3e\xae\xa8\xa0\x03\x4a\x41\xac\x13\x7e\x71\xbb\x81\x5f\x35\x46\x60\x63\x45\x2b\x06\x27\x14\x0d\x7a\x08\x82\x39\x42\x1c\xa4\x4f\xed\x96\x87\xdf\xf1\xa6\x2d\x04\x03\xc1\xd7\x84\x41\x8c\x6d\xa4\x34\x3b\x90\x92\x7c\xaa\xf7\x67\x03\x3c\xb6\x32\x66\xb4\x79\x4a\xfd\x31\x16\x01\x43\x61\x6c\x55\x68\xd5\x30\x44\x0c\x39\xf5\x28\x78\x73\xec\xb4\x67\xb9\x19\x24\xa9\x6d\xad\x6c\xe3\x11\x82\x4b\x4f\x17\xc1\x0a\xf8\xbe\xdc\xa6\xf6\xc7\x38\x8f\x14\xc4\x95\x36\x04\xa8\x4c\xea\xba\x39\xbc\xc0\x5b\x04\x03\x33\x52\x30\xa9\x3c\x8c\xe0\xd3\x43\xb2\x8c\xec\x8b\x71\x6c\xac\xdb\xbe\x65\xfc\x06\xfe\xda\x77\x07\x62\xbd\x15\x7b\xae\xbe\x7e\xfc\xfc\x78\x7d\xaf\xce\x16\x97\xef\x96\x09\x59\x68\xb5\x28\x45\xea\x75\x96\x55\xe4\x6c\x55\x12\x4b\x77\x00\x0a\xa2\xa2\x82\x74\x82\x69\x07\xcb\x61\x60\x29\xb5\x1b\xe7\x21\xff\x37\x69\x1a\x0b\x45\xfc\x0d\xc6\x91\x87\x0e\x77\x75\x85\x0e\x7b\x9b\x7e\x80\x1d\x7a\xd3\x07\x09\xc9\x89\xba\x8d\x8d\xbd\x0e\x02\x58\x9e\xdc\x31\x2c\xd9\x04\x10\x9a\xd2\xa7\xea\x8e\x35\x15\x74\x32\xea\x72\x4a\xd9\xff\x27\x7e\xd8\xb2\x74\xe2\xcf\x7c\x0b\x7b\x9e\xaf\xd5\xf7\x1f\xcf\x13\x83\xb4\x69\x29\x0d\x14\x60\x02\x37\x11\x2f\xbb\x53\xbc\x4a\x54\xe4\xd5\xd5\xfb\x21\xb8\x5a\xf5\x41\xdd\x6c\x2a\x74\xa3\x8c\xd7\x59\xd6\xb6\xed\x05\xc5\xfd\x05\x97\x99\xad\x71\xa1\xd5\xed\xdd\xb7\xb3\xf3\xe3\xdf\x68\x9f\xbb\xe5\x30\xc6\x6c\xa1\x95\xc4\x06\x4e\x54\xbf\x11\x97\x59\x37\x4d\x57\xd9\xa4\xb4\xcd\x6b\x6d\xea\x2e\x27\x9a\xaf\xe7\x1b\x1b\xe7\xcf\x8b\xf3\x0f\xb3\xd9\xf4\x3b\xf2\x89\xda\x30\xfb\x1b\x00\x00\xff\xff\x85\x41\x2c\xf3\x59\x04\x00\x00") + +func migrationsSqlTests14_testSqlBytes() ([]byte, error) { + return bindataRead( + _migrationsSqlTests14_testSql, + "migrations/sql/tests/14_test.sql", + ) +} + +func migrationsSqlTests14_testSql() (*asset, error) { + bytes, err := migrationsSqlTests14_testSqlBytes() + if err != nil { + return nil, err + } + + info := bindataFileInfo{name: "migrations/sql/tests/14_test.sql", size: 1113, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -638,8 +730,8 @@ func migrationsSqlTests1_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 437, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa1, 0xf0, 0xde, 0xbc, 0x35, 0xe0, 0xd3, 0x58, 0x3, 0xa0, 0xd1, 0x8e, 0xc1, 0x86, 0x8a, 0x3a, 0xd3, 0xc7, 0x45, 0xbe, 0xc, 0x86, 0x2d, 0x3d, 0xfc, 0x60, 0x75, 0xfa, 0x10, 0x6a, 0xd2, 0xe9}} + info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 437, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -658,8 +750,8 @@ func migrationsSqlTests2_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 466, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xae, 0x1b, 0x91, 0x76, 0xae, 0xef, 0xc2, 0xac, 0x61, 0x9f, 0xd0, 0x92, 0x7, 0x96, 0x1f, 0x36, 0x15, 0x77, 0xb1, 0x7a, 0x5, 0x65, 0x67, 0x79, 0xdf, 0x44, 0x3b, 0xf0, 0x26, 0x5, 0x71, 0x32}} + info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 466, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -678,8 +770,8 @@ func migrationsSqlTests3_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 715, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xcb, 0x1b, 0x62, 0x97, 0x2f, 0xde, 0xb2, 0xe2, 0x5b, 0x20, 0x43, 0xe6, 0xc7, 0xf0, 0x5a, 0xa9, 0x18, 0x62, 0xd4, 0xb7, 0x37, 0x6e, 0x5c, 0x47, 0x52, 0x18, 0xfd, 0x6b, 0x4e, 0x15, 0xba, 0xa1}} + info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 715, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -698,8 +790,8 @@ func migrationsSqlTests4_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 715, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf1, 0x55, 0xf5, 0xee, 0x85, 0xf7, 0xf0, 0xa8, 0x28, 0x22, 0x30, 0x1a, 0xa9, 0xa4, 0xc8, 0x68, 0x64, 0x0, 0x77, 0xd0, 0x92, 0x18, 0xfc, 0xfe, 0x19, 0xdd, 0x1e, 0x17, 0x9a, 0xa3, 0xd0, 0xe2}} + info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 715, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -718,8 +810,8 @@ func migrationsSqlTests5_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 692, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb3, 0x16, 0x55, 0xc7, 0x3a, 0xdc, 0x98, 0xa1, 0xb6, 0x7, 0x44, 0xca, 0x3e, 0x2e, 0x15, 0x3f, 0x3c, 0x2, 0x35, 0xc6, 0xa2, 0x35, 0x4d, 0x2f, 0x4, 0xbe, 0xf6, 0x57, 0x73, 0x89, 0xe5, 0x35}} + info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 692, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -738,8 +830,8 @@ func migrationsSqlTests6_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 716, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x61, 0xe4, 0x84, 0x56, 0x2d, 0xa9, 0x49, 0xc2, 0x16, 0xe6, 0x4a, 0xc0, 0xd3, 0x42, 0xe0, 0x93, 0xb, 0x62, 0x2a, 0xa0, 0x33, 0x7a, 0x1, 0x7a, 0xe4, 0x8c, 0x30, 0x72, 0x3b, 0x57, 0xf4, 0x57}} + info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 716, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -758,8 +850,8 @@ func migrationsSqlTests7_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 772, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x86, 0xa0, 0xb0, 0x80, 0xbb, 0x3d, 0xb0, 0xc7, 0xa1, 0x23, 0xb6, 0x6d, 0x1f, 0x74, 0xa9, 0x2f, 0x82, 0x23, 0xf0, 0xe1, 0xea, 0x72, 0x1a, 0x1d, 0xce, 0x9b, 0xb6, 0x3b, 0x19, 0x98, 0x84, 0x93}} + info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 772, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -778,8 +870,8 @@ func migrationsSqlTests8_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 772, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa7, 0xb5, 0xa5, 0x3f, 0x38, 0xe8, 0x12, 0xa1, 0x83, 0xbb, 0xef, 0xe9, 0x79, 0xe1, 0xaf, 0xe4, 0x91, 0x6, 0xca, 0x24, 0x97, 0xc3, 0x41, 0xdf, 0x39, 0x14, 0x3c, 0xab, 0xdf, 0x11, 0xbc, 0xbe}} + info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 772, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -798,8 +890,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 772, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x93, 0xa4, 0x62, 0x88, 0xaf, 0xe7, 0x95, 0x2f, 0xe5, 0x5b, 0x5e, 0xff, 0x10, 0xe1, 0xcb, 0x7a, 0x7c, 0x75, 0x16, 0x28, 0xc0, 0x5c, 0xe4, 0x4b, 0x63, 0x56, 0x5a, 0x62, 0xdd, 0xfb, 0xc9, 0x1a}} + info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 772, mode: os.FileMode(436), modTime: time.Unix(1571058085, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -807,8 +899,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { // It returns an error if the asset could not be found or // could not be loaded. func Asset(name string) ([]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("Asset %s can't read by error: %v", name, err) @@ -818,12 +910,6 @@ func Asset(name string) ([]byte, error) { return nil, fmt.Errorf("Asset %s not found", name) } -// AssetString returns the asset contents as a string (instead of a []byte). -func AssetString(name string) (string, error) { - data, err := Asset(name) - return string(data), err -} - // MustAsset is like Asset but panics when Asset would return an error. // It simplifies safe initialization of global variables. func MustAsset(name string) []byte { @@ -835,18 +921,12 @@ func MustAsset(name string) []byte { return a } -// MustAssetString is like AssetString but panics when Asset would return an -// error. It simplifies safe initialization of global variables. -func MustAssetString(name string) string { - return string(MustAsset(name)) -} - // AssetInfo loads and returns the asset info for the given name. // It returns an error if the asset could not be found or // could not be loaded. func AssetInfo(name string) (os.FileInfo, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("AssetInfo %s can't read by error: %v", name, err) @@ -856,33 +936,6 @@ func AssetInfo(name string) (os.FileInfo, error) { return nil, fmt.Errorf("AssetInfo %s not found", name) } -// AssetDigest returns the digest of the file with the given name. It returns an -// error if the asset could not be found or the digest could not be loaded. -func AssetDigest(name string) ([sha256.Size]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { - a, err := f() - if err != nil { - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s can't read by error: %v", name, err) - } - return a.digest, nil - } - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s not found", name) -} - -// Digests returns a map of all known files and their checksums. -func Digests() (map[string][sha256.Size]byte, error) { - mp := make(map[string][sha256.Size]byte, len(_bindata)) - for name := range _bindata { - a, err := _bindata[name]() - if err != nil { - return nil, err - } - mp[name] = a.digest - } - return mp, nil -} - // AssetNames returns the names of the assets. func AssetNames() []string { names := make([]string, 0, len(_bindata)) @@ -894,75 +947,45 @@ func AssetNames() []string { // _bindata is a table, holding each asset generator, mapped to its name. var _bindata = map[string]func() (*asset, error){ - "migrations/sql/cockroach/13.sql": migrationsSqlCockroach13Sql, - - "migrations/sql/mysql/11.sql": migrationsSqlMysql11Sql, - - "migrations/sql/mysql/13.sql": migrationsSqlMysql13Sql, - - "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, - - "migrations/sql/mysql/8.sql": migrationsSqlMysql8Sql, - - "migrations/sql/mysql/9.sql": migrationsSqlMysql9Sql, - - "migrations/sql/postgres/11.sql": migrationsSqlPostgres11Sql, - - "migrations/sql/postgres/13.sql": migrationsSqlPostgres13Sql, - - "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, - - "migrations/sql/postgres/8.sql": migrationsSqlPostgres8Sql, - - "migrations/sql/postgres/9.sql": migrationsSqlPostgres9Sql, - + "migrations/sql/cockroach/13.sql": migrationsSqlCockroach13Sql, + "migrations/sql/cockroach/14.sql": migrationsSqlCockroach14Sql, + "migrations/sql/mysql/11.sql": migrationsSqlMysql11Sql, + "migrations/sql/mysql/13.sql": migrationsSqlMysql13Sql, + "migrations/sql/mysql/14.sql": migrationsSqlMysql14Sql, + "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, + "migrations/sql/mysql/8.sql": migrationsSqlMysql8Sql, + "migrations/sql/mysql/9.sql": migrationsSqlMysql9Sql, + "migrations/sql/postgres/11.sql": migrationsSqlPostgres11Sql, + "migrations/sql/postgres/13.sql": migrationsSqlPostgres13Sql, + "migrations/sql/postgres/14.sql": migrationsSqlPostgres14Sql, + "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, + "migrations/sql/postgres/8.sql": migrationsSqlPostgres8Sql, + "migrations/sql/postgres/9.sql": migrationsSqlPostgres9Sql, "migrations/sql/shared/.gitattributes": migrationsSqlSharedGitattributes, - - "migrations/sql/shared/.gitkeep": migrationsSqlSharedGitkeep, - - "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, - - "migrations/sql/shared/10.sql": migrationsSqlShared10Sql, - - "migrations/sql/shared/12.sql": migrationsSqlShared12Sql, - - "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, - - "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, - - "migrations/sql/shared/5.sql": migrationsSqlShared5Sql, - - "migrations/sql/shared/6.sql": migrationsSqlShared6Sql, - - "migrations/sql/shared/7.sql": migrationsSqlShared7Sql, - - "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, - - "migrations/sql/tests/10_test.sql": migrationsSqlTests10_testSql, - - "migrations/sql/tests/11_test.sql": migrationsSqlTests11_testSql, - - "migrations/sql/tests/12_test.sql": migrationsSqlTests12_testSql, - - "migrations/sql/tests/13_test.sql": migrationsSqlTests13_testSql, - - "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, - - "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, - - "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, - - "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, - - "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, - - "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, - - "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, - - "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, - - "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, + "migrations/sql/shared/.gitkeep": migrationsSqlSharedGitkeep, + "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, + "migrations/sql/shared/10.sql": migrationsSqlShared10Sql, + "migrations/sql/shared/12.sql": migrationsSqlShared12Sql, + "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, + "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, + "migrations/sql/shared/5.sql": migrationsSqlShared5Sql, + "migrations/sql/shared/6.sql": migrationsSqlShared6Sql, + "migrations/sql/shared/7.sql": migrationsSqlShared7Sql, + "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, + "migrations/sql/tests/10_test.sql": migrationsSqlTests10_testSql, + "migrations/sql/tests/11_test.sql": migrationsSqlTests11_testSql, + "migrations/sql/tests/12_test.sql": migrationsSqlTests12_testSql, + "migrations/sql/tests/13_test.sql": migrationsSqlTests13_testSql, + "migrations/sql/tests/14_test.sql": migrationsSqlTests14_testSql, + "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, + "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, + "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, + "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, + "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, + "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, + "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, + "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, + "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, } // AssetDir returns the file names below a certain @@ -974,15 +997,15 @@ var _bindata = map[string]func() (*asset, error){ // img/ // a.png // b.png -// then AssetDir("data") would return []string{"foo.txt", "img"}, -// AssetDir("data/img") would return []string{"a.png", "b.png"}, -// AssetDir("foo.txt") and AssetDir("notexist") would return an error, and +// then AssetDir("data") would return []string{"foo.txt", "img"} +// AssetDir("data/img") would return []string{"a.png", "b.png"} +// AssetDir("foo.txt") and AssetDir("notexist") would return an error // AssetDir("") will return []string{"data"}. func AssetDir(name string) ([]string, error) { node := _bintree if len(name) != 0 { - canonicalName := strings.Replace(name, "\\", "/", -1) - pathList := strings.Split(canonicalName, "/") + cannonicalName := strings.Replace(name, "\\", "/", -1) + pathList := strings.Split(cannonicalName, "/") for _, p := range pathList { node = node.Children[p] if node == nil { @@ -1010,10 +1033,12 @@ var _bintree = &bintree{nil, map[string]*bintree{ "sql": &bintree{nil, map[string]*bintree{ "cockroach": &bintree{nil, map[string]*bintree{ "13.sql": &bintree{migrationsSqlCockroach13Sql, map[string]*bintree{}}, + "14.sql": &bintree{migrationsSqlCockroach14Sql, map[string]*bintree{}}, }}, "mysql": &bintree{nil, map[string]*bintree{ "11.sql": &bintree{migrationsSqlMysql11Sql, map[string]*bintree{}}, "13.sql": &bintree{migrationsSqlMysql13Sql, map[string]*bintree{}}, + "14.sql": &bintree{migrationsSqlMysql14Sql, map[string]*bintree{}}, "4.sql": &bintree{migrationsSqlMysql4Sql, map[string]*bintree{}}, "8.sql": &bintree{migrationsSqlMysql8Sql, map[string]*bintree{}}, "9.sql": &bintree{migrationsSqlMysql9Sql, map[string]*bintree{}}, @@ -1021,6 +1046,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ "postgres": &bintree{nil, map[string]*bintree{ "11.sql": &bintree{migrationsSqlPostgres11Sql, map[string]*bintree{}}, "13.sql": &bintree{migrationsSqlPostgres13Sql, map[string]*bintree{}}, + "14.sql": &bintree{migrationsSqlPostgres14Sql, map[string]*bintree{}}, "4.sql": &bintree{migrationsSqlPostgres4Sql, map[string]*bintree{}}, "8.sql": &bintree{migrationsSqlPostgres8Sql, map[string]*bintree{}}, "9.sql": &bintree{migrationsSqlPostgres9Sql, map[string]*bintree{}}, @@ -1043,6 +1069,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ "11_test.sql": &bintree{migrationsSqlTests11_testSql, map[string]*bintree{}}, "12_test.sql": &bintree{migrationsSqlTests12_testSql, map[string]*bintree{}}, "13_test.sql": &bintree{migrationsSqlTests13_testSql, map[string]*bintree{}}, + "14_test.sql": &bintree{migrationsSqlTests14_testSql, map[string]*bintree{}}, "1_test.sql": &bintree{migrationsSqlTests1_testSql, map[string]*bintree{}}, "2_test.sql": &bintree{migrationsSqlTests2_testSql, map[string]*bintree{}}, "3_test.sql": &bintree{migrationsSqlTests3_testSql, map[string]*bintree{}}, @@ -1057,7 +1084,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ }}, }} -// RestoreAsset restores an asset under the given directory. +// RestoreAsset restores an asset under the given directory func RestoreAsset(dir, name string) error { data, err := Asset(name) if err != nil { @@ -1075,10 +1102,14 @@ func RestoreAsset(dir, name string) error { if err != nil { return err } - return os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + err = os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + if err != nil { + return err + } + return nil } -// RestoreAssets restores an asset under the given directory recursively. +// RestoreAssets restores an asset under the given directory recursively func RestoreAssets(dir, name string) error { children, err := AssetDir(name) // File @@ -1096,6 +1127,6 @@ func RestoreAssets(dir, name string) error { } func _filePath(dir, name string) string { - canonicalName := strings.Replace(name, "\\", "/", -1) - return filepath.Join(append([]string{dir}, strings.Split(canonicalName, "/")...)...) + cannonicalName := strings.Replace(name, "\\", "/", -1) + return filepath.Join(append([]string{dir}, strings.Split(cannonicalName, "/")...)...) } diff --git a/consent/migrations/sql/tests/10_test.sql b/consent/migrations/sql/tests/10_test.sql index 5fcb74a1337..009410f98a6 100644 --- a/consent/migrations/sql/tests/10_test.sql +++ b/consent/migrations/sql/tests/10_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('10-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('10-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/11_test.sql b/consent/migrations/sql/tests/11_test.sql index 48e1374b72f..b0b5302e107 100644 --- a/consent/migrations/sql/tests/11_test.sql +++ b/consent/migrations/sql/tests/11_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('11-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('11-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject, remember) diff --git a/consent/migrations/sql/tests/12_test.sql b/consent/migrations/sql/tests/12_test.sql index 55d78021375..077186829ae 100644 --- a/consent/migrations/sql/tests/12_test.sql +++ b/consent/migrations/sql/tests/12_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('12-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('12-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject, remember) diff --git a/consent/migrations/sql/tests/1_test.sql b/consent/migrations/sql/tests/1_test.sql index ccf8515de13..edd60e689c8 100644 --- a/consent/migrations/sql/tests/1_test.sql +++ b/consent/migrations/sql/tests/1_test.sql @@ -1,8 +1,8 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('1-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('1-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/2_test.sql b/consent/migrations/sql/tests/2_test.sql index 26a880bb6b2..9e4428960e6 100644 --- a/consent/migrations/sql/tests/2_test.sql +++ b/consent/migrations/sql/tests/2_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('2-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('2-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/3_test.sql b/consent/migrations/sql/tests/3_test.sql index 8d1bc2c1acb..993954f9dc1 100644 --- a/consent/migrations/sql/tests/3_test.sql +++ b/consent/migrations/sql/tests/3_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('3-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('3-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/4_test.sql b/consent/migrations/sql/tests/4_test.sql index a27d2bc6233..3fde496f2a3 100644 --- a/consent/migrations/sql/tests/4_test.sql +++ b/consent/migrations/sql/tests/4_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('4-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('4-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/5_test.sql b/consent/migrations/sql/tests/5_test.sql index edd24755710..69b459c0976 100644 --- a/consent/migrations/sql/tests/5_test.sql +++ b/consent/migrations/sql/tests/5_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('5-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('5-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/6_test.sql b/consent/migrations/sql/tests/6_test.sql index b9affcb8feb..e574b7a06d7 100644 --- a/consent/migrations/sql/tests/6_test.sql +++ b/consent/migrations/sql/tests/6_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('6-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('6-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/7_test.sql b/consent/migrations/sql/tests/7_test.sql index b52c26afda5..f17bea67c59 100644 --- a/consent/migrations/sql/tests/7_test.sql +++ b/consent/migrations/sql/tests/7_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('7-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('7-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/8_test.sql b/consent/migrations/sql/tests/8_test.sql index 317a9e61517..82f3b99818e 100644 --- a/consent/migrations/sql/tests/8_test.sql +++ b/consent/migrations/sql/tests/8_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('8-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('8-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/migrations/sql/tests/9_test.sql b/consent/migrations/sql/tests/9_test.sql index a505dca5302..29c4cda4b49 100644 --- a/consent/migrations/sql/tests/9_test.sql +++ b/consent/migrations/sql/tests/9_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('9-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('9-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/consent/sql_migration_files.go b/consent/sql_migration_files.go index d6e2c2096fe..caa275d8926 100644 --- a/consent/sql_migration_files.go +++ b/consent/sql_migration_files.go @@ -1,48 +1,46 @@ -// Code generated by go-bindata. DO NOT EDIT. +// Package consent Code generated by go-bindata. (@generated) DO NOT EDIT. // sources: -// migrations/sql/cockroach/12.sql (5.322kB) -// migrations/sql/mysql/.gitkeep (0) -// migrations/sql/mysql/10.sql (479B) -// migrations/sql/mysql/12.sql (267B) -// migrations/sql/mysql/4.sql (1.002kB) -// migrations/sql/mysql/5.sql (1.462kB) -// migrations/sql/mysql/6.sql (266B) -// migrations/sql/mysql/7.sql (6.246kB) -// migrations/sql/mysql/8.sql (597B) -// migrations/sql/postgres/.gitkeep (0) -// migrations/sql/postgres/10.sql (447B) -// migrations/sql/postgres/12.sql (253B) -// migrations/sql/postgres/4.sql (558B) -// migrations/sql/postgres/5.sql (1.199kB) -// migrations/sql/postgres/6.sql (162B) -// migrations/sql/postgres/7.sql (6.376kB) -// migrations/sql/postgres/8.sql (349B) -// migrations/sql/shared/.gitkeep (0) -// migrations/sql/shared/1.sql (2.263kB) -// migrations/sql/shared/11.sql (256B) -// migrations/sql/shared/2.sql (714B) -// migrations/sql/shared/3.sql (531B) -// migrations/sql/shared/9.sql (648B) -// migrations/sql/tests/.gitkeep (0) -// migrations/sql/tests/10_test.sql (3.156kB) -// migrations/sql/tests/11_test.sql (3.172kB) -// migrations/sql/tests/12_test.sql (3.491kB) -// migrations/sql/tests/1_test.sql (2.299kB) -// migrations/sql/tests/2_test.sql (2.533kB) -// migrations/sql/tests/3_test.sql (2.645kB) -// migrations/sql/tests/4_test.sql (2.739kB) -// migrations/sql/tests/5_test.sql (2.739kB) -// migrations/sql/tests/6_test.sql (5.877kB) -// migrations/sql/tests/7_test.sql (2.753kB) -// migrations/sql/tests/8_test.sql (2.805kB) -// migrations/sql/tests/9_test.sql (3.118kB) - +// migrations/sql/cockroach/12.sql +// migrations/sql/mysql/.gitkeep +// migrations/sql/mysql/10.sql +// migrations/sql/mysql/12.sql +// migrations/sql/mysql/4.sql +// migrations/sql/mysql/5.sql +// migrations/sql/mysql/6.sql +// migrations/sql/mysql/7.sql +// migrations/sql/mysql/8.sql +// migrations/sql/postgres/.gitkeep +// migrations/sql/postgres/10.sql +// migrations/sql/postgres/12.sql +// migrations/sql/postgres/4.sql +// migrations/sql/postgres/5.sql +// migrations/sql/postgres/6.sql +// migrations/sql/postgres/7.sql +// migrations/sql/postgres/8.sql +// migrations/sql/shared/.gitkeep +// migrations/sql/shared/1.sql +// migrations/sql/shared/11.sql +// migrations/sql/shared/2.sql +// migrations/sql/shared/3.sql +// migrations/sql/shared/9.sql +// migrations/sql/tests/.gitkeep +// migrations/sql/tests/10_test.sql +// migrations/sql/tests/11_test.sql +// migrations/sql/tests/12_test.sql +// migrations/sql/tests/1_test.sql +// migrations/sql/tests/2_test.sql +// migrations/sql/tests/3_test.sql +// migrations/sql/tests/4_test.sql +// migrations/sql/tests/5_test.sql +// migrations/sql/tests/6_test.sql +// migrations/sql/tests/7_test.sql +// migrations/sql/tests/8_test.sql +// migrations/sql/tests/9_test.sql package consent import ( "bytes" "compress/gzip" - "crypto/sha256" "fmt" "io" "io/ioutil" @@ -55,7 +53,7 @@ import ( func bindataRead(data []byte, name string) ([]byte, error) { gz, err := gzip.NewReader(bytes.NewBuffer(data)) if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } var buf bytes.Buffer @@ -63,7 +61,7 @@ func bindataRead(data []byte, name string) ([]byte, error) { clErr := gz.Close() if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } if clErr != nil { return nil, err @@ -73,9 +71,8 @@ func bindataRead(data []byte, name string) ([]byte, error) { } type asset struct { - bytes []byte - info os.FileInfo - digest [sha256.Size]byte + bytes []byte + info os.FileInfo } type bindataFileInfo struct { @@ -85,21 +82,32 @@ type bindataFileInfo struct { modTime time.Time } +// Name return file name func (fi bindataFileInfo) Name() string { return fi.name } + +// Size return file size func (fi bindataFileInfo) Size() int64 { return fi.size } + +// Mode return file mode func (fi bindataFileInfo) Mode() os.FileMode { return fi.mode } + +// Mode return file modify time func (fi bindataFileInfo) ModTime() time.Time { return fi.modTime } + +// IsDir return file whether a directory func (fi bindataFileInfo) IsDir() bool { - return false + return fi.mode&os.ModeDir != 0 } + +// Sys return file is sys mode func (fi bindataFileInfo) Sys() interface{} { return nil } @@ -119,8 +127,8 @@ func migrationsSqlCockroach12Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/cockroach/12.sql", size: 5322, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x2a, 0xb6, 0xe5, 0x3c, 0x14, 0x80, 0xcf, 0x69, 0x42, 0xdf, 0xa4, 0xed, 0x9, 0xb, 0xfd, 0xa, 0xe, 0x5e, 0xf4, 0x85, 0xb9, 0x58, 0x73, 0x29, 0x31, 0xff, 0xdf, 0xcc, 0xde, 0x21, 0xcd, 0x9e}} + info := bindataFileInfo{name: "migrations/sql/cockroach/12.sql", size: 5322, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -139,8 +147,8 @@ func migrationsSqlMysqlGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/mysql/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -159,8 +167,8 @@ func migrationsSqlMysql10Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/10.sql", size: 479, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x78, 0x48, 0x9f, 0x15, 0xcc, 0x55, 0xa5, 0x48, 0x2a, 0x68, 0x19, 0x8, 0x62, 0xef, 0xdc, 0xb1, 0x52, 0xe1, 0x8c, 0x57, 0x79, 0x7f, 0x32, 0x66, 0xdc, 0x87, 0x92, 0x54, 0x31, 0xab, 0xcc, 0x9d}} + info := bindataFileInfo{name: "migrations/sql/mysql/10.sql", size: 479, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -179,8 +187,8 @@ func migrationsSqlMysql12Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/12.sql", size: 267, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7d, 0xac, 0x2a, 0x5d, 0x23, 0x75, 0x2d, 0x14, 0xad, 0x90, 0xc5, 0x79, 0x8d, 0x3a, 0xb7, 0xd3, 0xb2, 0xdd, 0x20, 0xbf, 0x7a, 0x23, 0x26, 0x6b, 0x96, 0x3, 0xf2, 0xce, 0x41, 0x60, 0x4a, 0xe6}} + info := bindataFileInfo{name: "migrations/sql/mysql/12.sql", size: 267, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -199,8 +207,8 @@ func migrationsSqlMysql4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 1002, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x8a, 0x74, 0xfb, 0xf, 0xe6, 0x1b, 0xe7, 0xe3, 0x10, 0xc6, 0xd5, 0x9e, 0xaf, 0xf0, 0xf3, 0xc3, 0x15, 0x82, 0xa9, 0xc4, 0x19, 0x4a, 0x97, 0x35, 0x9, 0xb2, 0x32, 0xf4, 0x50, 0xc8, 0x26, 0x93}} + info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 1002, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -219,8 +227,8 @@ func migrationsSqlMysql5Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/5.sql", size: 1462, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xaa, 0x48, 0xe, 0x19, 0xdd, 0xf8, 0x2d, 0xf, 0xd2, 0x2b, 0x90, 0xaf, 0x4, 0xb2, 0x9b, 0x24, 0xee, 0x83, 0x91, 0x90, 0xd6, 0xb8, 0xbd, 0x88, 0xf6, 0xb9, 0x70, 0x3d, 0x63, 0x9e, 0xea, 0x91}} + info := bindataFileInfo{name: "migrations/sql/mysql/5.sql", size: 1462, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -239,8 +247,8 @@ func migrationsSqlMysql6Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/6.sql", size: 266, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x54, 0x83, 0x2c, 0xb3, 0xa3, 0x88, 0xfa, 0x94, 0x36, 0x7c, 0xb8, 0xcb, 0x97, 0x9c, 0x49, 0xb9, 0x90, 0x78, 0x9a, 0xe6, 0x9b, 0x4c, 0x8c, 0x2e, 0xea, 0x14, 0xb, 0x44, 0x7, 0xcc, 0x36, 0x2e}} + info := bindataFileInfo{name: "migrations/sql/mysql/6.sql", size: 266, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -259,8 +267,8 @@ func migrationsSqlMysql7Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/7.sql", size: 6246, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf5, 0x4f, 0x89, 0x6b, 0x6b, 0xb3, 0x81, 0x4f, 0x3d, 0x3, 0x30, 0xb, 0x29, 0x93, 0x6, 0x90, 0xd7, 0x3, 0xd, 0xee, 0x7d, 0x4, 0xe4, 0x96, 0xe0, 0xa5, 0x5c, 0x7a, 0xca, 0xc, 0x14, 0x97}} + info := bindataFileInfo{name: "migrations/sql/mysql/7.sql", size: 6246, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -279,8 +287,8 @@ func migrationsSqlMysql8Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/8.sql", size: 597, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb1, 0x7e, 0xc2, 0x88, 0x97, 0x27, 0x5d, 0xa9, 0x5e, 0x16, 0x34, 0x28, 0xff, 0x89, 0xbd, 0xb4, 0x38, 0x1c, 0xc1, 0x72, 0x77, 0x20, 0xb3, 0xe2, 0x9b, 0xa5, 0x2f, 0x7c, 0xf0, 0xc4, 0x29, 0x43}} + info := bindataFileInfo{name: "migrations/sql/mysql/8.sql", size: 597, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -299,8 +307,8 @@ func migrationsSqlPostgresGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/postgres/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -319,8 +327,8 @@ func migrationsSqlPostgres10Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/10.sql", size: 447, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7f, 0x99, 0xab, 0xde, 0x83, 0x76, 0x44, 0x54, 0x32, 0x2d, 0x29, 0x25, 0x23, 0xc4, 0x26, 0xc9, 0xe6, 0xc5, 0x19, 0x13, 0x6f, 0xf7, 0xb3, 0x6, 0xc2, 0x95, 0x41, 0x20, 0x35, 0xbd, 0xda, 0x3c}} + info := bindataFileInfo{name: "migrations/sql/postgres/10.sql", size: 447, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -339,8 +347,8 @@ func migrationsSqlPostgres12Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/12.sql", size: 253, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf8, 0x28, 0xc4, 0xc3, 0x4a, 0x5e, 0x52, 0xd8, 0xeb, 0x51, 0x3d, 0x43, 0xb7, 0x9f, 0xa2, 0xd3, 0x19, 0xd, 0xa, 0x47, 0xd1, 0xc6, 0xda, 0x78, 0x1a, 0xfe, 0xe3, 0x12, 0x30, 0xfc, 0xe2, 0xee}} + info := bindataFileInfo{name: "migrations/sql/postgres/12.sql", size: 253, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -359,8 +367,8 @@ func migrationsSqlPostgres4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 558, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x9b, 0xf6, 0x60, 0xcc, 0xd7, 0x20, 0x41, 0xa5, 0xb0, 0x38, 0x87, 0xba, 0x80, 0x9f, 0xce, 0x57, 0xf5, 0x8e, 0x7d, 0xd7, 0x3d, 0x4, 0xa4, 0x93, 0xf3, 0x79, 0x63, 0xac, 0xb4, 0x6, 0xda, 0xa8}} + info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 558, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -379,8 +387,8 @@ func migrationsSqlPostgres5Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/5.sql", size: 1199, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf1, 0x9f, 0xca, 0xff, 0xb2, 0x61, 0xde, 0x8, 0xca, 0x36, 0x5a, 0xd4, 0x2c, 0xfb, 0xac, 0x55, 0xd9, 0x81, 0x0, 0x9c, 0x1f, 0x59, 0xca, 0x0, 0xf3, 0x31, 0xe, 0x4a, 0x2, 0x37, 0x3c, 0xa6}} + info := bindataFileInfo{name: "migrations/sql/postgres/5.sql", size: 1199, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -399,8 +407,8 @@ func migrationsSqlPostgres6Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/6.sql", size: 162, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x41, 0xed, 0xdb, 0xfb, 0x44, 0x9c, 0x3e, 0xdc, 0xe8, 0x62, 0x7b, 0xec, 0xa3, 0xf5, 0x34, 0x34, 0x74, 0x50, 0xc3, 0x20, 0xba, 0x83, 0x41, 0x97, 0xe6, 0x96, 0xa1, 0xa9, 0xf0, 0x5c, 0x97, 0x35}} + info := bindataFileInfo{name: "migrations/sql/postgres/6.sql", size: 162, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -419,8 +427,8 @@ func migrationsSqlPostgres7Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/7.sql", size: 6376, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x4e, 0x15, 0xc, 0x17, 0x30, 0x95, 0xb3, 0x84, 0xb0, 0xae, 0xc8, 0xa, 0x1c, 0x94, 0xe0, 0xc, 0x67, 0x65, 0xd2, 0x34, 0xad, 0x7a, 0x78, 0x24, 0x29, 0xd1, 0x9e, 0x86, 0xfe, 0x0, 0x12, 0xe1}} + info := bindataFileInfo{name: "migrations/sql/postgres/7.sql", size: 6376, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -439,8 +447,8 @@ func migrationsSqlPostgres8Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/8.sql", size: 349, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa1, 0x8c, 0xa5, 0x1d, 0x31, 0x29, 0x93, 0x96, 0xd4, 0xaf, 0xe8, 0x3d, 0xb, 0xff, 0x1d, 0x74, 0xec, 0x59, 0x65, 0x94, 0x66, 0x67, 0x4, 0x27, 0x95, 0xce, 0x34, 0x77, 0x98, 0xb4, 0x55, 0x2d}} + info := bindataFileInfo{name: "migrations/sql/postgres/8.sql", size: 349, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -459,8 +467,8 @@ func migrationsSqlSharedGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/shared/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -479,8 +487,8 @@ func migrationsSqlShared1Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 2263, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xc6, 0x7b, 0x32, 0x98, 0xcf, 0xbf, 0xa, 0x92, 0xd, 0x85, 0x3c, 0x93, 0x62, 0x34, 0xb5, 0x48, 0x6f, 0xfc, 0xc0, 0x52, 0xc6, 0x4e, 0xde, 0x24, 0x35, 0xa3, 0x2d, 0x36, 0x82, 0xf7, 0x63, 0xfd}} + info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 2263, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -499,8 +507,8 @@ func migrationsSqlShared11Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/11.sql", size: 256, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7a, 0x16, 0x60, 0xed, 0xf3, 0x9e, 0xa4, 0xc0, 0x29, 0x34, 0xe7, 0x97, 0x6f, 0x33, 0x82, 0x48, 0x5a, 0xc, 0x2c, 0x44, 0x16, 0x19, 0x67, 0x48, 0x59, 0xcf, 0xe2, 0x33, 0xca, 0xfc, 0xd7, 0x56}} + info := bindataFileInfo{name: "migrations/sql/shared/11.sql", size: 256, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -519,8 +527,8 @@ func migrationsSqlShared2Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 714, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x6d, 0xf4, 0x1d, 0xa7, 0xe8, 0xa1, 0xac, 0xb9, 0x27, 0x53, 0xd5, 0x46, 0x95, 0x6f, 0x4, 0xca, 0x5d, 0x99, 0xac, 0xf2, 0x2c, 0x21, 0x21, 0x2d, 0xb5, 0x18, 0xd4, 0x55, 0xb3, 0x53, 0x90, 0xa3}} + info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 714, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -539,8 +547,8 @@ func migrationsSqlShared3Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 531, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xce, 0xca, 0x80, 0xfe, 0x7b, 0x72, 0xdc, 0xf3, 0x17, 0x4b, 0xb, 0x11, 0xfc, 0xaa, 0xdf, 0x16, 0xe, 0x72, 0x34, 0xd2, 0x55, 0x58, 0xc0, 0xe3, 0xb0, 0x27, 0x6a, 0xba, 0x6b, 0x6, 0xaf, 0xb4}} + info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 531, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -559,8 +567,8 @@ func migrationsSqlShared9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/9.sql", size: 648, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xde, 0xaf, 0xfc, 0x7d, 0x6a, 0xd5, 0x5c, 0xf, 0x87, 0xdc, 0x57, 0x30, 0x28, 0x7c, 0x33, 0xd7, 0xf, 0x46, 0xd5, 0xbc, 0xa3, 0x81, 0xfe, 0xb0, 0xf0, 0xf, 0x90, 0x30, 0xe, 0x3d, 0xdd, 0xab}} + info := bindataFileInfo{name: "migrations/sql/shared/9.sql", size: 648, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -579,12 +587,12 @@ func migrationsSqlTestsGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449423, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests10_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\x4d\x6f\x1b\x37\x10\x3d\x47\xbf\x82\xd0\x45\x0e\x4a\x45\xb6\x8a\xe4\xe0\x9e\x0a\x34\x87\x00\x85\x03\x34\x49\x7b\x28\x0a\x82\x4b\xce\xae\x18\xad\x38\x5b\x0e\xb7\xb2\x1a\xf9\xbf\x17\x24\xf7\x83\x92\xb7\xb2\x7d\x6a\x2f\x36\x39\xc3\xe1\xce\xbc\x37\xf3\x76\xb5\x5c\xb2\xef\x76\xa6\x72\xd2\x03\xfb\xd2\xcc\x3e\xdc\x7d\x7a\xff\xcb\x67\xf6\xe1\xee\xf3\x47\xb6\x39\x68\x27\x85\xaa\x0d\x58\xcf\xae\x8c\xe6\x4c\xd6\x35\xee\x41\x0b\x85\x8e\x04\x3a\x53\x19\x4b\x9c\xa5\x13\xc2\xca\x1d\x0c\x1b\x02\xe5\xc0\x73\xe6\x40\x1b\x07\xca\x8b\xd6\x19\xe2\xac\x72\xd2\x7a\xe1\x0f\x0d\x50\xf0\x51\x83\x96\xa0\xdf\x93\xc2\x06\x38\xc3\xbd\x05\xc7\x59\x83\xb5\x51\x87\x10\xc7\x99\x47\x4a\x8b\xee\xf6\xb8\xae\xb1\xc2\xce\x8a\xd6\x4b\xe5\xe9\xec\xe9\x02\xee\x1b\xe3\x80\x84\xf4\x9c\x11\x28\x8f\x4e\x18\x0d\xd6\x9b\xd2\x80\x4b\xa1\x5f\xf7\x5b\x4a\x7f\xfb\x27\x6d\xc1\x0a\xb0\xba\x41\x63\xbd\x90\xad\xdf\x88\x1d\xf8\x0d\xea\x90\xef\x9f\x2d\x50\x5f\x4a\xbf\xc3\xe2\x6b\xa8\x8f\x4c\x65\x8d\xad\x84\xac\x2b\xce\x5a\x02\x67\x6c\x89\xd1\x0a\x5a\x0c\x95\x46\x2f\xb5\x29\x24\x94\xcd\x99\x6c\xb5\x01\xab\x80\xb3\xd2\xa1\xf5\x6a\x23\xad\x85\x5a\x84\xea\xda\xae\xd2\x29\x07\x01\x91\x41\x2b\x42\x1a\xc6\x81\x0e\x80\x91\xef\xbd\x67\xb0\x17\x52\x6d\xa7\x2e\x9e\xb0\x9f\xdf\xfb\x7a\xf6\xeb\x8f\x3f\x7f\x79\xff\x69\xc6\xd8\xd5\xe2\xe6\x7a\x99\x10\x5e\x70\xb6\xd8\x78\xdf\xdc\xae\x56\x35\x2a\x59\x6f\x90\xfc\xb1\x33\x54\x88\x55\x0d\xe1\x04\xe1\x0e\xb2\x00\x59\x28\x0d\xe5\xf3\x42\x03\xf0\xe8\xcc\xdf\x20\x14\x6a\x38\x9a\x5d\x53\x1b\x65\xe2\x35\x91\xa2\xa3\xd1\x22\x2e\x82\xa5\x44\x3c\x16\xd2\xc5\x38\xb0\x20\x29\x7b\x46\x6a\xa3\xcc\xe0\x31\x77\x4f\x94\x53\xe1\x78\xd1\xb1\xc4\xb0\xbb\x1e\xfd\xa9\x8f\xc2\x89\x6f\xf3\x2d\x1c\x68\x7e\xcb\x7e\xff\xe3\x21\xbb\x20\xf4\x52\xd8\x5a\xb4\x90\x99\x5b\x67\x6e\x8e\xe3\x7a\x1d\x5c\x8e\xd6\x6f\xdf\xa5\xc5\xdb\x75\x5c\x34\x6d\x51\x1b\xd5\x87\xd1\xed\x6a\xb5\xdf\xef\xdf\xa0\x3b\xbc\xa1\xcd\x4a\x36\x26\xbb\xb0\x54\xcb\x44\xd9\x6a\xc1\x99\x77\x2d\x8c\xae\xc8\xfe\xcd\xea\x98\x6f\xd7\xab\x2c\xb6\x38\x8f\x7d\xfd\xc3\x2c\x1f\xfd\xd9\xab\x34\xfb\x18\x68\x58\xc7\x29\x08\x63\xa3\xa4\x0f\xad\xd1\xb5\x48\x27\x09\xa3\x0f\x74\x9a\xb4\xd4\xde\x43\xe3\xbc\x8a\x7d\x53\x63\x65\xec\xb2\x0b\x5d\x1a\xbd\xe0\xec\xee\xe3\x6f\x57\xaf\x39\x0b\x5e\x6a\x8b\xc5\x8b\x72\xe8\xa6\x8f\x5d\xa9\x8d\xac\x6b\xb0\x15\x70\xf6\x17\xb8\x38\xd9\x83\x0c\x84\xfc\xba\x6c\xf2\xe9\xad\x39\xa3\xad\x69\x06\x13\x68\xd1\x49\x8f\x22\x57\x4e\x95\x34\x1e\x0c\x3b\x34\x5a\x89\xa0\x39\x70\xef\xa3\x0c\x99\x01\x93\xf8\xc8\xfc\xb4\xe8\xc7\xfb\x0c\x8e\x21\xed\x45\x02\xa0\xcf\xbd\xdb\x8e\x6d\x99\xc0\x09\x25\x74\xbb\x7e\xb4\x17\x9c\x95\xb2\x26\xe8\xce\x84\x02\xfa\x60\x72\xe5\x08\x6f\x8f\xf2\xb7\x87\xce\x3d\xc1\x44\x30\xcb\x56\x3f\x41\x81\x0a\x12\x66\xfd\xff\x08\xfb\x12\x9d\x0a\x37\x74\x82\x3a\x8a\xfb\x14\x2d\xc9\x92\xe5\x3c\xc9\x13\x67\x52\xb9\xf4\x4a\x81\xfb\xf3\x26\xfe\x0f\x59\x4b\xa5\xc6\x41\xb9\x48\xe3\x79\x8a\x81\xd6\x6e\xa5\x3a\xd9\x2a\x11\xe7\xb7\xf3\x42\xba\xf9\xc3\xcb\x18\x17\x1b\x69\x75\x0d\xfa\x84\xf9\xf8\x4a\x1f\x69\x74\xb0\x83\x5d\x11\x18\xe8\x57\xa2\x44\xc7\x19\x38\x87\xee\x9c\xcd\x9e\x1e\xa9\x14\x10\x25\x41\x1f\xad\xbd\xc4\x4f\x75\xc5\x5e\x92\x68\x29\xbc\xf6\xfa\xe7\x3f\x7f\xd6\x7a\xd4\x93\x68\x7e\xff\xee\xfa\xba\x07\xfa\x14\xf5\xdc\x94\x91\xf6\xf4\xa0\x4c\x6b\xd5\x24\x7a\xd9\x88\x5c\xc4\x2d\x36\xe5\x29\x78\x97\x40\xb9\x30\x18\xcf\xeb\xec\xd4\x67\x8f\x11\x5a\xdc\x3c\xea\xd1\x0c\x9a\xd3\x26\x7d\x49\xa7\x61\x51\xb6\xd4\x55\xf2\x2f\x6f\x9b\x01\xaa\xc7\x0a\x93\x85\x9f\xd5\x35\xce\xcb\xc9\x70\x8e\xe7\x9f\xc8\x6b\xf8\x9e\xba\x24\x79\x43\x66\x14\x72\xca\xd2\x3b\xd1\xbd\x28\x01\x69\x39\x12\x15\x3a\xbf\xf1\x10\xcf\x86\x3b\xe2\xaa\x11\xc6\x1a\x6f\x26\xca\x79\x42\x80\x4e\x35\xe7\xb1\x36\x9c\x7c\xec\x50\xfc\x34\x88\x09\x2e\x5b\x57\xaf\x4e\xed\x49\xae\x82\x63\x94\xac\x89\x7f\x01\xbd\xfc\x27\xc4\x4f\xb8\xb7\xb3\x7f\x02\x00\x00\xff\xff\xb6\xdf\x28\x14\x54\x0c\x00\x00") +var _migrationsSqlTests10_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\x4d\x6f\x1b\x37\x10\x3d\x47\xbf\x82\xd0\x45\x0e\x4a\x45\xb6\x8b\xe4\xe0\x9e\x0a\x34\x87\x00\x85\x03\x34\x49\x7b\x28\x0a\x82\x4b\xce\xae\x18\xad\x38\x5b\x0e\xb7\xb2\x6a\xf9\xbf\x17\x24\xf7\x83\x92\xb6\xb2\x73\x6a\x2f\x36\x39\xc3\xe1\xce\xbc\x79\xf3\x76\xb5\x5c\xb2\xef\xb6\xa6\x72\xd2\x03\xfb\xd2\xcc\x3e\xdc\x7f\x7a\xff\xcb\x67\xf6\xe1\xfe\xf3\x47\xb6\xde\x6b\x27\x85\xaa\x0d\x58\xcf\xae\x8c\xe6\x4c\xd6\x35\xee\x40\x0b\x85\x8e\x04\x3a\x53\x19\x4b\x9c\xa5\x13\xc2\xca\x2d\x0c\x1b\x02\xe5\xc0\x73\xe6\x40\x1b\x07\xca\x8b\xd6\x19\xe2\xac\x72\xd2\x7a\xe1\xf7\x0d\x50\xf0\x51\x83\x96\xa0\xdf\x93\xc2\x06\x38\xc3\x9d\x05\xc7\x59\x83\xb5\x51\xfb\x10\xc7\x99\x47\x4a\x8b\xee\xf6\xb8\xae\xb1\xc2\xce\x8a\xd6\x4b\xe5\xe9\xe4\xe9\x02\x1e\x1a\xe3\x80\x84\xf4\x9c\x11\x28\x8f\x4e\x18\x0d\xd6\x9b\xd2\x80\x4b\xa1\x5f\x77\x1b\x4a\x7f\xfb\x27\x6d\xc0\x0a\xb0\xba\x41\x63\xbd\x90\xad\x5f\x8b\x2d\xf8\x35\xea\x90\xef\x9f\x2d\x50\x5f\x4a\xbf\xc3\xe2\x6b\xa8\x8f\x4c\x65\x8d\xad\x84\xac\x2b\xce\x5a\x02\x67\x6c\x89\xd1\x0a\x5a\x0c\x95\x46\x2f\xb5\x29\x24\x94\xcd\x99\x6c\xb5\x01\xab\x80\xb3\xd2\xa1\xf5\x6a\x2d\xad\x85\x5a\x84\xea\xda\xae\xd2\x29\x07\x01\x91\x41\x2b\x42\x1a\xc6\x81\x0e\x80\x91\xef\xbd\x27\xb0\x17\x52\x6d\xa6\x2e\x9e\xb0\x9f\xdf\xbb\x05\x2f\xb5\xf4\xf2\xf5\xec\xd7\x1f\x7f\xfe\xf2\xfe\xd3\x8c\xb1\xab\xc5\xcd\xf5\x32\x61\xbd\xe0\x6c\xb1\xf6\xbe\xb9\x5b\xad\x6a\x54\xb2\x5e\x23\xf9\x43\x67\xa8\x10\xab\x1a\xc2\x09\xc2\x2d\x64\x01\xb2\x50\x1a\xca\x97\x85\x86\x16\xa0\x33\x7f\x83\x50\xa8\xe1\x60\xb6\x4d\x6d\x94\x89\xd7\xc4\x66\x1d\x8c\x16\x71\x11\x2c\x25\xe2\xa1\x90\x2e\xc6\x81\x05\x49\xd9\x33\x12\xa1\x32\x83\xc7\xdc\x3d\x51\x4e\x85\xe3\x45\x87\x12\xc3\xee\x7a\xf4\x27\x46\x85\x13\x8f\xf3\x0d\xec\x69\x7e\xc7\x7e\xff\xe3\x29\xbb\x20\xb0\x2a\x6c\x2d\x5a\xc8\xcc\xad\x33\x37\x87\x71\x7d\x1b\x5c\x8e\x6e\xdf\xbe\x4b\x8b\xb7\xb7\x71\xd1\xb4\x45\x6d\x54\x1f\x46\x77\xab\xd5\x6e\xb7\x7b\x83\x6e\xff\x86\xd6\x2b\xd9\x98\xec\xc2\x52\x2d\x53\xf3\x56\x0b\xce\xbc\x6b\x61\x74\x45\x1e\xdc\xac\x0e\xf9\xf6\x76\x95\xc5\x16\x13\xb1\x8f\xf3\x12\x71\x7e\x37\x2f\xa4\x9b\x3f\x2d\x5e\xff\x30\xcb\x55\x61\xf6\x2a\xc9\x02\x86\xbe\xdc\xc6\x01\x09\x13\xa5\xa4\x0f\xac\xe9\xd8\xd3\xa9\xc5\xe8\x03\x9d\x86\x30\x31\x7f\x60\xd2\xab\x48\xa4\x1a\x2b\x63\x97\x5d\xe8\xd2\xe8\x05\x67\xf7\x1f\x7f\xbb\x7a\xcd\x59\xf0\x52\x5b\x7c\x5b\x0e\xdd\x60\xb2\x2b\xb5\x96\x75\x0d\xb6\x02\xce\xfe\x02\x17\x87\x7e\x50\x88\x90\x5f\x97\x4d\x3e\xd8\x35\x67\xb4\x31\xcd\x60\x02\x2d\x3a\x55\x52\xe4\xca\xa9\x92\xc6\x83\x61\x87\x46\x2b\x11\xe4\x08\x1e\x7c\x54\x28\x33\x60\x12\x1f\x99\x9f\x16\xfd\xe4\x9f\xc0\x31\xa4\xbd\x48\x00\xf4\xb9\x77\xdb\x91\xa7\x09\x9c\x50\x42\xb7\xeb\xa7\x7e\xc1\x59\x29\x6b\x82\xee\x4c\x28\xa0\x0f\x26\x57\x8e\xf0\xf6\x28\x3f\x3e\x75\xee\x89\x4e\x04\xb3\x6c\xf5\x33\x2d\x50\x41\xdd\xac\xff\x1f\x61\x5f\xa2\x53\xe1\x86\x4e\x6b\x47\xdd\x9f\x6a\x4b\xb2\x64\x39\x4f\xf6\x89\x33\xa9\x5c\x7a\xdb\xc0\xc3\x29\x89\xff\xc3\xae\xa5\x52\xe3\xa0\x5c\x6c\xe3\x69\x8a\xa1\xad\xdd\x4a\x75\x3a\xf6\xf2\xc1\x3f\xe9\xb8\x58\x4b\xab\x6b\xd0\x47\x9d\x8f\x6f\xfb\xb1\x8d\x0e\xb6\xb0\x2d\x42\x07\xfa\x95\x28\xd1\x71\x06\xce\xa1\x3b\xed\x66\xdf\x1e\xa9\x14\x10\x25\x85\x1f\xad\xbd\xe6\x4f\xb1\x62\x27\x49\xb4\x14\xde\x5c\xfd\xf3\x5f\x3e\x6b\x3d\xea\x49\x09\xbf\x7f\x77\x7d\xdd\x03\x7d\x8c\x7a\x6e\xca\x9a\xf6\xfc\xa0\x4c\x6b\xd5\x24\x7a\xd9\x88\x5c\xc4\x2d\x92\xf2\x18\xbc\x4b\xa0\x5c\x18\x8c\x97\x31\x3b\xf1\xec\x1c\xa1\xc5\xcd\x19\x47\x33\x68\x8e\x49\xfa\x2d\x4c\xc3\xa2\x6c\xa9\xab\xe4\x5f\xde\x36\x03\x54\xe7\x0a\x93\x85\x9f\xd4\x35\xce\xcb\xd1\x70\x8e\xe7\x9f\xc9\x6b\xf8\xd4\xba\x24\x79\x43\x66\x14\x72\xca\xd2\x3b\xd2\xbd\x28\x01\x69\x39\x36\x2a\x30\xbf\xf1\x10\xcf\x86\x3b\xe2\xaa\x11\xc6\x1a\x6f\x26\xca\x79\x46\x80\x8e\x35\xe7\x5c\x1b\x8e\xbe\x7e\x28\x7e\x2b\xc4\x04\x97\xad\xab\x57\xc7\xf6\x24\x57\xc1\x31\x4a\xd6\xc4\xbf\x80\x5e\xfe\xeb\xe2\x27\xdc\xd9\xd9\x3f\x01\x00\x00\xff\xff\x9e\x63\x69\x54\x6f\x0c\x00\x00") func migrationsSqlTests10_testSqlBytes() ([]byte, error) { return bindataRead( @@ -599,12 +607,12 @@ func migrationsSqlTests10_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/10_test.sql", size: 3156, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x53, 0x55, 0x5f, 0x33, 0x33, 0x4d, 0x60, 0xeb, 0x22, 0xa6, 0x5c, 0x33, 0x10, 0x4b, 0xcd, 0xbc, 0x8d, 0x5c, 0x28, 0x64, 0xe2, 0x86, 0x21, 0x68, 0xaa, 0xcf, 0x1b, 0x64, 0xf2, 0x59, 0xa0, 0x92}} + info := bindataFileInfo{name: "migrations/sql/tests/10_test.sql", size: 3183, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests11_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\x5f\x6f\x1b\x37\x0c\x7f\xae\x3f\x85\xe0\x17\x27\x98\x5c\xc7\x1e\xda\x87\xec\x69\xc0\xfa\x50\x60\x48\x81\xb5\xdd\x1e\x86\x41\xd0\x49\xbc\xb3\xea\xb3\x78\x13\x75\x73\xbc\x3a\xdf\x7d\x90\x74\x7f\x9d\xab\x93\xee\x29\x2f\x09\x45\x8a\x3c\xf2\x47\xf2\x77\xe7\xe5\x92\xfd\xb0\x37\x85\x93\x1e\xd8\xe7\x6a\xf6\xfe\xee\xe3\xbb\xdf\x3e\xb1\xf7\x77\x9f\x3e\xb0\xed\x51\x3b\x29\x54\x69\xc0\x7a\x76\x65\x34\x67\xb2\x2c\xf1\x00\x5a\x28\x74\x24\xd0\x99\xc2\x58\xe2\x2c\xdd\x10\x56\xee\xa1\x3b\x10\x28\x07\x9e\x33\x07\xda\x38\x50\x5e\xd4\xce\x10\x67\x85\x93\xd6\x0b\x7f\xac\x80\x82\x8d\x2a\xb4\x04\xed\x99\x14\x56\xc0\x19\x1e\x2c\x38\xce\x2a\x2c\x8d\x3a\x06\x3f\xce\x3c\x52\x12\x9a\xe8\x51\x2e\xb1\xc0\x46\x8b\xd6\x4b\xe5\xe9\xec\xe9\x02\xee\x2b\xe3\x80\x84\xf4\x9c\x11\x28\x8f\x4e\x18\x0d\xd6\x9b\xdc\x80\x4b\xae\x5f\x0e\x3b\x4a\x7f\xdb\x27\xed\xc0\x0a\xb0\xba\x42\x63\xbd\x90\xb5\xdf\x8a\x3d\xf8\x2d\xea\x90\xef\xdf\x35\x50\x5b\x4a\x7b\xc2\xec\x4b\xa8\x8f\x4c\x61\x8d\x2d\x84\x2c\x0b\xce\x6a\x02\x67\x6c\x8e\x51\x0b\x5a\x74\x95\x46\x2b\xd5\xc9\x25\x94\xcd\x99\xac\xb5\x01\xab\x80\xb3\xdc\xa1\xf5\x6a\x2b\xad\x85\x52\x84\xea\xea\xa6\xd2\x29\x03\x01\x91\x41\x2b\x42\x1a\xc6\x81\x0e\x80\x91\x6f\xad\x67\xb0\x67\x52\xed\xa6\x02\x4f\xe8\xcf\xe3\x5e\xcf\x7e\xff\xf9\xd7\xcf\xef\x3e\xce\x18\xbb\x5a\xac\xd7\xcb\x84\xf0\x82\xb3\xc5\xd6\xfb\xea\x76\xb5\x2a\x51\xc9\x72\x8b\xe4\x4f\x8d\xa2\x40\x2c\x4a\x08\x37\x08\xf7\x30\x70\x90\x99\xd2\x90\x3f\xcf\x35\x00\x8f\xce\xfc\x0b\x42\xa1\x86\x93\xd9\x57\xa5\x51\x26\x86\x89\x2d\x3a\x19\x2d\xa2\x10\x34\x39\xe2\x29\x93\x2e\xfa\x81\x05\x49\x83\x67\xa4\x31\x1a\x28\x3c\x0e\xcd\x13\xe5\x14\xd8\x07\x3a\xe5\x18\x4e\x37\xbd\x3d\xcd\x51\xb8\xf1\x75\xbe\x83\x23\xcd\x6f\xd9\x9f\x7f\x3d\x0c\x02\x84\x59\x0a\x47\x8b\x16\x06\xea\xda\x99\xf5\xa9\x97\x37\xc1\xe4\x68\xf3\xe6\x6d\x12\xde\x6c\xa2\x50\xd5\x59\x69\x54\xeb\x46\xb7\xab\xd5\xe1\x70\x78\x8d\xee\xf8\x9a\xb6\x2b\x59\x99\x41\xc0\x5c\x2d\x53\xcb\x56\x0b\xce\xbc\xab\xa1\x37\xc5\xee\xaf\x57\xa7\xe1\x71\xb3\x1a\xf8\x66\xe7\xbe\xd7\x3f\xcd\x86\xab\x3f\x7b\x95\x76\x1f\x43\x1b\x36\x71\x0b\xc2\xda\x28\xe9\xc3\x68\x34\x23\xd2\x50\x42\x6f\x03\x9d\x36\x2d\x8d\x77\xd8\x90\x3d\xec\x33\x70\xdd\x08\xbd\x8a\x13\x54\x62\x61\xec\xb2\x09\xb2\x34\x7a\xc1\xd9\xdd\x87\x3f\xae\xae\x39\x0b\x56\xaa\xb3\xff\x93\x53\xb3\x8d\xec\x4a\x6d\x65\x59\x82\x2d\x80\xb3\x7f\xc0\xc5\x4d\xef\x68\x21\xe4\x3b\xc8\xae\xdd\xe6\x92\x33\xda\x99\xaa\x53\x81\x16\x0d\x15\x29\x72\xf9\x54\x89\xfd\xc5\x70\x42\xa3\x95\x08\x1c\x04\xf7\x3e\xd2\x92\xe9\x30\x8a\x8f\x1c\xde\x16\xed\xba\x9f\x81\xd2\xa5\xbd\x48\x30\xb4\xb9\x37\xc7\x7e\x4c\x13\x44\xa1\x84\xe6\xd4\xae\xfa\x82\xb3\x5c\x96\x04\xcd\x9d\x50\x40\xeb\x4c\x2e\xef\x41\x6e\xb1\xfe\xfa\xd0\x98\x27\xfa\x11\xd4\xb2\xd6\x8b\xcb\x2d\x50\x81\xd2\xac\x7f\x41\xd8\xe7\xe8\x54\x88\xd0\x10\x6c\x4f\xf6\x53\x6d\x49\x9a\x41\xce\x93\x7d\xe2\x4c\x2a\x97\x5e\x31\x70\xef\x5f\x4e\xd7\x52\xa9\xcd\xba\x5c\x68\xe3\x79\x8a\xa1\xad\x8d\xa4\x1a\x1a\xcb\x11\xe7\xb7\xf3\x4c\xba\xf9\xc3\xf7\x75\x5c\x6c\xa5\xd5\x25\xe8\x51\xe7\xe3\x2b\xbe\x6f\x63\x4b\x02\xbd\x24\x72\x74\x9c\x81\x73\xe8\xce\xbb\xd9\xb6\x47\x2a\x05\x44\x89\xe0\x7b\x6d\x4b\xf9\x53\x53\x71\x90\x24\x6a\x0a\xaf\xc1\xf6\xf9\xcf\xdf\xb5\x16\xf5\x44\xa2\x3f\xbe\xbd\xb9\x69\x81\x1e\xa3\x3e\x54\x0d\x9a\xf6\xf4\xa2\x4c\x73\xd5\x24\x7a\x8f\xc8\xf3\x1b\xb8\xc5\xa1\x1c\x83\x77\x09\x94\x0b\x8b\xf1\xbc\xc9\xee\x69\x79\x8c\xd0\x62\xfd\x68\x46\x07\xd0\x8c\x87\xf4\x7b\x26\x0d\xb3\xbc\xa6\xa6\x92\x6f\xbc\x7d\x3a\xa8\x1e\x33\xcc\xc0\xfd\xac\xae\x7e\x5f\x46\xcb\xd9\xdf\x7f\x22\xaf\xee\xfb\xea\x12\xe5\x75\x99\x51\xc8\x69\x90\xde\x88\xf7\x22\x05\x24\xb1\x6f\x54\x98\xfc\xca\x43\xbc\x1b\x62\x44\xa9\x12\xc6\x1a\x6f\x26\xca\x79\x82\x80\xc6\x9c\xf3\x98\x1b\x46\x1f\x3f\x14\x3f\x15\x62\x82\xcb\xda\x95\xab\xb1\x3e\xd1\x55\x30\xf4\x94\x35\xf1\x2f\xa0\x37\xfc\x49\xf1\x0b\x1e\xec\xec\xbf\x00\x00\x00\xff\xff\xd0\xeb\x21\xe1\x64\x0c\x00\x00") +var _migrationsSqlTests11_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\xcd\x6e\x1b\x37\x10\x3e\x47\x4f\x41\xe8\x22\x1b\xa5\x22\x4b\x45\x72\x70\x4f\x05\x9a\x43\x80\xc2\x01\x9a\xa4\x3d\x14\x05\xc1\x25\x67\x57\x8c\x56\x9c\x2d\x87\x5b\x59\xb5\xfc\xee\x01\xc9\xfd\x95\x36\xb6\x73\xcb\xc5\x26\x67\x38\xc3\x99\x6f\x66\x3e\xae\x96\x4b\xf6\xd3\xde\x14\x4e\x7a\x60\x9f\xab\xd9\xfb\xbb\x8f\xef\xfe\xf8\xc4\xde\xdf\x7d\xfa\xc0\xb6\x47\xed\xa4\x50\xa5\x01\xeb\xd9\x95\xd1\x9c\xc9\xb2\xc4\x03\x68\xa1\xd0\x91\x40\x67\x0a\x63\x89\xb3\x74\x42\x58\xb9\x87\x6e\x43\xa0\x1c\x78\xce\x1c\x68\xe3\x40\x79\x51\x3b\x43\x9c\x15\x4e\x5a\x2f\xfc\xb1\x02\x0a\x3a\xaa\xd0\x12\xb4\x7b\x52\x58\x01\x67\x78\xb0\xe0\x38\xab\xb0\x34\xea\x18\xec\x38\xf3\x48\x69\xd1\x78\x8f\xeb\x12\x0b\x6c\xa4\x68\xbd\x54\x9e\xce\x6e\x17\x70\x5f\x19\x07\x24\xa4\xe7\x8c\x40\x79\x74\xc2\x68\xb0\xde\xe4\x06\x5c\x32\xfd\x72\xd8\x51\xfa\xdb\xde\xb4\x03\x2b\xc0\xea\x0a\x8d\xf5\x42\xd6\x7e\x2b\xf6\xe0\xb7\xa8\x43\xbc\xff\xd6\x40\x6d\x2a\xed\x0e\xb3\x2f\x21\x3f\x32\x85\x35\xb6\x10\xb2\x2c\x38\xab\x09\x9c\xb1\x39\x46\x29\x68\xd1\x65\x1a\xb5\x54\x27\x93\x90\x36\x67\xb2\xd6\x06\xac\x02\xce\x72\x87\xd6\xab\xad\xb4\x16\x4a\x11\xb2\xab\x9b\x4c\xa7\x14\x04\x44\x06\xad\x08\x61\x18\x07\x3a\x00\x46\xbe\xd5\x9e\xc1\x9e\x49\xb5\x9b\x72\x3c\x21\xbf\xf4\xbb\x07\x2f\xb5\xf4\xf2\x7a\xf6\xe7\xaf\xbf\x7f\x7e\xf7\x71\xc6\xd8\xd5\x62\xbd\x5e\x26\xac\x17\x9c\x2d\xb6\xde\x57\xb7\xab\x55\x89\x4a\x96\x5b\x24\x7f\x6a\x04\x05\x62\x51\x42\x38\x41\xb8\x87\x81\x81\xcc\x94\x86\xfc\x65\xa6\xa1\x04\xe8\xcc\xff\x20\x14\x6a\x38\x99\x7d\x55\x1a\x65\xa2\x9b\x58\xac\x93\xd1\x22\x2e\x82\x24\x47\x3c\x65\xd2\x45\x3b\xb0\x20\x69\x70\x47\x6a\xa8\x81\xc0\xe3\x50\x3d\x91\x4e\x81\xbd\xa3\x53\x8e\x61\x77\xd3\xeb\x53\x47\x85\x13\x0f\xf3\x1d\x1c\x69\x7e\xcb\xfe\xfe\xe7\x71\xe0\x20\x74\x55\xd8\x5a\xb4\x30\x10\xd7\xce\xac\x4f\xfd\x7a\x13\x54\x8e\x36\x6f\xde\xa6\xc5\x9b\x4d\x5c\x54\x75\x56\x1a\xd5\x9a\xd1\xed\x6a\x75\x38\x1c\x5e\xa3\x3b\xbe\xa6\xed\x4a\x56\x66\xe0\x30\x57\xcb\x54\xbc\xd5\x82\x33\xef\x6a\xe8\x55\xb1\x0f\xd6\xab\xd3\x70\xbb\x59\x0d\x6c\xb3\x09\xdb\x87\x79\x8e\x38\xbf\x9d\x67\xd2\xcd\x1f\x17\xd7\xbf\xcc\x86\xac\x30\x7b\x95\x68\x01\x43\x5d\x36\x71\x40\xc2\x44\x29\xe9\x43\xd7\x34\xdd\xd3\xb0\x45\xaf\x03\x9d\x86\x30\x75\x7e\x18\x9e\x3d\xec\x33\x70\x5d\x4f\xbd\x8a\x2d\x55\x62\x61\xec\xb2\x71\xb2\x34\x7a\xc1\xd9\xdd\x87\xbf\xae\xae\x39\x0b\x5a\xaa\xb3\x26\xc8\xef\x8a\xa9\x19\x54\x76\xa5\xb6\xb2\x2c\xc1\x16\xc0\xd9\x7f\xe0\x22\x09\x74\x8c\x11\xe2\x1d\x44\xd7\x0e\x7a\xc9\x19\xed\x4c\xd5\x89\x40\x8b\x86\xa5\x14\xb9\x7c\x2a\xc5\xfe\x60\xd8\xa1\xd1\x4a\x04\x7a\x82\x7b\x1f\x19\xcb\x74\x18\xc5\x2b\x87\xa7\x45\xcb\x04\x67\xa0\x74\x61\x2f\x12\x0c\x6d\xec\xcd\xb6\xef\xdb\x04\x51\x48\xa1\xd9\xb5\x2c\xb0\xe0\x2c\x97\x25\x41\x73\x26\x24\xd0\x1a\x93\xcb\x7b\x90\x5b\xac\x1f\x1e\x1b\xf5\x44\x3d\x82\x58\xd6\xfa\x99\xb6\x50\x81\xed\xac\xff\x81\xb0\xcf\xd1\xa9\xe0\xa1\xe1\xde\xfe\x1d\x98\x2a\x4b\x92\x0c\x62\x9e\xac\x13\x67\x52\xb9\xf4\xfa\xc0\xbd\xff\x71\xaa\x96\x52\x6d\xc6\xe5\x89\x32\x9e\x87\x18\xca\xda\xac\x54\xc3\x6b\x2f\x27\x82\xb3\x8a\x8b\xad\xb4\xba\x04\x3d\xaa\x7c\x7c\xfd\xfb\x32\xb6\x24\xd0\xaf\x44\x8e\x8e\x33\x70\x0e\xdd\x79\x35\xdb\xf2\x48\xa5\x80\x28\x31\x7e\x2f\x6d\xdf\x80\xa9\xae\x38\x48\x12\x35\x85\x97\xac\xbd\xff\xe5\xb3\xd6\xa2\x9e\x98\xf1\xe7\xb7\x37\x37\x2d\xd0\x63\xd4\x87\xa2\x41\xd1\x9e\x1f\x94\x69\xae\x9a\x44\xef\x82\x3c\xbf\x81\x5b\x6c\xca\x31\x78\x4f\x81\xf2\xc4\x60\xbc\xac\xb3\x7b\x5a\x1e\x23\xb4\x58\x5f\xf4\xe8\x00\x9a\x71\x93\x7e\x4f\xa7\x61\x96\xd7\xd4\x64\xf2\x8d\xd7\xa7\x83\xea\x92\x61\x06\xe6\x67\x79\xf5\xf3\x32\x1a\xce\xfe\xfc\x33\x71\x75\x9f\x5e\x4f\x51\x5e\x17\x19\x85\x98\x06\xe1\x8d\x78\x2f\x52\x40\x5a\xf6\x85\x0a\x9d\x5f\x79\x88\x67\x83\x8f\xb8\xaa\x84\xb1\xc6\x9b\x89\x74\x9e\x21\xa0\x31\xe7\x5c\x72\xc3\xe8\x6b\x88\xe2\xb7\x43\x0c\x70\x59\xbb\x72\x35\x96\x27\xba\x0a\x8a\x9e\xb2\x26\xfe\x05\xf4\x86\xbf\x36\x7e\xc3\x83\x9d\x7d\x0d\x00\x00\xff\xff\xe9\x57\x09\x90\x7f\x0c\x00\x00") func migrationsSqlTests11_testSqlBytes() ([]byte, error) { return bindataRead( @@ -619,12 +627,12 @@ func migrationsSqlTests11_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/11_test.sql", size: 3172, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xc0, 0xcf, 0xcc, 0x59, 0xc7, 0x93, 0x9d, 0xa8, 0xc1, 0x2a, 0xdc, 0xd0, 0x2e, 0x6a, 0x6e, 0xd7, 0x44, 0x1d, 0x90, 0xff, 0xb1, 0x2c, 0xad, 0x19, 0xf0, 0xcf, 0x0, 0x23, 0x98, 0x19, 0x1, 0x9}} + info := bindataFileInfo{name: "migrations/sql/tests/11_test.sql", size: 3199, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests12_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xd4\x57\x4d\x6f\x1c\x37\x0f\x3e\x67\x7f\x85\xe0\xcb\xda\x78\xb5\x59\xef\xbe\x48\x0e\xee\xa9\x40\x73\x08\x60\x38\x40\x13\xb7\x87\xa2\x10\x34\x12\x67\x56\xf1\xac\x38\x15\x35\x5d\xbb\x59\xff\xf7\x42\xd2\x7c\x7b\xb2\x76\x8a\x1e\xd2\x8b\x4d\x91\x22\x87\x7c\x48\x3e\x33\xbb\x5a\xb1\xff\xed\x4d\xe1\xa4\x07\x76\x5b\x2d\xde\xdf\x7c\x7c\xf7\xf3\x27\xf6\xfe\xe6\xd3\x07\xb6\x7b\xd0\x4e\x0a\x55\x1a\xb0\x9e\x9d\x1b\xcd\x99\x2c\x4b\x3c\x80\x16\x0a\x1d\x09\x74\xa6\x30\x96\x38\x4b\x37\x84\x95\x7b\xe8\x0e\x04\xca\x81\xe7\xcc\x81\x36\x0e\x94\x17\xb5\x33\xc4\x59\xe1\xa4\xf5\xc2\x3f\x54\x40\xc1\x46\x15\x5a\x82\xf6\x4c\x0a\x2b\xe0\x0c\x0f\x16\x1c\x67\x15\x96\x46\x3d\x04\x3f\xce\x3c\x52\x12\x9a\xe8\x51\x2e\xb1\xc0\x46\x8b\xd6\x4b\xe5\x69\xf2\x74\x01\xf7\x95\x71\x40\x42\x7a\xce\x08\x94\x47\x27\x8c\x06\xeb\x4d\x6e\xc0\x25\xd7\xcf\x87\x3b\x4a\x7f\xdb\x27\xdd\x81\x15\x60\x75\x85\xc6\x7a\x21\x6b\xbf\x13\x7b\xf0\x3b\xd4\x21\xdf\x3f\x6a\xa0\xb6\x94\xf6\x84\xd9\xe7\x50\x1f\x99\xc2\x1a\x5b\x08\x59\x16\x9c\xd5\x04\xce\xd8\x1c\xa3\x16\xb4\xe8\x2a\x8d\x56\xaa\x93\x4b\x28\x9b\x33\x59\x6b\x03\x56\x01\x67\xb9\x43\xeb\xd5\x4e\x5a\x0b\xa5\x08\xd5\xd5\x4d\xa5\x73\x06\x02\x22\x83\x56\x84\x34\x8c\x03\x1d\x00\x23\xdf\x5a\x27\xb0\x67\x52\xdd\xcd\x05\x9e\xd1\x4f\xe3\x5e\x2c\x7e\xf9\xf1\xfa\xf6\xdd\xc7\x05\x63\xe7\xcb\xcd\x76\x95\x10\x5e\x72\xb6\xdc\x79\x5f\x5d\xad\xd7\x25\x2a\x59\xee\x90\xfc\xb1\x51\x14\x88\x45\x09\xe1\x06\xe1\x1e\x06\x0e\x32\x53\x1a\xf2\x97\xb9\x06\xe0\xd1\x99\xbf\x40\x28\xd4\x70\x34\xfb\xaa\x34\xca\xc4\x30\xb1\x45\x47\xa3\x45\x14\x82\x26\x47\x3c\x66\xd2\x45\x3f\xb0\x20\x69\xf0\x8c\x34\x46\x03\x85\xc7\xa1\x79\xa6\x9c\x02\xfb\x40\xc7\x1c\xc3\xe9\xb2\xb7\xa7\x39\x0a\x37\xbe\x9c\xdd\xc1\x03\x9d\x5d\xb1\xdf\x7e\x7f\x1c\x04\x08\xb3\x14\x8e\x16\x2d\x0c\xd4\xb5\x33\x9b\x63\x2f\x6f\x83\xc9\xd1\xf6\xcd\xdb\x24\xbc\xd9\x46\xa1\xaa\xb3\xd2\xa8\xd6\x8d\xae\xd6\xeb\xc3\xe1\xf0\x1a\xdd\xc3\x6b\xda\xad\x65\x65\x06\x01\x73\xb5\x4a\x2d\x5b\x2f\x39\xf3\xae\x86\xde\x14\xbb\xbf\x59\x1f\x87\xc7\xed\x7a\xe0\x9b\x4d\x7d\x2f\x7e\x58\x0c\x57\x7f\xf1\x2a\xed\x3e\x86\x36\x6c\xe3\x16\x84\xb5\x51\xd2\x87\xd1\x68\x46\xa4\xa1\x84\xde\x06\x3a\x6d\x5a\x1a\xef\xb0\x21\x7b\xd8\x67\xe0\xba\x11\x7a\x15\x27\xa8\xc4\xc2\xd8\x55\x13\x64\x65\xf4\x92\xb3\x9b\x0f\xbf\x9e\x5f\x70\x16\xac\x54\x67\xff\x24\xa7\x66\x1b\xd9\xb9\xda\xc9\xb2\x04\x5b\x00\x67\x7f\x82\x8b\x9b\xde\xd1\x42\xc8\x77\x90\x5d\xbb\xcd\x25\x67\x74\x67\xaa\x4e\x05\x5a\x34\x54\xa4\xc8\xe5\x73\x25\xf6\x17\xc3\x09\x8d\x56\x22\x70\x10\xdc\xfb\x48\x4b\xa6\xc3\x28\x3e\x72\x78\x5b\xb4\xeb\x3e\x01\xa5\x4b\x7b\x99\x60\x68\x73\x6f\x8e\xfd\x98\x26\x88\x42\x09\xcd\xa9\x5d\xf5\x25\x67\xb9\x2c\x09\x9a\x3b\xa1\x80\xd6\x99\x5c\xde\x83\xdc\x62\xfd\xe5\xb1\x31\xcf\xf4\x23\xa8\x65\xad\x97\xa7\x5b\xa0\x02\xa5\x59\xff\x1d\x61\x9f\xa3\x53\x21\x42\x43\xb0\x3d\xd9\xcf\xb5\x25\x69\x06\x39\xcf\xf6\x89\x33\xa9\x5c\x7a\xc5\xc0\xbd\xff\x7e\xba\x96\x4a\x6d\xd6\xe5\x44\x1b\xa7\x29\x86\xb6\x36\x92\x6a\x68\x2c\x47\x3c\xbb\x3a\xcb\xa4\x3b\x7b\xfc\xb6\x8e\x8b\x9d\xb4\xba\x04\x3d\xea\x7c\x7c\xc5\xf7\x6d\x6c\x49\xa0\x97\x44\x8e\x8e\x33\x70\x0e\xdd\xb4\x9b\x6d\x7b\xa4\x52\x40\x94\x08\xbe\xd7\xb6\x94\x3f\x37\x15\x07\x49\xa2\xa6\xf0\x1a\x6c\x9f\xff\xf2\x5d\x6b\x51\x4f\x24\xfa\xff\xb7\x97\x97\x2d\xd0\x63\xd4\x87\xaa\x41\xd3\x9e\x5f\x94\x79\xae\x9a\x45\xef\x09\x79\x7e\x05\xb7\x38\x94\x63\xf0\x4e\x81\x72\x62\x31\x5e\x36\xd9\x3d\x2d\x8f\x11\x5a\x6e\x9e\xcc\xe8\x00\x9a\xf1\x90\x7e\xcb\xa4\x61\x96\xd7\xd4\x54\xf2\x95\xb7\x4f\x07\xd5\x53\x86\x19\xb8\x4f\xea\xea\xf7\x65\xb4\x9c\xfd\xfd\x67\xf2\xea\xbe\xaf\x4e\x51\x5e\x97\x19\x85\x9c\x06\xe9\x8d\x78\x2f\x52\x40\x12\xfb\x46\x85\xc9\xaf\x3c\xc4\xbb\x21\x46\x94\x2a\x61\xac\xf1\x66\xa6\x9c\x67\x08\x68\xcc\x39\x4f\xb9\x61\xf4\xf1\x43\xf1\x53\x21\x26\xb8\xaa\x5d\xb9\x1e\xeb\x13\x5d\x05\x43\x4f\x59\x33\xff\xfe\x53\xe8\x6d\x9e\xe0\xb7\x99\x22\xb8\x99\x60\xb8\x99\x7c\xb8\xdc\x5e\x5f\xff\xdb\xf0\x0d\x7f\x91\xfd\x84\x07\xbb\xf8\x3b\x00\x00\xff\xff\x6c\x98\x46\x14\xa3\x0d\x00\x00") +var _migrationsSqlTests12_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xd4\x57\xcd\x6e\x1b\x37\x10\x3e\x47\x4f\x41\xe8\x22\x07\xa5\x22\x4b\x45\x72\x70\x4f\x05\x9a\x43\x00\xc3\x01\x9a\xb8\x3d\x14\x05\x41\x91\xb3\x2b\xc6\x2b\xce\x96\xc3\xad\xac\x5a\x7e\xf7\x82\xe4\xfe\x6b\x63\x3b\x40\x0f\xe9\xc5\x26\x67\x38\xc3\x99\x6f\x66\x3e\xae\x96\x4b\xf6\xc3\xde\xe4\x4e\x7a\x60\xb7\xe5\xec\xc3\xcd\xa7\xf7\xbf\x7e\x66\x1f\x6e\x3e\x7f\x64\xbb\xa3\x76\x52\xa8\xc2\x80\xf5\xec\xc2\x68\xce\x64\x51\xe0\x01\xb4\x50\xe8\x48\xa0\x33\xb9\xb1\xc4\x59\x3a\x21\xac\xdc\x43\xbb\x21\x50\x0e\x3c\x67\x0e\xb4\x71\xa0\xbc\xa8\x9c\x21\xce\x72\x27\xad\x17\xfe\x58\x02\x05\x1d\x95\x68\x09\x9a\x3d\x29\x2c\x81\x33\x3c\x58\x70\x9c\x95\x58\x18\x75\x0c\x76\x9c\x79\xa4\xb4\xa8\xbd\xc7\x75\x81\x39\xd6\x52\xb4\x5e\x2a\x4f\xa3\xdb\x05\xdc\x97\xc6\x01\x09\xe9\x39\x23\x50\x1e\x9d\x30\x1a\xac\x37\x99\x01\x97\x4c\xbf\x1c\xee\x28\xfd\x6d\x6e\xba\x03\x2b\xc0\xea\x12\x8d\xf5\x42\x56\x7e\x27\xf6\xe0\x77\xa8\x43\xbc\x7f\x55\x40\x4d\x2a\xcd\x0e\xb7\x5f\x42\x7e\x64\x72\x6b\x6c\x2e\x64\x91\x73\x56\x11\x38\x63\x33\x8c\x52\xd0\xa2\xcd\x34\x6a\xa9\x4a\x26\x21\x6d\xce\x64\xa5\x0d\x58\x05\x9c\x65\x0e\xad\x57\x3b\x69\x2d\x14\x22\x64\x57\xd5\x99\x4e\x29\x08\x88\x0c\x5a\x11\xc2\x30\x0e\x74\x00\x8c\x7c\xa3\x1d\xc1\xbe\x95\xea\x6e\xca\xf1\x84\xfc\xdc\xef\x1e\xbc\xd4\xd2\xcb\xd7\xb3\xdf\x7e\xbe\xbe\x7d\xff\x69\xc6\xd8\xc5\x62\xbd\x59\x26\xac\x17\x9c\x2d\x76\xde\x97\x57\xab\x55\x81\x4a\x16\x3b\x24\x7f\xaa\x05\x39\x62\x5e\x40\x38\x41\xb8\x87\x9e\x81\xdc\x2a\x0d\xd9\xcb\x4c\x43\x09\xd0\x99\x7f\x40\x28\xd4\x70\x32\xfb\xb2\x30\xca\x44\x37\xb1\x58\x27\xa3\x45\x5c\x04\x49\x86\x78\xda\x4a\x17\xed\xc0\x82\xa4\xde\x1d\xa9\xa1\x7a\x02\x8f\x7d\xf5\x44\x3a\x39\x76\x8e\x4e\x19\x86\xdd\x65\xa7\x4f\x1d\x15\x4e\x3c\xcc\xef\xe0\x48\xf3\x2b\xf6\xc7\x9f\x8f\x3d\x07\xa1\xab\xc2\xd6\xa2\x85\x9e\xb8\x72\x66\x7d\xea\xd6\x9b\xa0\x72\xb4\x79\xfb\x2e\x2d\xde\x6e\xe2\xa2\xac\xb6\x85\x51\x8d\x19\x5d\xad\x56\x87\xc3\xe1\x0d\xba\xe3\x1b\xda\xad\x64\x69\x7a\x0e\x33\xb5\x4c\xc5\x5b\x2d\x38\xf3\xae\x82\x4e\x15\xfb\x60\xbd\x3a\xf5\xb7\x9b\x55\xcf\x76\x3b\x61\xfb\x30\xcf\x10\xe7\x57\xf3\xad\x74\xf3\xc7\xc5\xeb\x9f\x66\x7d\x56\x98\xbd\x4a\xb4\x80\xa1\x2e\x9b\x38\x20\x61\xa2\x94\xf4\xa1\x6b\xea\xee\xa9\xd9\xa2\xd3\x81\x4e\x43\x98\x3a\x3f\x0c\xcf\x1e\xf6\x5b\x70\x6d\x4f\xbd\x8a\x2d\x55\x60\x6e\xec\xb2\x76\xb2\x34\x7a\xc1\xd9\xcd\xc7\xdf\x2f\x5e\x73\x16\xb4\x54\x6d\xeb\x20\xbf\x29\xa6\x7a\x50\xd9\x85\xda\xc9\xa2\x00\x9b\x03\x67\x7f\x83\x8b\x24\xd0\x32\x46\x88\xb7\x17\x5d\x33\xe8\x05\x67\x74\x67\xca\x56\x04\x5a\xd4\x2c\xa5\xc8\x65\x53\x29\x76\x07\xc3\x0e\x8d\x56\x22\xd0\x13\xdc\xfb\xc8\x58\xa6\xc5\x28\x5e\xd9\x3f\x2d\x1a\x26\x18\x81\xd2\x86\xbd\x48\x30\x34\xb1\xd7\xdb\xae\x6f\x13\x44\x21\x85\x7a\xd7\xb0\xc0\x82\xb3\x4c\x16\x04\xf5\x99\x90\x40\x63\x4c\x2e\xeb\x40\x6e\xb0\x7e\x78\xac\xd5\x13\xf5\x08\x62\x59\xe9\x67\xda\x42\x05\xb6\xb3\xfe\x3b\xc2\x3e\x43\xa7\x82\x87\x9a\x7b\xbb\x77\x60\xaa\x2c\x49\xd2\x8b\x79\xb2\x4e\x9c\x49\xe5\xd2\xeb\x03\xf7\xfe\xfb\xa9\x5a\x4a\xb5\x1e\x97\x27\xca\x38\x0e\x31\x94\xb5\x5e\xa9\x9a\xd7\x5e\x4e\x04\xa3\x8a\x8b\x9d\xb4\xba\x00\x3d\xa8\x7c\x7c\xfd\xbb\x32\x36\x24\xd0\xad\x44\x86\x8e\x33\x70\x0e\xdd\xb8\x9a\x4d\x79\xa4\x52\x40\x94\x18\xbf\x93\x36\x6f\xc0\x54\x57\x1c\x24\x89\x8a\xc2\x4b\xd6\xdc\xff\xf2\x59\x6b\x50\x4f\xcc\xf8\xe3\xbb\xcb\xcb\x06\xe8\x21\xea\x7d\x51\xaf\x68\xcf\x0f\xca\x34\x57\x4d\xa2\x77\x46\x9e\x5f\xc1\x2d\x36\xe5\x10\xbc\xa7\x40\x79\x62\x30\x5e\xd6\xd9\x1d\x2d\x0f\x11\x5a\xac\xcf\x7a\xb4\x07\xcd\xb0\x49\xbf\xa5\xd3\x70\x9b\x55\x54\x67\xf2\x95\xd7\xa7\x85\xea\x9c\x61\x7a\xe6\xa3\xbc\xba\x79\x19\x0c\x67\x77\xfe\x99\xb8\xda\x4f\xaf\xa7\x28\xaf\x8d\x8c\x42\x4c\xbd\xf0\x06\xbc\x17\x29\x20\x2d\xbb\x42\x85\xce\x2f\x3d\xc4\xb3\xc1\x47\x5c\x95\xc2\x58\xe3\xcd\x44\x3a\xcf\x10\xd0\x90\x73\xce\xb9\x61\xf0\x35\x44\xf1\xdb\x21\x06\xb8\xac\x5c\xb1\x1a\xca\x13\x5d\x05\x45\x47\x59\x13\xff\xfe\x57\xe8\xad\xcf\xf0\x5b\x8f\x11\x5c\x8f\x30\x5c\x8f\x3e\x5c\x6e\xaf\xaf\xff\x6b\xf8\xfa\x3f\xd6\x7e\xc1\x83\x9d\xfd\x1b\x00\x00\xff\xff\x25\xa1\xed\x41\xbe\x0d\x00\x00") func migrationsSqlTests12_testSqlBytes() ([]byte, error) { return bindataRead( @@ -639,12 +647,12 @@ func migrationsSqlTests12_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/12_test.sql", size: 3491, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x8c, 0x22, 0x8d, 0xc3, 0xe9, 0xb3, 0xdd, 0x91, 0xf, 0x8d, 0x56, 0x7a, 0xbc, 0x26, 0x75, 0xe8, 0x1e, 0xf0, 0xc4, 0x78, 0xe4, 0x50, 0xd2, 0x2, 0x17, 0xc3, 0x73, 0x69, 0xe3, 0xea, 0x66, 0xee}} + info := bindataFileInfo{name: "migrations/sql/tests/12_test.sql", size: 3518, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests1_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x56\xcd\x8e\xdb\x36\x10\x3e\xc7\x4f\x41\xe4\x22\x2f\x4a\x47\x6b\x17\xc9\x61\x7b\x2a\xd0\x1c\x02\x14\x1b\xa0\x49\xda\x43\x51\x10\x14\x39\x92\x18\xd3\x1c\x95\x43\x55\x71\xe3\xbc\x7b\x41\x51\xb2\xb4\x8a\xd0\xee\xf6\x9c\x8b\x31\x3f\x9c\xe1\x7c\x1f\x67\xc6\xda\xed\xd8\x77\x27\x53\x79\x19\x80\x7d\x68\x36\x9b\x37\xf7\xef\x5e\xff\xf2\x9e\xbd\xb9\x7f\xff\x96\xd5\x67\xed\xa5\x50\xd6\x80\x0b\x6c\x6b\x34\x67\xd2\x5a\xec\x40\x0b\x85\x9e\x04\x7a\x53\x19\x47\x9c\xa5\x13\xc2\xc9\x13\x5c\x15\x02\xe5\x21\x70\xe6\x41\x1b\x0f\x2a\x88\xd6\x1b\xe2\xac\xf2\xd2\x05\x11\xce\x0d\x50\xf4\x51\x83\x8e\x60\xd4\x49\x61\x03\x9c\x61\xe7\xc0\x73\xd6\xa0\x35\xea\x1c\xe3\x38\x0b\x48\x49\x18\xb2\xf7\xb2\xc5\x0a\x07\x2b\xba\x20\x55\xa0\xc5\xed\x02\x3e\x35\xc6\x03\x09\x19\x38\x23\x50\x01\xbd\x30\x1a\x5c\x30\xa5\x01\x9f\x42\x3f\x76\x47\x4a\xbf\xe3\x4d\x47\x70\x02\x9c\x6e\xd0\xb8\x20\x64\x1b\x6a\x71\x82\x50\xa3\x8e\xf5\xfe\xd9\x02\x8d\x50\x46\x0d\x8b\x8f\x11\x1f\x99\xca\x19\x57\x09\x69\x2b\xce\x5a\x02\x6f\x5c\x89\xbd\x15\xb4\xb8\x22\xed\xbd\xd4\xa6\x90\x08\x9b\x33\xd9\x6a\x03\x4e\x01\x67\xa5\x47\x17\x54\x2d\x9d\x03\x2b\x22\xba\x76\x40\xba\xe6\x20\x20\x32\xe8\x44\x2c\xc3\x78\xd0\x91\x30\x0a\xa3\x77\x41\x7b\x21\xd5\x71\x2d\xf1\x8a\x7d\x99\xf7\x66\xf3\xeb\x8f\x3f\x7f\x78\xfd\x6e\xc3\xd8\x36\xdb\xef\x12\xc1\x19\x67\x59\x1d\x42\x73\x97\xe7\x16\x95\xb4\x35\x52\xb8\x0c\x86\x0a\xb1\xb2\x10\x4f\x10\x9e\x60\x16\x20\x0b\xa5\xa1\x7c\x5c\x68\xe4\x1d\xbd\xf9\x1b\x84\x42\x0d\x17\x73\x6a\xac\x51\xa6\x4f\xd3\xbf\xd0\xc5\x68\xd1\x0b\xd1\x52\x22\x5e\x0a\xe9\xfb\x38\x70\x20\x69\x76\x47\xea\xa2\x99\x21\xe0\xdc\xbd\x02\xa7\xc2\x29\xd1\xa5\xc4\xa8\xdd\x4e\xfe\xd4\x46\xf1\xc4\xe7\xe7\x47\x38\xd3\xf3\x3b\xf6\xfb\x1f\x5f\x66\x09\x62\x2b\x45\xd5\xa1\x83\x99\xb9\xf5\x66\x7f\x99\xe4\x43\x74\x79\x3a\xbc\x7c\x95\x84\x97\x87\x5e\x68\xda\xc2\x1a\x35\x86\xd1\x5d\x9e\x77\x5d\xf7\x02\xfd\xf9\x05\xd5\xb9\x6c\xcc\x2c\x61\xa9\x76\xe9\xc5\xf2\x8c\xb3\xe0\x5b\x98\x5c\xfd\xe3\xef\xf3\xcb\x5c\x3d\xe4\xb3\xd8\x62\x19\x7b\xf3\xc3\x83\xc9\xdf\x3c\x4b\xa3\x8f\xf1\x19\x0e\xfd\x10\xc4\xa9\x51\x32\xc4\xce\x18\x3a\x64\xd8\x08\x93\x0f\x74\x1a\xb4\xd4\xdd\xd7\xbe\x79\x16\xdb\xc6\x62\x65\xdc\x6e\x88\xdc\x19\x9d\x71\x76\xff\xf6\xb7\xed\x0d\x67\xd9\x7e\x47\x6d\x91\x3d\xa9\x82\x61\xf4\xd8\x56\xd5\xd2\x5a\x70\x15\x70\xf6\x17\xf8\x7e\xac\xaf\x3b\x20\x56\x37\xd4\x32\x1f\x5d\xcb\x19\x1d\x4d\x73\x35\x81\x16\xc3\xde\x51\xe4\xcb\x35\x40\xd3\xc1\xa8\xa1\xd1\x4a\xc4\x85\x03\x9f\x16\x18\xaf\xc5\x64\x3d\xaa\xb1\xa0\xa4\x4d\x8d\xd6\xe3\x8d\x55\x25\x65\x9c\xd4\x8c\xb3\x52\x5a\x82\x74\x22\x56\x34\x04\x92\x2f\x27\xb6\x46\xd2\x3e\x7f\xf9\x0f\xc6\x54\x5c\x37\x2e\x7c\xa3\xea\xc9\x54\x89\x5a\x3a\x6d\x41\x3f\xa0\xac\xff\xdf\x9a\xf0\x7b\x38\xc1\xa9\x88\x0c\x8e\x92\x28\xd1\x73\x06\xde\xa3\x5f\xd2\x30\x6e\x54\xa9\x14\x10\xa5\xb5\x35\x59\xc7\x45\xb6\x46\x67\x27\x49\xb4\x34\xdb\xc1\x6b\xe4\x8d\x04\xa4\x1d\xf0\xfd\xab\xdb\xdb\x04\xfa\x01\x03\x0b\x53\x4f\xdf\x92\x15\xf6\x88\x91\x5b\x25\x67\xd6\x3a\xff\x4a\x8b\x54\x5f\x71\xf3\x7f\x31\xb7\xc5\x2a\xe2\x6c\xff\xd5\xfb\x5f\xa1\xce\xbf\x74\x7e\xc2\xce\x6d\xfe\x09\x00\x00\xff\xff\x5e\xf6\x6c\x67\xfb\x08\x00\x00") +var _migrationsSqlTests1_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x56\xcd\x8e\xdb\x36\x10\x3e\xc7\x4f\x41\xf8\xa2\x5d\x94\x8e\xd7\x2e\x92\x83\x7b\x2a\xd0\x1c\x02\x14\x1b\xa0\x49\xda\x43\x51\x10\x14\x39\x92\x18\x53\x1c\x95\x43\x55\x71\xd7\x79\xf7\x82\xa2\x64\x69\xbd\x42\x9a\xed\xb9\x97\xc5\xfc\x70\x46\xf3\x7d\xf3\xb3\xde\x6c\xd8\x77\xb5\x29\xbd\x0c\xc0\x3e\x36\xab\xd5\xdb\xfb\xf7\x6f\x7e\xf9\xc0\xde\xde\x7f\x78\xc7\xaa\x93\xf6\x52\x28\x6b\xc0\x05\x76\x63\x34\x67\xd2\x5a\xec\x40\x0b\x85\x9e\x04\x7a\x53\x1a\x47\x9c\xa5\x17\xc2\xc9\x1a\x2e\x0a\x81\xf2\x10\x38\xf3\xa0\x8d\x07\x15\x44\xeb\x0d\x71\x56\x7a\xe9\x82\x08\xa7\x06\x28\xfa\xa8\x41\x47\x30\xea\xa4\xb0\x01\xce\xb0\x73\xe0\x39\x6b\xd0\x1a\x75\x8a\x71\x9c\x05\xa4\x24\x0c\xd9\x7b\xd9\x62\x89\x83\x15\x5d\x90\x2a\xd0\xd5\xd7\x05\x7c\x6e\x8c\x07\x12\x32\x70\x46\xa0\x02\x7a\x61\x34\xb8\x60\x0a\x03\x3e\x85\x7e\xea\x8e\x94\xfe\x8e\x5f\x3a\x82\x13\xe0\x74\x83\xc6\x05\x21\xdb\x50\x89\x1a\x42\x85\x3a\xd6\xfb\x67\x0b\x34\x42\x19\x35\xcc\x3f\x45\x7c\x64\x4a\x67\x5c\x29\xa4\x2d\x39\x6b\x09\xbc\x71\x05\xf6\x56\xd0\xe2\x82\xb4\xf7\x52\x9b\x42\x22\x6c\xce\x64\xab\x0d\x38\x05\x9c\x15\x1e\x5d\x50\x95\x74\x0e\xac\x88\xe8\xda\x01\xe9\x92\x83\x80\xc8\xa0\x13\xb1\x0c\xe3\x41\x47\xc2\x28\x8c\xde\x2b\xda\x73\xa9\x8e\x4b\x89\x17\xec\x4f\xf3\xd6\x10\xa4\x96\x41\xde\xae\x7e\xfd\xf1\xe7\x8f\x6f\xde\xaf\x18\xbb\xc9\x76\x9b\x44\x75\xc6\x59\x56\x85\xd0\x1c\xb6\x5b\x8b\x4a\xda\x0a\x29\x9c\x07\x43\x89\x58\x5a\x88\x2f\x08\x6b\x98\x05\xc8\x5c\x69\x28\xbe\x2d\x34\x76\x00\xbd\xf9\x1b\x84\x42\x0d\x67\x53\x37\xd6\x28\xd3\xa7\xe9\x7b\x75\x36\x5a\xf4\x42\xb4\x14\x88\xe7\x5c\xfa\x3e\x0e\x1c\x48\x9a\x7d\x23\xcd\xd3\xcc\x10\x70\xee\x5e\x80\x53\xe2\x94\xe8\x5c\x60\xd4\xee\x26\x7f\x1a\xa8\xf8\xe2\x61\x7d\x84\x13\xad\x0f\xec\xf7\x3f\xbe\xcc\x12\xc4\xa1\x8a\xaa\x43\x07\x33\x73\xeb\xcd\xee\x3c\xc9\xfb\xe8\xf2\xb4\x7f\xf5\x3a\x09\xaf\xf6\xbd\xd0\xb4\xb9\x35\x6a\x0c\xa3\xc3\x76\xdb\x75\xdd\x4b\xf4\xa7\x97\x54\x6d\x65\x63\x66\x09\x0b\xb5\x49\xbd\xdb\x66\x9c\x05\xdf\xc2\xe4\xea\xc7\x60\xb7\x3d\xcf\xd5\xfd\x76\x16\x9b\x2f\xc4\x3e\xac\x0b\xc4\xf5\x61\x9d\x4b\xbf\xfe\x92\xdd\xfe\xf0\xe8\x28\xac\x5e\xa4\xab\x80\xb1\x2f\xfb\x7e\x3f\xe2\x42\x29\x19\xe2\xd0\x0c\xc3\x33\x1c\x8b\xc9\x07\x3a\xed\x60\x1a\xfc\xcb\x20\xbd\x88\x73\x64\xb1\x34\x6e\x33\x44\x6e\x8c\xce\x38\xbb\x7f\xf7\xdb\xcd\x2d\x67\xd9\x6e\x43\x6d\xfe\xbc\x0a\x86\xad\x64\x37\xaa\x92\xd6\x82\x2b\x81\xb3\xbf\xc0\xf7\x1b\x7f\x39\x0f\xb1\xba\xa1\x96\xf9\x56\x5b\xce\xe8\x68\x9a\x8b\x09\xb4\x18\x4e\x92\x22\x5f\x2c\x01\x9a\x1e\x46\x0d\x8d\x56\x22\xde\x22\xf8\x7c\x85\xf1\x52\x4c\xd6\xa3\x1a\x0b\x4a\xda\x34\x79\x3d\xde\x58\x55\x52\xc6\x25\xce\x38\x2b\xa4\x25\x48\x2f\x62\x45\x43\x20\xf9\x62\x62\x6b\x24\xed\xe1\xdf\x7a\xa6\xe2\x25\x72\xe1\x7f\xaa\x9e\x4d\x95\xa8\xa4\xd3\x16\xf4\x23\xca\xfa\x7f\x69\x13\x7e\x0f\x35\xd4\x79\x64\x70\x94\x44\x81\x9e\x33\xf0\x1e\xfd\x35\x0d\xe3\xb1\x95\x4a\x01\x51\xba\x63\x93\x75\xbc\x6c\x4b\x74\x76\x92\x44\x4b\xa0\xbf\x4a\xde\x48\x40\x5a\xec\xef\x5f\xdf\xdd\x25\xd0\x8f\x18\xb8\x32\xf5\xf4\x5d\xb3\xc2\xbe\x61\xe5\x16\xc9\x99\x8d\xce\x57\x69\x91\xea\x09\x37\xff\x15\x73\x9b\x2f\x22\xce\x76\x4f\xfa\x7f\x81\x3a\xff\x11\xf4\x13\x76\x6e\xf5\x4f\x00\x00\x00\xff\xff\x8b\x6b\x7d\x2e\x16\x09\x00\x00") func migrationsSqlTests1_testSqlBytes() ([]byte, error) { return bindataRead( @@ -659,12 +667,12 @@ func migrationsSqlTests1_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 2299, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x27, 0xcc, 0xc4, 0x8c, 0xbd, 0x25, 0x84, 0xfd, 0x7b, 0x5d, 0xc4, 0x1b, 0xf5, 0x15, 0xdd, 0x7, 0xdc, 0xb5, 0x74, 0x17, 0x2c, 0x33, 0x43, 0x5d, 0xe7, 0xc3, 0x9, 0x91, 0xb2, 0xe4, 0x86, 0xe3}} + info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 2326, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests2_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\xc1\x8e\xdb\x36\x10\x3d\xc7\x5f\x41\xe4\x22\x2f\x4a\xc7\xbb\x2e\x92\xc3\xf6\x54\xa0\x39\x04\x28\x36\x40\x93\xb4\x87\xa2\x20\x28\x72\x24\x31\xa6\x39\x2a\x87\xaa\xe3\xc6\xf9\xf7\x82\xa4\x64\x69\xb5\x4a\xbb\xdd\x4b\x7b\x59\x70\x66\x38\xa3\x99\xc7\x37\x6f\xbd\xd9\xb0\x6f\x0e\xa6\xf6\x32\x00\xfb\xd0\xae\xde\xdc\xbd\x7b\xfd\xd3\x7b\xf6\xe6\xee\xfd\x5b\xd6\x9c\xb4\x97\x42\x59\x03\x2e\xb0\xb5\xd1\x9c\x49\x6b\xf1\x08\x5a\x28\xf4\x24\xd0\x9b\xda\x38\xe2\x2c\xdf\x10\x4e\x1e\xe0\x62\x10\x28\x0f\x81\x33\x0f\xda\x78\x50\x41\x74\xde\x10\x67\xb5\x97\x2e\x88\x70\x6a\x81\x62\x8c\x5a\x74\x04\x83\x4d\x0a\x5b\xe0\x0c\x8f\x0e\x3c\x67\x2d\x5a\xa3\x4e\x31\x8f\xb3\x80\x94\x0f\x7d\xf5\x74\xb6\x58\x63\xef\x45\x17\xa4\x0a\x34\xfb\xba\x80\x4f\xad\xf1\x40\x42\x06\xce\x08\x54\x40\x2f\x8c\x06\x17\x4c\x65\xc0\xe7\xd4\x8f\xc7\x3d\xe5\xbf\xc3\x97\xf6\xe0\x04\x38\xdd\xa2\x71\x41\xc8\x2e\x34\xe2\x00\xa1\x41\x1d\xfb\xfd\xbd\x03\x1a\x46\x19\x2c\x2c\x3f\xc6\xf9\xc8\xd4\xce\xb8\x5a\x48\x5b\x73\xd6\x11\x78\xe3\x2a\x4c\x5e\xd0\xe2\x32\x69\x8a\x52\x97\x53\xe2\xd8\x9c\xc9\x4e\x1b\x70\x0a\x38\xab\x3c\xba\xa0\x1a\xe9\x1c\x58\x11\xa7\xeb\xfa\x49\x97\x02\x04\x44\x06\x9d\x88\x6d\x18\x0f\x3a\x02\x46\x61\x88\xce\x60\x2f\xa5\xda\x2f\x15\x5e\xf0\xcf\xeb\x5e\xad\x7e\xfe\xfe\xc7\x0f\xaf\xdf\xad\x18\x5b\x17\xbb\x4d\x06\xb8\xe0\xac\x68\x42\x68\x6f\xb7\x5b\x8b\x4a\xda\x06\x29\x9c\x7b\x47\x8d\x58\x5b\x88\x37\x08\x0f\x30\x49\x90\xa5\xd2\x50\x3d\x2e\x35\xe2\x8e\xde\xfc\x09\x42\xa1\x86\xb3\x39\xb4\xd6\x28\x93\xca\xa4\x17\x3a\x1b\x2d\xd2\x21\x7a\x2a\xc4\x73\x29\x7d\xca\x03\x07\x92\x26\xdf\xc8\x2c\x9a\x38\x02\x4e\xc3\x0b\xe3\xd4\x38\x16\x3a\x57\x18\xad\xeb\x31\x9e\x69\x14\x6f\x7c\x7e\xbe\x87\x13\x3d\xbf\x65\xbf\xfe\xf6\x65\x52\x20\x52\x29\x9a\x0e\x1d\x4c\xdc\x9d\x37\x37\xe7\xf1\xbc\x8b\x21\x4f\xbb\x97\xaf\xf2\xe1\xe5\x2e\x1d\xda\xae\xb4\x46\x0d\x69\x74\xbb\xdd\x1e\x8f\xc7\x17\xe8\x4f\x2f\xa8\xd9\xca\xd6\x4c\x0a\x56\x6a\x93\x5f\x6c\x5b\x70\x16\x7c\x07\x63\x28\x3d\xfe\xcd\xf6\x3c\x35\x77\xdb\x49\x6e\x39\xcf\xbd\xfa\x6e\x35\xdd\xfc\xd5\xb3\xbc\xfa\x18\x9f\x61\x97\x96\x20\x6e\x8d\x92\x21\x32\xa3\x67\x48\xaf\x08\x63\x0c\x74\x5e\xb4\xcc\xee\x0b\x6f\x9e\x45\xda\x58\xac\x8d\xdb\xf4\x99\x1b\xa3\x0b\xce\xee\xde\xfe\xb2\xbe\xe2\xac\xd8\x6d\xa8\x2b\x8b\x7f\xd5\x41\xbf\x7a\x6c\xad\x1a\x69\x2d\xb8\x1a\x38\xfb\x03\x7c\x5a\xeb\x8b\x06\xc4\xee\xfa\x5e\xa6\xab\x6b\x39\xa3\xbd\x69\x2f\x2e\xd0\xa2\xd7\x1d\x45\xbe\x5a\x1a\x68\xbc\x18\x2d\x34\x5a\x89\x28\x38\xf0\x69\x36\xe3\xa5\x99\x22\x4d\x35\x34\x94\xad\x91\x68\x69\xde\xd8\x55\x36\x86\x4d\x2d\x38\xab\xa4\x25\xc8\x37\x62\x47\x7d\x22\xf9\x6a\x44\x6b\x00\xed\xf3\x97\x7f\x40\x4c\x45\xb9\x71\xe1\x7f\x03\x15\x67\x15\x7a\x15\x2b\xf4\xe2\x37\x0a\xf1\x7f\x8a\x62\x8a\xe6\xd6\x1e\xc1\xc3\x19\xaa\xa2\x91\x4e\x5b\xd0\xf7\xd0\x4d\xff\xe2\x46\xa8\x3c\x1c\xe0\x50\x46\xb0\x87\x93\xa8\xd0\x73\x06\xde\xa3\x9f\x23\x36\x88\xaf\x54\x0a\x88\xb2\xc2\x8d\xde\x41\xf3\x96\x90\x3f\x4a\x12\x1d\x4d\xe4\x7a\x09\xcc\x01\x90\x2c\x17\xdf\xbe\xba\xbe\x1e\x40\xb8\x8f\xc8\xd4\x95\xe0\x7c\xca\x76\x2e\x82\x33\x61\xd9\xdf\xc2\x22\xd5\x03\x6c\xbe\x3e\xf3\x53\xb9\x15\xdf\x7b\x09\x8c\xe2\xe6\x01\x55\x46\x52\x3d\x9a\x2b\x58\x56\x1d\xf5\xcd\x7e\x45\x40\x2f\x68\x3c\xdc\xc3\x49\xfa\xfd\x19\x72\xd3\xb3\x5d\x18\x2f\xa7\xa6\xa6\xbf\xe9\x7e\xc0\xa3\x5b\xfd\x15\x00\x00\xff\xff\xd6\x9c\xb5\x3b\xe5\x09\x00\x00") +var _migrationsSqlTests2_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\xc1\x8e\xdb\x36\x10\x3d\xc7\x5f\x41\xf8\xa2\x5d\x94\x8e\x77\x5d\x24\x87\xed\xa9\x40\x73\x08\x50\x6c\x80\x26\x69\x0f\x45\x41\x50\xe4\x48\x62\x4c\x73\x54\x0e\x55\xc7\x5d\xe7\xdf\x0b\x92\x92\xa5\xb5\x95\x74\x9b\x4b\x73\x59\x70\x66\x38\xa3\x99\xc7\x37\x6f\xbd\x5a\xb1\xef\x76\xa6\xf6\x32\x00\x7b\xdf\x2e\x5e\xdf\xbf\x7d\xf5\xcb\x3b\xf6\xfa\xfe\xdd\x1b\xd6\x1c\xb4\x97\x42\x59\x03\x2e\xb0\x2b\xa3\x39\x93\xd6\xe2\x1e\xb4\x50\xe8\x49\xa0\x37\xb5\x71\xc4\x59\xbe\x21\x9c\xdc\xc1\xc9\x20\x50\x1e\x02\x67\x1e\xb4\xf1\xa0\x82\xe8\xbc\x21\xce\x6a\x2f\x5d\x10\xe1\xd0\x02\xc5\x18\xb5\xe8\x08\x06\x9b\x14\xb6\xc0\x19\xee\x1d\x78\xce\x5a\xb4\x46\x1d\x62\x1e\x67\x01\x29\x1f\xfa\xea\xe9\x6c\xb1\xc6\xde\x8b\x2e\x48\x15\xe8\xec\xeb\x02\x3e\xb6\xc6\x03\x09\x19\x38\x23\x50\x01\xbd\x30\x1a\x5c\x30\x95\x01\x9f\x53\x3f\xec\xb7\x94\xff\x0e\x5f\xda\x82\x13\xe0\x74\x8b\xc6\x05\x21\xbb\xd0\x88\x1d\x84\x06\x75\xec\xf7\xcf\x0e\x68\x18\x65\xb0\xb0\xfc\x10\xe7\x23\x53\x3b\xe3\x6a\x21\x6d\xcd\x59\x47\xe0\x8d\xab\x30\x79\x41\x8b\xd3\xa4\x29\x4a\x5d\x4e\x89\x63\x73\x26\x3b\x6d\xc0\x29\xe0\xac\xf2\xe8\x82\x6a\xa4\x73\x60\x45\x9c\xae\xeb\x27\x9d\x0b\x10\x10\x19\x74\x22\xb6\x61\x3c\xe8\x08\x18\x85\x21\x7a\x06\x7b\x29\xd5\x76\xae\xf0\x8c\xff\xb2\xee\x0e\x82\xd4\x32\xc8\xeb\xc5\xaf\x3f\xfe\xfc\xfe\xd5\xdb\x05\x63\x57\xc5\x66\x95\xa1\x2e\x38\x2b\x9a\x10\xda\xbb\xf5\xda\xa2\x92\xb6\x41\x0a\xc7\xde\x51\x23\xd6\x16\xe2\x0d\xc2\x1d\x4c\x12\x64\xa9\x34\x54\x4f\x4b\x8d\x2f\x80\xde\xfc\x0d\x42\xa1\x86\xa3\xd9\xb5\xd6\x28\x93\xca\xa4\xb7\x3a\x1a\x2d\xd2\x21\x7a\x2a\xc4\x63\x29\x7d\xca\x03\x07\x92\x26\xdf\xc8\x7c\x9a\x38\x02\x4e\xc3\x33\xe3\xd4\x38\x16\x3a\x56\x18\xad\x9b\x31\x9e\x09\x15\x6f\x3c\x2c\xb7\x70\xa0\xe5\x1d\xfb\xfd\x8f\x4f\x93\x02\x91\x54\xd1\x74\xe8\x60\xe2\xee\xbc\xb9\x3d\x8e\xe7\x4d\x0c\x79\xda\xbc\x78\x99\x0f\x2f\x36\xe9\xd0\x76\xa5\x35\x6a\x48\xa3\xbb\xf5\x7a\xbf\xdf\x3f\x47\x7f\x78\x4e\xcd\x5a\xb6\x66\x52\xb0\x52\xab\xfc\x76\xeb\x82\xb3\xe0\x3b\x18\x43\x89\x06\xb7\xeb\xe3\xd4\xdc\xac\x27\xb9\xe5\x4c\xee\xc3\xb2\x42\x5c\xde\x2d\x4b\xe9\x97\x9f\x8a\xeb\x1f\x16\x53\x51\x58\x3c\xcb\xaa\x80\xf1\x5d\x36\x69\x3f\xe2\x42\x29\x19\x22\x69\x7a\xf2\xf4\x62\x31\xc6\x40\xe7\x1d\xcc\xc4\x3f\x11\xe9\x59\xe4\x91\xc5\xda\xb8\x55\x9f\xb9\x32\xba\xe0\xec\xfe\xcd\x6f\x57\xd7\x9c\x15\x9b\x15\x75\xe5\x7f\xeb\xa0\xdf\x4a\x76\xa5\x1a\x69\x2d\xb8\x1a\x38\xfb\x0b\x7c\xda\xf8\x93\x3c\xc4\xee\xfa\x5e\xa6\x5b\x6d\x39\xa3\xad\x69\x4f\x2e\xd0\xa2\x97\x24\x45\xbe\x9a\x1b\x68\xbc\x18\x2d\x34\x5a\x89\xa8\x45\xf0\xf1\x6c\xc6\x53\x33\x45\x9a\x6a\x68\x28\x5b\x23\xf3\xd2\xbc\xb1\xab\x6c\x0c\x4b\x5c\x70\x56\x49\x4b\x90\x6f\xc4\x8e\xfa\x44\xf2\xd5\x88\xd6\x00\xda\xc3\xbf\xbd\x99\x8a\x4a\xe4\xc2\x37\x03\x15\x67\x15\x7a\x15\x2b\xf4\xba\x38\x6a\xf4\xff\x8a\x62\x8a\xe6\xd6\x9e\xc0\xc3\x33\x54\x45\x23\x9d\xb6\xa0\x1f\xa1\x9b\xfe\xfb\x8d\x50\x79\xd8\xc1\xae\x8c\x60\x0f\x27\x51\xa1\xe7\x0c\xbc\x47\x7f\x8e\xd8\xa0\xcb\x52\x29\x20\xca\x92\x37\x7a\x07\x11\x9c\x43\x7e\x2f\x49\x74\x04\xfa\x8b\x60\x0e\x80\x64\x0d\xf8\xfe\xe5\xcd\xcd\x00\xc2\x63\x44\xa6\xae\x04\xe7\xd7\x6c\xe7\x2c\x38\x13\x96\x7d\x11\x16\xa9\x2e\xb0\xf9\xfc\xcc\x5f\xcb\xad\xf8\xde\x73\x60\x14\xb7\x17\x54\x19\x49\xf5\x64\xae\x60\x59\x75\xd4\x37\xfb\x19\x01\x3d\xa1\x71\xb9\x87\x93\xf4\xc7\x33\xe4\xa6\xcf\x76\x61\xbc\x9c\x9a\x9a\xfe\xdc\xfb\x09\xf7\x6e\xf1\x4f\x00\x00\x00\xff\xff\x5d\xc7\x3b\x77\x00\x0a\x00\x00") func migrationsSqlTests2_testSqlBytes() ([]byte, error) { return bindataRead( @@ -679,12 +687,12 @@ func migrationsSqlTests2_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 2533, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xba, 0x99, 0xf9, 0x7a, 0x49, 0x18, 0xb1, 0xf2, 0xe5, 0xe7, 0xad, 0x52, 0x25, 0xa5, 0x6e, 0xae, 0x89, 0x94, 0x83, 0x17, 0x94, 0x7b, 0xe6, 0x36, 0x89, 0xae, 0xff, 0xe, 0xe0, 0x71, 0x84, 0x79}} + info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 2560, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests3_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x4b\x8f\x1b\x37\x0c\x3e\xc7\xbf\x42\xc8\x65\x76\x51\x39\xde\xf5\x22\x39\x6c\x4f\x05\x9a\x43\x80\x62\x03\x34\x49\x7b\x28\x0a\x41\x23\x71\x66\x14\xcb\xe2\x54\xd4\xd4\x71\xe3\xfc\xf7\x42\xd2\xbc\xfc\x88\xd1\xf4\xd2\x5e\x16\x7c\x88\x1c\xf2\xe3\x47\xae\x97\x4b\xf6\xdd\xd6\xd4\x5e\x06\x60\x1f\xda\xc5\x9b\xa7\x77\xaf\x7f\x7e\xcf\xde\x3c\xbd\x7f\xcb\x9a\xbd\xf6\x52\x28\x6b\xc0\x05\x76\x63\x34\x67\xd2\x5a\xdc\x81\x16\x0a\x3d\x09\xf4\xa6\x36\x8e\x38\xcb\x2f\x84\x93\x5b\x18\x15\x02\xe5\x21\x70\xe6\x41\x1b\x0f\x2a\x88\xce\x1b\xe2\xac\xf6\xd2\x05\x11\xf6\x2d\x50\xf4\x51\x8b\x8e\x60\xd0\x49\x61\x0b\x9c\xe1\xce\x81\xe7\xac\x45\x6b\xd4\x3e\xc6\x71\x16\x90\xb2\xd0\x67\x4f\xb2\xc5\x1a\x7b\x2b\xba\x20\x55\xa0\x93\xaf\x0b\xf8\xd4\x1a\x0f\x24\x64\xe0\x8c\x40\x05\xf4\xc2\x68\x70\xc1\x54\x06\x7c\x0e\xfd\xb8\xdb\x50\xfe\x3b\x7c\x69\x03\x4e\x80\xd3\x2d\x1a\x17\x84\xec\x42\x23\xb6\x10\x1a\xd4\xb1\xde\x3f\x3a\xa0\xa1\x95\x41\xc3\xf2\x63\xec\x8f\x4c\xed\x8c\xab\x85\xb4\x35\x67\x1d\x81\x37\xae\xc2\x64\x05\x2d\xc6\x4e\x93\x97\xba\x1c\x12\xdb\xe6\x4c\x76\xda\x80\x53\xc0\x59\xe5\xd1\x05\xd5\x48\xe7\xc0\x8a\xd8\x5d\xd7\x77\x7a\xc9\x41\x40\x64\xd0\x89\x58\x86\xf1\xa0\x23\x60\x14\x06\xef\x09\xec\xa5\x54\x9b\x4b\x89\x2f\xd8\x4f\xf3\xde\x2e\x7e\xf9\xe1\xa7\x0f\xaf\xdf\x2d\x18\xbb\x29\x1e\x96\x19\xe0\x82\xb3\xa2\x09\xa1\x7d\x5c\xad\x2c\x2a\x69\x1b\xa4\x70\xe8\x0d\x35\x62\x6d\x21\xbe\x20\xdc\xc2\x2c\x40\x96\x4a\x43\xf5\xcf\x42\x23\xee\xe8\xcd\x5f\x20\x14\x6a\x38\x98\x6d\x6b\x8d\x32\x29\x4d\x9a\xd0\xc1\x68\x91\x84\x68\xa9\x10\x0f\xa5\xf4\x29\x0e\x1c\x48\x9a\x7d\x23\xb3\x68\x66\x08\x38\x77\x5f\x68\xa7\xc6\x29\xd1\xa1\xc2\xa8\xdd\x4d\xfe\x4c\xa3\xf8\xe2\xf3\xf3\x0d\xec\xe9\xf9\x23\xfb\xed\xf7\x2f\xb3\x04\x91\x4a\x51\x75\xe8\x60\x66\xee\xbc\xb9\x3f\x4c\xf2\x3a\xba\x3c\xad\x5f\xbe\xca\xc2\xcb\x75\x12\xda\xae\xb4\x46\x0d\x61\xf4\xb8\x5a\xed\x76\xbb\x17\xe8\xf7\x2f\xa8\x59\xc9\xd6\xcc\x12\x56\x6a\x99\x27\xb6\x2a\x38\x0b\xbe\x83\xc9\x95\x86\x7f\xbf\x3a\xcc\xd5\xf5\x6a\x16\x5b\x9e\xc6\xde\x7e\xbf\x98\x6f\xfe\xe2\x59\x5e\x7d\x8c\x63\x58\xa7\x25\x88\x5b\xa3\x64\x88\xcc\xe8\x19\xd2\x5f\x84\xc9\x07\x3a\x2f\x5a\x66\xf7\xc8\x9b\x67\x91\x36\x16\x6b\xe3\x96\x7d\xe4\xd2\xe8\x82\xb3\xa7\xb7\xbf\xde\xdc\x72\x56\x3c\x2c\xa9\x2b\x8b\x6f\xaa\xa0\x5f\x3d\x76\xa3\x1a\x69\x2d\xb8\x1a\x38\xfb\x13\x7c\x5a\xeb\xf1\x06\xc4\xea\xfa\x5a\xe6\xab\x6b\x39\xa3\x8d\x69\x47\x13\x68\xd1\xdf\x1d\x45\xbe\xba\xd4\xd0\xf4\x30\x6a\x68\xb4\x12\xf1\xe0\xc0\xa7\x90\x6e\x90\x19\x11\x11\x46\x1f\x77\x3d\x96\x57\xa4\x3e\x87\x12\xb3\x36\x51\x2f\x21\x10\xeb\xcc\xca\xb0\xbb\x05\x67\x95\xb4\x04\xf9\x45\xac\xb1\x0f\x24\x5f\x4d\xf8\x0d\x30\x7e\xfe\x92\xbd\x67\x48\x5f\x47\x56\xc5\xb3\xe4\xc2\xff\x08\xd2\x0a\xbd\x8a\x19\xfa\x23\x39\x1d\xec\x73\xb4\x07\xcb\x58\xf3\x7f\x0f\x7f\xae\x3e\x51\xfa\xf2\x38\x72\x8e\xb1\xb2\x6f\x9a\x8e\x68\xa4\xd3\x16\xf4\xd1\x94\xd2\xbf\xd4\x09\x72\x0f\x5b\xd8\x96\x11\xad\x41\x12\x15\x7a\xce\xc0\x7b\xf4\xa7\xc8\x0f\x50\x4a\xa5\x80\x28\x5f\xd4\xc9\x3a\xdc\xd8\x4b\x13\xdc\x49\x12\x1d\xc1\x75\xc2\x0f\xa8\xe5\xf3\xf4\xf0\xea\xee\x6e\x40\xea\x18\xb6\xb9\x29\x61\xfe\x6f\xae\xc1\x45\x70\x66\x6c\xbd\x0a\x8b\x54\x67\xd8\x7c\xbd\xe7\x2b\x1c\xbd\x0e\x47\x22\xc5\x39\x18\xc5\xfd\x19\x9f\x26\xe6\xcd\x08\x75\x1d\x15\x2c\xab\x8e\xfa\x62\xbf\x72\xb0\x47\x34\xce\xf7\x79\x16\x7e\xdc\xc3\xc8\xe4\xf9\xc2\x4c\x8f\x53\x51\xf3\xdf\x90\x3f\xe2\xce\x2d\xfe\x0e\x00\x00\xff\xff\x5c\xd3\xf4\x55\x55\x0a\x00\x00") +var _migrationsSqlTests3_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x4d\x6f\x1b\x37\x10\x3d\x47\xbf\x82\xd0\x65\x1d\x94\x8a\x6c\x19\xc9\xc1\x3d\x15\x68\x0e\x01\x0a\x07\x68\x92\xf6\x50\x14\x04\x97\x9c\x5d\x31\xa2\x38\x5b\x0e\xb7\x8a\x6a\xf9\xbf\x17\x24\xf7\xcb\xd6\x46\x68\x7a\x69\x2f\x06\x67\x86\x33\x3b\xf3\xf8\xe6\x59\xab\x15\xfb\x6e\x6f\x6a\x2f\x03\xb0\x4f\xcd\xe2\xdd\xfd\x87\xb7\x3f\x7f\x64\xef\xee\x3f\xbe\x67\xdb\xa3\xf6\x52\x28\x6b\xc0\x05\x76\x65\x34\x67\xd2\x5a\x3c\x80\x16\x0a\x3d\x09\xf4\xa6\x36\x8e\x38\xcb\x37\x84\x93\x7b\x18\x0c\x02\xe5\x21\x70\xe6\x41\x1b\x0f\x2a\x88\xd6\x1b\xe2\xac\xf6\xd2\x05\x11\x8e\x0d\x50\x8c\x51\x83\x8e\xa0\xb7\x49\x61\x03\x9c\xe1\xc1\x81\xe7\xac\x41\x6b\xd4\x31\xe6\x71\x16\x90\xf2\xa1\xab\x9e\xce\x16\x6b\xec\xbc\xe8\x82\x54\x81\x9e\x7d\x5d\xc0\x97\xc6\x78\x20\x21\x03\x67\x04\x2a\xa0\x17\x46\x83\x0b\xa6\x32\xe0\x73\xea\xe7\xc3\x8e\xf2\xdf\xfe\x4b\x3b\x70\x02\x9c\x6e\xd0\xb8\x20\x64\x1b\xb6\x62\x0f\x61\x8b\x3a\xf6\xfb\x47\x0b\xd4\x8f\xd2\x5b\x58\x7e\x8e\xf3\x91\xa9\x9d\x71\xb5\x90\xb6\xe6\xac\x25\xf0\xc6\x55\x98\xbc\xa0\xc5\x30\x69\x8a\x52\x9b\x53\xe2\xd8\x9c\xc9\x56\x1b\x70\x0a\x38\xab\x3c\xba\xa0\xb6\xd2\x39\xb0\x22\x4e\xd7\x76\x93\xce\x05\x08\x88\x0c\x3a\x11\xdb\x30\x1e\x74\x04\x8c\x42\x1f\x7d\x06\x7b\x29\xd5\x6e\xae\xf0\x8c\xff\xbc\xee\x1e\x82\xd4\x32\xc8\x97\x8b\x5f\x7e\xf8\xe9\xd3\xdb\x0f\x0b\xc6\xae\x8a\xdb\x55\x86\xba\xe0\xac\xd8\x86\xd0\xdc\xad\xd7\x16\x95\xb4\x5b\xa4\x70\xea\x1c\x35\x62\x6d\x21\xde\x20\xdc\xc3\x24\x41\x96\x4a\x43\xf5\xcf\x52\xe3\x0b\xa0\x37\x7f\x81\x50\xa8\xe1\x64\xf6\x8d\x35\xca\xa4\x32\xe9\xad\x4e\x46\x8b\x74\x88\x9e\x0a\xf1\x54\x4a\x9f\xf2\xc0\x81\xa4\xc9\x37\x32\x9f\x26\x8e\x80\xd3\xf0\xcc\x38\x35\x8e\x85\x4e\x15\x46\xeb\x7a\x8c\x67\x42\xc5\x1b\x0f\xcb\x1d\x1c\x69\x79\xc7\x7e\xfb\xfd\x71\x52\x20\x92\x2a\x9a\x0e\x1d\x4c\xdc\xad\x37\x37\xa7\xf1\xbc\x89\x21\x4f\x9b\xd7\x6f\xf2\xe1\xf5\x26\x1d\x9a\xb6\xb4\x46\xf5\x69\x74\xb7\x5e\x1f\x0e\x87\x57\xe8\x8f\xaf\x68\xbb\x96\x8d\x99\x14\xac\xd4\x2a\xbf\xdd\xba\xe0\x2c\xf8\x16\xc6\x50\xa2\xc1\xcd\xfa\x34\x35\x37\xeb\x49\x6e\x39\x93\xfb\xb0\xac\x10\x97\x77\xcb\x52\xfa\xe5\x63\xf1\xf2\xfb\xc5\x54\x14\x16\x2f\xb2\x2a\x60\x7c\x97\x4d\xda\x8f\xb8\x50\x4a\x86\x48\x9a\x8e\x3c\x9d\x58\x8c\x31\xd0\x79\x07\x33\xf1\x07\x22\xbd\x88\x3c\xb2\x58\x1b\xb7\xea\x32\x57\x46\x17\x9c\xdd\xbf\xff\xf5\xea\x25\x67\xc5\xed\x8a\xda\xf2\xdb\x3a\xe8\xb6\x92\x5d\xa9\xad\xb4\x16\x5c\x0d\x9c\xfd\x09\x3e\x6d\xfc\x20\x0f\xb1\xbb\xae\x97\xe9\x56\x5b\xce\x68\x67\x9a\xc1\x05\x5a\x74\x92\xa4\xc8\x57\x73\x03\x8d\x17\xa3\x85\x46\x2b\x11\xb5\x08\xbe\x84\x24\x4f\x66\x40\x44\x18\xfd\x74\xea\xa1\xbd\x22\xcd\xd9\xb7\x98\xad\x91\x8b\x09\x81\xd8\x67\x36\xfa\xb5\x2e\x38\xab\xa4\x25\xc8\x37\x62\x8f\x5d\x22\xf9\x6a\xc4\xaf\x87\xf1\xe1\x31\x47\xcf\x90\xbe\x8c\xac\x8a\x8a\xe5\xc2\xff\x08\xd2\x0a\xbd\x8a\x15\x3a\xfd\x1c\xb5\xfc\x1c\xed\xde\x33\xf4\xfc\xdf\xc3\x9f\xbb\x4f\x94\x9e\x7f\x8e\x5c\x63\xe8\xec\x9b\x5e\x47\x6c\xa5\xd3\x16\xf4\x93\x57\x4a\xff\x6d\x47\xc8\x3d\xec\x61\x5f\x46\xb4\xfa\x93\xa8\xd0\x73\x06\xde\xa3\x7f\x8e\x7c\x0f\xa5\x54\x0a\x88\xb2\xc4\x8e\xde\x5e\x74\xe7\x5e\xf0\x20\x49\xb4\x04\x97\x09\xdf\xa3\x96\x35\xe7\xf6\xcd\xf5\x75\x8f\xd4\x53\xd8\xa6\xae\x84\xf9\xbf\x51\x83\x59\x70\x26\x6c\xbd\x08\x8b\x54\x67\xd8\x7c\x7d\xe6\x0b\x1c\xbd\x0c\x47\x22\xc5\x39\x18\xc5\xcd\x19\x9f\x46\xe6\x4d\x08\x75\x19\x15\x2c\xab\x96\xba\x66\xbf\x22\xd8\x03\x1a\xe7\xfb\x3c\x49\x7f\x3a\xc3\xc0\xe4\xe9\xc2\x8c\x97\x53\x53\xd3\x9f\x97\x3f\xe2\xc1\x2d\xfe\x0e\x00\x00\xff\xff\x29\xb3\x7f\x68\x70\x0a\x00\x00") func migrationsSqlTests3_testSqlBytes() ([]byte, error) { return bindataRead( @@ -699,12 +707,12 @@ func migrationsSqlTests3_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 2645, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xbc, 0x90, 0xab, 0xd, 0x18, 0xc4, 0x5a, 0x4b, 0x46, 0x59, 0xd7, 0xd7, 0x9e, 0x32, 0xe9, 0xdc, 0x19, 0xed, 0xd2, 0xd9, 0xf4, 0xf0, 0x4f, 0xd8, 0xff, 0xd, 0x7, 0x43, 0x1e, 0x45, 0xdb, 0x63}} + info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 2672, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests4_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\xcd\x8e\x1b\x37\x0c\x3e\xc7\x4f\x21\xe4\x32\xbb\xa8\x1c\xef\x6e\x37\x39\x6c\x4f\x05\x9a\x43\x80\x62\x03\x34\x49\x7b\x28\x0a\x41\x96\x38\x63\xc5\xb2\x38\x15\x35\x75\xdc\x38\xef\x1e\x48\x9a\x1f\xad\x77\xe2\x24\xb7\x5c\x0c\x91\x14\x29\xf2\xe3\x47\x8e\x97\x4b\xf6\xd3\xce\x34\x5e\x06\x60\xef\xda\xc5\xab\xfb\x37\x2f\xff\x78\xcb\x5e\xdd\xbf\x7d\xcd\x36\x07\xed\xa5\x50\xd6\x80\x0b\xec\xc2\x68\xce\xa4\xb5\xb8\x07\x2d\x14\x7a\x12\xe8\x4d\x63\x1c\x71\x96\x6f\x08\x27\x77\x30\x0a\x04\xca\x43\xe0\xcc\x83\x36\x1e\x54\x10\x9d\x37\xc4\x59\xe3\xa5\x0b\x22\x1c\x5a\xa0\x68\xa3\x16\x1d\xc1\x20\x93\xc2\x16\x38\xc3\xbd\x03\xcf\x59\x8b\xd6\xa8\x43\xf4\xe3\x2c\x20\xe5\x43\x1f\x3d\x9d\x2d\x36\xd8\x6b\xd1\x05\xa9\x02\x9d\xbc\x2e\xe0\x43\x6b\x3c\x90\x90\x81\x33\x02\x15\xd0\x0b\xa3\xc1\x05\x53\x1b\xf0\xd9\xf5\xfd\x7e\x4b\xf9\x77\x78\x69\x0b\x4e\x80\xd3\x2d\x1a\x17\x84\xec\xc2\x46\xec\x20\x6c\x50\xc7\x7c\xff\xed\x80\x86\x52\x06\x09\xd7\xef\x63\x7d\x64\x1a\x67\x5c\x23\xa4\x6d\x38\xeb\x08\xbc\x71\x35\x26\x2d\x68\x31\x56\x9a\xac\xd4\x65\x97\x58\x36\x67\xb2\xd3\x06\x9c\x02\xce\x6a\x8f\x2e\xa8\x8d\x74\x0e\xac\x88\xd5\x75\x7d\xa5\x73\x06\x02\x22\x83\x4e\xc4\x34\x8c\x07\x1d\x01\xa3\x30\x58\x4f\x60\x5f\x4b\xb5\x9d\x0b\x3c\xa3\x3f\x8d\x7b\xb9\xf8\xf3\xd7\xdf\xdf\xbd\x7c\xb3\x60\xec\xa2\xba\x5d\x66\x80\x2b\xce\xaa\x4d\x08\xed\xdd\x6a\x65\x51\x49\xbb\x41\x0a\xc7\x5e\xd1\x20\x36\x16\xe2\x0d\xc2\x1d\x14\x0e\x72\xad\x34\xd4\xdf\xe6\x1a\x71\x47\x6f\xfe\x07\xa1\x50\xc3\xd1\xec\x5a\x6b\x94\x49\x61\x52\x87\x8e\x46\x8b\x74\x88\x9a\x1a\xf1\xb8\x96\x3e\xf9\x81\x03\x49\xc5\x1b\x99\x45\x85\x22\x60\x69\x9e\x29\xa7\xc1\x29\xd0\xb1\xc6\x28\x5d\x4d\xf6\x4c\xa3\x78\xe3\xe3\xd3\x2d\x1c\xe8\xe9\x1d\xfb\xfb\x9f\x4f\x45\x80\x48\xa5\x28\x3a\x74\x50\xa8\x3b\x6f\xae\x8f\xd3\xf9\x26\x9a\x3c\xdd\x3c\x7f\x91\x0f\xcf\x6f\xd2\xa1\xed\xd6\xd6\xa8\xc1\x8d\xee\x56\xab\xfd\x7e\xff\x0c\xfd\xe1\x19\x6d\x56\xb2\x35\x45\xc0\x5a\x2d\x73\xc7\x56\x15\x67\xc1\x77\x30\x99\x52\xf3\xaf\x57\xc7\x52\xbc\x59\x15\xbe\xeb\x53\xdf\xcb\x5f\x16\xe5\xe4\x2f\x9e\xe4\xd1\xc7\xd8\x86\x9b\x34\x04\x71\x6a\x94\x0c\x91\x19\x3d\x43\xfa\x8d\x30\xd9\x40\xe7\x41\xcb\xec\x1e\x79\xf3\x24\xd2\xc6\x62\x63\xdc\xb2\xf7\x5c\x1a\x5d\x71\x76\xff\xfa\xaf\x8b\x4b\xce\xaa\xdb\x25\x75\xeb\xea\xbb\x32\xe8\x47\x8f\x5d\xa8\x8d\xb4\x16\x5c\x03\x9c\xfd\x07\x3e\x8d\xf5\xb8\x03\x62\x76\x7d\x2e\xe5\xe8\x5a\xce\x68\x6b\xda\x51\x05\x5a\xf4\x7b\x47\x91\xaf\xe7\x0a\x9a\x2e\x46\x09\x8d\x56\x22\x2e\x1c\xf8\x10\xd2\x0e\x32\x23\x22\xe9\xc9\xf2\xb6\x18\x66\xfb\x21\x18\x63\xd6\x55\x2a\x7f\xc8\x3c\x4b\x13\x23\x13\x30\x31\xfd\x2c\x0c\x23\x5d\x71\x56\x4b\x4b\x90\x6f\xc4\xd4\x7b\x47\xf2\xf5\x04\xeb\x80\xee\xc7\x4f\xd9\x3a\xd3\x80\xea\x76\x29\x3b\xfd\x15\xe4\x55\x5c\x5b\x2e\xfc\x40\x90\xd7\xe8\x55\x8c\xd0\x2f\xd1\x69\xa1\xcf\x75\x23\x6b\x8a\x9c\x7f\xd0\xf6\xe4\xa2\xd2\x24\x9c\x69\xd7\x49\x66\xdf\xdd\x3d\xb1\x91\x4e\x5b\xd0\x0f\xba\x98\x3e\xc9\x53\x4b\x3c\xec\x60\xb7\x8e\x68\x0e\x27\x51\xa3\xe7\x0c\xbc\x47\x7f\xda\x99\x01\x6a\xa9\x14\x10\xe5\x8d\x3c\x69\x87\x1d\x3d\xd7\xe1\xbd\x24\xd1\x51\xfc\x6c\x0d\xef\x7f\x6b\x3f\x06\x4c\xf3\xce\xfb\xf9\xc5\xd5\xd5\x80\xe3\x43\x50\x4b\xd5\xd4\x91\xaf\x63\x36\xbf\x6b\x66\xa1\x2b\xb8\x7e\x16\x34\xa9\x1e\x21\x77\x0e\x91\x2f\x32\xfc\x3c\x2e\x89\x3b\x8f\x51\xa9\xae\x1f\xd1\x6e\x82\xa3\xe0\xdd\x79\x54\x70\x5d\x77\xd4\x27\xfb\x85\xcf\xc1\x88\xc6\xe3\x6d\x50\xb8\x3f\xac\x61\x24\x7c\x39\x57\xd3\xe5\x94\x54\xf9\x0f\xf5\x37\xdc\xbb\xc5\xe7\x00\x00\x00\xff\xff\x1c\x50\xeb\x5f\xb3\x0a\x00\x00") +var _migrationsSqlTests4_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x51\x6f\x1b\x37\x0c\x7e\xae\x7f\x85\xe0\x97\x4b\x30\xb9\x4e\xbc\xb4\x0f\xd9\xd3\x80\xf5\xa1\xc0\x90\x02\x6b\xbb\x3d\x0c\x83\xa0\x93\x78\x67\xd5\x67\xf1\x26\xea\xe6\x7a\x71\xfe\x7b\x21\xe9\xce\xa7\xc4\x57\xb7\x7d\xcb\x8b\x21\x92\x22\x45\x7e\xfc\xc8\xf3\x62\xc1\x7e\xda\x9a\xda\x49\x0f\xec\x63\x3b\x7b\x7b\xf7\xfe\xcd\x1f\x1f\xd8\xdb\xbb\x0f\xef\xd8\x7a\xaf\x9d\x14\xaa\x31\x60\x3d\xbb\x30\x9a\x33\xd9\x34\xb8\x03\x2d\x14\x3a\x12\xe8\x4c\x6d\x2c\x71\x96\x6e\x08\x2b\xb7\x70\x14\x08\x94\x03\xcf\x99\x03\x6d\x1c\x28\x2f\x3a\x67\x88\xb3\xda\x49\xeb\x85\xdf\xb7\x40\xc1\x46\x2d\x5a\x82\x41\x26\x85\x2d\x70\x86\x3b\x0b\x8e\xb3\x16\x1b\xa3\xf6\xc1\x8f\x33\x8f\x94\x0e\x7d\xf4\x78\x6e\xb0\xc6\x5e\x8b\xd6\x4b\xe5\xe9\xc9\xeb\x02\x3e\xb7\xc6\x01\x09\xe9\x39\x23\x50\x1e\x9d\x30\x1a\xac\x37\x95\x01\x97\x5c\x3f\xed\x36\x94\x7e\x87\x97\x36\x60\x05\x58\xdd\xa2\xb1\x5e\xc8\xce\xaf\xc5\x16\xfc\x1a\x75\xc8\xf7\xdf\x0e\x68\x28\x65\x90\xb0\xfc\x14\xea\x23\x53\x5b\x63\x6b\x21\x9b\x9a\xb3\x8e\xc0\x19\x5b\x61\xd4\x82\x16\xc7\x4a\xa3\x95\xba\xe4\x12\xca\xe6\x4c\x76\xda\x80\x55\xc0\x59\xe5\xd0\x7a\xb5\x96\xd6\x42\x23\x42\x75\x5d\x5f\xe9\x94\x81\x80\xc8\xa0\x15\x21\x0d\xe3\x40\x07\xc0\xc8\x0f\xd6\x27\xb0\x97\x52\x6d\xa6\x02\x4f\xe8\x4f\xe3\x6e\xc1\x4b\x2d\xbd\xbc\x9c\xfd\xf9\xeb\xef\x1f\xdf\xbc\x9f\x31\x76\x51\xdc\x2c\x12\xd4\x05\x67\xc5\xda\xfb\xf6\x76\xb9\x6c\x50\xc9\x66\x8d\xe4\x0f\xbd\xa2\x46\xac\x1b\x08\x37\x08\xb7\x90\x39\xc8\x52\x69\xa8\xbe\xcf\x35\x74\x00\x9d\xf9\x1f\x84\x42\x0d\x07\xb3\x6d\x1b\xa3\x4c\x0c\x13\x7b\x75\x30\x5a\xc4\x43\xd0\x54\x88\x87\x52\xba\xe8\x07\x16\x24\x65\x6f\x24\x3e\x65\x0a\x8f\xb9\x79\xa2\x9c\x1a\xc7\x40\x87\x0a\x83\x74\x35\xda\x13\xa1\xc2\x8d\xfb\xf9\x06\xf6\x34\xbf\x65\x7f\xff\xf3\x90\x05\x08\xa4\x0a\xa2\x45\x0b\x99\xba\x73\xe6\xfa\x30\x9e\x57\xc1\xe4\x68\xf5\xea\x75\x3a\xbc\x5a\xc5\x43\xdb\x95\x8d\x51\x83\x1b\xdd\x2e\x97\xbb\xdd\xee\x25\xba\xfd\x4b\x5a\x2f\x65\x6b\xb2\x80\x95\x5a\xa4\xde\x2d\x0b\xce\xbc\xeb\x60\x34\x45\x1a\x5c\x2f\x0f\xb9\xb8\x5a\x66\xbe\xe5\x84\xef\xfd\xbc\x42\x9c\xdf\xce\x4b\xe9\xe6\x0f\xc5\xe5\x2f\xb3\x7c\x29\xcc\x5e\xa4\xad\x80\xa1\x2f\xab\x38\x1f\x61\xa0\x94\xf4\x81\x34\x3d\x79\xfa\x65\x31\xda\x40\xa7\x19\x4c\xc4\x3f\x12\xe9\x45\xe0\x51\x83\xb5\xb1\x8b\xde\x73\x61\x74\xc1\xd9\xdd\xbb\xbf\x2e\x2e\x39\x2b\x6e\x16\xd4\x95\x3f\x96\x41\x3f\x95\xec\x42\xad\x65\xd3\x80\xad\x81\xb3\xff\xc0\xc5\x89\x3f\xae\x87\x90\x5d\x9f\x4b\x3e\xd5\x0d\x67\xb4\x31\xed\x51\x05\x5a\xf4\x2b\x49\x91\xab\xa6\x0a\x1a\x2f\x06\x09\x8d\x56\x22\xec\x22\xf8\xec\xe3\x7a\x32\x47\x44\xe2\x93\xf9\x6d\x31\x8c\xfd\x63\x30\x8e\x59\x17\xb1\xfc\x21\xf3\x24\x8d\x14\x8d\xc0\x84\xf4\x93\x30\x4c\x7b\xc1\x59\x25\x1b\x82\x74\x23\xa4\xde\x3b\x92\xab\x46\x58\x07\x74\xef\x1f\x92\x75\xa2\x01\xc5\xcd\x42\x76\xfa\x1b\xc8\xab\xb0\xd1\xac\x7f\x46\x90\x57\xe8\x54\x88\xd0\xef\xd7\x71\xd7\x4f\x75\x23\x69\xb2\x9c\x9f\x69\x7b\x52\x51\x71\x12\xce\xb4\xeb\x49\x66\x3f\xdc\x3d\xb1\x96\x56\x37\xa0\x1f\x75\x31\x7e\xad\xc7\x96\x38\xd8\xc2\xb6\x0c\x68\x0e\x27\x51\xa1\xe3\x0c\x9c\x43\xf7\xb4\x33\x03\xd4\x52\x29\x20\x4a\x2b\x7a\xd4\x0e\x4b\x7b\xaa\xc3\x3b\x49\xa2\xa3\xf0\xe5\x19\xde\xff\xde\x7e\x0c\x98\xa6\x45\xf6\xf3\xeb\xab\xab\x01\xc7\xc7\xa0\xe6\xaa\xb1\x23\xdf\xc6\x6c\x7a\xd7\x4c\x42\x97\x71\xfd\x2c\x68\x52\x9d\x20\x77\x0e\x91\xaf\x32\xfc\x3c\x2e\x91\x3b\xa7\xa8\x14\xd7\x27\xb4\x1b\xe1\xc8\x78\x77\x1e\x15\x2c\xab\x8e\xfa\x64\xbf\xf2\x39\x38\xa2\x71\xba\x0d\x32\xf7\xc7\x35\x1c\x09\x9f\xcf\xd5\x78\x39\x26\x95\xff\x79\xfd\x0d\x77\x76\xf6\x25\x00\x00\xff\xff\x5e\x27\xda\x9c\xce\x0a\x00\x00") func migrationsSqlTests4_testSqlBytes() ([]byte, error) { return bindataRead( @@ -719,12 +727,12 @@ func migrationsSqlTests4_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 2739, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x4c, 0x9c, 0x4f, 0xec, 0x64, 0xd8, 0x63, 0xcc, 0x6b, 0x1b, 0xca, 0xb1, 0x2f, 0x26, 0xe1, 0x1b, 0x9e, 0xe4, 0xe7, 0x94, 0x8e, 0xcc, 0xbe, 0x96, 0xa0, 0x16, 0x8f, 0xef, 0x38, 0x8a, 0x0, 0x6}} + info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 2766, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests5_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\xc1\x8e\x1b\x37\x0c\x3d\xc7\x5f\x21\xe4\x32\xbb\xa8\x1c\xef\xba\x70\x0e\xdb\x53\x81\xe6\x10\xa0\xd8\x00\x4d\xd2\x1e\x8a\x42\x90\x25\xce\x58\xb1\x2c\x4e\x45\x4d\x1d\x37\xce\xbf\x07\x92\x66\x3c\x5a\xef\xc4\x49\x6e\x7b\x31\x44\x52\xa4\xc8\xc7\x47\x8e\xe7\x73\xf6\xd3\xce\x34\x5e\x06\x60\xef\xdb\xd9\xeb\xfb\xb7\xaf\xfe\x78\xc7\x5e\xdf\xbf\x7b\xc3\x36\x07\xed\xa5\x50\xd6\x80\x0b\xec\xca\x68\xce\xa4\xb5\xb8\x07\x2d\x14\x7a\x12\xe8\x4d\x63\x1c\x71\x96\x6f\x08\x27\x77\x70\x12\x08\x94\x87\xc0\x99\x07\x6d\x3c\xa8\x20\x3a\x6f\x88\xb3\xc6\x4b\x17\x44\x38\xb4\x40\xd1\x46\x2d\x3a\x82\x41\x26\x85\x2d\x70\x86\x7b\x07\x9e\xb3\x16\xad\x51\x87\xe8\xc7\x59\x40\xca\x87\x3e\x7a\x3a\x5b\x6c\xb0\xd7\xa2\x0b\x52\x05\x3a\x7b\x5d\xc0\xc7\xd6\x78\x20\x21\x03\x67\x04\x2a\xa0\x17\x46\x83\x0b\xa6\x36\xe0\xb3\xeb\x87\xfd\x96\xf2\xef\xf0\xd2\x16\x9c\x00\xa7\x5b\x34\x2e\x08\xd9\x85\x8d\xd8\x41\xd8\xa0\x8e\xf9\xfe\xdb\x01\x0d\xa5\x0c\x12\xae\x3f\xc4\xfa\xc8\x34\xce\xb8\x46\x48\xdb\x70\xd6\x11\x78\xe3\x6a\x4c\x5a\xd0\xe2\x54\x69\xb2\x52\x97\x5d\x62\xd9\x9c\xc9\x4e\x1b\x70\x0a\x38\xab\x3d\xba\xa0\x36\xd2\x39\xb0\x22\x56\xd7\xf5\x95\x4e\x19\x08\x88\x0c\x3a\x11\xd3\x30\x1e\x74\x04\x8c\xc2\x60\x3d\x83\x7d\x2d\xd5\x76\x2a\xf0\x84\xfe\x3c\xee\xf5\xec\xcf\x5f\x7f\x7f\xff\xea\xed\x8c\xb1\xab\x6a\x35\xcf\x00\x57\x9c\x55\x9b\x10\xda\xbb\xc5\xc2\xa2\x92\x76\x83\x14\x8e\xbd\xa2\x41\x6c\x2c\xc4\x1b\x84\x3b\x28\x1c\xe4\x5a\x69\xa8\xbf\xcf\x35\xe2\x8e\xde\xfc\x0f\x42\xa1\x86\xa3\xd9\xb5\xd6\x28\x93\xc2\xa4\x0e\x1d\x8d\x16\xe9\x10\x35\x35\xe2\x71\x2d\x7d\xf2\x03\x07\x92\x8a\x37\x32\x8b\x0a\x45\xc0\xd2\x3c\x51\x4e\x83\x63\xa0\x63\x8d\x51\xba\x19\xed\x99\x46\xf1\xc6\xa7\xe7\x5b\x38\xd0\xf3\x3b\xf6\xf7\x3f\x9f\x8b\x00\x91\x4a\x51\x74\xe8\xa0\x50\x77\xde\xdc\x1e\xc7\xf3\x32\x9a\x3c\x2d\x57\x2f\xf3\x61\xb5\x4c\x87\xb6\x5b\x5b\xa3\x06\x37\xba\x5b\x2c\xf6\xfb\xfd\x0b\xf4\x87\x17\xb4\x59\xc8\xd6\x14\x01\x6b\x35\xcf\x1d\x5b\x54\x9c\x05\xdf\xc1\x68\x4a\xcd\xbf\x5d\x1c\x4b\x71\xb9\x28\x7c\xd7\xe7\xbe\xd7\xbf\xcc\xca\xc9\x9f\x3d\xcb\xa3\x8f\xb1\x0d\xcb\x34\x04\x71\x6a\x94\x0c\x91\x19\x3d\x43\xfa\x8d\x30\xda\x40\xe7\x41\xcb\xec\x3e\xf1\xe6\x59\xa4\x8d\xc5\xc6\xb8\x79\xef\x39\x37\xba\xe2\xec\xfe\xcd\x5f\x57\xd7\x9c\x55\xab\x39\x75\xeb\xea\x87\x32\xe8\x47\x8f\x5d\xa9\x8d\xb4\x16\x5c\x03\x9c\xfd\x07\x3e\x8d\xf5\x69\x07\xc4\xec\xfa\x5c\xca\xd1\xb5\x9c\xd1\xd6\xb4\x27\x15\x68\xd1\xef\x1d\x45\xbe\x9e\x2a\x68\xbc\x18\x25\x34\x5a\x89\xb8\x70\xe0\x63\x48\x3b\xc8\x9c\x10\x49\x4f\x96\xb7\xc5\x30\xdb\x0f\xc1\x38\x65\x5d\xa5\xf2\x87\xcc\xb3\x34\x32\x32\x01\x13\xd3\xcf\xc2\x30\xd2\x15\x67\xb5\xb4\x04\xf9\x46\x4c\xbd\x77\x24\x5f\x8f\xb0\x0e\xe8\x7e\xfa\x9c\xad\x13\x0d\xa8\x56\x73\xd9\xe9\x6f\x20\xaf\xe2\xda\x72\xe1\x09\x41\x5e\xa3\x57\x31\x42\xbf\x44\xc7\x85\x3e\xd5\x8d\xac\x29\x72\x7e\xa2\xed\xc9\x45\xa5\x49\xb8\xd0\xae\xb3\xcc\x7e\xb8\x7b\x62\x23\x9d\xb6\xa0\x1f\x74\x31\x7d\x92\xc7\x96\x78\xd8\xc1\x6e\x1d\xd1\x1c\x4e\xa2\x46\xcf\x19\x78\x8f\xfe\xbc\x33\x03\xd4\x52\x29\x20\xca\x1b\x79\xd4\x0e\x3b\x7a\xaa\xc3\x7b\x49\xa2\xa3\xf8\xd9\x1a\xde\xff\xde\x7e\x0c\x98\xe6\x9d\xf7\xf3\xcb\x9b\x9b\x01\xc7\x87\xa0\x96\xaa\xb1\x23\xdf\xc6\x6c\x7a\xd7\x4c\x42\x57\x70\xfd\x22\x68\x52\x3d\x42\xee\x12\x22\x5f\x65\xf8\x65\x5c\x12\x77\x1e\xa3\x52\xdd\x3e\xa2\xdd\x08\x47\xc1\xbb\xcb\xa8\xe0\xba\xee\xa8\x4f\xf6\x2b\x9f\x83\x13\x1a\x8f\xb7\x41\xe1\xfe\xb0\x86\x13\xe1\xcb\xb9\x1a\x2f\xa7\xa4\xca\x7f\xa8\xbf\xe1\xde\xcd\xbe\x04\x00\x00\xff\xff\x2c\x38\x67\x72\xb3\x0a\x00\x00") +var _migrationsSqlTests5_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x51\x8f\xdb\x36\x0c\x7e\x6e\x7e\x85\x90\x17\xdf\x61\x4a\x73\x97\x21\x7d\xb8\x3d\x0d\x58\x1f\x0a\x0c\x57\x60\x6d\xb7\x87\x61\x10\x64\x89\x76\xd4\x38\xa2\x27\xca\x4b\xb3\xcb\xfd\xf7\x42\x92\x1d\xeb\x2e\x6e\xda\xbe\xf5\x25\x10\x49\x91\x22\x3f\x7e\xa4\xb3\x58\xb0\x9f\x76\xa6\x76\xd2\x03\xfb\xd0\xce\xde\xdc\xbf\x7b\xfd\xc7\x7b\xf6\xe6\xfe\xfd\x5b\xb6\x39\x68\x27\x85\x6a\x0c\x58\xcf\xae\x8c\xe6\x4c\x36\x0d\xee\x41\x0b\x85\x8e\x04\x3a\x53\x1b\x4b\x9c\xa5\x1b\xc2\xca\x1d\x9c\x04\x02\xe5\xc0\x73\xe6\x40\x1b\x07\xca\x8b\xce\x19\xe2\xac\x76\xd2\x7a\xe1\x0f\x2d\x50\xb0\x51\x8b\x96\x60\x90\x49\x61\x0b\x9c\xe1\xde\x82\xe3\xac\xc5\xc6\xa8\x43\xf0\xe3\xcc\x23\xa5\x43\x1f\x3d\x9e\x1b\xac\xb1\xd7\xa2\xf5\x52\x79\x7a\xf6\xba\x80\x4f\xad\x71\x40\x42\x7a\xce\x08\x94\x47\x27\x8c\x06\xeb\x4d\x65\xc0\x25\xd7\x8f\xfb\x2d\xa5\xdf\xe1\xa5\x2d\x58\x01\x56\xb7\x68\xac\x17\xb2\xf3\x1b\xb1\x03\xbf\x41\x1d\xf2\xfd\xb7\x03\x1a\x4a\x19\x24\x2c\x3f\x86\xfa\xc8\xd4\xd6\xd8\x5a\xc8\xa6\xe6\xac\x23\x70\xc6\x56\x18\xb5\xa0\xc5\xa9\xd2\x68\xa5\x2e\xb9\x84\xb2\x39\x93\x9d\x36\x60\x15\x70\x56\x39\xb4\x5e\x6d\xa4\xb5\xd0\x88\x50\x5d\xd7\x57\x3a\x65\x20\x20\x32\x68\x45\x48\xc3\x38\xd0\x01\x30\xf2\x83\xf5\x19\xec\xa5\x54\xdb\xa9\xc0\x13\xfa\xf3\xb8\x3b\xf0\x52\x4b\x2f\xaf\x67\x7f\xfe\xfa\xfb\x87\xd7\xef\x66\x8c\x5d\x15\xeb\x45\x82\xba\xe0\xac\xd8\x78\xdf\xde\x2d\x97\x0d\x2a\xd9\x6c\x90\xfc\xb1\x57\xd4\x88\x75\x03\xe1\x06\xe1\x0e\x32\x07\x59\x2a\x0d\xd5\xb7\xb9\x86\x0e\xa0\x33\xff\x83\x50\xa8\xe1\x68\x76\x6d\x63\x94\x89\x61\x62\xaf\x8e\x46\x8b\x78\x08\x9a\x0a\xf1\x58\x4a\x17\xfd\xc0\x82\xa4\xec\x8d\xc4\xa7\x4c\xe1\x31\x37\x4f\x94\x53\xe3\x18\xe8\x58\x61\x90\x6e\x46\x7b\x22\x54\xb8\xf1\x30\xdf\xc2\x81\xe6\x77\xec\xef\x7f\x1e\xb3\x00\x81\x54\x41\xb4\x68\x21\x53\x77\xce\xdc\x1e\xc7\xf3\x2a\x98\x1c\xad\xd6\xaf\xd2\x61\xbd\x8a\x87\xb6\x2b\x1b\xa3\x06\x37\xba\x5b\x2e\xf7\xfb\xfd\x4b\x74\x87\x97\xb4\x59\xca\xd6\x64\x01\x2b\xb5\x48\xbd\x5b\x16\x9c\x79\xd7\xc1\x68\x8a\x34\xb8\x5d\x1e\x73\x71\xb5\xcc\x7c\xcb\x09\xdf\x87\x79\x85\x38\xbf\x9b\x97\xd2\xcd\x1f\x8b\xeb\x5f\x66\xf9\x52\x98\xbd\x48\x5b\x01\x43\x5f\x56\x71\x3e\xc2\x40\x29\xe9\x03\x69\x7a\xf2\xf4\xcb\x62\xb4\x81\x4e\x33\x98\x88\x7f\x22\xd2\x8b\xc0\xa3\x06\x6b\x63\x17\xbd\xe7\xc2\xe8\x82\xb3\xfb\xb7\x7f\x5d\x5d\x73\x56\xac\x17\xd4\x95\xdf\x97\x41\x3f\x95\xec\x4a\x6d\x64\xd3\x80\xad\x81\xb3\xff\xc0\xc5\x89\x3f\xad\x87\x90\x5d\x9f\x4b\x3e\xd5\x0d\x67\xb4\x35\xed\x49\x05\x5a\xf4\x2b\x49\x91\xab\xa6\x0a\x1a\x2f\x06\x09\x8d\x56\x22\xec\x22\xf8\xe4\xe3\x7a\x32\x27\x44\xe2\x93\xf9\x6d\x31\x8c\xfd\x53\x30\x4e\x59\x17\xb1\xfc\x21\xf3\x24\x8d\x14\x8d\xc0\x84\xf4\x93\x30\x4c\x7b\xc1\x59\x25\x1b\x82\x74\x23\xa4\xde\x3b\x92\xab\x46\x58\x07\x74\x1f\x1e\x93\x75\xa2\x01\xc5\x7a\x21\x3b\xfd\x15\xe4\x55\xd8\x68\xd6\xff\x40\x90\x57\xe8\x54\x88\xd0\xef\xd7\x71\xd7\x4f\x75\x23\x69\xb2\x9c\x7f\xd0\xf6\xa4\xa2\xe2\x24\x5c\x68\xd7\xb3\xcc\xbe\xbb\x7b\x62\x23\xad\x6e\x40\x3f\xe9\x62\xfc\x5a\x8f\x2d\x71\xb0\x83\x5d\x19\xd0\x1c\x4e\xa2\x42\xc7\x19\x38\x87\xee\x79\x67\x06\xa8\xa5\x52\x40\x94\x56\xf4\xa8\x1d\x96\xf6\x54\x87\xf7\x92\x44\x47\xe1\xcb\x33\xbc\xff\xad\xfd\x18\x30\x4d\x8b\xec\xe7\x57\x37\x37\x03\x8e\x4f\x41\xcd\x55\x63\x47\xbe\x8e\xd9\xf4\xae\x99\x84\x2e\xe3\xfa\x45\xd0\xa4\x3a\x43\xee\x12\x22\x5f\x64\xf8\x65\x5c\x22\x77\xce\x51\x29\x6e\xcf\x68\x37\xc2\x91\xf1\xee\x32\x2a\x58\x56\x1d\xf5\xc9\x7e\xe1\x73\x70\x42\xe3\x7c\x1b\x64\xee\x4f\x6b\x38\x11\x3e\x9f\xab\xf1\x72\x4c\x2a\xff\xf3\xfa\x1b\xee\xed\xec\x73\x00\x00\x00\xff\xff\xd2\xa9\x25\xb5\xce\x0a\x00\x00") func migrationsSqlTests5_testSqlBytes() ([]byte, error) { return bindataRead( @@ -739,12 +747,12 @@ func migrationsSqlTests5_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 2739, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x80, 0x20, 0xb, 0x2d, 0x5e, 0xf4, 0xe0, 0x2c, 0x3f, 0xa5, 0x6a, 0x10, 0xf3, 0x9, 0xcd, 0xa5, 0x1c, 0xe0, 0xab, 0x4c, 0x44, 0x9a, 0xc7, 0x1b, 0x7d, 0x1a, 0xd2, 0x7d, 0xe0, 0x9c, 0x22, 0x2e}} + info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 2766, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests6_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x58\x51\x6f\xdb\x36\x10\x7e\xae\x7f\x05\xd1\x17\xa5\x98\x14\x27\x0e\x9a\x01\xd9\xd3\x80\xf5\xa1\xc0\x90\x02\x6b\xba\x3d\x0c\x03\x41\x91\x27\x89\xb5\xcc\xd3\x78\x54\x15\xaf\xee\x7f\x1f\x28\x4a\x96\xec\x28\x76\xba\x01\xc9\xb0\x06\x08\x02\xf2\xc8\x3b\xdd\x7d\xdf\xdd\x91\x74\x92\xb0\xef\x56\x3a\xb7\xc2\x01\xfb\x50\xcd\xde\x5e\xbf\x7f\xf3\xcb\x0d\x7b\x7b\x7d\xf3\x8e\x15\x6b\x65\x05\x97\xa5\x06\xe3\xd8\x89\x56\x31\x13\x65\x89\x0d\x28\x2e\xd1\x12\x47\xab\x73\x6d\x28\x66\x61\x07\x37\x62\x05\xdb\x09\x81\xb4\xe0\x62\x66\x41\x69\x0b\xd2\xf1\xda\x6a\x8a\x59\x6e\x85\x71\xdc\xad\x2b\x20\xbf\x46\x15\x1a\x82\x7e\x4e\x12\x2b\x88\x19\x36\x06\x6c\xcc\x2a\x2c\xb5\x5c\x7b\xbd\x98\x39\xa4\x30\xe8\xac\xb7\xe3\x12\x73\xec\xa4\x68\x9c\x90\x8e\xf6\xbe\xce\xe1\xb6\xd2\x16\x88\x0b\x17\x33\x02\xe9\xd0\x72\xad\xc0\x38\x9d\x69\xb0\x41\xf5\x63\xb3\xa4\xf0\xbf\xff\xd2\x12\x0c\x07\xa3\x2a\xd4\xc6\x71\x51\xbb\x82\xaf\xc0\x15\xa8\xbc\xbf\x7f\xd6\x40\x7d\x28\xfd\x0c\xd3\x8f\x3e\x3e\xd2\xb9\xd1\x26\xe7\xa2\xcc\x63\x56\x13\x58\x6d\x32\x6c\xa5\xa0\xf8\x36\xd2\x76\x95\xea\xa0\xe2\xc3\x8e\x99\xa8\x95\x06\x23\x21\x66\x99\x45\xe3\x64\x21\x8c\x81\x92\xfb\xe8\xea\x2e\xd2\xa9\x05\x02\x22\x8d\x86\x7b\x37\xb4\x05\xe5\x01\x23\xd7\xaf\xee\xc1\x9e\x0a\xb9\x9c\x32\x3c\x21\xdf\xb7\xfb\x6a\xf6\xeb\x8f\x3f\x7f\x78\xf3\x7e\xc6\xd8\x49\x74\x99\x04\x80\xa3\x98\x45\x85\x73\xd5\xd5\x7c\x5e\xa2\x14\x65\x81\xe4\x36\x9d\x20\x47\xcc\x4b\xf0\x3b\x08\x57\x30\x52\x10\xa9\x54\x90\x3d\x4c\xd5\xe3\x8e\x56\xff\x05\x5c\xa2\x82\x8d\x5e\x55\xa5\x96\xba\x35\xd3\x32\xb4\xd1\x8a\xb7\x03\x2f\xc9\x10\x37\xa9\xb0\xad\x1e\x18\x10\x34\xfa\x46\xc8\xa2\x91\xc0\xe1\x78\x79\x22\x9c\x1c\x07\x43\x9b\x0c\xfd\xec\x6c\x58\x0f\x69\xe4\x77\x7c\x7e\xb9\x84\x35\xbd\xbc\x62\xbf\xff\xf1\x65\x64\xc0\xa7\x92\x9f\x1a\x34\x30\x12\xd7\x56\x9f\x6f\x86\xf1\xc2\x2f\x59\x5a\xbc\xbe\x0c\x83\xd7\x8b\x76\x50\xd5\x69\xa9\x65\xaf\x46\x57\xf3\x79\xd3\x34\xa7\x68\xd7\xa7\x54\xcc\x45\xa5\x47\x06\x33\x99\x04\xc6\xe6\x51\xcc\x9c\xad\x61\x58\x6a\xc9\x3f\x9f\x6f\xc6\xd3\xc5\x7c\xa4\x9b\xee\xeb\xbe\xfa\x61\x36\xae\xfc\xd9\x8b\x50\xfa\xe8\x69\x58\xb4\x45\xe0\xab\x46\x0a\xe7\x33\xa3\xcb\x90\xae\x23\x0c\x6b\xa0\x42\xa1\x85\xec\xde\xe6\xcd\x0b\x9f\x36\x25\xe6\xda\x24\x9d\x66\xa2\x55\x14\xb3\xeb\x77\xbf\x9d\xbc\x8a\x59\x74\x99\x50\x9d\x46\x5f\xe5\x41\x57\x7a\xec\x44\x16\xa2\x2c\xc1\xe4\x10\xb3\x4f\x60\xdb\xb2\xde\xf6\x00\xef\x5d\xe7\xcb\xb8\x74\xcb\x98\xd1\x52\x57\x5b\x11\x28\xde\xf5\x1d\x49\x36\x9b\x0a\x68\xd8\xe8\x67\xa8\x95\xe4\xbe\xe1\xc0\xad\x6b\x7b\x90\xde\x22\xd2\x7e\x72\xbc\x9b\xf7\xb5\xbd\x0b\xc6\xd6\xeb\xa8\x0d\xbf\xf7\x3c\xcc\x86\x8c\x6c\x81\xf1\xee\x87\x49\x5f\xd2\x51\xcc\x32\x51\x12\x84\x1d\xde\xf5\x4e\x91\x6c\x36\xc0\xda\xa3\xfb\xf9\x4b\x58\x9d\x20\x20\xba\x4c\x44\xad\x8e\x20\x2f\x7d\xdb\x32\xee\x3f\x04\x79\x86\x56\x7a\x0b\x5d\x13\x1d\x1a\xfa\x14\x1b\x41\x32\xf2\x79\x92\x9e\x98\x09\x69\x9f\x9e\xa3\x10\x59\x5b\x0e\x07\x38\xdb\xf3\xcc\x53\x18\x06\xd2\x7e\x1d\x97\xbc\x10\x46\x95\xa0\x76\x38\x6d\x0f\xe8\x81\x20\x0b\x2b\x58\xa5\x1e\xdb\x7e\xc4\x33\xb4\x31\x03\x6b\xd1\xee\xf3\xd4\x03\x2f\xa4\x04\xa2\xd0\x9f\x07\x69\xdf\xb1\xa7\xf8\x6e\x04\xf1\x9a\xfc\x21\xd6\x7f\xff\xa1\xc5\xd3\x83\x1b\x3a\xe0\xc5\xe5\xd9\x59\x0f\xe8\x2e\xba\x63\xd1\x40\xcd\xf1\xfc\x9f\xee\x3c\x93\xd0\x8d\x32\xff\x20\x68\x42\xde\x41\xee\x10\x22\xf7\xe6\xfb\x61\x5c\xda\x24\xba\x8b\x4a\x74\x7e\x27\xff\x06\x38\x46\x09\x78\x18\x15\x4c\xb3\x9a\x3a\x67\xef\x39\x1c\xb6\x68\xdc\xed\x0d\x23\xf5\xdd\x18\xb6\x99\x3f\x2e\xb0\x61\x73\xeb\x54\x92\xb0\x9b\x42\x13\xf3\x7f\xc6\x67\xb4\x26\xe7\xef\xa7\x4a\x38\xc1\xa8\x02\xa9\x33\x2d\x45\x59\xae\x99\x36\x04\xd6\x81\xf2\x08\x32\x57\x00\x93\x82\x80\x35\x05\x58\x60\x0d\xb0\x42\x7c\x82\x5d\x13\xe4\xfc\x25\x38\x85\x0c\x2d\x30\xb8\x05\x59\x3b\x6d\x72\x16\x6e\xc7\x3e\xa8\xef\x59\x53\x68\x59\x30\xa1\x14\x79\xab\xa0\x73\xc3\x96\xb0\xf6\x17\x50\x72\x56\x68\xe3\xe8\xf4\x9b\x39\xc6\xd2\x6c\x79\xbe\x9f\x76\xad\xec\x11\x9a\xa5\x4e\x14\x26\x06\x5d\x02\xb7\x9a\xdc\xce\x61\xf6\x0d\xc1\xbf\x98\x80\x7f\xb1\x03\xff\x14\x4e\xcf\xb7\x8a\x27\xbb\x55\x3c\x65\xc9\x3c\xec\x7e\x71\x5f\x61\x8d\xaf\x18\xcf\xbc\x4e\xf0\x7a\xbc\x16\x1f\x89\xd7\x29\x06\x8f\xdc\x19\x9f\x09\x9d\x20\xf4\x62\x82\xd0\x8b\xc7\x6c\xae\xcf\xcf\x81\xa3\xcf\x81\x29\x06\xd2\x6c\xf9\x2f\x5f\x05\xde\xc2\xff\xe6\x65\x70\x2f\x44\xff\xe4\x81\xe0\x15\x9f\xfa\x91\x30\x38\x7f\x6f\x6c\x7b\x4f\x86\xd9\xf8\x37\xee\x9f\xb0\x31\xb3\xbf\x03\x00\x00\xff\xff\xbd\x33\x80\xc0\xf5\x16\x00\x00") +var _migrationsSqlTests6_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x58\x5f\x6f\xdb\x36\x10\x7f\xae\x3f\x05\xe1\x17\xa5\x98\x54\x27\x0e\x9a\x01\xd9\xd3\x80\xf5\xa1\xc0\x90\x02\x6b\xba\x3d\x0c\x03\x41\x91\x27\x89\xb5\xcc\xd3\x78\x54\x15\x2f\xce\x77\x1f\x28\x4a\x96\xec\x28\x7f\xba\x01\xc9\xb0\x06\x08\x02\xf2\xc8\x3b\xdd\xfd\x7e\x77\x47\xd2\x49\xc2\xbe\x5b\xeb\xdc\x0a\x07\xec\x53\x35\x7b\x7f\xf1\xf1\xdd\x2f\x97\xec\xfd\xc5\xe5\x07\x56\x6c\x94\x15\x5c\x96\x1a\x8c\x63\x47\x5a\xc5\x4c\x94\x25\x36\xa0\xb8\x44\x4b\x1c\xad\xce\xb5\xa1\x98\x85\x1d\xdc\x88\x35\xec\x26\x04\xd2\x82\x8b\x99\x05\xa5\x2d\x48\xc7\x6b\xab\x29\x66\xb9\x15\xc6\x71\xb7\xa9\x80\xfc\x1a\x55\x68\x08\xfa\x39\x49\xac\x20\x66\xd8\x18\xb0\x31\xab\xb0\xd4\x72\xe3\xf5\x62\xe6\x90\xc2\xa0\xb3\xde\x8e\x4b\xcc\xb1\x93\xa2\x71\x42\x3a\x3a\xf8\x3a\x87\xab\x4a\x5b\x20\x2e\x5c\xcc\x08\xa4\x43\xcb\xb5\x02\xe3\x74\xa6\xc1\x06\xd5\xcf\xcd\x8a\xc2\xff\xfe\x4b\x2b\x30\x1c\x8c\xaa\x50\x1b\xc7\x45\xed\x0a\xbe\x06\x57\xa0\xf2\xfe\xfe\x59\x03\xf5\xa1\xf4\x33\x4c\x3f\xfb\xf8\x48\xe7\x46\x9b\x9c\x8b\x32\x8f\x59\x4d\x60\xb5\xc9\xb0\x95\x82\xe2\xbb\x48\xdb\x55\xaa\x83\x8a\x0f\x3b\x66\xa2\x56\x1a\x8c\x84\x98\x65\x16\x8d\x93\x85\x30\x06\x4a\xee\xa3\xab\xbb\x48\xa7\x16\x08\x88\x34\x1a\xee\xdd\xd0\x16\x94\x07\x8c\x5c\xbf\x7a\x00\x7b\x2a\xe4\x6a\xca\xf0\x84\xfc\xb6\xdd\x35\x38\xa1\x84\x13\xaf\x67\xbf\xfe\xf8\xf3\xa7\x77\x1f\x67\x8c\x1d\x45\x67\x49\x80\x3a\x8a\x59\x54\x38\x57\x9d\x2f\x16\x25\x4a\x51\x16\x48\x6e\xdb\x09\x72\xc4\xbc\x04\xbf\x83\x70\x0d\x23\x05\x91\x4a\x05\xd9\xe3\x54\x3d\x03\x68\xf5\x5f\xc0\x25\x2a\xd8\xea\x75\x55\x6a\xa9\x5b\x33\x2d\x57\x5b\xad\x78\x3b\xf0\x92\x0c\x71\x9b\x0a\xdb\xea\x81\x01\x41\xa3\x6f\x84\x7c\x1a\x09\x1c\x8e\x97\x27\xc2\xc9\x71\x30\xb4\xcd\xd0\xcf\x8e\x87\xf5\x90\x50\x7e\xc7\xf5\x7c\x05\x1b\x9a\x9f\xb3\xdf\xff\xb8\x19\x19\xf0\x49\xe5\xa7\x06\x0d\x8c\xc4\xb5\xd5\x27\xdb\x61\xbc\xf4\x4b\x96\x96\x6f\xcf\xc2\xe0\xed\xb2\x1d\x54\x75\x5a\x6a\xd9\xab\xd1\xf9\x62\xd1\x34\xcd\x1b\xb4\x9b\x37\x54\x2c\x44\xa5\x47\x06\x33\x99\x04\xee\x16\x51\xcc\x9c\xad\x61\x58\x6a\xd3\xe0\x64\xb1\x1d\x4f\x97\x8b\x91\x6e\x3a\xa1\x7b\x3d\xcf\x10\xe7\xe7\xf3\x54\xd8\xf9\x4d\xf4\xfa\x87\xd9\xb8\x29\xcc\x5e\x85\xae\x80\x9e\x97\x65\x5b\x1f\xbe\xa0\xa4\x70\x3e\x69\xba\xe4\xe9\x9a\xc5\xb0\x06\x2a\xd4\x60\x48\xfc\x5d\x22\xbd\xf2\x79\x54\x62\xae\x4d\xd2\x69\x26\x5a\x45\x31\xbb\xf8\xf0\xdb\xd1\xeb\x98\x45\x67\x09\xd5\xe9\xd7\x79\xd0\x55\x25\x3b\x92\x85\x28\x4b\x30\x39\xc4\xec\x0b\xd8\xb6\xe2\x77\xed\xc1\x7b\xd7\xf9\x32\xae\xea\x32\x66\xb4\xd2\xd5\x4e\x04\x8a\x77\x2d\x49\x92\xcd\xa6\x02\x1a\x36\xfa\x19\x6a\x25\xb9\xef\x45\x70\xe5\xda\xf6\xa4\x77\x88\xb4\x9f\x1c\xef\xe6\x7d\xd9\xef\x83\xb1\xf3\x3a\x6a\xc3\xef\x3d\x0f\xb3\x21\x45\x5b\x60\xbc\xfb\x61\xd2\x57\x7b\x14\xb3\x4c\x94\x04\x61\x87\x77\xbd\x53\x24\x9b\x0d\xb0\xf6\xe8\x5e\xdf\x84\xd5\x09\x02\xa2\xb3\x44\xd4\xea\x01\xe4\xa5\xef\x68\xc6\xfd\x87\x20\xcf\xd0\x4a\x6f\xa1\xeb\xaf\x43\xaf\x9f\x62\x23\x48\x46\x3e\x4f\xd2\x13\x33\x21\xed\xf3\x73\x14\x22\x6b\xcb\xe1\x1e\xce\x0e\x3c\xf3\x14\x86\x81\xb4\x5f\xc7\x25\x2f\x84\x51\x25\xa8\x3d\x4e\xdb\xb3\x7b\x20\xc8\xc2\x1a\xd6\xa9\xc7\xb6\x1f\xf1\x0c\x6d\xcc\xc0\x5a\xb4\x87\x3c\xf5\xc0\x0b\x29\x81\x28\x34\xec\x41\xda\xb7\xf0\x29\xbe\x1b\x41\xbc\x26\x7f\x0e\xf5\xdf\x7f\x6c\xf1\xf4\xe0\x86\xb6\x76\x7a\x76\x7c\xdc\x03\xba\x8f\xee\x58\x34\x50\xf3\x70\xfe\x4f\x77\x9e\x49\xe8\x46\x99\x7f\x2f\x68\x42\xde\x42\xee\x3e\x44\xee\xcc\xf7\xfb\x71\x69\x93\xe8\x36\x2a\xd1\xc9\xad\xfc\x1b\xe0\x18\x25\xe0\xfd\xa8\x60\x9a\xd5\xd4\x39\x7b\xc7\xe1\xb0\x43\xe3\x76\x6f\x18\xa9\xef\xc7\xb0\xcb\xfc\x71\x81\x0d\x9b\x5b\xa7\x92\x84\x5d\x16\x9a\x98\xff\x33\x3e\xa3\x35\x39\x7f\x75\xf5\x97\x17\x46\x15\x48\x9d\x69\x29\xca\x72\xc3\xb4\x21\xb0\x0e\x94\x47\x90\xb9\x02\x98\x14\x04\xac\x29\xc0\x02\x6b\x80\x15\xe2\x0b\xec\x9b\x20\xe7\xef\xc7\x29\x64\x68\x81\xc1\x15\xc8\xda\x69\x93\xb3\x70\x71\xf6\x41\x7d\xcf\x9a\x42\xcb\x82\x09\xa5\xc8\x5b\x05\x9d\x1b\xb6\x82\x8d\xbf\x9b\x92\xb3\x42\x1b\x47\x6f\xbe\x99\x63\x2c\xcd\x56\x27\x87\x69\xd7\xca\x9e\xa0\x59\xea\x44\x61\x62\xd0\x25\x70\xa5\xc9\xed\x1d\x66\xdf\x10\xfc\xcb\x09\xf8\x97\x7b\xf0\x4f\xe1\xf4\x72\xab\x78\xb6\x5b\xc5\x73\x96\xcc\xe3\xee\x17\x77\x15\xd6\xf8\x8a\xf1\xc2\xeb\x04\xaf\x0f\xd7\xe2\x13\xf1\x3a\xc5\xe0\x03\x77\xc6\x17\x42\x27\x08\x3d\x9d\x20\xf4\xf4\x29\x9b\xeb\xcb\x73\xe0\xc1\xe7\xc0\x14\x03\x69\xb6\xfa\x97\xaf\x02\x6f\xe1\x7f\xf3\x32\xb8\x13\xa2\x7f\xf2\x40\xf0\x8a\xcf\xfd\x48\x18\x9c\xbf\x33\xb6\x83\x27\xc3\x6c\xfc\xf3\xf7\x4f\xd8\x98\xd9\xdf\x01\x00\x00\xff\xff\xd3\x57\x91\x4f\x10\x17\x00\x00") func migrationsSqlTests6_testSqlBytes() ([]byte, error) { return bindataRead( @@ -759,12 +767,12 @@ func migrationsSqlTests6_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 5877, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf6, 0xfc, 0x7d, 0x80, 0x85, 0x16, 0xf2, 0xdf, 0x9, 0x7a, 0xf7, 0xbd, 0xbf, 0xab, 0x90, 0x74, 0xb7, 0x3c, 0xcb, 0x74, 0xb0, 0xef, 0xa, 0xc8, 0xba, 0xbd, 0x24, 0xb, 0x80, 0x5d, 0x9a, 0x2e}} + info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 5904, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests7_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\xcd\x8e\x1b\x37\x0c\x3e\xc7\x4f\x21\xe4\x32\xbb\xa8\x1c\xef\x6e\x91\x2c\xb0\x3d\x15\x68\x0e\x01\x8a\x0d\xd0\x24\xed\xa1\x28\x04\x59\xe2\x8c\x15\xcb\xe2\x54\xd4\xd4\x71\xe3\xbc\x7b\x21\x69\x7e\xb4\xde\x89\x93\x9c\x9a\x8b\x21\x92\x22\x45\x7e\xfc\xc8\xf1\x72\xc9\x7e\xd8\x99\xc6\xcb\x00\xec\x5d\xbb\x78\x75\xff\xe6\xe5\x6f\x6f\xd9\xab\xfb\xb7\xaf\xd9\xe6\xa0\xbd\x14\xca\x1a\x70\x81\x5d\x18\xcd\x99\xb4\x16\xf7\xa0\x85\x42\x4f\x02\xbd\x69\x8c\x23\xce\xf2\x0d\xe1\xe4\x0e\x46\x81\x40\x79\x08\x9c\x79\xd0\xc6\x83\x0a\xa2\xf3\x86\x38\x6b\xbc\x74\x41\x84\x43\x0b\x14\x6d\xd4\xa2\x23\x18\x64\x52\xd8\x02\x67\xb8\x77\xe0\x39\x6b\xd1\x1a\x75\x88\x7e\x9c\x05\xa4\x7c\xe8\xa3\xa7\xb3\xc5\x06\x7b\x2d\xba\x20\x55\xa0\x93\xd7\x05\x7c\x68\x8d\x07\x12\x32\x70\x46\xa0\x02\x7a\x61\x34\xb8\x60\x6a\x03\x3e\xbb\xbe\xdf\x6f\x29\xff\x0e\x2f\x6d\xc1\x09\x70\xba\x45\xe3\x82\x90\x5d\xd8\x88\x1d\x84\x0d\xea\x98\xef\xdf\x1d\xd0\x50\xca\x20\xe1\xfa\x7d\xac\x8f\x4c\xe3\x8c\x6b\x84\xb4\x0d\x67\x1d\x81\x37\xae\xc6\xa4\x05\x2d\xc6\x4a\x93\x95\xba\xec\x12\xcb\xe6\x4c\x76\xda\x80\x53\xc0\x59\xed\xd1\x05\xb5\x91\xce\x81\x15\xb1\xba\xae\xaf\x74\xce\x40\x40\x64\xd0\x89\x98\x86\xf1\xa0\x23\x60\x14\x06\xeb\x09\xec\x6b\xa9\xb6\x73\x81\x67\xf4\xa7\x71\x2f\x17\xbf\xff\xfc\xeb\xbb\x97\x6f\x16\x8c\x5d\x54\xb7\xcb\x0c\x70\xc5\x59\xb5\x09\xa1\xbd\x5b\xad\x2c\x2a\x69\x37\x48\xe1\xd8\x2b\x1a\xc4\xc6\x42\xbc\x41\xb8\x83\xc2\x41\xae\x95\x86\xfa\xeb\x5c\x23\xee\xe8\xcd\xbf\x20\x14\x6a\x38\x9a\x5d\x6b\x8d\x32\x29\x4c\xea\xd0\xd1\x68\x91\x0e\x51\x53\x23\x1e\xd7\xd2\x27\x3f\x70\x20\xa9\x78\x23\xb3\xa8\x50\x04\x2c\xcd\x33\xe5\x34\x38\x05\x3a\xd6\x18\xa5\xab\xc9\x9e\x69\x14\x6f\x7c\x7c\xba\x85\x03\x3d\xbd\x63\x7f\xfe\xf5\xa9\x08\x10\xa9\x14\x45\x87\x0e\x0a\x75\xe7\xcd\xf5\x71\x3a\xdf\x44\x93\xa7\x9b\xe7\x2f\xf2\xe1\xf9\x4d\x3a\xb4\xdd\xda\x1a\x35\xb8\xd1\xdd\x6a\xb5\xdf\xef\x9f\xa1\x3f\x3c\xa3\xcd\x4a\xb6\xa6\x08\x58\xab\x65\xee\xd8\xaa\xe2\x2c\xf8\x0e\x26\x53\x6a\xfe\xf5\xea\x58\x8a\x37\xab\xc2\x77\x7d\xea\x7b\xf9\xd3\xa2\x9c\xfc\xc5\x93\x3c\xfa\x18\xdb\x70\x93\x86\x20\x4e\x8d\x92\x21\x32\xa3\x67\x48\xbf\x11\x26\x1b\xe8\x3c\x68\x99\xdd\x23\x6f\x9e\x44\xda\x58\x6c\x8c\x5b\xf6\x9e\x4b\xa3\x2b\xce\xee\x5f\xff\x71\x71\xc9\x59\x75\xbb\xa4\x6e\x5d\x7d\x53\x06\xfd\xe8\xb1\x0b\xb5\x91\xd6\x82\x6b\x80\xb3\x7f\xc0\xa7\xb1\x1e\x77\x40\xcc\xae\xcf\xa5\x1c\x5d\xcb\x19\x6d\x4d\x3b\xaa\x40\x8b\x7e\xef\x28\xf2\xf5\x5c\x41\xd3\xc5\x28\xa1\xd1\x4a\xc4\x85\x03\x1f\x42\xda\x41\x66\x44\x24\x3d\x59\xde\x16\xc3\x6c\x3f\x04\x63\xcc\xba\x4a\xe5\x0f\x99\x67\x69\x62\x64\x02\x26\xa6\x9f\x85\x61\xa4\x2b\xce\x6a\x69\x09\xf2\x8d\x98\x7a\xef\x48\xbe\x9e\x60\x1d\xd0\xfd\xf8\x29\x5b\x67\x1a\x50\xdd\x2e\x65\xa7\xbf\x80\xbc\x8a\x6b\xcb\x85\xef\x08\xf2\x1a\xbd\x8a\x11\xfa\x25\x3a\x2d\xf4\xb9\x6e\x64\x4d\x91\xf3\x6c\x7b\x38\x93\xca\xff\xff\x3d\xca\x95\xa5\x71\x38\xd3\xb3\x93\xcc\x62\x0b\xf3\x41\xf9\x6f\xeb\xa5\xd8\x48\xa7\x2d\xe8\x07\x3d\x4d\x1f\xe8\xa9\x41\x1e\x76\xb0\x5b\x47\x6c\x87\x93\xa8\xd1\x73\x06\xde\xa3\x3f\xed\xd3\x00\xbc\x54\x0a\x88\xf2\x7e\x9e\xb4\xc3\xc6\x9e\xeb\xf7\x5e\x92\xe8\x28\x7e\xc4\x86\xf7\xbf\x76\x78\x06\x70\xf3\x06\xfc\xf1\xc5\xd5\xd5\x00\xe8\x43\x74\x4b\xd5\xd4\x9a\x2f\xf3\x7f\x7e\xf3\xcc\x42\x57\x30\xff\x2c\x68\x52\x3d\x42\xee\x1c\x22\x9f\xe5\xfb\x79\x5c\x12\x89\x1e\xa3\x52\x5d\x3f\xe2\xdf\x04\x47\x41\xc0\xf3\xa8\xe0\xba\xee\xa8\x4f\xf6\x33\x1f\x87\x11\x8d\xc7\xbb\xa1\x70\x7f\x58\xc3\xc8\xfc\x72\xc0\xa6\xcb\x29\xa9\xf2\xff\xea\x2f\xb8\x77\x8b\xff\x02\x00\x00\xff\xff\xcb\xcb\x01\xcc\xc1\x0a\x00\x00") +var _migrationsSqlTests7_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x51\x6f\x1b\x37\x0c\x7e\xae\x7f\x85\xe0\x97\x4b\x30\xb9\x4e\x3c\xb4\x01\xb2\xa7\x01\xeb\x43\x81\x21\x05\xd6\x76\x7b\x18\x06\x41\x27\xf1\xce\xaa\xcf\xe2\x4d\xd4\xcd\xf5\xe2\xfc\xf7\x41\xd2\x9d\x4f\x89\xaf\x6e\xf3\xb4\xbe\x18\x22\x29\x52\xe4\xc7\x8f\x3c\x2f\x16\xec\x87\xad\xa9\x9d\xf4\xc0\x3e\xb6\xb3\xb7\x77\xef\xdf\xfc\xf6\x81\xbd\xbd\xfb\xf0\x8e\xad\xf7\xda\x49\xa1\x1a\x03\xd6\xb3\x0b\xa3\x39\x93\x4d\x83\x3b\xd0\x42\xa1\x23\x81\xce\xd4\xc6\x12\x67\xe9\x86\xb0\x72\x0b\x47\x81\x40\x39\xf0\x9c\x39\xd0\xc6\x81\xf2\xa2\x73\x86\x38\xab\x9d\xb4\x5e\xf8\x7d\x0b\x14\x6c\xd4\xa2\x25\x18\x64\x52\xd8\x02\x67\xb8\xb3\xe0\x38\x6b\xb1\x31\x6a\x1f\xfc\x38\xf3\x48\xe9\xd0\x47\x8f\xe7\x06\x6b\xec\xb5\x68\xbd\x54\x9e\x9e\xbc\x2e\xe0\x73\x6b\x1c\x90\x90\x9e\x33\x02\xe5\xd1\x09\xa3\xc1\x7a\x53\x19\x70\xc9\xf5\xd3\x6e\x43\xe9\x77\x78\x69\x03\x56\x80\xd5\x2d\x1a\xeb\x85\xec\xfc\x5a\x6c\xc1\xaf\x51\x87\x7c\xff\xee\x80\x86\x52\x06\x09\xcb\x4f\xa1\x3e\x32\xb5\x35\xb6\x16\xb2\xa9\x39\xeb\x08\x9c\xb1\x15\x46\x2d\x68\x71\xac\x34\x5a\xa9\x4b\x2e\xa1\x6c\xce\x64\xa7\x0d\x58\x05\x9c\x55\x0e\xad\x57\x6b\x69\x2d\x34\x22\x54\xd7\xf5\x95\x4e\x19\x08\x88\x0c\x5a\x11\xd2\x30\x0e\x74\x00\x8c\xfc\x60\x7d\x02\x7b\x29\xd5\x66\x2a\xf0\x84\xfe\x34\xee\x16\xbc\xd4\xd2\xcb\xcb\xd9\xef\x3f\xff\xfa\xf1\xcd\xfb\x19\x63\x17\xc5\xcd\x22\x41\x5d\x70\x56\xac\xbd\x6f\x6f\x97\xcb\x06\x95\x6c\xd6\x48\xfe\xd0\x2b\x6a\xc4\xba\x81\x70\x83\x70\x0b\x99\x83\x2c\x95\x86\xea\xdb\x5c\x43\x07\xd0\x99\x7f\x41\x28\xd4\x70\x30\xdb\xb6\x31\xca\xc4\x30\xb1\x57\x07\xa3\x45\x3c\x04\x4d\x85\x78\x28\xa5\x8b\x7e\x60\x41\x52\xf6\x46\xe2\x53\xa6\xf0\x98\x9b\x27\xca\xa9\x71\x0c\x74\xa8\x30\x48\x57\xa3\x3d\x11\x2a\xdc\xb8\x9f\x6f\x60\x4f\xf3\x5b\xf6\xe7\x5f\x0f\x59\x80\x40\xaa\x20\x5a\xb4\x90\xa9\x3b\x67\xae\x0f\xe3\x79\x15\x4c\x8e\x56\xaf\x5e\xa7\xc3\xab\x55\x3c\xb4\x5d\xd9\x18\x35\xb8\xd1\xed\x72\xb9\xdb\xed\x5e\xa2\xdb\xbf\xa4\xf5\x52\xb6\x26\x0b\x58\xa9\x45\xea\xdd\xb2\xe0\xcc\xbb\x0e\x46\x53\xa4\xc1\xf5\xf2\x90\x8b\xab\x65\xe6\x5b\x4e\xf8\xde\xcf\x2b\xc4\xf9\xed\xbc\x94\x6e\xfe\x50\x5c\xfe\x34\xcb\x97\xc2\xec\x45\xda\x0a\x18\xfa\xb2\x8a\xf3\x11\x06\x4a\x49\x1f\x48\xd3\x93\xa7\x5f\x16\xa3\x0d\x74\x9a\xc1\x44\xfc\x23\x91\x5e\x04\x1e\x35\x58\x1b\xbb\xe8\x3d\x17\x46\x17\x9c\xdd\xbd\xfb\xe3\xe2\x92\xb3\xe2\x66\x41\x5d\xf9\xbc\x0c\xfa\xa9\x64\x17\x6a\x2d\x9b\x06\x6c\x0d\x9c\xfd\x03\x2e\x4e\xfc\x71\x3d\x84\xec\xfa\x5c\xf2\xa9\x6e\x38\xa3\x8d\x69\x8f\x2a\xd0\xa2\x5f\x49\x8a\x5c\x35\x55\xd0\x78\x31\x48\x68\xb4\x12\x61\x17\xc1\x67\x1f\xd7\x93\x39\x22\x12\x9f\xcc\x6f\x8b\x61\xec\x1f\x83\x71\xcc\xba\x88\xe5\x0f\x99\x27\x69\xa4\x68\x04\x26\xa4\x9f\x84\x61\xda\x0b\xce\x2a\xd9\x10\xa4\x1b\x21\xf5\xde\x91\x5c\x35\xc2\x3a\xa0\x7b\xff\x90\xac\x13\x0d\x28\x6e\x16\xb2\xd3\x5f\x41\x5e\x85\x8d\x66\xfd\x77\x04\x79\x85\x4e\x85\x08\xfd\x7e\x1d\x77\xfd\x54\x37\x92\x26\xcb\x79\xb2\x3d\x9c\x49\xe5\xfe\xff\x1e\xa5\xca\xe2\x38\x9c\xe9\xd9\x93\xcc\x42\x0b\xd3\x41\xb9\xe7\xf5\x52\xac\xa5\xd5\x0d\xe8\x47\x3d\x8d\xdf\xee\xb1\x41\x0e\xb6\xb0\x2d\x03\xb6\xc3\x49\x54\xe8\x38\x03\xe7\xd0\x3d\xed\xd3\x00\xbc\x54\x0a\x88\xd2\xc2\x1e\xb5\xc3\x0a\x9f\xea\xf7\x4e\x92\xe8\x28\x7c\x87\x86\xf7\xbf\x75\x78\x06\x70\xd3\x5a\xfb\xf1\xf5\xd5\xd5\x00\xe8\x63\x74\x73\xd5\xd8\x9a\xaf\xf3\x7f\x7a\xf3\x4c\x42\x97\x31\xff\x2c\x68\x52\x9d\x20\x77\x0e\x91\x2f\xf2\xfd\x3c\x2e\x91\x44\xa7\xa8\x14\xd7\x27\xfc\x1b\xe1\xc8\x08\x78\x1e\x15\x2c\xab\x8e\xfa\x64\xbf\xf0\x71\x38\xa2\x71\xba\x1b\x32\xf7\xc7\x35\x1c\x99\x9f\x0f\xd8\x78\x39\x26\x95\xff\x95\xfd\x05\x77\x76\xf6\x5f\x00\x00\x00\xff\xff\xab\xfa\x84\xf6\xdc\x0a\x00\x00") func migrationsSqlTests7_testSqlBytes() ([]byte, error) { return bindataRead( @@ -779,12 +787,12 @@ func migrationsSqlTests7_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 2753, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x9d, 0x7, 0xde, 0xdd, 0xd9, 0x30, 0x1f, 0xa5, 0xba, 0xf3, 0x60, 0x96, 0x55, 0xdd, 0xa1, 0xb, 0x75, 0x68, 0xd4, 0x66, 0x38, 0x29, 0x34, 0xa6, 0x7e, 0xe3, 0xb0, 0x81, 0xc6, 0x7e, 0x42, 0xa2}} + info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 2780, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests8_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x51\x6f\x1b\x37\x0c\x7e\xae\x7f\x85\xe0\x97\x4b\x30\xb9\x4e\x3c\xb4\x08\xb2\xa7\x01\xeb\x43\x81\x21\x05\xd6\x76\x7b\x18\x06\x41\x27\xf1\xce\xaa\xcf\xe2\x4d\xd4\xcd\xf1\xea\xfc\xf7\x41\xd2\x9d\x4f\x76\x6e\x69\xf2\xb4\xbd\x18\x22\x29\x52\xe4\x47\x7e\x3c\x2f\x16\xec\xbb\xad\xa9\x9d\xf4\xc0\x3e\xb7\xb3\xf7\x77\x1f\xdf\xfd\xf2\x89\xbd\xbf\xfb\xf4\x81\xad\xf7\xda\x49\xa1\x1a\x03\xd6\xb3\x0b\xa3\x39\x93\x4d\x83\x3b\xd0\x42\xa1\x23\x81\xce\xd4\xc6\x12\x67\xe9\x86\xb0\x72\x0b\x47\x81\x40\x39\xf0\x9c\x39\xd0\xc6\x81\xf2\xa2\x73\x86\x38\xab\x9d\xb4\x5e\xf8\x7d\x0b\x14\x6c\xd4\xa2\x25\x18\x64\x52\xd8\x02\x67\xb8\xb3\xe0\x38\x6b\xb1\x31\x6a\x1f\xfc\x38\xf3\x48\xe9\xd0\x47\x8f\xe7\x06\x6b\xec\xb5\x68\xbd\x54\x9e\xce\x5e\x17\x70\xdf\x1a\x07\x24\xa4\xe7\x8c\x40\x79\x74\xc2\x68\xb0\xde\x54\x06\x5c\x72\xfd\xb2\xdb\x50\xfa\x1d\x5e\xda\x80\x15\x60\x75\x8b\xc6\x7a\x21\x3b\xbf\x16\x5b\xf0\x6b\xd4\x21\xdf\x3f\x3b\xa0\xa1\x94\x41\xc2\xf2\x4b\xa8\x8f\x4c\x6d\x8d\xad\x85\x6c\x6a\xce\x3a\x02\x67\x6c\x85\x51\x0b\x5a\x1c\x2b\x8d\x56\xea\x92\x4b\x28\x9b\x33\xd9\x69\x03\x56\x01\x67\x95\x43\xeb\xd5\x5a\x5a\x0b\x8d\x08\xd5\x75\x7d\xa5\x53\x06\x02\x22\x83\x56\x84\x34\x8c\x03\x1d\x00\x23\x3f\x58\xcf\x60\x2f\xa5\xda\x4c\x05\x9e\xd0\x9f\xc7\xbd\x9c\xfd\xfa\xe3\xcf\x9f\xdf\x7d\x9c\x31\x76\x51\xdc\x2c\x12\xc0\x05\x67\xc5\xda\xfb\xf6\x76\xb9\x6c\x50\xc9\x66\x8d\xe4\x0f\xbd\xa2\x46\xac\x1b\x08\x37\x08\xb7\x90\x39\xc8\x52\x69\xa8\x9e\xe7\x1a\x70\x47\x67\xfe\x06\xa1\x50\xc3\xc1\x6c\xdb\xc6\x28\x13\xc3\xc4\x0e\x1d\x8c\x16\xf1\x10\x34\x15\xe2\xa1\x94\x2e\xfa\x81\x05\x49\xd9\x1b\x69\x8a\x32\x85\xc7\xdc\x3c\x51\x4e\x8d\x63\xa0\x43\x85\x41\xba\x1a\xed\x69\x8c\xc2\x8d\xaf\xf3\x0d\xec\x69\x7e\xcb\x7e\xff\xe3\x21\x0b\x10\x46\x29\x88\x16\x2d\x64\xea\xce\x99\xeb\xc3\x78\x5e\x05\x93\xa3\xd5\x9b\xb7\xe9\xf0\x66\x15\x0f\x6d\x57\x36\x46\x0d\x6e\x74\xbb\x5c\xee\x76\xbb\xd7\xe8\xf6\xaf\x69\xbd\x94\xad\xc9\x02\x56\x6a\x91\x3a\xb6\x2c\x38\xf3\xae\x83\xd1\x14\x9b\x7f\xbd\x3c\xe4\xe2\x6a\x99\xf9\x96\xe7\xbe\x97\x3f\xcc\x72\xe6\xcf\x5e\x25\xea\x63\x68\xc3\x2a\x92\x20\xb0\x46\x49\x1f\x26\xa3\x9f\x90\x7e\x23\x8c\x36\xd0\x89\x68\x69\xba\x8f\x73\xf3\x2a\x8c\x4d\x83\xb5\xb1\x8b\xde\x73\x61\x74\xc1\xd9\xdd\x87\xdf\x2e\x2e\x39\x2b\x6e\x16\xd4\x95\xc5\x8b\x32\xe8\xa9\xc7\x2e\xd4\x5a\x36\x0d\xd8\x1a\x38\xfb\x0b\x5c\xa4\xf5\x71\x07\x84\xec\xfa\x5c\x72\xea\x36\x9c\xd1\xc6\xb4\x47\x15\x68\xd1\xef\x1d\x45\xae\x9a\x2a\x68\xbc\x18\x24\x34\x5a\x89\xb0\x70\xe0\xde\xc7\x1d\x64\x8e\x88\xc4\x27\xf3\xdb\x62\xe0\xf6\x29\x18\xc7\xac\x8b\x58\xfe\x90\x79\x92\xc6\x89\x8c\xc0\x84\xf4\x93\x30\x50\xba\xe0\xac\x92\x0d\x41\xba\x11\x52\xef\x1d\xc9\x55\x23\xac\x03\xba\x5f\x1f\x92\x75\xa2\x01\xc5\xcd\x42\x76\xfa\x1b\xc8\xab\xb0\xb6\xac\xff\x1f\x41\x5e\xa1\x53\x21\x42\xbf\x44\xc7\x85\x3e\xd5\x8d\xa4\xc9\x72\x9e\x6c\x0f\x67\x52\xb9\xf4\x19\x81\x7b\xff\xdf\x37\x2b\x95\x18\x79\xf1\x44\xf3\xce\x32\x0b\xbd\x4c\x07\xd5\xef\xa7\x0a\x71\x7e\x3b\x2f\xa5\x9b\x3f\xbc\xac\xcb\x62\x2d\xad\x6e\x40\x9f\x74\x3b\x7e\xba\xc7\xd6\x39\xd8\xc2\xb6\x0c\xa8\x0f\x27\x51\xa1\xe3\x0c\x9c\x43\x77\xde\xc1\xa1\x25\x52\x29\x20\x4a\x9b\x7b\xd4\x0e\xbb\x7c\x6a\x12\x76\x92\x44\x47\xe1\xf3\x36\xbc\xff\x5c\x5a\x0d\x68\xa7\xdd\xf8\xfd\xdb\xab\xab\x01\xe1\x53\xb8\x73\xd5\xd8\xab\x6f\x33\x63\x7a\x27\x4d\x42\x97\x71\xe2\x49\xd0\xe2\x14\x9e\x22\xf7\x14\x22\x4f\x30\xe1\x39\xa3\x9c\xc6\xeb\x31\x3c\xc5\xf5\xa3\xc9\x1c\x71\x39\x1d\xcd\x97\xcc\x18\x96\x55\x47\x7d\x19\xff\xf2\x41\x39\xe2\xf4\x78\x9f\x64\xee\xa7\x45\x1d\x49\x92\x73\x71\xbc\x1c\x93\xca\xff\xe3\xfe\x84\x3b\x3b\xfb\x27\x00\x00\xff\xff\xfd\x53\x1b\xd7\xf5\x0a\x00\x00") +var _migrationsSqlTests8_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x56\x51\x6f\x1b\x37\x0c\x7e\xae\x7f\x85\xe0\x97\x4b\x30\xb9\x4e\x3c\xb4\x08\xb2\xa7\x01\xeb\x43\x81\x21\x05\xd6\x76\x7b\x18\x06\x41\x27\xf1\xce\xaa\xcf\xe2\x4d\xd4\xcd\xf1\xe2\xfc\xf7\x41\xd2\x9d\x4f\x76\x6e\x69\xfa\xb4\xbd\x18\x22\x29\x52\xe4\xc7\x8f\x3c\x2f\x16\xec\xbb\xad\xa9\x9d\xf4\xc0\x3e\xb7\xb3\xf7\x77\x1f\xdf\xfd\xf2\x89\xbd\xbf\xfb\xf4\x81\xad\xf7\xda\x49\xa1\x1a\x03\xd6\xb3\x0b\xa3\x39\x93\x4d\x83\x3b\xd0\x42\xa1\x23\x81\xce\xd4\xc6\x12\x67\xe9\x86\xb0\x72\x0b\x47\x81\x40\x39\xf0\x9c\x39\xd0\xc6\x81\xf2\xa2\x73\x86\x38\xab\x9d\xb4\x5e\xf8\x7d\x0b\x14\x6c\xd4\xa2\x25\x18\x64\x52\xd8\x02\x67\xb8\xb3\xe0\x38\x6b\xb1\x31\x6a\x1f\xfc\x38\xf3\x48\xe9\xd0\x47\x8f\xe7\x06\x6b\xec\xb5\x68\xbd\x54\x9e\xce\x5e\x17\x70\xdf\x1a\x07\x24\xa4\xe7\x8c\x40\x79\x74\xc2\x68\xb0\xde\x54\x06\x5c\x72\xfd\xb2\xdb\x50\xfa\x1d\x5e\xda\x80\x15\x60\x75\x8b\xc6\x7a\x21\x3b\xbf\x16\x5b\xf0\x6b\xd4\x21\xdf\x3f\x3b\xa0\xa1\x94\x41\xc2\xf2\x4b\xa8\x8f\x4c\x6d\x8d\xad\x85\x6c\x6a\xce\x3a\x02\x67\x6c\x85\x51\x0b\x5a\x1c\x2b\x8d\x56\xea\x92\x4b\x28\x9b\x33\xd9\x69\x03\x56\x01\x67\x95\x43\xeb\xd5\x5a\x5a\x0b\x8d\x08\xd5\x75\x7d\xa5\x53\x06\x02\x22\x83\x56\x84\x34\x8c\x03\x1d\x00\x23\x3f\x58\xcf\x60\x2f\xa5\xda\x4c\x05\x9e\xd0\x3f\x8d\xbb\x05\x2f\xb5\xf4\xf2\x72\xf6\xeb\x8f\x3f\x7f\x7e\xf7\x71\xc6\xd8\x45\x71\xb3\x48\x50\x17\x9c\x15\x6b\xef\xdb\xdb\xe5\xb2\x41\x25\x9b\x35\x92\x3f\xf4\x8a\x1a\xb1\x6e\x20\xdc\x20\xdc\x42\xe6\x20\x4b\xa5\xa1\x7a\x99\x6b\xe8\x00\x3a\xf3\x37\x08\x85\x1a\x0e\x66\xdb\x36\x46\x99\x18\x26\xf6\xea\x60\xb4\x88\x87\xa0\xa9\x10\x0f\xa5\x74\xd1\x0f\x2c\x48\xca\xde\x48\x7c\xca\x14\x1e\x73\xf3\x44\x39\x35\x8e\x81\x0e\x15\x06\xe9\x6a\xb4\x27\x42\x85\x1b\x0f\xf3\x0d\xec\x69\x7e\xcb\x7e\xff\xe3\x31\x0b\x10\x48\x15\x44\x8b\x16\x32\x75\xe7\xcc\xf5\x61\x3c\xaf\x82\xc9\xd1\xea\xcd\xdb\x74\x78\xb3\x8a\x87\xb6\x2b\x1b\xa3\x06\x37\xba\x5d\x2e\x77\xbb\xdd\x6b\x74\xfb\xd7\xb4\x5e\xca\xd6\x64\x01\x2b\xb5\x48\xbd\x5b\x16\x9c\x79\xd7\xc1\x68\x8a\x34\xb8\x5e\x1e\x72\x71\xb5\xcc\x7c\xcb\x09\xdf\x87\x79\x85\x38\xbf\x9d\x97\xd2\xcd\x1f\x8b\xcb\x1f\x66\xf9\x52\x98\xbd\x4a\x5b\x01\x43\x5f\x56\x71\x3e\xc2\x40\x29\xe9\x03\x69\x7a\xf2\xf4\xcb\x62\xb4\x81\x4e\x33\x98\x88\x7f\x24\xd2\xab\xc0\xa3\x06\x6b\x63\x17\xbd\xe7\xc2\xe8\x82\xb3\xbb\x0f\xbf\x5d\x5c\x72\x56\xdc\x2c\xa8\x2b\xbf\x2d\x83\x7e\x2a\xd9\x85\x5a\xcb\xa6\x01\x5b\x03\x67\x7f\x81\x8b\x13\x7f\x5c\x0f\x21\xbb\x3e\x97\x7c\xaa\x1b\xce\x68\x63\xda\xa3\x0a\xb4\xe8\x57\x92\x22\x57\x4d\x15\x34\x5e\x0c\x12\x1a\xad\x44\xd8\x45\x70\xef\xe3\x7a\x32\x47\x44\xe2\x93\xf9\x6d\x31\x8c\xfd\x29\x18\xc7\xac\x8b\x58\xfe\x90\x79\x92\x46\x8a\x46\x60\x42\xfa\x49\x18\xa6\xbd\xe0\xac\x92\x0d\x41\xba\x11\x52\xef\x1d\xc9\x55\x23\xac\x03\xba\x0f\x8f\xc9\x3a\xd1\x80\xe2\x66\x21\x3b\xfd\x15\xe4\x55\xd8\x68\xd6\xff\x8f\x20\xaf\xd0\xa9\x10\xa1\xdf\xaf\xe3\xae\x9f\xea\x46\xd2\x64\x39\x4f\xb6\x87\x33\xa9\x5c\xfa\xc2\xc0\xbd\xff\xef\x9b\x95\x4a\x8c\x73\xf1\x4c\xf3\xce\x32\x0b\xbd\x4c\x07\xd5\x2f\xac\x97\x4f\xf8\x59\x97\xc5\x5a\x5a\xdd\x80\x3e\xe9\x76\xfc\xaa\x8f\xad\x73\xb0\x85\x6d\x19\x50\x1f\x4e\xa2\x42\xc7\x19\x38\x87\xee\xbc\x83\x43\x4b\xa4\x52\x40\x94\x56\xf9\xa8\x1d\x96\xfb\x14\x13\x76\x92\x44\x47\xe1\x0b\x35\xbc\xff\xd2\xb1\x1a\xd0\x4e\x0b\xef\xfb\xb7\x57\x57\x03\xc2\xa7\x70\xe7\xaa\xb1\x57\x5f\x9f\x8c\xe9\x9d\x34\x09\x5d\x36\x13\xcf\x82\x16\x59\x78\x8a\xdc\x73\x88\x3c\x33\x09\x2f\xa1\x72\xa2\xd7\x53\x78\x8a\xeb\x27\xcc\x1c\x71\x39\xa5\xe6\xb7\x70\x0c\xcb\xaa\xa3\xbe\x8c\x7f\xf9\xa0\x1c\x71\x7a\xba\x4f\x32\xf7\xd3\xa2\x8e\x43\x92\xcf\xe2\x78\x39\x26\x95\xff\xfd\xfd\x09\x77\x76\xf6\x4f\x00\x00\x00\xff\xff\x00\xfd\x04\xcb\x10\x0b\x00\x00") func migrationsSqlTests8_testSqlBytes() ([]byte, error) { return bindataRead( @@ -799,12 +807,12 @@ func migrationsSqlTests8_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 2805, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x6a, 0xfa, 0x58, 0xbe, 0x25, 0x61, 0x74, 0x47, 0x58, 0xb6, 0xc0, 0xf3, 0xc, 0xec, 0xd3, 0x58, 0xfa, 0x29, 0xaa, 0x7, 0xa6, 0xa3, 0xb2, 0x92, 0xf9, 0x90, 0xd6, 0x0, 0xe0, 0xa1, 0x0, 0xd}} + info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 2832, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests9_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\x5f\x6f\x1b\x37\x0c\x7f\xae\x3f\x85\x90\x97\x4b\x31\xb9\x4e\x32\xb4\x40\xb2\xa7\x01\xeb\x43\x81\x21\x05\xd6\x76\x7b\x18\x06\x41\x27\xf1\xce\xaa\xcf\xe2\x4d\xd4\xcd\xf1\xea\x7c\xf7\x41\xd2\xfd\xb5\x6f\x4e\xf2\xb4\xbd\x24\x14\x29\x4a\xe4\x8f\xe4\x4f\xe7\xe5\x92\x7d\xb7\x35\xa5\x93\x1e\xd8\x97\x7a\xf1\xe1\xfe\xd3\xfb\x5f\x3e\xb3\x0f\xf7\x9f\x3f\xb2\xf5\x5e\x3b\x29\x54\x65\xc0\x7a\x76\x69\x34\x67\xb2\xaa\x70\x07\x5a\x28\x74\x24\xd0\x99\xd2\x58\xe2\x2c\xed\x10\x56\x6e\xa1\x5f\x10\x28\x07\x9e\x33\x07\xda\x38\x50\x5e\x34\xce\x10\x67\xa5\x93\xd6\x0b\xbf\xaf\x81\x82\x8d\x6a\xb4\x04\xdd\x9a\x14\xd6\xc0\x19\xee\x2c\x38\xce\x6a\xac\x8c\xda\x07\x3f\xce\x3c\x52\x12\xda\xd3\xa3\x5c\x61\x89\xad\x16\xad\x97\xca\xd3\xd1\xed\x02\x1e\x6a\xe3\x80\x84\xf4\x9c\x11\x28\x8f\x4e\x18\x0d\xd6\x9b\xc2\x80\x4b\xae\x5f\x77\x1b\x4a\x7f\xbb\x9b\x36\x60\x05\x58\x5d\xa3\xb1\x5e\xc8\xc6\xaf\xc5\x16\xfc\x1a\x75\x88\xf7\xcf\x06\xa8\x4b\xa5\x5b\x61\xfe\x35\xe4\x47\xa6\xb4\xc6\x96\x42\x56\x25\x67\x0d\x81\x33\xb6\xc0\xa8\x05\x2d\xfa\x4c\xa3\x95\x9a\xe4\x12\xd2\xe6\x4c\x36\xda\x80\x55\xc0\x59\xe1\xd0\x7a\xb5\x96\xd6\x42\x25\x42\x76\x4d\x9b\xe9\x9c\x81\x80\xc8\xa0\x15\x21\x0c\xe3\x40\x07\xc0\xc8\x77\xd6\x23\xd8\x73\xa9\x36\x73\x07\xcf\xe8\x8f\xcf\x7d\xbd\xf8\xf5\xc7\x9f\xbf\xbc\xff\xb4\x60\xec\x32\xbb\x5d\x26\x80\x33\xce\xb2\xb5\xf7\xf5\xdd\x6a\x55\xa1\x92\xd5\x1a\xc9\x1f\x5a\x45\x89\x58\x56\x10\x76\x10\x6e\x61\xe4\x20\x73\xa5\xa1\x78\x9e\x6b\xc0\x1d\x9d\xf9\x1b\x84\x42\x0d\x07\xb3\xad\x2b\xa3\x4c\x3c\x26\x56\xe8\x60\xb4\x88\x42\xd0\x14\x88\x87\x5c\xba\xe8\x07\x16\x24\x8d\xee\x48\x5d\x34\x52\x78\x1c\x9b\x67\xd2\x29\x71\x38\xe8\x50\x60\x58\x5d\x0d\xf6\xd4\x46\x61\xc7\xb7\x8b\x0d\xec\xe9\xe2\x8e\xfd\xfe\xc7\xe3\xe8\x80\xd0\x4a\x61\x69\xd1\xc2\x48\xdd\x38\x73\x7d\x18\xe4\x9b\x60\x72\x74\xf3\xf6\x5d\x12\xde\xde\x44\xa1\x6e\xf2\xca\xa8\xce\x8d\xee\x56\xab\xdd\x6e\xf7\x06\xdd\xfe\x0d\xad\x57\xb2\x36\xa3\x03\x0b\xb5\x4c\x15\x5b\x65\x9c\x79\xd7\xc0\x60\x8a\xc5\xbf\x5e\x1d\xc6\xcb\x9b\xd5\xc8\x37\x3f\xf6\x7d\xfd\xc3\x62\x3c\xf9\x8b\x57\x69\xf4\x31\x94\xe1\x26\x0e\x41\x98\x1a\x25\x7d\xe8\x8c\xb6\x43\x5a\x46\x18\x6c\xa0\xd3\xa0\xa5\xee\xee\xfb\xe6\x55\x68\x9b\x0a\x4b\x63\x97\xad\xe7\xd2\xe8\x8c\xb3\xfb\x8f\xbf\x5d\xbe\xe6\x2c\xbb\x5d\x52\x93\x67\x2f\x8a\xa0\x1d\x3d\x76\xa9\xd6\xb2\xaa\xc0\x96\xc0\xd9\x5f\xe0\xe2\x58\xf7\x1c\x10\xa2\x6b\x63\x19\x8f\x6e\xc5\x19\x6d\x4c\xdd\xab\x40\x8b\x96\x77\x14\xb9\x62\x2e\xa1\x61\x63\x58\xa1\xd1\x4a\x04\xc2\x81\x07\x1f\x39\xc8\xf4\x88\xc4\x2b\xc7\xbb\x45\x37\xdb\x53\x30\xfa\xa8\xb3\x98\x7e\x17\x79\x5a\x0d\x1d\x19\x81\x09\xe1\xa7\x45\x37\xd2\x19\x67\x85\xac\x08\xd2\x8e\x10\x7a\xeb\x48\xae\x18\x60\xed\xd0\xfd\xf6\x98\xac\x33\x05\xc8\x6e\x97\xb2\xd1\x4f\x20\xaf\x02\x6d\x59\xff\x3f\x82\xbc\x40\xa7\xc2\x09\x2d\x89\x0e\x84\x3e\x57\x8d\xa4\x19\xc5\x3c\x5b\x1e\xce\xa4\x72\xe9\x19\x81\x07\xff\xdf\x17\x2b\xa5\x18\xe7\xe2\x4c\xf1\x8e\x22\x0b\xb5\x4c\x82\x6a\xf9\xa9\x40\xbc\xb8\xbb\xc8\xa5\xbb\x78\x7c\x59\x95\xc5\x5a\x5a\x5d\x81\x9e\x54\x3b\x3e\xdd\x43\xe9\x1c\x6c\x61\x9b\x07\xd4\x3b\x49\x14\xe8\x38\x03\xe7\xd0\x1d\x57\xb0\x2b\x89\x54\x0a\x88\x12\x73\x0f\xda\x8e\xcb\xe7\x3a\x61\x27\x49\x34\x14\x9e\xb7\xee\xfe\xe7\x8e\x55\x87\x76\xe2\xc6\xef\xdf\x5d\x5d\x75\x08\x4f\xe1\x1e\xab\x86\x5a\x3d\x3d\x19\xf3\x9c\x34\x0b\xdd\x68\x26\xce\x82\x16\xbb\x70\x8a\xdc\x39\x44\xce\x4c\xc2\x73\x5a\x39\xb5\xd7\x29\x3c\xd9\xf5\x49\x67\x0e\xb8\x4c\x5b\xf3\x25\x3d\x86\x79\xd1\x50\x9b\xc6\xbf\x3c\x28\x3d\x4e\xa7\x7c\x32\x72\x9f\x26\xd5\x0f\xc9\x78\x16\x87\xcd\x4f\x04\xd5\x7f\x2e\x9d\x63\xb7\x3e\x2c\x0a\x01\x8d\x62\x9b\x50\x5c\x1c\xf9\x24\x0e\x25\x0a\x0d\x5f\x7b\x88\x7b\xc3\x19\x51\xaa\x85\xb1\xc6\x9b\xd3\x5c\xce\x72\xcd\x84\x5f\x4e\xb8\x60\xf2\x1d\x43\xf1\xd5\x8f\xb1\x2d\x1b\x57\xad\xa6\xfa\xc4\x4c\xc1\x30\xb0\xd3\xcc\xbf\x00\xdc\xf8\xc7\xc1\x4f\xb8\xb3\x8b\x7f\x02\x00\x00\xff\xff\x2a\x27\xf4\x03\x2e\x0c\x00\x00") +var _migrationsSqlTests9_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xcc\x57\x5f\x6f\x1b\x37\x0c\x7f\xae\x3f\x85\xe0\x97\x4b\x31\xb9\x4e\x32\xb4\x40\xb2\xa7\x01\xeb\x43\x81\x21\x05\xd6\x76\x7b\x18\x06\x41\x27\xf1\xce\x6a\xce\xe2\x4d\xd4\xcd\xf1\xe2\x7c\xf7\x41\xd2\xfd\xb5\x6f\x4e\xfa\xb4\xbd\x24\x14\x29\xf2\xc8\x1f\xc9\xdf\x9d\x57\x2b\xf6\xdd\xd6\x94\x4e\x7a\x60\x5f\xea\xc5\x87\xbb\x4f\xef\x7f\xf9\xcc\x3e\xdc\x7d\xfe\xc8\x36\x7b\xed\xa4\x50\x95\x01\xeb\xd9\x85\xd1\x9c\xc9\xaa\xc2\x1d\x68\xa1\xd0\x91\x40\x67\x4a\x63\x89\xb3\x74\x43\x58\xb9\x85\xfe\x40\xa0\x1c\x78\xce\x1c\x68\xe3\x40\x79\xd1\x38\x43\x9c\x95\x4e\x5a\x2f\xfc\xbe\x06\x0a\x36\xaa\xd1\x12\x74\x67\x52\x58\x03\x67\xb8\xb3\xe0\x38\xab\xb1\x32\x6a\x1f\xfc\x38\xf3\x48\x49\x68\xa3\x47\xb9\xc2\x12\x5b\x2d\x5a\x2f\x95\xa7\xa3\xa7\x0b\x78\xa8\x8d\x03\x12\xd2\x73\x46\xa0\x3c\x3a\x61\x34\x58\x6f\x0a\x03\x2e\xb9\x7e\xdd\xdd\x53\xfa\xdb\x3d\xe9\x1e\xac\x00\xab\x6b\x34\xd6\x0b\xd9\xf8\x8d\xd8\x82\xdf\xa0\x0e\xf9\xfe\xd9\x00\x75\xa5\x74\x27\xcc\xbf\x86\xfa\xc8\x94\xd6\xd8\x52\xc8\xaa\xe4\xac\x21\x70\xc6\x16\x18\xb5\xa0\x45\x5f\x69\xb4\x52\x93\x5c\x42\xd9\x9c\xc9\x46\x1b\xb0\x0a\x38\x2b\x1c\x5a\xaf\x36\xd2\x5a\xa8\x44\xa8\xae\x69\x2b\x9d\x33\x10\x10\x19\xb4\x22\xa4\x61\x1c\xe8\x00\x18\xf9\xce\x7a\x04\x7b\x2e\xd5\xfd\x5c\xe0\x19\xfd\x69\xdc\x2d\x78\xa9\xa5\x97\xaf\x17\xbf\xfe\xf8\xf3\x97\xf7\x9f\x16\x8c\x5d\x64\x37\xab\x04\x75\xc6\x59\xb6\xf1\xbe\xbe\x5d\xaf\x2b\x54\xb2\xda\x20\xf9\x43\xab\x28\x11\xcb\x0a\xc2\x0d\xc2\x2d\x8c\x1c\x64\xae\x34\x14\x2f\x73\x0d\x1d\x40\x67\xfe\x06\xa1\x50\xc3\xc1\x6c\xeb\xca\x28\x13\xc3\xc4\x5e\x1d\x8c\x16\x51\x08\x9a\x02\xf1\x90\x4b\x17\xfd\xc0\x82\xa4\xd1\x33\xd2\x3c\x8d\x14\x1e\xc7\xe6\x99\x72\x4a\x1c\x02\x1d\x0a\x0c\xa7\xcb\xc1\x9e\x06\x2a\xdc\x78\x5c\xde\xc3\x9e\x96\xb7\xec\xf7\x3f\x9e\x46\x01\xc2\x50\x85\xa3\x45\x0b\x23\x75\xe3\xcc\xd5\x61\x90\xaf\x83\xc9\xd1\xf5\xdb\x77\x49\x78\x7b\x1d\x85\xba\xc9\x2b\xa3\x3a\x37\xba\x5d\xaf\x77\xbb\xdd\x1b\x74\xfb\x37\xb4\x59\xcb\xda\x8c\x02\x16\x6a\x95\x7a\xb7\xce\x38\xf3\xae\x81\xc1\x14\xc7\xe0\x6a\x7d\x18\x1f\xaf\xd7\x23\xdf\x7c\xc6\xf7\x71\x59\x20\x2e\x6f\x97\xb9\x74\xcb\xa7\xec\xf5\x0f\x8b\x31\x29\x2c\x5e\x25\x56\xc0\xd0\x97\xeb\xb8\x1f\x61\xa1\x94\xf4\x61\x68\xda\xe1\x69\xc9\x62\xb0\x81\x4e\x3b\x98\x06\xbf\x1f\xa4\x57\x61\x8e\x2a\x2c\x8d\x5d\xb5\x9e\x2b\xa3\x33\xce\xee\x3e\xfe\x76\xf1\x9a\xb3\xec\x66\x45\x4d\xfe\x6d\x19\xb4\x5b\xc9\x2e\xd4\x46\x56\x15\xd8\x12\x38\xfb\x0b\x5c\xdc\xf8\x9e\x1e\x42\x76\x6d\x2e\xe3\xad\xae\x38\xa3\x7b\x53\xf7\x2a\xd0\xa2\xa5\x24\x45\xae\x98\x2b\x68\xb8\x18\x4e\x68\xb4\x12\x81\x8b\xe0\xc1\x47\x7a\x32\x3d\x22\xf1\x91\xe3\xdb\xa2\x5b\xfb\x29\x18\x7d\xd6\x59\x2c\xbf\xcb\x3c\x9d\x86\x11\x8d\xc0\x84\xf4\xd3\xa1\xdb\xf6\x8c\xb3\x42\x56\x04\xe9\x46\x48\xbd\x75\x24\x57\x0c\xb0\x76\xe8\x3e\x3e\x25\xeb\x4c\x03\xb2\x9b\x95\x6c\xf4\x33\xc8\xab\xc0\x68\xd6\xff\x8f\x20\x2f\xd0\xa9\x10\xa1\xe5\xd7\x81\xeb\xe7\xba\x91\x34\xa3\x9c\x67\xdb\xc3\x99\x54\x2e\xbd\x61\xe0\xc1\xff\xf7\xcd\x4a\x25\xc6\xbd\x38\xd3\xbc\xa3\xcc\x42\x2f\x93\xa0\x5a\xc2\x7a\xf9\x86\x1f\x75\x59\x6c\xa4\xd5\x15\xe8\x49\xb7\xe3\x5b\x7d\x68\x9d\x83\x2d\x6c\xf3\x80\x7a\x27\x89\x02\x1d\x67\xe0\x1c\xba\xe3\x0e\x76\x2d\x91\x4a\x01\x51\xa2\xf2\x41\xdb\x91\xfb\xdc\x24\xec\x24\x89\x86\xc2\x1b\xaa\x7b\xfe\x4b\xd7\xaa\x43\x3b\x11\xde\xf7\xef\x2e\x2f\x3b\x84\xa7\x70\x8f\x55\x43\xaf\x9e\xdf\x8c\x79\x4e\x9a\x85\x6e\xb4\x13\x67\x41\x8b\x53\x38\x45\xee\x1c\x22\x67\x36\xe1\x25\xa3\x9c\xc6\xeb\x14\x9e\xec\xea\x64\x32\x07\x5c\xa6\xa3\xf9\x2d\x33\x86\x79\xd1\x50\x5b\xc6\xbf\xbc\x50\x7a\x9c\x4e\xf9\x64\xe4\x3e\x2d\xaa\x5f\x92\xf1\x2e\x0e\x97\x9f\x49\xaa\xff\x92\x3a\xc7\x6e\x7d\x5a\x14\x12\x1a\xe5\x36\xa1\xb8\xb8\xf2\x49\x1c\x5a\x14\x06\xbe\xf6\x10\xef\x86\x18\x51\xaa\x85\xb1\xc6\x9b\xd3\x5a\xce\x72\xcd\x84\x5f\x4e\xb8\x60\xf2\x61\x43\xf1\x33\x20\xe6\xb6\x6a\x5c\xb5\x9e\xea\x13\x33\x05\xc3\xc0\x4e\x33\xff\x02\x70\xe3\xdf\x0d\x3f\xe1\xce\x2e\xfe\x09\x00\x00\xff\xff\x2a\x65\xfd\x7b\x49\x0c\x00\x00") func migrationsSqlTests9_testSqlBytes() ([]byte, error) { return bindataRead( @@ -819,8 +827,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 3118, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x44, 0xaf, 0x6e, 0x5a, 0xc6, 0x60, 0xb9, 0xc6, 0xd2, 0x4c, 0xda, 0x77, 0x7e, 0xee, 0xb, 0x31, 0xe4, 0x0, 0xae, 0x1d, 0xb4, 0xd4, 0x21, 0xea, 0x36, 0xa2, 0xb3, 0x37, 0x80, 0x62, 0x9a, 0xe3}} + info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 3145, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -828,8 +836,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { // It returns an error if the asset could not be found or // could not be loaded. func Asset(name string) ([]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("Asset %s can't read by error: %v", name, err) @@ -839,12 +847,6 @@ func Asset(name string) ([]byte, error) { return nil, fmt.Errorf("Asset %s not found", name) } -// AssetString returns the asset contents as a string (instead of a []byte). -func AssetString(name string) (string, error) { - data, err := Asset(name) - return string(data), err -} - // MustAsset is like Asset but panics when Asset would return an error. // It simplifies safe initialization of global variables. func MustAsset(name string) []byte { @@ -856,18 +858,12 @@ func MustAsset(name string) []byte { return a } -// MustAssetString is like AssetString but panics when Asset would return an -// error. It simplifies safe initialization of global variables. -func MustAssetString(name string) string { - return string(MustAsset(name)) -} - // AssetInfo loads and returns the asset info for the given name. // It returns an error if the asset could not be found or // could not be loaded. func AssetInfo(name string) (os.FileInfo, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("AssetInfo %s can't read by error: %v", name, err) @@ -877,33 +873,6 @@ func AssetInfo(name string) (os.FileInfo, error) { return nil, fmt.Errorf("AssetInfo %s not found", name) } -// AssetDigest returns the digest of the file with the given name. It returns an -// error if the asset could not be found or the digest could not be loaded. -func AssetDigest(name string) ([sha256.Size]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { - a, err := f() - if err != nil { - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s can't read by error: %v", name, err) - } - return a.digest, nil - } - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s not found", name) -} - -// Digests returns a map of all known files and their checksums. -func Digests() (map[string][sha256.Size]byte, error) { - mp := make(map[string][sha256.Size]byte, len(_bindata)) - for name := range _bindata { - a, err := _bindata[name]() - if err != nil { - return nil, err - } - mp[name] = a.digest - } - return mp, nil -} - // AssetNames returns the names of the assets. func AssetNames() []string { names := make([]string, 0, len(_bindata)) @@ -915,77 +884,42 @@ func AssetNames() []string { // _bindata is a table, holding each asset generator, mapped to its name. var _bindata = map[string]func() (*asset, error){ - "migrations/sql/cockroach/12.sql": migrationsSqlCockroach12Sql, - - "migrations/sql/mysql/.gitkeep": migrationsSqlMysqlGitkeep, - - "migrations/sql/mysql/10.sql": migrationsSqlMysql10Sql, - - "migrations/sql/mysql/12.sql": migrationsSqlMysql12Sql, - - "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, - - "migrations/sql/mysql/5.sql": migrationsSqlMysql5Sql, - - "migrations/sql/mysql/6.sql": migrationsSqlMysql6Sql, - - "migrations/sql/mysql/7.sql": migrationsSqlMysql7Sql, - - "migrations/sql/mysql/8.sql": migrationsSqlMysql8Sql, - + "migrations/sql/cockroach/12.sql": migrationsSqlCockroach12Sql, + "migrations/sql/mysql/.gitkeep": migrationsSqlMysqlGitkeep, + "migrations/sql/mysql/10.sql": migrationsSqlMysql10Sql, + "migrations/sql/mysql/12.sql": migrationsSqlMysql12Sql, + "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, + "migrations/sql/mysql/5.sql": migrationsSqlMysql5Sql, + "migrations/sql/mysql/6.sql": migrationsSqlMysql6Sql, + "migrations/sql/mysql/7.sql": migrationsSqlMysql7Sql, + "migrations/sql/mysql/8.sql": migrationsSqlMysql8Sql, "migrations/sql/postgres/.gitkeep": migrationsSqlPostgresGitkeep, - - "migrations/sql/postgres/10.sql": migrationsSqlPostgres10Sql, - - "migrations/sql/postgres/12.sql": migrationsSqlPostgres12Sql, - - "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, - - "migrations/sql/postgres/5.sql": migrationsSqlPostgres5Sql, - - "migrations/sql/postgres/6.sql": migrationsSqlPostgres6Sql, - - "migrations/sql/postgres/7.sql": migrationsSqlPostgres7Sql, - - "migrations/sql/postgres/8.sql": migrationsSqlPostgres8Sql, - - "migrations/sql/shared/.gitkeep": migrationsSqlSharedGitkeep, - - "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, - - "migrations/sql/shared/11.sql": migrationsSqlShared11Sql, - - "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, - - "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, - - "migrations/sql/shared/9.sql": migrationsSqlShared9Sql, - - "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, - + "migrations/sql/postgres/10.sql": migrationsSqlPostgres10Sql, + "migrations/sql/postgres/12.sql": migrationsSqlPostgres12Sql, + "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, + "migrations/sql/postgres/5.sql": migrationsSqlPostgres5Sql, + "migrations/sql/postgres/6.sql": migrationsSqlPostgres6Sql, + "migrations/sql/postgres/7.sql": migrationsSqlPostgres7Sql, + "migrations/sql/postgres/8.sql": migrationsSqlPostgres8Sql, + "migrations/sql/shared/.gitkeep": migrationsSqlSharedGitkeep, + "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, + "migrations/sql/shared/11.sql": migrationsSqlShared11Sql, + "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, + "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, + "migrations/sql/shared/9.sql": migrationsSqlShared9Sql, + "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, "migrations/sql/tests/10_test.sql": migrationsSqlTests10_testSql, - "migrations/sql/tests/11_test.sql": migrationsSqlTests11_testSql, - "migrations/sql/tests/12_test.sql": migrationsSqlTests12_testSql, - - "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, - - "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, - - "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, - - "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, - - "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, - - "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, - - "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, - - "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, - - "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, + "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, + "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, + "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, + "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, + "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, + "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, + "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, + "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, + "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, } // AssetDir returns the file names below a certain @@ -997,15 +931,15 @@ var _bindata = map[string]func() (*asset, error){ // img/ // a.png // b.png -// then AssetDir("data") would return []string{"foo.txt", "img"}, -// AssetDir("data/img") would return []string{"a.png", "b.png"}, -// AssetDir("foo.txt") and AssetDir("notexist") would return an error, and +// then AssetDir("data") would return []string{"foo.txt", "img"} +// AssetDir("data/img") would return []string{"a.png", "b.png"} +// AssetDir("foo.txt") and AssetDir("notexist") would return an error // AssetDir("") will return []string{"data"}. func AssetDir(name string) ([]string, error) { node := _bintree if len(name) != 0 { - canonicalName := strings.Replace(name, "\\", "/", -1) - pathList := strings.Split(canonicalName, "/") + cannonicalName := strings.Replace(name, "\\", "/", -1) + pathList := strings.Split(cannonicalName, "/") for _, p := range pathList { node = node.Children[p] if node == nil { @@ -1081,7 +1015,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ }}, }} -// RestoreAsset restores an asset under the given directory. +// RestoreAsset restores an asset under the given directory func RestoreAsset(dir, name string) error { data, err := Asset(name) if err != nil { @@ -1099,10 +1033,14 @@ func RestoreAsset(dir, name string) error { if err != nil { return err } - return os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + err = os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + if err != nil { + return err + } + return nil } -// RestoreAssets restores an asset under the given directory recursively. +// RestoreAssets restores an asset under the given directory recursively func RestoreAssets(dir, name string) error { children, err := AssetDir(name) // File @@ -1120,6 +1058,6 @@ func RestoreAssets(dir, name string) error { } func _filePath(dir, name string) string { - canonicalName := strings.Replace(name, "\\", "/", -1) - return filepath.Join(append([]string{dir}, strings.Split(canonicalName, "/")...)...) + cannonicalName := strings.Replace(name, "\\", "/", -1) + return filepath.Join(append([]string{dir}, strings.Split(cannonicalName, "/")...)...) } diff --git a/docs/api.swagger.json b/docs/api.swagger.json index 3ae10ec54cd..340c26ee768 100644 --- a/docs/api.swagger.json +++ b/docs/api.swagger.json @@ -1733,6 +1733,12 @@ "name": "code", "in": "formData" }, + { + "type": "string", + "x-go-name": "RefreshToken", + "name": "refresh_token", + "in": "formData" + }, { "type": "string", "x-go-name": "RedirectURI", @@ -1940,6 +1946,7 @@ }, "JSONWebKeySet": { "type": "object", + "title": "JSONWebKeySet represents a JWK Set object.", "properties": { "keys": { "description": "The value of the \"keys\" parameter is an array of JWK values. By\ndefault, the order of the JWK values within the array does not imply\nan order of preference among them, although applications of JWK Sets\ncan choose to assign a meaning to the order for their purposes, if\ndesired.", @@ -1951,7 +1958,7 @@ } }, "x-go-name": "swaggerJSONWebKeySet", - "x-go-package": "github.com/ory/hydra/jwk" + "x-go-package": "gopkg.in/square/go-jose.v2" }, "PreviousConsentSession": { "description": "The response used to return used consent requests\nsame as HandledLoginRequest, just with consent_request exposed as json", @@ -2474,6 +2481,14 @@ "type": "string", "x-go-name": "LogoURI" }, + "metadata": { + "description": "Metadata is arbitrary data.", + "type": "object", + "additionalProperties": { + "type": "object" + }, + "x-go-name": "Metadata" + }, "owner": { "description": "Owner is a string identifying the owner of the OAuth 2.0 Client.", "type": "string", @@ -2662,10 +2677,18 @@ "format": "int64", "x-go-name": "ExpiresIn" }, + "id_token": { + "type": "string", + "x-go-name": "IdToken" + }, "refresh_token": { "type": "string", "x-go-name": "RefreshToken" }, + "scope": { + "type": "string", + "x-go-name": "Scope" + }, "token_type": { "type": "string", "x-go-name": "TokenType" diff --git a/jwk/sql_migration_files.go b/jwk/sql_migration_files.go index bb7637dac1c..8e500fbc312 100644 --- a/jwk/sql_migration_files.go +++ b/jwk/sql_migration_files.go @@ -1,23 +1,21 @@ -// Code generated by go-bindata. DO NOT EDIT. +// Package jwk Code generated by go-bindata. (@generated) DO NOT EDIT. // sources: -// migrations/sql/cockroach/4.sql (305B) -// migrations/sql/mysql/4.sql (350B) -// migrations/sql/postgres/4.sql (407B) -// migrations/sql/shared/1.sql (239B) -// migrations/sql/shared/2.sql (150B) -// migrations/sql/shared/3.sql (90B) -// migrations/sql/tests/.gitkeep (0) -// migrations/sql/tests/1_test.sql (126B) -// migrations/sql/tests/2_test.sql (145B) -// migrations/sql/tests/3_test.sql (145B) -// migrations/sql/tests/4_test.sql (145B) - +// migrations/sql/cockroach/4.sql +// migrations/sql/mysql/4.sql +// migrations/sql/postgres/4.sql +// migrations/sql/shared/1.sql +// migrations/sql/shared/2.sql +// migrations/sql/shared/3.sql +// migrations/sql/tests/.gitkeep +// migrations/sql/tests/1_test.sql +// migrations/sql/tests/2_test.sql +// migrations/sql/tests/3_test.sql +// migrations/sql/tests/4_test.sql package jwk import ( "bytes" "compress/gzip" - "crypto/sha256" "fmt" "io" "io/ioutil" @@ -30,7 +28,7 @@ import ( func bindataRead(data []byte, name string) ([]byte, error) { gz, err := gzip.NewReader(bytes.NewBuffer(data)) if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } var buf bytes.Buffer @@ -38,7 +36,7 @@ func bindataRead(data []byte, name string) ([]byte, error) { clErr := gz.Close() if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } if clErr != nil { return nil, err @@ -48,9 +46,8 @@ func bindataRead(data []byte, name string) ([]byte, error) { } type asset struct { - bytes []byte - info os.FileInfo - digest [sha256.Size]byte + bytes []byte + info os.FileInfo } type bindataFileInfo struct { @@ -60,21 +57,32 @@ type bindataFileInfo struct { modTime time.Time } +// Name return file name func (fi bindataFileInfo) Name() string { return fi.name } + +// Size return file size func (fi bindataFileInfo) Size() int64 { return fi.size } + +// Mode return file mode func (fi bindataFileInfo) Mode() os.FileMode { return fi.mode } + +// Mode return file modify time func (fi bindataFileInfo) ModTime() time.Time { return fi.modTime } + +// IsDir return file whether a directory func (fi bindataFileInfo) IsDir() bool { - return false + return fi.mode&os.ModeDir != 0 } + +// Sys return file is sys mode func (fi bindataFileInfo) Sys() interface{} { return nil } @@ -94,8 +102,8 @@ func migrationsSqlCockroach4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/cockroach/4.sql", size: 305, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xbb, 0x8d, 0x86, 0x57, 0x75, 0xb2, 0x7b, 0xc4, 0xe3, 0x8c, 0x62, 0x9a, 0x5e, 0x38, 0x65, 0x7e, 0x3b, 0x1e, 0xbf, 0xa2, 0xe6, 0x77, 0xeb, 0x28, 0x1b, 0xd3, 0xa3, 0xa4, 0x3d, 0xc8, 0xbf, 0x7b}} + info := bindataFileInfo{name: "migrations/sql/cockroach/4.sql", size: 305, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -114,8 +122,8 @@ func migrationsSqlMysql4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 350, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb3, 0xbc, 0xf8, 0x92, 0xf7, 0x31, 0x71, 0x44, 0x8d, 0x4a, 0x8f, 0x47, 0x45, 0x84, 0xfb, 0x21, 0x74, 0xd1, 0x91, 0x6b, 0x7c, 0xbe, 0x5a, 0x63, 0x97, 0xa7, 0x3e, 0x90, 0x4a, 0x63, 0x89, 0x7b}} + info := bindataFileInfo{name: "migrations/sql/mysql/4.sql", size: 350, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -134,8 +142,8 @@ func migrationsSqlPostgres4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 407, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa, 0x67, 0xa4, 0x48, 0xdf, 0x40, 0xc3, 0x79, 0xf5, 0x32, 0x93, 0xa0, 0xb, 0x0, 0xf5, 0xa2, 0x52, 0x97, 0xcb, 0x89, 0xc0, 0x46, 0x83, 0x80, 0xef, 0x73, 0x60, 0xff, 0x2a, 0x67, 0xaa, 0xdd}} + info := bindataFileInfo{name: "migrations/sql/postgres/4.sql", size: 407, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -154,8 +162,8 @@ func migrationsSqlShared1Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 239, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x32, 0x4e, 0xa3, 0x1d, 0xb4, 0x17, 0xab, 0xf6, 0x55, 0x6d, 0xda, 0x2e, 0x83, 0x8f, 0xb5, 0x92, 0xeb, 0xb6, 0x35, 0x2e, 0xaa, 0x43, 0xf8, 0xb3, 0xbf, 0xfb, 0xa0, 0x78, 0x9c, 0xe5, 0x3e, 0x61}} + info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 239, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -174,8 +182,8 @@ func migrationsSqlShared2Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 150, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x36, 0x87, 0xb7, 0x43, 0x61, 0x70, 0xcb, 0x33, 0xcd, 0x33, 0x8c, 0x41, 0x1d, 0x78, 0x8c, 0x2f, 0x46, 0xea, 0x39, 0xdb, 0x36, 0x95, 0x22, 0xf, 0x37, 0x30, 0xe0, 0xe1, 0xc8, 0x11, 0x5, 0x21}} + info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 150, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -194,8 +202,8 @@ func migrationsSqlShared3Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 90, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x1e, 0xcf, 0x68, 0x4c, 0xbb, 0xdd, 0xc3, 0x92, 0x59, 0x89, 0xd0, 0xbf, 0x37, 0xa8, 0xa9, 0x86, 0x14, 0xe9, 0xb8, 0x7b, 0xa6, 0x79, 0xbb, 0x17, 0xed, 0x73, 0x9c, 0x75, 0x6d, 0x32, 0x5c, 0xb7}} + info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 90, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -214,8 +222,8 @@ func migrationsSqlTestsGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -234,8 +242,8 @@ func migrationsSqlTests1_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 126, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x1d, 0x84, 0x0, 0x19, 0x55, 0x9a, 0xdd, 0x63, 0x4f, 0x85, 0xc0, 0x24, 0x20, 0xb1, 0x21, 0x95, 0x1a, 0x6, 0xda, 0x23, 0x43, 0x26, 0xfd, 0x6d, 0x4, 0x24, 0xe3, 0xa6, 0x62, 0xd2, 0xca, 0x79}} + info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 126, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -254,8 +262,8 @@ func migrationsSqlTests2_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 145, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf7, 0x7, 0x19, 0xb6, 0x9e, 0xc5, 0x6f, 0x11, 0x48, 0xe, 0x31, 0x15, 0xe0, 0x5d, 0x8b, 0x7f, 0x50, 0xa3, 0xf0, 0x71, 0x95, 0xf2, 0x8c, 0xaf, 0x4f, 0x1b, 0x3, 0xd6, 0x8f, 0x96, 0x66, 0xb4}} + info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 145, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -274,8 +282,8 @@ func migrationsSqlTests3_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 145, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xd1, 0x9f, 0x2c, 0x2, 0x36, 0x32, 0x1a, 0x74, 0x21, 0xd1, 0xe8, 0x3, 0xf3, 0xc4, 0xb4, 0xca, 0x7c, 0xe3, 0x4c, 0x1e, 0xc2, 0x7e, 0xa1, 0x5f, 0x1c, 0xe6, 0x79, 0x83, 0xee, 0x6f, 0x1e, 0x1e}} + info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 145, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -294,8 +302,8 @@ func migrationsSqlTests4_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 145, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa5, 0x61, 0x69, 0xe6, 0xb3, 0x1c, 0xf9, 0x64, 0x38, 0x30, 0x7a, 0xe4, 0x65, 0x87, 0xd5, 0x4b, 0xcc, 0x4a, 0x88, 0x4f, 0x8e, 0x7c, 0x63, 0x4c, 0xf1, 0x82, 0x7b, 0x30, 0x6e, 0xf2, 0xa1, 0x31}} + info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 145, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -303,8 +311,8 @@ func migrationsSqlTests4_testSql() (*asset, error) { // It returns an error if the asset could not be found or // could not be loaded. func Asset(name string) ([]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("Asset %s can't read by error: %v", name, err) @@ -314,12 +322,6 @@ func Asset(name string) ([]byte, error) { return nil, fmt.Errorf("Asset %s not found", name) } -// AssetString returns the asset contents as a string (instead of a []byte). -func AssetString(name string) (string, error) { - data, err := Asset(name) - return string(data), err -} - // MustAsset is like Asset but panics when Asset would return an error. // It simplifies safe initialization of global variables. func MustAsset(name string) []byte { @@ -331,18 +333,12 @@ func MustAsset(name string) []byte { return a } -// MustAssetString is like AssetString but panics when Asset would return an -// error. It simplifies safe initialization of global variables. -func MustAssetString(name string) string { - return string(MustAsset(name)) -} - // AssetInfo loads and returns the asset info for the given name. // It returns an error if the asset could not be found or // could not be loaded. func AssetInfo(name string) (os.FileInfo, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("AssetInfo %s can't read by error: %v", name, err) @@ -352,33 +348,6 @@ func AssetInfo(name string) (os.FileInfo, error) { return nil, fmt.Errorf("AssetInfo %s not found", name) } -// AssetDigest returns the digest of the file with the given name. It returns an -// error if the asset could not be found or the digest could not be loaded. -func AssetDigest(name string) ([sha256.Size]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { - a, err := f() - if err != nil { - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s can't read by error: %v", name, err) - } - return a.digest, nil - } - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s not found", name) -} - -// Digests returns a map of all known files and their checksums. -func Digests() (map[string][sha256.Size]byte, error) { - mp := make(map[string][sha256.Size]byte, len(_bindata)) - for name := range _bindata { - a, err := _bindata[name]() - if err != nil { - return nil, err - } - mp[name] = a.digest - } - return mp, nil -} - // AssetNames returns the names of the assets. func AssetNames() []string { names := make([]string, 0, len(_bindata)) @@ -390,26 +359,16 @@ func AssetNames() []string { // _bindata is a table, holding each asset generator, mapped to its name. var _bindata = map[string]func() (*asset, error){ - "migrations/sql/cockroach/4.sql": migrationsSqlCockroach4Sql, - - "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, - - "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, - - "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, - - "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, - - "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, - - "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, - + "migrations/sql/cockroach/4.sql": migrationsSqlCockroach4Sql, + "migrations/sql/mysql/4.sql": migrationsSqlMysql4Sql, + "migrations/sql/postgres/4.sql": migrationsSqlPostgres4Sql, + "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, + "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, + "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, + "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, - "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, - "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, - "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, } @@ -422,15 +381,15 @@ var _bindata = map[string]func() (*asset, error){ // img/ // a.png // b.png -// then AssetDir("data") would return []string{"foo.txt", "img"}, -// AssetDir("data/img") would return []string{"a.png", "b.png"}, -// AssetDir("foo.txt") and AssetDir("notexist") would return an error, and +// then AssetDir("data") would return []string{"foo.txt", "img"} +// AssetDir("data/img") would return []string{"a.png", "b.png"} +// AssetDir("foo.txt") and AssetDir("notexist") would return an error // AssetDir("") will return []string{"data"}. func AssetDir(name string) ([]string, error) { node := _bintree if len(name) != 0 { - canonicalName := strings.Replace(name, "\\", "/", -1) - pathList := strings.Split(canonicalName, "/") + cannonicalName := strings.Replace(name, "\\", "/", -1) + pathList := strings.Split(cannonicalName, "/") for _, p := range pathList { node = node.Children[p] if node == nil { @@ -481,7 +440,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ }}, }} -// RestoreAsset restores an asset under the given directory. +// RestoreAsset restores an asset under the given directory func RestoreAsset(dir, name string) error { data, err := Asset(name) if err != nil { @@ -499,10 +458,14 @@ func RestoreAsset(dir, name string) error { if err != nil { return err } - return os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + err = os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + if err != nil { + return err + } + return nil } -// RestoreAssets restores an asset under the given directory recursively. +// RestoreAssets restores an asset under the given directory recursively func RestoreAssets(dir, name string) error { children, err := AssetDir(name) // File @@ -520,6 +483,6 @@ func RestoreAssets(dir, name string) error { } func _filePath(dir, name string) string { - canonicalName := strings.Replace(name, "\\", "/", -1) - return filepath.Join(append([]string{dir}, strings.Split(canonicalName, "/")...)...) + cannonicalName := strings.Replace(name, "\\", "/", -1) + return filepath.Join(append([]string{dir}, strings.Split(cannonicalName, "/")...)...) } diff --git a/oauth2/migrations/sql/tests/9_test.sql b/oauth2/migrations/sql/tests/9_test.sql index 7e0e6f44db3..64e95e90146 100644 --- a/oauth2/migrations/sql/tests/9_test.sql +++ b/oauth2/migrations/sql/tests/9_test.sql @@ -1,7 +1,7 @@ -- +migrate Up -INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required) +INSERT INTO hydra_client (id, allowed_cors_origins, client_name, client_secret, redirect_uris, grant_types, response_types, scope, owner, policy_uri, tos_uri, client_uri, logo_uri, contacts, client_secret_expires_at, sector_identifier_uri, jwks, jwks_uri, token_endpoint_auth_method, request_uris, request_object_signing_alg, userinfo_signed_response_alg, subject_type, audience, frontchannel_logout_uri, frontchannel_logout_session_required, post_logout_redirect_uris, backchannel_logout_uri, backchannel_logout_session_required, metadata) VALUES - ('9-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true); + ('9-client', 'http://localhost|http://google', 'some-client', 'abcdef', 'http://localhost|http://google', 'authorize_code|implicit', 'token|id_token', 'foo|bar', 'aeneas', 'http://policy', 'http://tos', 'http://client', 'http://logo', 'aeneas|foo', 0, 'http://sector', '{"keys": []}', 'http://jwks', 'none', 'http://uri1|http://uri2', 'rs256', 'rs526', 'public', 'https://www.ory.sh/api', 'http://fc-logout/', true, 'http://redir1/|http://redir2/', 'http://bc-logout/', true, '{"foo":"bar"}'); INSERT INTO hydra_oauth2_authentication_session (id, authenticated_at, subject) diff --git a/oauth2/sql_migration_files.go b/oauth2/sql_migration_files.go index a0e8ac6c614..abdc6a73f31 100644 --- a/oauth2/sql_migration_files.go +++ b/oauth2/sql_migration_files.go @@ -1,38 +1,36 @@ -// Code generated by go-bindata. DO NOT EDIT. +// Package oauth2 Code generated by go-bindata. (@generated) DO NOT EDIT. // sources: -// migrations/sql/cockroach/9.sql (4.696kB) -// migrations/sql/mysql/.gitkeep (0) -// migrations/sql/mysql/5.sql (361B) -// migrations/sql/mysql/6.sql (194B) -// migrations/sql/mysql/7.sql (2.531kB) -// migrations/sql/mysql/9.sql (7.031kB) -// migrations/sql/postgres/.gitkeep (0) -// migrations/sql/postgres/5.sql (314B) -// migrations/sql/postgres/6.sql (171B) -// migrations/sql/postgres/7.sql (1.411kB) -// migrations/sql/postgres/9.sql (6.976kB) -// migrations/sql/shared/1.sql (1.542kB) -// migrations/sql/shared/2.sql (552B) -// migrations/sql/shared/3.sql (445B) -// migrations/sql/shared/4.sql (638B) -// migrations/sql/shared/8.sql (649B) -// migrations/sql/tests/.gitkeep (0) -// migrations/sql/tests/1_test.sql (913B) -// migrations/sql/tests/2_test.sql (1.001kB) -// migrations/sql/tests/3_test.sql (1.243kB) -// migrations/sql/tests/4_test.sql (1.313kB) -// migrations/sql/tests/5_test.sql (1.313kB) -// migrations/sql/tests/6_test.sql (1.313kB) -// migrations/sql/tests/7_test.sql (1.683kB) -// migrations/sql/tests/8_test.sql (1.783kB) -// migrations/sql/tests/9_test.sql (4.205kB) - +// migrations/sql/cockroach/9.sql +// migrations/sql/mysql/.gitkeep +// migrations/sql/mysql/5.sql +// migrations/sql/mysql/6.sql +// migrations/sql/mysql/7.sql +// migrations/sql/mysql/9.sql +// migrations/sql/postgres/.gitkeep +// migrations/sql/postgres/5.sql +// migrations/sql/postgres/6.sql +// migrations/sql/postgres/7.sql +// migrations/sql/postgres/9.sql +// migrations/sql/shared/1.sql +// migrations/sql/shared/2.sql +// migrations/sql/shared/3.sql +// migrations/sql/shared/4.sql +// migrations/sql/shared/8.sql +// migrations/sql/tests/.gitkeep +// migrations/sql/tests/1_test.sql +// migrations/sql/tests/2_test.sql +// migrations/sql/tests/3_test.sql +// migrations/sql/tests/4_test.sql +// migrations/sql/tests/5_test.sql +// migrations/sql/tests/6_test.sql +// migrations/sql/tests/7_test.sql +// migrations/sql/tests/8_test.sql +// migrations/sql/tests/9_test.sql package oauth2 import ( "bytes" "compress/gzip" - "crypto/sha256" "fmt" "io" "io/ioutil" @@ -45,7 +43,7 @@ import ( func bindataRead(data []byte, name string) ([]byte, error) { gz, err := gzip.NewReader(bytes.NewBuffer(data)) if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } var buf bytes.Buffer @@ -53,7 +51,7 @@ func bindataRead(data []byte, name string) ([]byte, error) { clErr := gz.Close() if err != nil { - return nil, fmt.Errorf("read %q: %v", name, err) + return nil, fmt.Errorf("Read %q: %v", name, err) } if clErr != nil { return nil, err @@ -63,9 +61,8 @@ func bindataRead(data []byte, name string) ([]byte, error) { } type asset struct { - bytes []byte - info os.FileInfo - digest [sha256.Size]byte + bytes []byte + info os.FileInfo } type bindataFileInfo struct { @@ -75,21 +72,32 @@ type bindataFileInfo struct { modTime time.Time } +// Name return file name func (fi bindataFileInfo) Name() string { return fi.name } + +// Size return file size func (fi bindataFileInfo) Size() int64 { return fi.size } + +// Mode return file mode func (fi bindataFileInfo) Mode() os.FileMode { return fi.mode } + +// Mode return file modify time func (fi bindataFileInfo) ModTime() time.Time { return fi.modTime } + +// IsDir return file whether a directory func (fi bindataFileInfo) IsDir() bool { - return false + return fi.mode&os.ModeDir != 0 } + +// Sys return file is sys mode func (fi bindataFileInfo) Sys() interface{} { return nil } @@ -109,8 +117,8 @@ func migrationsSqlCockroach9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/cockroach/9.sql", size: 4696, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x5, 0xb7, 0x8c, 0xcc, 0x2c, 0x1b, 0x55, 0xfd, 0xdd, 0x4d, 0x96, 0x9e, 0x25, 0x5d, 0x7d, 0xb, 0xfe, 0xd, 0x7b, 0xcb, 0xeb, 0x84, 0x6b, 0xa4, 0x90, 0xec, 0x81, 0x83, 0x45, 0x41, 0x93, 0x2c}} + info := bindataFileInfo{name: "migrations/sql/cockroach/9.sql", size: 4696, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -129,8 +137,8 @@ func migrationsSqlMysqlGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/mysql/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -149,8 +157,8 @@ func migrationsSqlMysql5Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/5.sql", size: 361, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x1d, 0x76, 0x57, 0x4e, 0x59, 0xd3, 0xb1, 0xec, 0x9c, 0xff, 0x71, 0xe0, 0xb9, 0xd8, 0x69, 0xcc, 0x58, 0xa6, 0xbe, 0x11, 0xcd, 0x6c, 0x1f, 0xa, 0x9e, 0x96, 0xc5, 0x41, 0xb9, 0x6b, 0xdf, 0x95}} + info := bindataFileInfo{name: "migrations/sql/mysql/5.sql", size: 361, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -169,8 +177,8 @@ func migrationsSqlMysql6Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/6.sql", size: 194, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7b, 0x8d, 0x9e, 0x7a, 0xa2, 0x16, 0x9e, 0x2, 0x6f, 0xf9, 0x81, 0x53, 0x4e, 0xd4, 0x7b, 0x23, 0x1b, 0x73, 0xd1, 0x8, 0x14, 0x8c, 0x4d, 0x5a, 0x8e, 0xc, 0xe, 0x39, 0x46, 0xf0, 0x38, 0x2}} + info := bindataFileInfo{name: "migrations/sql/mysql/6.sql", size: 194, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -189,8 +197,8 @@ func migrationsSqlMysql7Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/7.sql", size: 2531, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xcc, 0xac, 0xa8, 0x6b, 0x70, 0x24, 0x9b, 0xe8, 0x1d, 0x8d, 0xb6, 0x84, 0xe, 0xc0, 0x49, 0xa4, 0x14, 0xe5, 0xdb, 0xc8, 0xcd, 0xeb, 0x71, 0xfd, 0xae, 0x5e, 0x72, 0x13, 0x38, 0x9e, 0xbc, 0xcb}} + info := bindataFileInfo{name: "migrations/sql/mysql/7.sql", size: 2531, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -209,8 +217,8 @@ func migrationsSqlMysql9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/mysql/9.sql", size: 7031, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x63, 0xec, 0x63, 0xd1, 0xed, 0xcf, 0x68, 0xfd, 0x31, 0xa1, 0x18, 0x70, 0x9a, 0x42, 0x86, 0x2d, 0xb3, 0x66, 0x18, 0x91, 0x84, 0xa7, 0x4f, 0xa8, 0x7d, 0x75, 0x78, 0xc0, 0x20, 0x40, 0x32, 0xc2}} + info := bindataFileInfo{name: "migrations/sql/mysql/9.sql", size: 7031, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -229,8 +237,8 @@ func migrationsSqlPostgresGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/postgres/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -249,8 +257,8 @@ func migrationsSqlPostgres5Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/5.sql", size: 314, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe6, 0x59, 0x44, 0xac, 0x41, 0x25, 0xbf, 0x20, 0xd6, 0x79, 0xb9, 0xde, 0x92, 0x96, 0xab, 0xd8, 0x45, 0xc1, 0xa6, 0xf7, 0xa3, 0x83, 0xf0, 0x72, 0x92, 0xf4, 0xc0, 0x6, 0x53, 0xa6, 0x71, 0xe5}} + info := bindataFileInfo{name: "migrations/sql/postgres/5.sql", size: 314, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -269,8 +277,8 @@ func migrationsSqlPostgres6Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/6.sql", size: 171, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xca, 0x20, 0x8, 0xaa, 0xd6, 0x91, 0xbd, 0xc6, 0xc, 0x5c, 0xed, 0x43, 0x7b, 0xf6, 0x86, 0x46, 0xe5, 0xd, 0xd9, 0xd0, 0x97, 0xb1, 0x8, 0x20, 0x90, 0xc2, 0xf7, 0xd7, 0x5f, 0x6c, 0xe3, 0xf7}} + info := bindataFileInfo{name: "migrations/sql/postgres/6.sql", size: 171, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -289,8 +297,8 @@ func migrationsSqlPostgres7Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/7.sql", size: 1411, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xdf, 0x89, 0x30, 0xef, 0x64, 0x57, 0x98, 0xf1, 0x79, 0xcc, 0x41, 0x5e, 0x2c, 0x82, 0x99, 0x56, 0x78, 0xdd, 0x2a, 0xc3, 0x54, 0x82, 0x8, 0xcb, 0x18, 0xac, 0x0, 0x8, 0x8e, 0x9c, 0xf1, 0x71}} + info := bindataFileInfo{name: "migrations/sql/postgres/7.sql", size: 1411, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -309,8 +317,8 @@ func migrationsSqlPostgres9Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/postgres/9.sql", size: 6976, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x7a, 0x58, 0xb1, 0xa9, 0x4e, 0x64, 0xbc, 0x5f, 0xdb, 0xbe, 0x18, 0xd, 0x62, 0x94, 0xe5, 0xfe, 0xca, 0xe1, 0xa, 0xf4, 0x45, 0x9c, 0xda, 0x86, 0xf2, 0x58, 0xd3, 0x9f, 0xdc, 0x8d, 0x41, 0xdd}} + info := bindataFileInfo{name: "migrations/sql/postgres/9.sql", size: 6976, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -329,8 +337,8 @@ func migrationsSqlShared1Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 1542, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xeb, 0xf4, 0xa9, 0x5, 0x74, 0xd7, 0xf8, 0x52, 0xe, 0x5f, 0xa2, 0x27, 0x57, 0xf2, 0xdb, 0xb2, 0x56, 0xde, 0x1e, 0x39, 0x17, 0xf6, 0x5f, 0x9, 0x46, 0x13, 0x1c, 0xb4, 0x39, 0x4, 0x45, 0xe5}} + info := bindataFileInfo{name: "migrations/sql/shared/1.sql", size: 1542, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -349,8 +357,8 @@ func migrationsSqlShared2Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 552, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x70, 0x86, 0x62, 0x4b, 0x4b, 0x7f, 0x40, 0xf, 0x17, 0x52, 0xbd, 0xff, 0xb0, 0xe, 0x5f, 0x9, 0x8a, 0x58, 0xf8, 0xfa, 0x9, 0x8c, 0x55, 0xa7, 0xbb, 0x23, 0xbc, 0x68, 0xb9, 0x75, 0xd9, 0x3b}} + info := bindataFileInfo{name: "migrations/sql/shared/2.sql", size: 552, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -369,8 +377,8 @@ func migrationsSqlShared3Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 445, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xf2, 0xad, 0x73, 0xd4, 0xf4, 0xd3, 0x89, 0x1f, 0x7b, 0xf7, 0x9c, 0x2, 0x16, 0x5c, 0x37, 0xd5, 0xb1, 0x48, 0xb8, 0x3e, 0xa9, 0x33, 0x7, 0x1d, 0xd, 0x3a, 0xd1, 0xe8, 0x3a, 0xf8, 0x53, 0xe2}} + info := bindataFileInfo{name: "migrations/sql/shared/3.sql", size: 445, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -389,8 +397,8 @@ func migrationsSqlShared4Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/4.sql", size: 638, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x2a, 0x6f, 0x7f, 0x82, 0x41, 0x6f, 0x2, 0x70, 0x6, 0x45, 0xa3, 0x8f, 0xa0, 0x28, 0x65, 0xf4, 0x68, 0xc, 0x4e, 0x8f, 0x18, 0xb3, 0xf0, 0x8d, 0x52, 0x31, 0x6e, 0xf7, 0xa4, 0x75, 0xea, 0x51}} + info := bindataFileInfo{name: "migrations/sql/shared/4.sql", size: 638, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -409,8 +417,8 @@ func migrationsSqlShared8Sql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/shared/8.sql", size: 649, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x2b, 0x21, 0x32, 0x14, 0xee, 0xf7, 0xe8, 0x1c, 0x2e, 0x16, 0x3c, 0x25, 0x44, 0x6f, 0x4f, 0x7c, 0xa1, 0x4f, 0x4c, 0x1d, 0x1c, 0xaf, 0xf0, 0xcb, 0x74, 0x42, 0x66, 0xb0, 0x7c, 0x75, 0xf6, 0xe4}} + info := bindataFileInfo{name: "migrations/sql/shared/8.sql", size: 649, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -429,8 +437,8 @@ func migrationsSqlTestsGitkeep() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14, 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24, 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c, 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55}} + info := bindataFileInfo{name: "migrations/sql/tests/.gitkeep", size: 0, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -449,8 +457,8 @@ func migrationsSqlTests1_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 913, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xea, 0xbe, 0x48, 0x67, 0xff, 0xe0, 0xcb, 0x4e, 0xda, 0x6c, 0x90, 0xc4, 0xb5, 0x65, 0x5f, 0x21, 0xdc, 0x82, 0x43, 0x52, 0x31, 0x1a, 0x9a, 0xc7, 0xab, 0x8b, 0x4d, 0xed, 0xeb, 0xbe, 0xad, 0x33}} + info := bindataFileInfo{name: "migrations/sql/tests/1_test.sql", size: 913, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -469,8 +477,8 @@ func migrationsSqlTests2_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 1001, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x8d, 0x50, 0x95, 0x29, 0xdf, 0x8b, 0xfa, 0x74, 0xb8, 0x3f, 0xf4, 0xc, 0x52, 0x8, 0xaa, 0x43, 0xa4, 0x61, 0xfb, 0xd5, 0x31, 0x10, 0xf, 0xf5, 0xd0, 0xcf, 0x92, 0xc0, 0x12, 0xff, 0x5f, 0xcd}} + info := bindataFileInfo{name: "migrations/sql/tests/2_test.sql", size: 1001, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -489,8 +497,8 @@ func migrationsSqlTests3_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 1243, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xa7, 0x38, 0x7, 0x6f, 0x19, 0xea, 0x8d, 0xb2, 0xa0, 0xda, 0xac, 0x60, 0x12, 0x37, 0xf2, 0x17, 0x72, 0x75, 0x2f, 0x3d, 0xa8, 0xbc, 0xce, 0x57, 0x78, 0x4d, 0xe9, 0x10, 0xdd, 0x43, 0xb2, 0xc1}} + info := bindataFileInfo{name: "migrations/sql/tests/3_test.sql", size: 1243, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -509,8 +517,8 @@ func migrationsSqlTests4_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 1313, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xb7, 0x39, 0xdb, 0x3b, 0xf5, 0x9d, 0x8c, 0xfd, 0x61, 0xc0, 0x56, 0x79, 0xce, 0xec, 0xd0, 0x69, 0xf5, 0x87, 0xf3, 0x44, 0xff, 0x24, 0x1, 0x65, 0xe4, 0x7d, 0xeb, 0x66, 0xa9, 0x6, 0xa6, 0x8a}} + info := bindataFileInfo{name: "migrations/sql/tests/4_test.sql", size: 1313, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -529,8 +537,8 @@ func migrationsSqlTests5_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 1313, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xe0, 0xbe, 0x5b, 0x66, 0x68, 0x8e, 0x45, 0x4, 0xd2, 0x51, 0x84, 0xd, 0x7c, 0x8e, 0xa9, 0xc5, 0xd5, 0x3, 0x71, 0xe0, 0xad, 0xd1, 0x51, 0xee, 0xbe, 0x6e, 0xda, 0xa4, 0x4e, 0x86, 0xd2, 0xeb}} + info := bindataFileInfo{name: "migrations/sql/tests/5_test.sql", size: 1313, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -549,8 +557,8 @@ func migrationsSqlTests6_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 1313, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xc4, 0x8f, 0xdd, 0xb1, 0x24, 0xae, 0x9e, 0x2f, 0x82, 0x9a, 0xf3, 0xe3, 0x73, 0x27, 0xb5, 0x93, 0xe, 0xaa, 0x52, 0x87, 0xc, 0xb7, 0xf9, 0x53, 0xb0, 0x46, 0x6, 0xd2, 0xf8, 0xef, 0xdf, 0x92}} + info := bindataFileInfo{name: "migrations/sql/tests/6_test.sql", size: 1313, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -569,8 +577,8 @@ func migrationsSqlTests7_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 1683, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x43, 0x4f, 0xde, 0x2c, 0x2a, 0x3d, 0x6d, 0xce, 0xe7, 0x4f, 0x9f, 0xf, 0x16, 0xd8, 0xf1, 0x91, 0xc0, 0xad, 0x1c, 0x3f, 0x1d, 0x89, 0x99, 0xfa, 0x35, 0x15, 0xd3, 0x85, 0xa2, 0x5, 0x6b, 0x86}} + info := bindataFileInfo{name: "migrations/sql/tests/7_test.sql", size: 1683, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -589,12 +597,12 @@ func migrationsSqlTests8_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 1783, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0x3d, 0x38, 0xbf, 0xe, 0x21, 0x2d, 0xdc, 0x29, 0x33, 0x73, 0xb9, 0x26, 0xb5, 0xbf, 0xe1, 0x42, 0xf9, 0x99, 0xff, 0xe9, 0x23, 0xa9, 0xfb, 0xcc, 0xc, 0x55, 0x91, 0x6b, 0x47, 0x9d, 0x7d, 0xd1}} + info := bindataFileInfo{name: "migrations/sql/tests/8_test.sql", size: 1783, mode: os.FileMode(436), modTime: time.Unix(1570449424, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } -var _migrationsSqlTests9_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x58\x51\x6f\xdc\x36\x0c\x7e\xee\xfd\x0a\xa1\x2f\x4e\x30\xbb\x97\x66\x68\x81\x64\x4f\x03\xd6\x87\x02\x43\x0a\xac\xe9\xf6\x30\x0c\x82\x4e\xa2\x6d\xe6\x7c\xa2\x27\xca\xb9\x64\xbd\xfc\xf7\x41\x96\x65\xfb\x6e\x87\xac\x05\x16\xac\x0f\x79\x09\x44\x52\xa4\xc9\xef\x23\xa9\x43\x8a\x42\x7c\xb7\xc1\xca\x29\x0f\xe2\x53\xbb\x78\x7f\xf5\xf1\xdd\x2f\xd7\xe2\xfd\xd5\xf5\x07\x51\xdf\x1b\xa7\xa4\x6e\x10\xac\x17\x27\x68\x72\xa1\x9a\x86\xb6\x60\xa4\x26\xc7\x92\x1c\x56\x68\x39\x17\xf1\x86\xb4\x6a\x03\xa3\xc0\xa0\x1d\xf8\x5c\x38\x30\xe8\x40\x7b\xd9\x39\xe4\x5c\x54\x4e\x59\x2f\xfd\x7d\x0b\x1c\x6c\xdc\x92\x65\x48\x32\x6b\x6a\x21\x17\xb4\xb5\xe0\x72\xd1\x52\x83\xfa\x3e\xf8\xe5\xc2\x13\xc7\xc3\x10\xbd\x3f\x37\x54\xd1\xa0\x25\xeb\x95\xf6\x7c\xf0\x75\x09\x77\x2d\x3a\x60\xa9\x7c\x2e\x18\xb4\x27\x27\xd1\x80\xf5\x58\x22\xb8\xe8\x7a\xb3\x5d\x73\xfc\x9b\xbe\xb4\x06\x2b\xc1\x9a\x96\xd0\x7a\xa9\x3a\x5f\xcb\x0d\xf8\x9a\x4c\xc8\xf7\xcf\x0e\x38\x95\x92\x24\x5a\xdd\x84\xfa\x18\x2b\x8b\xb6\x92\xaa\xa9\x72\xd1\x31\x38\xb4\x25\xf5\x5a\x30\x72\xac\xb4\xb7\x72\x17\x5d\x42\xd9\xb9\x50\x9d\x41\xb0\x1a\x72\x51\x3a\xb2\x5e\xd7\xca\x5a\x68\x64\xa8\xae\x1b\x2a\x3d\x66\x60\x60\x46\xb2\x32\xa4\x81\x0e\x4c\x00\x8c\x7d\xb2\x1e\xc0\xbe\x52\x7a\x7d\x2c\xf0\x11\xfd\x61\xdc\xd3\xc5\xaf\x3f\xfe\xfc\xe9\xdd\xc7\x85\x10\x27\xd9\x45\x11\x01\xce\x72\x91\xd5\xde\xb7\x97\xcb\x65\x43\x5a\x35\x35\xb1\xdf\x0d\x8a\x8a\xa8\x6a\x20\xdc\x60\xda\xc0\xcc\x41\xad\xb4\x81\xf2\xcb\x5c\x03\xee\xe4\xf0\x2f\x90\x9a\x0c\xec\x70\xd3\x36\xa8\xb1\x0f\xd3\x33\xb4\x43\x23\xfb\x43\xd0\x94\x44\xbb\x95\x72\xbd\x1f\x58\x50\x3c\xfb\x46\xec\xa2\x99\xc2\xd3\xdc\x7c\xa4\x9c\x8a\xa6\x40\xbb\x92\x82\x74\x36\xd9\x63\x1b\x85\x1b\x9f\x5f\xae\xe1\x9e\x5f\x5e\x8a\xdf\xff\x78\x98\x05\x08\xad\x14\x44\x4b\x16\x66\xea\xce\xe1\xeb\xdd\x74\x3e\x0f\x26\xc7\xe7\x6f\xde\xc6\xc3\x9b\xf3\xfe\xd0\x76\xab\x06\x75\x72\xe3\xcb\xe5\x72\xbb\xdd\xbe\x22\x77\xff\x8a\xeb\xa5\x6a\x71\x16\xb0\xd4\x45\x64\x6c\x99\xe5\xc2\xbb\x0e\x26\x53\x4f\xfe\xeb\xe5\x6e\x2e\x9e\x2f\x67\xbe\xab\x43\xdf\xd3\x1f\x16\xf3\xc9\x5f\xbc\x88\xa3\x4f\x81\x86\xf3\x7e\x08\xc2\xd4\x68\xe5\x43\x67\x0c\x1d\x32\x6c\x84\xc9\x06\x26\x0e\x5a\xec\xee\xb1\x6f\x5e\x84\xb6\x69\xa8\x42\x5b\x0c\x9e\x05\x9a\x2c\x17\x57\x1f\x7e\x3b\x39\xcd\x45\x76\x51\x70\xb7\xca\xbe\x2a\x83\x61\xf4\xc4\x89\xae\x55\xd3\x80\xad\x20\x17\xb7\xe0\xfa\xb1\x1e\x77\x40\xc8\x6e\xc8\x65\x3e\xba\x4d\x2e\x78\x8d\xed\xa8\x02\x23\x87\xbd\xa3\xd9\x95\xc7\x0a\x9a\x2e\x06\x89\xd0\x68\x19\x16\x0e\xdc\xf9\x7e\x07\xe1\x88\x48\xff\xc9\xf9\x6d\x99\x66\x7b\x1f\x8c\x31\xeb\xac\x2f\x3f\x65\x1e\xa5\xa9\x23\x7b\x60\x42\xfa\x51\x48\x23\x9d\xe5\xa2\x54\x0d\x43\xbc\x11\x52\x1f\x1c\xd9\x95\x13\xac\x09\xdd\xcf\x0f\xd1\x7a\x84\x80\xec\xa2\x50\x9d\xf9\x17\xe4\x75\x58\x5b\xd6\x7f\x43\x90\x97\xe4\x74\x88\x30\x2c\xd1\x69\xa1\x1f\x63\x23\x6a\x66\x39\x1f\xa5\x27\x17\x4a\xbb\xf8\x8c\xc0\x9d\xff\xff\xc9\x8a\x25\xf6\x73\xf1\x08\x79\x07\x99\x05\x2e\xe3\x41\xc7\xfd\xf4\xf0\x75\xd4\xca\x5a\x59\xd3\x80\xd9\xa3\xb8\x7f\xaf\x27\xbe\x1c\x6c\x60\xb3\x0a\x50\xa7\x93\x2c\xc9\xe5\x02\x9c\x23\x77\x48\x5b\xe2\x41\x69\x0d\xcc\x71\x5d\x4f\xda\xb4\xc0\x8f\xd1\xbf\x55\x2c\x3b\x0e\x6f\x5a\xfa\xfe\x97\xce\x52\x82\x38\x2e\xc4\xef\xdf\x9e\x9d\x25\x58\xf7\x31\x9e\xab\x26\x82\xd2\x38\x14\x85\xb8\xae\x41\xb4\x0e\x6e\x91\x3a\x16\xab\x86\xf4\x5a\x20\x8b\x9b\x8e\xbd\xf0\x24\x2a\xf0\xa1\x0f\x01\x2b\x2b\xc2\x2b\x20\xb6\xe4\xd6\x68\xab\x47\x77\x58\x0f\x83\x38\x09\x3f\x09\x94\xef\xdc\xd4\x8c\xff\xd8\x1b\xfb\x03\x15\xa1\x3f\x60\xa2\x24\xb7\x91\x46\x79\x35\x21\x3a\x48\x69\xfe\x94\xf6\x78\xbb\xdf\xf1\x63\xbb\x8f\xb0\x8e\x9a\x11\x47\x89\x66\x1f\x61\xc6\x2a\xf5\x74\x1f\x68\x6f\x75\xef\x0d\xc0\xd4\xde\x43\xfc\x49\x95\xcd\xba\x7b\x1a\x94\xe1\xd9\x9a\xb1\x08\x66\xea\xe3\x14\x64\x54\x4c\x5c\x3f\xde\xd8\x0e\x4a\x07\x5c\x3f\x43\xfd\xf4\x50\x87\x5f\x67\xcf\x38\x3f\x3d\xce\xe1\x09\x7c\xc6\xf9\xe9\x71\x6e\xd7\xfa\xb9\x9f\xff\x33\x9c\xe7\xff\x5b\xf8\x89\xb6\x76\xf1\x77\x00\x00\x00\xff\xff\xbd\x0c\xf9\x18\x6d\x10\x00\x00") +var _migrationsSqlTests9_testSql = []byte("\x1f\x8b\x08\x00\x00\x00\x00\x00\x00\xff\xec\x58\xc1\x6e\xdc\x36\x10\x3d\x67\xbf\x82\xd8\x8b\x6c\x94\x9b\x75\x5c\x24\x80\xdd\x53\x81\xe6\x10\xa0\x70\x80\xc6\x69\x0f\x45\x41\x50\xe4\x48\xa2\x57\xcb\x51\x39\x94\xd7\xae\xd7\xff\x5e\x50\x14\x25\xed\x46\x70\x52\xa0\x46\x7b\xf0\xc5\x20\x87\x9c\xd1\xcc\x7b\x6f\x86\x0b\xaf\x56\xec\xbb\xad\x29\x9d\xf4\xc0\x3e\x37\x8b\x0f\x57\x9f\xde\xff\x72\xcd\x3e\x5c\x5d\x7f\x64\xd5\xbd\x76\x52\xa8\xda\x80\xf5\xec\xc4\x68\xce\x64\x5d\xe3\x0e\xb4\x50\xe8\x48\xa0\x33\xa5\xb1\xc4\x59\xbc\x21\xac\xdc\xc2\xb0\x21\x50\x0e\x3c\x67\x0e\xb4\x71\xa0\xbc\x68\x9d\x21\xce\x4a\x27\xad\x17\xfe\xbe\x01\x0a\x67\xd4\xa0\x25\x48\x7b\x52\xd8\x00\x67\xb8\xb3\xe0\x38\x6b\xb0\x36\xea\x3e\xf8\x71\xe6\x91\xe2\xa2\x8f\xde\xad\x6b\x2c\xb1\xb7\xa2\xf5\x52\x79\x3a\xfa\xba\x80\xbb\xc6\x38\x20\x21\x3d\x67\x04\xca\xa3\x13\x46\x83\xf5\xa6\x30\xe0\xa2\xeb\xcd\x6e\x43\xf1\x6f\xfa\xd2\x06\xac\x00\xab\x1b\x34\xd6\x0b\xd9\xfa\x4a\x6c\xc1\x57\xa8\x43\xbe\x7f\xb6\x40\xa9\x94\xb4\xc3\xfc\x26\xd4\x47\xa6\xb4\xc6\x96\x42\xd6\x25\x67\x2d\x81\x33\xb6\xc0\xce\x0a\x5a\x0c\x95\x76\xa7\xd4\x46\x97\x50\x36\x67\xb2\xd5\x06\xac\x02\xce\x0a\x87\xd6\xab\x4a\x5a\x0b\xb5\x08\xd5\xb5\x7d\xa5\x73\x07\x04\x44\x06\xad\x08\x69\x18\x07\x3a\x00\x46\x3e\x9d\x1e\xc1\x9e\x4b\xb5\x99\x0b\x3c\x63\xff\x32\xee\x16\xbc\xd4\xd2\xcb\xd3\xc5\xaf\x3f\xfe\xfc\xf9\xfd\xa7\x05\x63\x27\xd9\xc5\x2a\x42\x9d\x71\x96\x55\xde\x37\x97\xeb\x75\x8d\x4a\xd6\x15\x92\xdf\xf7\x86\x12\xb1\xac\x21\xdc\x20\xdc\xc2\xc4\x41\xe6\x4a\x43\xf1\x6d\xae\x81\x01\x74\xe6\x2f\x10\x0a\x35\xec\xcd\xb6\xa9\x8d\x32\x5d\x98\x8e\xab\xbd\xd1\xa2\x5b\x04\x4b\x81\xb8\xcf\xa5\xeb\xfc\xc0\x82\xa4\xc9\x37\xa2\x9e\x26\x06\x8f\xd3\xe3\x99\x72\x4a\x1c\x03\xed\x0b\x0c\xbb\xb3\xf1\x3c\x0a\x2a\xdc\x78\x58\x6e\xe0\x9e\x96\x97\xec\xf7\x3f\x1e\x27\x01\x82\xa8\xc2\xd6\xa2\x85\x89\xb9\x75\xe6\xcd\x7e\x5c\x9f\x87\x23\x47\xe7\x6f\xdf\xc5\xc5\xdb\xf3\x6e\xd1\xb4\x79\x6d\x54\x72\xa3\xcb\xf5\x7a\xb7\xdb\xbd\x46\x77\xff\x9a\xaa\xb5\x6c\xcc\x24\x60\xa1\x56\x91\xbb\x75\xc6\x99\x77\x2d\x8c\x47\x9d\x0c\xde\xac\xf7\xd3\xed\xf9\x7a\xe2\x9b\xcf\xf8\x3e\x2c\x0b\xc4\xe5\xe5\x32\x97\x6e\xf9\x98\x9d\xfe\xb0\x98\x0e\x85\xc5\xab\x38\x15\x30\xf0\x72\xde\xf5\x47\x68\x28\x25\x7d\x10\x4d\x2f\x9e\x7e\x58\x8c\x67\xa0\x63\x0f\x46\xe1\x0f\x42\x7a\x15\x74\x54\x63\x69\xec\xaa\xf7\x5c\x19\x9d\x71\x76\xf5\xf1\xb7\x93\x53\xce\xb2\x8b\x15\xb5\xf9\x3f\xcb\xa0\xef\x4a\x76\xa2\x2a\x59\xd7\x60\x4b\xe0\xec\x16\x5c\xd7\xf1\xc3\x78\x08\xd9\xf5\xb9\x4c\xbb\xba\xe6\x8c\x36\xa6\x19\x4c\xa0\x45\x3f\x92\x14\xb9\x62\xae\xa0\xf1\x62\xd8\xa1\xd1\x4a\x84\x59\x04\x77\xbe\x1b\x4f\x66\x40\xa4\xfb\xe4\xf4\xb6\x48\x6d\x7f\x08\xc6\x90\x75\xd6\x95\x9f\x32\x8f\xbb\x51\xa2\x1d\x30\x21\xfd\xb8\x49\xdd\x9e\x71\x56\xc8\x9a\x20\xde\x08\xa9\xf7\x8e\xe4\x8a\x11\xd6\x84\xee\xc3\x63\x3c\x9d\x21\x20\xbb\x58\xc9\x56\x7f\x05\x79\x15\x26\x9a\xf5\xff\x23\xc8\x0b\x74\x2a\x44\xe8\xe7\xeb\x38\xeb\xe7\xd8\x88\x96\x49\xce\xb3\xf4\x70\x26\x95\x8b\x2f\x0c\xdc\xf9\xff\x9e\xac\x58\x62\xd7\x17\x4f\x90\x77\x94\x59\xe0\x32\x2e\x54\x1c\x58\x5f\x6b\xeb\x23\x6a\x45\x25\xad\xae\x41\x1f\x50\xdc\x3d\xe5\x23\x5f\x0e\xb6\xb0\xcd\x03\xd4\x69\x25\x0a\x74\x9c\x81\x73\xe8\x8e\x69\x4b\x3c\x48\xa5\x80\x28\xce\xef\xd1\x9a\x26\xfa\x1c\xfd\x3b\x49\xa2\xa5\xf0\x2c\xa5\xef\x7f\x6b\x2f\x25\x88\xe3\x94\xfb\xfe\xdd\xd9\x59\x82\xf5\x10\xe3\xa9\x69\x24\x28\xb5\xc3\x6a\xc5\xae\x2b\x60\x8d\x83\x5b\x83\x2d\xb1\xbc\x46\xb5\x61\x86\xd8\x4d\x4b\x9e\x79\x64\x25\xf8\xa0\x43\x30\xa5\x65\xe1\x59\x60\x3b\x74\x1b\x63\xcb\x27\x67\x58\x07\x03\x3b\x09\xbf\x16\xa4\x6f\xdd\x28\xc6\x2f\xe6\xc6\x61\x43\x45\xe8\x8f\x98\x28\xd0\x6d\x45\x78\xb0\x47\x44\xfb\x5d\xea\x3f\xa9\xbc\xb9\x3d\x54\xfc\x20\xf7\x01\xd6\xc1\x32\xe0\x28\x8c\x3e\x44\x98\x4c\x99\x34\xdd\x05\x3a\x18\xdd\x07\x0d\x30\xca\xbb\x8f\x3f\x9a\xb2\x89\xba\xc7\x46\xe9\xdf\xa2\x09\x8b\xa0\x47\x1d\xa7\x20\x83\x61\xe4\xfa\x69\x61\x3b\x28\x1c\x50\xf5\x02\xf5\xf3\x43\x1d\x7e\xae\xbd\xe0\xfc\xfc\x38\x87\x27\xf0\x05\xe7\xe7\xc7\xb9\xd9\xa8\x17\x3d\xff\x6b\x38\x4f\xff\xed\xf0\x13\xee\xec\xe2\xef\x00\x00\x00\xff\xff\xeb\x46\xd4\x8f\x88\x10\x00\x00") func migrationsSqlTests9_testSqlBytes() ([]byte, error) { return bindataRead( @@ -609,8 +617,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { return nil, err } - info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 4205, mode: os.FileMode(0644), modTime: time.Unix(1557684956, 0)} - a := &asset{bytes: bytes, info: info, digest: [32]uint8{0xab, 0x8f, 0x39, 0xe5, 0x8c, 0xc8, 0xfc, 0x8e, 0xea, 0x4e, 0x81, 0x2a, 0xa4, 0x44, 0x24, 0x5c, 0x54, 0x31, 0x3, 0x2c, 0xe6, 0x59, 0x27, 0x6b, 0xf8, 0x20, 0x67, 0x39, 0x95, 0x3d, 0x89, 0x5a}} + info := bindataFileInfo{name: "migrations/sql/tests/9_test.sql", size: 4232, mode: os.FileMode(436), modTime: time.Unix(1570562460, 0)} + a := &asset{bytes: bytes, info: info} return a, nil } @@ -618,8 +626,8 @@ func migrationsSqlTests9_testSql() (*asset, error) { // It returns an error if the asset could not be found or // could not be loaded. func Asset(name string) ([]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("Asset %s can't read by error: %v", name, err) @@ -629,12 +637,6 @@ func Asset(name string) ([]byte, error) { return nil, fmt.Errorf("Asset %s not found", name) } -// AssetString returns the asset contents as a string (instead of a []byte). -func AssetString(name string) (string, error) { - data, err := Asset(name) - return string(data), err -} - // MustAsset is like Asset but panics when Asset would return an error. // It simplifies safe initialization of global variables. func MustAsset(name string) []byte { @@ -646,18 +648,12 @@ func MustAsset(name string) []byte { return a } -// MustAssetString is like AssetString but panics when Asset would return an -// error. It simplifies safe initialization of global variables. -func MustAssetString(name string) string { - return string(MustAsset(name)) -} - // AssetInfo loads and returns the asset info for the given name. // It returns an error if the asset could not be found or // could not be loaded. func AssetInfo(name string) (os.FileInfo, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { + cannonicalName := strings.Replace(name, "\\", "/", -1) + if f, ok := _bindata[cannonicalName]; ok { a, err := f() if err != nil { return nil, fmt.Errorf("AssetInfo %s can't read by error: %v", name, err) @@ -667,33 +663,6 @@ func AssetInfo(name string) (os.FileInfo, error) { return nil, fmt.Errorf("AssetInfo %s not found", name) } -// AssetDigest returns the digest of the file with the given name. It returns an -// error if the asset could not be found or the digest could not be loaded. -func AssetDigest(name string) ([sha256.Size]byte, error) { - canonicalName := strings.Replace(name, "\\", "/", -1) - if f, ok := _bindata[canonicalName]; ok { - a, err := f() - if err != nil { - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s can't read by error: %v", name, err) - } - return a.digest, nil - } - return [sha256.Size]byte{}, fmt.Errorf("AssetDigest %s not found", name) -} - -// Digests returns a map of all known files and their checksums. -func Digests() (map[string][sha256.Size]byte, error) { - mp := make(map[string][sha256.Size]byte, len(_bindata)) - for name := range _bindata { - a, err := _bindata[name]() - if err != nil { - return nil, err - } - mp[name] = a.digest - } - return mp, nil -} - // AssetNames returns the names of the assets. func AssetNames() []string { names := make([]string, 0, len(_bindata)) @@ -705,57 +674,32 @@ func AssetNames() []string { // _bindata is a table, holding each asset generator, mapped to its name. var _bindata = map[string]func() (*asset, error){ - "migrations/sql/cockroach/9.sql": migrationsSqlCockroach9Sql, - - "migrations/sql/mysql/.gitkeep": migrationsSqlMysqlGitkeep, - - "migrations/sql/mysql/5.sql": migrationsSqlMysql5Sql, - - "migrations/sql/mysql/6.sql": migrationsSqlMysql6Sql, - - "migrations/sql/mysql/7.sql": migrationsSqlMysql7Sql, - - "migrations/sql/mysql/9.sql": migrationsSqlMysql9Sql, - + "migrations/sql/cockroach/9.sql": migrationsSqlCockroach9Sql, + "migrations/sql/mysql/.gitkeep": migrationsSqlMysqlGitkeep, + "migrations/sql/mysql/5.sql": migrationsSqlMysql5Sql, + "migrations/sql/mysql/6.sql": migrationsSqlMysql6Sql, + "migrations/sql/mysql/7.sql": migrationsSqlMysql7Sql, + "migrations/sql/mysql/9.sql": migrationsSqlMysql9Sql, "migrations/sql/postgres/.gitkeep": migrationsSqlPostgresGitkeep, - - "migrations/sql/postgres/5.sql": migrationsSqlPostgres5Sql, - - "migrations/sql/postgres/6.sql": migrationsSqlPostgres6Sql, - - "migrations/sql/postgres/7.sql": migrationsSqlPostgres7Sql, - - "migrations/sql/postgres/9.sql": migrationsSqlPostgres9Sql, - - "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, - - "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, - - "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, - - "migrations/sql/shared/4.sql": migrationsSqlShared4Sql, - - "migrations/sql/shared/8.sql": migrationsSqlShared8Sql, - - "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, - - "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, - - "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, - - "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, - - "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, - - "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, - - "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, - - "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, - - "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, - - "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, + "migrations/sql/postgres/5.sql": migrationsSqlPostgres5Sql, + "migrations/sql/postgres/6.sql": migrationsSqlPostgres6Sql, + "migrations/sql/postgres/7.sql": migrationsSqlPostgres7Sql, + "migrations/sql/postgres/9.sql": migrationsSqlPostgres9Sql, + "migrations/sql/shared/1.sql": migrationsSqlShared1Sql, + "migrations/sql/shared/2.sql": migrationsSqlShared2Sql, + "migrations/sql/shared/3.sql": migrationsSqlShared3Sql, + "migrations/sql/shared/4.sql": migrationsSqlShared4Sql, + "migrations/sql/shared/8.sql": migrationsSqlShared8Sql, + "migrations/sql/tests/.gitkeep": migrationsSqlTestsGitkeep, + "migrations/sql/tests/1_test.sql": migrationsSqlTests1_testSql, + "migrations/sql/tests/2_test.sql": migrationsSqlTests2_testSql, + "migrations/sql/tests/3_test.sql": migrationsSqlTests3_testSql, + "migrations/sql/tests/4_test.sql": migrationsSqlTests4_testSql, + "migrations/sql/tests/5_test.sql": migrationsSqlTests5_testSql, + "migrations/sql/tests/6_test.sql": migrationsSqlTests6_testSql, + "migrations/sql/tests/7_test.sql": migrationsSqlTests7_testSql, + "migrations/sql/tests/8_test.sql": migrationsSqlTests8_testSql, + "migrations/sql/tests/9_test.sql": migrationsSqlTests9_testSql, } // AssetDir returns the file names below a certain @@ -767,15 +711,15 @@ var _bindata = map[string]func() (*asset, error){ // img/ // a.png // b.png -// then AssetDir("data") would return []string{"foo.txt", "img"}, -// AssetDir("data/img") would return []string{"a.png", "b.png"}, -// AssetDir("foo.txt") and AssetDir("notexist") would return an error, and +// then AssetDir("data") would return []string{"foo.txt", "img"} +// AssetDir("data/img") would return []string{"a.png", "b.png"} +// AssetDir("foo.txt") and AssetDir("notexist") would return an error // AssetDir("") will return []string{"data"}. func AssetDir(name string) ([]string, error) { node := _bintree if len(name) != 0 { - canonicalName := strings.Replace(name, "\\", "/", -1) - pathList := strings.Split(canonicalName, "/") + cannonicalName := strings.Replace(name, "\\", "/", -1) + pathList := strings.Split(cannonicalName, "/") for _, p := range pathList { node = node.Children[p] if node == nil { @@ -841,7 +785,7 @@ var _bintree = &bintree{nil, map[string]*bintree{ }}, }} -// RestoreAsset restores an asset under the given directory. +// RestoreAsset restores an asset under the given directory func RestoreAsset(dir, name string) error { data, err := Asset(name) if err != nil { @@ -859,10 +803,14 @@ func RestoreAsset(dir, name string) error { if err != nil { return err } - return os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + err = os.Chtimes(_filePath(dir, name), info.ModTime(), info.ModTime()) + if err != nil { + return err + } + return nil } -// RestoreAssets restores an asset under the given directory recursively. +// RestoreAssets restores an asset under the given directory recursively func RestoreAssets(dir, name string) error { children, err := AssetDir(name) // File @@ -880,6 +828,6 @@ func RestoreAssets(dir, name string) error { } func _filePath(dir, name string) string { - canonicalName := strings.Replace(name, "\\", "/", -1) - return filepath.Join(append([]string{dir}, strings.Split(canonicalName, "/")...)...) + cannonicalName := strings.Replace(name, "\\", "/", -1) + return filepath.Join(append([]string{dir}, strings.Split(cannonicalName, "/")...)...) } diff --git a/sdk/go/hydra/models/client.go b/sdk/go/hydra/models/client.go index a37665aaf67..d1fee72648a 100644 --- a/sdk/go/hydra/models/client.go +++ b/sdk/go/hydra/models/client.go @@ -80,6 +80,9 @@ type Client struct { // LogoURI is an URL string that references a logo for the client. LogoURI string `json:"logo_uri,omitempty"` + // Metadata is arbitrary data. + Metadata map[string]interface{} `json:"metadata,omitempty"` + // Name is the human-readable string name of the client to be presented to the // end-user during authorization. Name string `json:"client_name,omitempty"` diff --git a/sdk/go/hydra/models/handled_consent_request.go b/sdk/go/hydra/models/handled_consent_request.go index 01bacdf7488..38c6ad90a53 100644 --- a/sdk/go/hydra/models/handled_consent_request.go +++ b/sdk/go/hydra/models/handled_consent_request.go @@ -27,7 +27,7 @@ type HandledConsentRequest struct { Remember bool `json:"remember,omitempty"` // RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the - // authorization will be remembered for the duration of the browser session (using a session cookie). + // authorization will be remembered indefinitely. RememberFor int64 `json:"remember_for,omitempty"` // session diff --git a/sdk/go/hydra/models/swagger_json_web_key_set.go b/sdk/go/hydra/models/swagger_json_web_key_set.go index 09c341ab3a4..62600a19445 100644 --- a/sdk/go/hydra/models/swagger_json_web_key_set.go +++ b/sdk/go/hydra/models/swagger_json_web_key_set.go @@ -14,7 +14,7 @@ import ( "github.com/go-openapi/swag" ) -// SwaggerJSONWebKeySet swagger JSON web key set +// SwaggerJSONWebKeySet JSONWebKeySet represents a JWK Set object. // swagger:model swaggerJSONWebKeySet type SwaggerJSONWebKeySet struct { diff --git a/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md b/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md index 6079e4ad3ee..620716cf1b6 100644 --- a/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md +++ b/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md @@ -21,6 +21,7 @@ Name | Type | Description | Notes **jwks** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] **logoUri** | **String** | LogoURI is an URL string that references a logo for the client. | [optional] +**metadata** | **Map<String, Object>** | Metadata is arbitrary data. | [optional] **owner** | **String** | Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] **policyUri** | **String** | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. | [optional] **postLogoutRedirectUris** | **List<String>** | Array of URLs supplied by the RP to which it MAY request that the End-User's User Agent be redirected using the post_logout_redirect_uri parameter after a logout has been performed. | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md b/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md index aeb19c6a5bd..3323b3694a3 100644 --- a/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md +++ b/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md @@ -6,7 +6,9 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessToken** | **String** | | [optional] **expiresIn** | **Long** | | [optional] +**idToken** | **String** | | [optional] **refreshToken** | **String** | | [optional] +**scope** | **String** | | [optional] **tokenType** | **String** | | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md index e49620d4eb6..7a449907100 100644 --- a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md +++ b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md @@ -138,7 +138,7 @@ No authorization required # **oauth2Token** -> Oauth2TokenResponse oauth2Token(grantType, code, redirectUri, clientId) +> Oauth2TokenResponse oauth2Token(grantType, code, refreshToken, redirectUri, clientId) The OAuth 2.0 token endpoint @@ -167,10 +167,11 @@ oauth2.setAccessToken("YOUR ACCESS TOKEN"); PublicApi apiInstance = new PublicApi(); String grantType = "grantType_example"; // String | String code = "code_example"; // String | +String refreshToken = "refreshToken_example"; // String | String redirectUri = "redirectUri_example"; // String | String clientId = "clientId_example"; // String | try { - Oauth2TokenResponse result = apiInstance.oauth2Token(grantType, code, redirectUri, clientId); + Oauth2TokenResponse result = apiInstance.oauth2Token(grantType, code, refreshToken, redirectUri, clientId); System.out.println(result); } catch (ApiException e) { System.err.println("Exception when calling PublicApi#oauth2Token"); @@ -184,6 +185,7 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **grantType** | **String**| | **code** | **String**| | [optional] + **refreshToken** | **String**| | [optional] **redirectUri** | **String**| | [optional] **clientId** | **String**| | [optional] diff --git a/sdk/java/hydra-client-resttemplate/pom.xml b/sdk/java/hydra-client-resttemplate/pom.xml index d253e01632c..dd5cbbe5cb3 100644 --- a/sdk/java/hydra-client-resttemplate/pom.xml +++ b/sdk/java/hydra-client-resttemplate/pom.xml @@ -235,7 +235,7 @@ UTF-8 1.5.15 4.3.9.RELEASE - 2.10.0.pr3 + 2.8.9 2.9.9 1.0.0 4.12 diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java index bffc07d2e5a..feb82212a96 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java @@ -50,7 +50,7 @@ import com.github.ory.hydra.auth.ApiKeyAuth; import com.github.ory.hydra.auth.OAuth; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") @Component("com.github.ory.hydra.ApiClient") public class ApiClient { public enum CollectionFormat { diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java index 17f98f6acc7..cfe1327fb3c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java @@ -39,7 +39,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") @Component("com.github.ory.hydra.api.AdminApi") public class AdminApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java index 5d61365336f..1bb6b49bd2f 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java @@ -29,7 +29,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") @Component("com.github.ory.hydra.api.PublicApi") public class PublicApi { private ApiClient apiClient; @@ -151,12 +151,13 @@ public HealthStatus isInstanceReady() throws RestClientException { *

500 - genericError * @param grantType The grantType parameter * @param code The code parameter + * @param refreshToken The refreshToken parameter * @param redirectUri The redirectUri parameter * @param clientId The clientId parameter * @return Oauth2TokenResponse * @throws RestClientException if an error occurs while attempting to invoke the API */ - public Oauth2TokenResponse oauth2Token(String grantType, String code, String redirectUri, String clientId) throws RestClientException { + public Oauth2TokenResponse oauth2Token(String grantType, String code, String refreshToken, String redirectUri, String clientId) throws RestClientException { Object postBody = null; // verify the required parameter 'grantType' is set @@ -174,6 +175,8 @@ public Oauth2TokenResponse oauth2Token(String grantType, String code, String red formParams.add("grant_type", grantType); if (code != null) formParams.add("code", code); + if (refreshToken != null) + formParams.add("refresh_token", refreshToken); if (redirectUri != null) formParams.add("redirect_uri", redirectUri); if (clientId != null) diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java index 7159ce7d61c..fb4e04776d4 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class ApiKeyAuth implements Authentication { private final String location; private final String paramName; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java index 24376690f40..dcab0e90531 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java @@ -7,7 +7,7 @@ import org.springframework.util.Base64Utils; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class HttpBasicAuth implements Authentication { private String username; private String password; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java index 452cf73dad5..ac110ba95ee 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class OAuth implements Authentication { private String accessToken; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java index e6b55840600..f415f2ef1e0 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java @@ -26,7 +26,7 @@ /** * AcceptConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class AcceptConsentRequest { @JsonProperty("grant_access_token_audience") private List grantAccessTokenAudience = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java index be265cb1b56..919340baf9b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java @@ -26,7 +26,7 @@ /** * AcceptLoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class AcceptLoginRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java index 484205d656e..fdbc28f80ea 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java @@ -23,7 +23,7 @@ /** * CompletedRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class CompletedRequest { @JsonProperty("redirect_to") private String redirectTo = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java index d0bac40290c..7d82a039412 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java @@ -29,7 +29,7 @@ /** * ConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class ConsentRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java index 5c42866ecc0..946bc58e026 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java @@ -26,7 +26,7 @@ /** * ConsentRequestSession */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class ConsentRequestSession { @JsonProperty("access_token") private Map accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java index e7ecfe952cf..59c6512b7a6 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java @@ -24,7 +24,7 @@ /** * FlushInactiveOAuth2TokensRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class FlushInactiveOAuth2TokensRequest { @JsonProperty("notAfter") private DateTime notAfter = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java index 46d1fd6b7ca..8b59f28c353 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java @@ -24,7 +24,7 @@ * Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. */ @ApiModel(description = "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class GenericError { @JsonProperty("debug") private String debug = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java index 5315f13deab..883e185d7e9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java @@ -26,7 +26,7 @@ /** * HealthNotReadyStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class HealthNotReadyStatus { @JsonProperty("errors") private Map errors = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java index b38b72a39f5..b7121a0c465 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java @@ -23,7 +23,7 @@ /** * HealthStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class HealthStatus { @JsonProperty("status") private String status = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java index 416f9e0c19a..bbcec766fb9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java @@ -25,7 +25,7 @@ /** * JSONWebKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class JSONWebKey { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java index 6445822e515..d0edaa0530a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java @@ -26,7 +26,7 @@ /** * JSONWebKeySet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class JSONWebKeySet { @JsonProperty("keys") private List keys = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java index 9c9f823e303..2d28af07cdd 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java @@ -23,7 +23,7 @@ /** * JsonWebKeySetGeneratorRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class JsonWebKeySetGeneratorRequest { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java index 1ab6978a398..7a69c53c34c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java @@ -27,7 +27,7 @@ /** * LoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class LoginRequest { @JsonProperty("challenge") private String challenge = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java index f0ffc5ffafb..fc38d285203 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java @@ -23,7 +23,7 @@ /** * LogoutRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class LogoutRequest { @JsonProperty("request_url") private String requestUrl = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java index 345807f10a9..03668a5b7f9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java @@ -21,13 +21,15 @@ import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; import java.util.ArrayList; +import java.util.HashMap; import java.util.List; +import java.util.Map; import org.joda.time.DateTime; /** * OAuth2Client */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class OAuth2Client { @JsonProperty("allowed_cors_origins") private List allowedCorsOrigins = null; @@ -80,6 +82,9 @@ public class OAuth2Client { @JsonProperty("logo_uri") private String logoUri = null; + @JsonProperty("metadata") + private Map metadata = null; + @JsonProperty("owner") private String owner = null; @@ -460,6 +465,32 @@ public void setLogoUri(String logoUri) { this.logoUri = logoUri; } + public OAuth2Client metadata(Map metadata) { + this.metadata = metadata; + return this; + } + + public OAuth2Client putMetadataItem(String key, Object metadataItem) { + if (this.metadata == null) { + this.metadata = new HashMap(); + } + this.metadata.put(key, metadataItem); + return this; + } + + /** + * Metadata is arbitrary data. + * @return metadata + **/ + @ApiModelProperty(value = "Metadata is arbitrary data.") + public Map getMetadata() { + return metadata; + } + + public void setMetadata(Map metadata) { + this.metadata = metadata; + } + public OAuth2Client owner(String owner) { this.owner = owner; return this; @@ -771,6 +802,7 @@ public boolean equals(java.lang.Object o) { Objects.equals(this.jwks, oAuth2Client.jwks) && Objects.equals(this.jwksUri, oAuth2Client.jwksUri) && Objects.equals(this.logoUri, oAuth2Client.logoUri) && + Objects.equals(this.metadata, oAuth2Client.metadata) && Objects.equals(this.owner, oAuth2Client.owner) && Objects.equals(this.policyUri, oAuth2Client.policyUri) && Objects.equals(this.postLogoutRedirectUris, oAuth2Client.postLogoutRedirectUris) && @@ -789,7 +821,7 @@ public boolean equals(java.lang.Object o) { @Override public int hashCode() { - return Objects.hash(allowedCorsOrigins, audience, backchannelLogoutSessionRequired, backchannelLogoutUri, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, createdAt, frontchannelLogoutSessionRequired, frontchannelLogoutUri, grantTypes, jwks, jwksUri, logoUri, owner, policyUri, postLogoutRedirectUris, redirectUris, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, subjectType, tokenEndpointAuthMethod, tosUri, updatedAt, userinfoSignedResponseAlg); + return Objects.hash(allowedCorsOrigins, audience, backchannelLogoutSessionRequired, backchannelLogoutUri, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, createdAt, frontchannelLogoutSessionRequired, frontchannelLogoutUri, grantTypes, jwks, jwksUri, logoUri, metadata, owner, policyUri, postLogoutRedirectUris, redirectUris, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, subjectType, tokenEndpointAuthMethod, tosUri, updatedAt, userinfoSignedResponseAlg); } @@ -815,6 +847,7 @@ public String toString() { sb.append(" jwks: ").append(toIndentedString(jwks)).append("\n"); sb.append(" jwksUri: ").append(toIndentedString(jwksUri)).append("\n"); sb.append(" logoUri: ").append(toIndentedString(logoUri)).append("\n"); + sb.append(" metadata: ").append(toIndentedString(metadata)).append("\n"); sb.append(" owner: ").append(toIndentedString(owner)).append("\n"); sb.append(" policyUri: ").append(toIndentedString(policyUri)).append("\n"); sb.append(" postLogoutRedirectUris: ").append(toIndentedString(postLogoutRedirectUris)).append("\n"); diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java index 3b1a155da1a..a01854f082b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java @@ -28,7 +28,7 @@ * https://tools.ietf.org/html/rfc7662 */ @ApiModel(description = "https://tools.ietf.org/html/rfc7662") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class OAuth2TokenIntrospection { @JsonProperty("active") private Boolean active = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java index bdef381a64f..e6be973b26f 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java @@ -24,7 +24,7 @@ * The Access Token Response */ @ApiModel(description = "The Access Token Response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class Oauth2TokenResponse { @JsonProperty("access_token") private String accessToken = null; @@ -32,9 +32,15 @@ public class Oauth2TokenResponse { @JsonProperty("expires_in") private Long expiresIn = null; + @JsonProperty("id_token") + private String idToken = null; + @JsonProperty("refresh_token") private String refreshToken = null; + @JsonProperty("scope") + private String scope = null; + @JsonProperty("token_type") private String tokenType = null; @@ -74,6 +80,24 @@ public void setExpiresIn(Long expiresIn) { this.expiresIn = expiresIn; } + public Oauth2TokenResponse idToken(String idToken) { + this.idToken = idToken; + return this; + } + + /** + * Get idToken + * @return idToken + **/ + @ApiModelProperty(value = "") + public String getIdToken() { + return idToken; + } + + public void setIdToken(String idToken) { + this.idToken = idToken; + } + public Oauth2TokenResponse refreshToken(String refreshToken) { this.refreshToken = refreshToken; return this; @@ -92,6 +116,24 @@ public void setRefreshToken(String refreshToken) { this.refreshToken = refreshToken; } + public Oauth2TokenResponse scope(String scope) { + this.scope = scope; + return this; + } + + /** + * Get scope + * @return scope + **/ + @ApiModelProperty(value = "") + public String getScope() { + return scope; + } + + public void setScope(String scope) { + this.scope = scope; + } + public Oauth2TokenResponse tokenType(String tokenType) { this.tokenType = tokenType; return this; @@ -122,13 +164,15 @@ public boolean equals(java.lang.Object o) { Oauth2TokenResponse oauth2TokenResponse = (Oauth2TokenResponse) o; return Objects.equals(this.accessToken, oauth2TokenResponse.accessToken) && Objects.equals(this.expiresIn, oauth2TokenResponse.expiresIn) && + Objects.equals(this.idToken, oauth2TokenResponse.idToken) && Objects.equals(this.refreshToken, oauth2TokenResponse.refreshToken) && + Objects.equals(this.scope, oauth2TokenResponse.scope) && Objects.equals(this.tokenType, oauth2TokenResponse.tokenType); } @Override public int hashCode() { - return Objects.hash(accessToken, expiresIn, refreshToken, tokenType); + return Objects.hash(accessToken, expiresIn, idToken, refreshToken, scope, tokenType); } @@ -139,7 +183,9 @@ public String toString() { sb.append(" accessToken: ").append(toIndentedString(accessToken)).append("\n"); sb.append(" expiresIn: ").append(toIndentedString(expiresIn)).append("\n"); + sb.append(" idToken: ").append(toIndentedString(idToken)).append("\n"); sb.append(" refreshToken: ").append(toIndentedString(refreshToken)).append("\n"); + sb.append(" scope: ").append(toIndentedString(scope)).append("\n"); sb.append(" tokenType: ").append(toIndentedString(tokenType)).append("\n"); sb.append("}"); return sb.toString(); diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java index f7a4643c759..68cb47ef373 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java @@ -24,7 +24,7 @@ * The token response */ @ApiModel(description = "The token response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class OauthTokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java index 1d5ba9c9606..679f3617467 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java @@ -27,7 +27,7 @@ /** * OpenIDConnectContext */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class OpenIDConnectContext { @JsonProperty("acr_values") private List acrValues = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java index 3943e30717d..5557d888c3c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java @@ -28,7 +28,7 @@ * The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json */ @ApiModel(description = "The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class PreviousConsentSession { @JsonProperty("consent_request") private ConsentRequest consentRequest = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java index ebc9f2f55ba..5edd7f6ea3e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java @@ -23,7 +23,7 @@ /** * RejectRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class RejectRequest { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java index caff19c4ea0..be7121934ec 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java @@ -24,7 +24,7 @@ * The userinfo response */ @ApiModel(description = "The userinfo response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class UserinfoResponse { @JsonProperty("birthdate") private String birthdate = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java index 299f180d94a..9b232bd2914 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java @@ -23,7 +23,7 @@ /** * Version */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class Version { @JsonProperty("version") private String version = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java index bbda460488d..1e63e2e7271 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java @@ -26,7 +26,7 @@ * It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. */ @ApiModel(description = "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-08-19T22:00:49.579+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-10-08T15:22:06.432-04:00") public class WellKnown { @JsonProperty("authorization_endpoint") private String authorizationEndpoint = null; diff --git a/sdk/js/swagger/docs/OAuth2Client.md b/sdk/js/swagger/docs/OAuth2Client.md index 52f3a8c1a43..ca1e65f93c4 100644 --- a/sdk/js/swagger/docs/OAuth2Client.md +++ b/sdk/js/swagger/docs/OAuth2Client.md @@ -20,6 +20,7 @@ Name | Type | Description | Notes **jwks** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] **logoUri** | **String** | LogoURI is an URL string that references a logo for the client. | [optional] +**metadata** | **{String: Object}** | Metadata is arbitrary data. | [optional] **owner** | **String** | Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] **policyUri** | **String** | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. | [optional] **postLogoutRedirectUris** | **[String]** | Array of URLs supplied by the RP to which it MAY request that the End-User's User Agent be redirected using the post_logout_redirect_uri parameter after a logout has been performed. | [optional] diff --git a/sdk/js/swagger/docs/Oauth2TokenResponse.md b/sdk/js/swagger/docs/Oauth2TokenResponse.md index e31d53f1a37..d7e712d8dfd 100644 --- a/sdk/js/swagger/docs/Oauth2TokenResponse.md +++ b/sdk/js/swagger/docs/Oauth2TokenResponse.md @@ -5,7 +5,9 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessToken** | **String** | | [optional] **expiresIn** | **Number** | | [optional] +**idToken** | **String** | | [optional] **refreshToken** | **String** | | [optional] +**scope** | **String** | | [optional] **tokenType** | **String** | | [optional] diff --git a/sdk/js/swagger/docs/PublicApi.md b/sdk/js/swagger/docs/PublicApi.md index ee6e4600fb1..0adee9ee418 100644 --- a/sdk/js/swagger/docs/PublicApi.md +++ b/sdk/js/swagger/docs/PublicApi.md @@ -162,6 +162,7 @@ var grantType = "grantType_example"; // String | var opts = { 'code': "code_example", // String | + 'refreshToken': "refreshToken_example", // String | 'redirectUri': "redirectUri_example", // String | 'clientId': "clientId_example" // String | }; @@ -182,6 +183,7 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **grantType** | **String**| | **code** | **String**| | [optional] + **refreshToken** | **String**| | [optional] **redirectUri** | **String**| | [optional] **clientId** | **String**| | [optional] diff --git a/sdk/js/swagger/src/api/PublicApi.js b/sdk/js/swagger/src/api/PublicApi.js index 6b061fb6807..12ab013b6f8 100644 --- a/sdk/js/swagger/src/api/PublicApi.js +++ b/sdk/js/swagger/src/api/PublicApi.js @@ -177,6 +177,7 @@ * @param {String} grantType * @param {Object} opts Optional parameters * @param {String} opts.code + * @param {String} opts.refreshToken * @param {String} opts.redirectUri * @param {String} opts.clientId * @param {module:api/PublicApi~oauth2TokenCallback} callback The callback function, accepting three arguments: error, data, response @@ -201,6 +202,7 @@ var formParams = { 'grant_type': grantType, 'code': opts['code'], + 'refresh_token': opts['refreshToken'], 'redirect_uri': opts['redirectUri'], 'client_id': opts['clientId'] }; diff --git a/sdk/js/swagger/src/model/OAuth2Client.js b/sdk/js/swagger/src/model/OAuth2Client.js index 231267b342c..a329dce956d 100644 --- a/sdk/js/swagger/src/model/OAuth2Client.js +++ b/sdk/js/swagger/src/model/OAuth2Client.js @@ -76,6 +76,7 @@ + }; @@ -142,6 +143,9 @@ if (data.hasOwnProperty('logo_uri')) { obj['logo_uri'] = ApiClient.convertToType(data['logo_uri'], 'String'); } + if (data.hasOwnProperty('metadata')) { + obj['metadata'] = ApiClient.convertToType(data['metadata'], {'String': Object}); + } if (data.hasOwnProperty('owner')) { obj['owner'] = ApiClient.convertToType(data['owner'], 'String'); } @@ -272,6 +276,11 @@ * @member {String} logo_uri */ exports.prototype['logo_uri'] = undefined; + /** + * Metadata is arbitrary data. + * @member {Object.} metadata + */ + exports.prototype['metadata'] = undefined; /** * Owner is a string identifying the owner of the OAuth 2.0 Client. * @member {String} owner diff --git a/sdk/js/swagger/src/model/Oauth2TokenResponse.js b/sdk/js/swagger/src/model/Oauth2TokenResponse.js index 5d59350790d..d4d05eb435b 100644 --- a/sdk/js/swagger/src/model/Oauth2TokenResponse.js +++ b/sdk/js/swagger/src/model/Oauth2TokenResponse.js @@ -52,6 +52,8 @@ + + }; /** @@ -71,9 +73,15 @@ if (data.hasOwnProperty('expires_in')) { obj['expires_in'] = ApiClient.convertToType(data['expires_in'], 'Number'); } + if (data.hasOwnProperty('id_token')) { + obj['id_token'] = ApiClient.convertToType(data['id_token'], 'String'); + } if (data.hasOwnProperty('refresh_token')) { obj['refresh_token'] = ApiClient.convertToType(data['refresh_token'], 'String'); } + if (data.hasOwnProperty('scope')) { + obj['scope'] = ApiClient.convertToType(data['scope'], 'String'); + } if (data.hasOwnProperty('token_type')) { obj['token_type'] = ApiClient.convertToType(data['token_type'], 'String'); } @@ -89,10 +97,18 @@ * @member {Number} expires_in */ exports.prototype['expires_in'] = undefined; + /** + * @member {String} id_token + */ + exports.prototype['id_token'] = undefined; /** * @member {String} refresh_token */ exports.prototype['refresh_token'] = undefined; + /** + * @member {String} scope + */ + exports.prototype['scope'] = undefined; /** * @member {String} token_type */ diff --git a/sdk/php/swagger/docs/Api/PublicApi.md b/sdk/php/swagger/docs/Api/PublicApi.md index d3455e1ef84..48397641cf7 100644 --- a/sdk/php/swagger/docs/Api/PublicApi.md +++ b/sdk/php/swagger/docs/Api/PublicApi.md @@ -138,7 +138,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **oauth2Token** -> \Hydra\SDK\Model\Oauth2TokenResponse oauth2Token($grant_type, $code, $redirect_uri, $client_id) +> \Hydra\SDK\Model\Oauth2TokenResponse oauth2Token($grant_type, $code, $refresh_token, $redirect_uri, $client_id) The OAuth 2.0 token endpoint @@ -158,11 +158,12 @@ Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_ $api_instance = new Hydra\SDK\Api\PublicApi(); $grant_type = "grant_type_example"; // string | $code = "code_example"; // string | +$refresh_token = "refresh_token_example"; // string | $redirect_uri = "redirect_uri_example"; // string | $client_id = "client_id_example"; // string | try { - $result = $api_instance->oauth2Token($grant_type, $code, $redirect_uri, $client_id); + $result = $api_instance->oauth2Token($grant_type, $code, $refresh_token, $redirect_uri, $client_id); print_r($result); } catch (Exception $e) { echo 'Exception when calling PublicApi->oauth2Token: ', $e->getMessage(), PHP_EOL; @@ -176,6 +177,7 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **grant_type** | **string**| | **code** | **string**| | [optional] + **refresh_token** | **string**| | [optional] **redirect_uri** | **string**| | [optional] **client_id** | **string**| | [optional] diff --git a/sdk/php/swagger/docs/Model/OAuth2Client.md b/sdk/php/swagger/docs/Model/OAuth2Client.md index deaf6a3474b..f4e01bd4ec8 100644 --- a/sdk/php/swagger/docs/Model/OAuth2Client.md +++ b/sdk/php/swagger/docs/Model/OAuth2Client.md @@ -20,6 +20,7 @@ Name | Type | Description | Notes **jwks** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwks_uri** | **string** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] **logo_uri** | **string** | LogoURI is an URL string that references a logo for the client. | [optional] +**metadata** | **map[string,object]** | Metadata is arbitrary data. | [optional] **owner** | **string** | Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] **policy_uri** | **string** | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. | [optional] **post_logout_redirect_uris** | **string[]** | Array of URLs supplied by the RP to which it MAY request that the End-User's User Agent be redirected using the post_logout_redirect_uri parameter after a logout has been performed. | [optional] diff --git a/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md b/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md index 68f1e48dda4..4dafc329acb 100644 --- a/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md +++ b/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md @@ -5,7 +5,9 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token** | **string** | | [optional] **expires_in** | **int** | | [optional] +**id_token** | **string** | | [optional] **refresh_token** | **string** | | [optional] +**scope** | **string** | | [optional] **token_type** | **string** | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/lib/Api/PublicApi.php b/sdk/php/swagger/lib/Api/PublicApi.php index 9c0e866c711..3fc71780ee3 100644 --- a/sdk/php/swagger/lib/Api/PublicApi.php +++ b/sdk/php/swagger/lib/Api/PublicApi.php @@ -320,14 +320,15 @@ public function isInstanceReadyWithHttpInfo() * * @param string $grant_type (required) * @param string $code (optional) + * @param string $refresh_token (optional) * @param string $redirect_uri (optional) * @param string $client_id (optional) * @throws \Hydra\SDK\ApiException on non-2xx response * @return \Hydra\SDK\Model\Oauth2TokenResponse */ - public function oauth2Token($grant_type, $code = null, $redirect_uri = null, $client_id = null) + public function oauth2Token($grant_type, $code = null, $refresh_token = null, $redirect_uri = null, $client_id = null) { - list($response) = $this->oauth2TokenWithHttpInfo($grant_type, $code, $redirect_uri, $client_id); + list($response) = $this->oauth2TokenWithHttpInfo($grant_type, $code, $refresh_token, $redirect_uri, $client_id); return $response; } @@ -340,12 +341,13 @@ public function oauth2Token($grant_type, $code = null, $redirect_uri = null, $cl * * @param string $grant_type (required) * @param string $code (optional) + * @param string $refresh_token (optional) * @param string $redirect_uri (optional) * @param string $client_id (optional) * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of \Hydra\SDK\Model\Oauth2TokenResponse, HTTP status code, HTTP response headers (array of strings) */ - public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri = null, $client_id = null) + public function oauth2TokenWithHttpInfo($grant_type, $code = null, $refresh_token = null, $redirect_uri = null, $client_id = null) { // verify the required parameter 'grant_type' is set if ($grant_type === null) { @@ -372,6 +374,10 @@ public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri $formParams['code'] = $this->apiClient->getSerializer()->toFormValue($code); } // form params + if ($refresh_token !== null) { + $formParams['refresh_token'] = $this->apiClient->getSerializer()->toFormValue($refresh_token); + } + // form params if ($redirect_uri !== null) { $formParams['redirect_uri'] = $this->apiClient->getSerializer()->toFormValue($redirect_uri); } diff --git a/sdk/php/swagger/lib/Model/OAuth2Client.php b/sdk/php/swagger/lib/Model/OAuth2Client.php index 358412ee854..3803459ffab 100644 --- a/sdk/php/swagger/lib/Model/OAuth2Client.php +++ b/sdk/php/swagger/lib/Model/OAuth2Client.php @@ -71,6 +71,7 @@ class OAuth2Client implements ArrayAccess 'jwks' => '\Hydra\SDK\Model\JSONWebKeySet', 'jwks_uri' => 'string', 'logo_uri' => 'string', + 'metadata' => 'map[string,object]', 'owner' => 'string', 'policy_uri' => 'string', 'post_logout_redirect_uris' => 'string[]', @@ -109,6 +110,7 @@ class OAuth2Client implements ArrayAccess 'jwks' => null, 'jwks_uri' => null, 'logo_uri' => null, + 'metadata' => null, 'owner' => null, 'policy_uri' => null, 'post_logout_redirect_uris' => null, @@ -157,6 +159,7 @@ public static function swaggerFormats() 'jwks' => 'jwks', 'jwks_uri' => 'jwks_uri', 'logo_uri' => 'logo_uri', + 'metadata' => 'metadata', 'owner' => 'owner', 'policy_uri' => 'policy_uri', 'post_logout_redirect_uris' => 'post_logout_redirect_uris', @@ -196,6 +199,7 @@ public static function swaggerFormats() 'jwks' => 'setJwks', 'jwks_uri' => 'setJwksUri', 'logo_uri' => 'setLogoUri', + 'metadata' => 'setMetadata', 'owner' => 'setOwner', 'policy_uri' => 'setPolicyUri', 'post_logout_redirect_uris' => 'setPostLogoutRedirectUris', @@ -235,6 +239,7 @@ public static function swaggerFormats() 'jwks' => 'getJwks', 'jwks_uri' => 'getJwksUri', 'logo_uri' => 'getLogoUri', + 'metadata' => 'getMetadata', 'owner' => 'getOwner', 'policy_uri' => 'getPolicyUri', 'post_logout_redirect_uris' => 'getPostLogoutRedirectUris', @@ -299,6 +304,7 @@ public function __construct(array $data = null) $this->container['jwks'] = isset($data['jwks']) ? $data['jwks'] : null; $this->container['jwks_uri'] = isset($data['jwks_uri']) ? $data['jwks_uri'] : null; $this->container['logo_uri'] = isset($data['logo_uri']) ? $data['logo_uri'] : null; + $this->container['metadata'] = isset($data['metadata']) ? $data['metadata'] : null; $this->container['owner'] = isset($data['owner']) ? $data['owner'] : null; $this->container['policy_uri'] = isset($data['policy_uri']) ? $data['policy_uri'] : null; $this->container['post_logout_redirect_uris'] = isset($data['post_logout_redirect_uris']) ? $data['post_logout_redirect_uris'] : null; @@ -704,6 +710,27 @@ public function setLogoUri($logo_uri) return $this; } + /** + * Gets metadata + * @return map[string,object] + */ + public function getMetadata() + { + return $this->container['metadata']; + } + + /** + * Sets metadata + * @param map[string,object] $metadata Metadata is arbitrary data. + * @return $this + */ + public function setMetadata($metadata) + { + $this->container['metadata'] = $metadata; + + return $this; + } + /** * Gets owner * @return string diff --git a/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php index 00ee21100fa..20fced1364c 100644 --- a/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php +++ b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php @@ -57,7 +57,9 @@ class Oauth2TokenResponse implements ArrayAccess protected static $swaggerTypes = [ 'access_token' => 'string', 'expires_in' => 'int', + 'id_token' => 'string', 'refresh_token' => 'string', + 'scope' => 'string', 'token_type' => 'string' ]; @@ -68,7 +70,9 @@ class Oauth2TokenResponse implements ArrayAccess protected static $swaggerFormats = [ 'access_token' => null, 'expires_in' => 'int64', + 'id_token' => null, 'refresh_token' => null, + 'scope' => null, 'token_type' => null ]; @@ -89,7 +93,9 @@ public static function swaggerFormats() protected static $attributeMap = [ 'access_token' => 'access_token', 'expires_in' => 'expires_in', + 'id_token' => 'id_token', 'refresh_token' => 'refresh_token', + 'scope' => 'scope', 'token_type' => 'token_type' ]; @@ -101,7 +107,9 @@ public static function swaggerFormats() protected static $setters = [ 'access_token' => 'setAccessToken', 'expires_in' => 'setExpiresIn', + 'id_token' => 'setIdToken', 'refresh_token' => 'setRefreshToken', + 'scope' => 'setScope', 'token_type' => 'setTokenType' ]; @@ -113,7 +121,9 @@ public static function swaggerFormats() protected static $getters = [ 'access_token' => 'getAccessToken', 'expires_in' => 'getExpiresIn', + 'id_token' => 'getIdToken', 'refresh_token' => 'getRefreshToken', + 'scope' => 'getScope', 'token_type' => 'getTokenType' ]; @@ -150,7 +160,9 @@ public function __construct(array $data = null) { $this->container['access_token'] = isset($data['access_token']) ? $data['access_token'] : null; $this->container['expires_in'] = isset($data['expires_in']) ? $data['expires_in'] : null; + $this->container['id_token'] = isset($data['id_token']) ? $data['id_token'] : null; $this->container['refresh_token'] = isset($data['refresh_token']) ? $data['refresh_token'] : null; + $this->container['scope'] = isset($data['scope']) ? $data['scope'] : null; $this->container['token_type'] = isset($data['token_type']) ? $data['token_type'] : null; } @@ -221,6 +233,27 @@ public function setExpiresIn($expires_in) return $this; } + /** + * Gets id_token + * @return string + */ + public function getIdToken() + { + return $this->container['id_token']; + } + + /** + * Sets id_token + * @param string $id_token + * @return $this + */ + public function setIdToken($id_token) + { + $this->container['id_token'] = $id_token; + + return $this; + } + /** * Gets refresh_token * @return string @@ -242,6 +275,27 @@ public function setRefreshToken($refresh_token) return $this; } + /** + * Gets scope + * @return string + */ + public function getScope() + { + return $this->container['scope']; + } + + /** + * Sets scope + * @param string $scope + * @return $this + */ + public function setScope($scope) + { + $this->container['scope'] = $scope; + + return $this; + } + /** * Gets token_type * @return string