diff --git a/devenv/docker/blocks/auth/authentik/README.md b/devenv/docker/blocks/auth/authentik/README.md new file mode 100644 index 00000000000..4567ed3d4dd --- /dev/null +++ b/devenv/docker/blocks/auth/authentik/README.md @@ -0,0 +1,67 @@ +# Authentik block + +Authentik is an open source idP that supports LDAP, SAML, OAuth. + +Useful for testing a second implementation + +## Currently configured in DB and instructions + +- [x] LDAP +- [ ] SAML +- [ ] OAuth + +## Deployment + +First build and deploy the `openldap` container. + +```bash +make devenv sources=auth/authentik +``` + +### Exposed ports + +The container will expose port `3389` and `6636` as LDAP and LDAPS. + +The container will expose port `9000` for API and Admin interface. + + +## LDAP Setup + +The following changes are needed at Grafana's configuration file. + +```ini +[auth.ldap] +enabled = true +config_file = devenv/docker/blocks/auth/authentik/ldap_authentik.toml + +sync_cron = "* * * * 1" +active_sync_enabled = true +``` + +## Available users and groups + +*authentik admin*: + +- username: akadmin +- email: admin@localhost +- password: admin + +*grafana logins*: + +- username: authentik-admin +- password: grafana + +- username: authentik-editor +- password: grafana + +- username: authentik-viewer +- password: grafana + +## Backing up DB + +In case you want to make changes to the devenv setup, you can dump keycloak's DB: + +```bash +cd devenv; +docker-compose exec -T authentikdb bash -c "pg_dump -U authentik authentik" > docker/blocks/auth/authentik/cloak.sql +``` \ No newline at end of file diff --git a/devenv/docker/blocks/auth/authentik/cloak.sql b/devenv/docker/blocks/auth/authentik/cloak.sql new file mode 100644 index 00000000000..42f7eb842f6 --- /dev/null +++ b/devenv/docker/blocks/auth/authentik/cloak.sql @@ -0,0 +1,7774 @@ +-- +-- PostgreSQL database dump +-- + +-- Dumped from database version 12.12 +-- Dumped by pg_dump version 12.12 + +SET statement_timeout = 0; +SET lock_timeout = 0; +SET idle_in_transaction_session_timeout = 0; +SET client_encoding = 'UTF8'; +SET standard_conforming_strings = on; +SELECT pg_catalog.set_config('search_path', '', false); +SET check_function_bodies = false; +SET xmloption = content; +SET client_min_messages = warning; +SET row_security = off; + +SET default_tablespace = ''; + +SET default_table_access_method = heap; + +-- +-- Name: auth_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_group ( + id integer NOT NULL, + name character varying(150) NOT NULL +); + + +ALTER TABLE public.auth_group OWNER TO authentik; + +-- +-- Name: auth_group_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_group ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_group_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: auth_group_permissions; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_group_permissions ( + id integer NOT NULL, + group_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.auth_group_permissions OWNER TO authentik; + +-- +-- Name: auth_group_permissions_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_group_permissions ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_group_permissions_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: auth_permission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_permission ( + id integer NOT NULL, + name character varying(255) NOT NULL, + content_type_id integer NOT NULL, + codename character varying(100) NOT NULL +); + + +ALTER TABLE public.auth_permission OWNER TO authentik; + +-- +-- Name: auth_permission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_permission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_permission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_blueprints_blueprintinstance; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_blueprints_blueprintinstance ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + managed text, + instance_uuid uuid NOT NULL, + name text NOT NULL, + metadata jsonb NOT NULL, + path text NOT NULL, + context jsonb NOT NULL, + last_applied timestamp with time zone NOT NULL, + last_applied_hash text NOT NULL, + status text NOT NULL, + enabled boolean NOT NULL, + managed_models text[] NOT NULL +); + + +ALTER TABLE public.authentik_blueprints_blueprintinstance OWNER TO authentik; + +-- +-- Name: authentik_core_application; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_application ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + meta_launch_url text NOT NULL, + meta_description text NOT NULL, + meta_publisher text NOT NULL, + provider_id integer, + meta_icon character varying(500), + "group" text NOT NULL, + open_in_new_tab boolean NOT NULL +); + + +ALTER TABLE public.authentik_core_application OWNER TO authentik; + +-- +-- Name: authentik_core_authenticatedsession; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_authenticatedsession ( + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + uuid uuid NOT NULL, + session_key character varying(40) NOT NULL, + last_ip text NOT NULL, + last_user_agent text NOT NULL, + last_used timestamp with time zone NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_authenticatedsession OWNER TO authentik; + +-- +-- Name: authentik_core_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_group ( + group_uuid uuid NOT NULL, + name character varying(80) NOT NULL, + attributes jsonb NOT NULL, + parent_id uuid, + is_superuser boolean NOT NULL +); + + +ALTER TABLE public.authentik_core_group OWNER TO authentik; + +-- +-- Name: authentik_core_propertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_propertymapping ( + pm_uuid uuid NOT NULL, + name text NOT NULL, + expression text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_core_propertymapping OWNER TO authentik; + +-- +-- Name: authentik_core_provider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_provider ( + id integer NOT NULL, + authorization_flow_id uuid NOT NULL, + name text NOT NULL +); + + +ALTER TABLE public.authentik_core_provider OWNER TO authentik; + +-- +-- Name: authentik_core_provider_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_provider ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_provider_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_provider_property_mappings; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_provider_property_mappings ( + id integer NOT NULL, + provider_id integer NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_provider_property_mappings OWNER TO authentik; + +-- +-- Name: authentik_core_provider_property_mappings_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_provider_property_mappings ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_provider_property_mappings_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_source; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_source ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + enabled boolean NOT NULL, + authentication_flow_id uuid, + enrollment_flow_id uuid, + managed text, + user_matching_mode text NOT NULL, + user_path_template text NOT NULL +); + + +ALTER TABLE public.authentik_core_source OWNER TO authentik; + +-- +-- Name: authentik_core_source_property_mappings; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_source_property_mappings ( + id integer NOT NULL, + source_id uuid NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_source_property_mappings OWNER TO authentik; + +-- +-- Name: authentik_core_source_property_mappings_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_source_property_mappings ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_source_property_mappings_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_token; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_token ( + token_uuid uuid NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + description text NOT NULL, + user_id integer NOT NULL, + intent text NOT NULL, + identifier character varying(255) NOT NULL, + key text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_core_token OWNER TO authentik; + +-- +-- Name: authentik_core_user; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user ( + id integer NOT NULL, + password character varying(128) NOT NULL, + last_login timestamp with time zone, + username character varying(150) NOT NULL, + first_name character varying(150) NOT NULL, + last_name character varying(150) NOT NULL, + email character varying(254) NOT NULL, + is_active boolean NOT NULL, + date_joined timestamp with time zone NOT NULL, + uuid uuid NOT NULL, + name text NOT NULL, + password_change_date timestamp with time zone NOT NULL, + attributes jsonb NOT NULL, + path text NOT NULL +); + + +ALTER TABLE public.authentik_core_user OWNER TO authentik; + +-- +-- Name: authentik_core_user_ak_groups; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_ak_groups ( + id integer NOT NULL, + user_id integer NOT NULL, + group_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_user_ak_groups OWNER TO authentik; + +-- +-- Name: authentik_core_user_groups; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_groups ( + id integer NOT NULL, + user_id integer NOT NULL, + group_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_user_groups OWNER TO authentik; + +-- +-- Name: authentik_core_user_groups_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_groups ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_groups_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_pb_groups_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_ak_groups ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_pb_groups_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_user_permissions; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_user_permissions ( + id integer NOT NULL, + user_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_user_user_permissions OWNER TO authentik; + +-- +-- Name: authentik_core_user_user_permissions_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_user_permissions ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_user_permissions_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_usersourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_usersourceconnection ( + id integer NOT NULL, + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + source_id uuid NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_usersourceconnection OWNER TO authentik; + +-- +-- Name: authentik_core_usersourceconnection_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_usersourceconnection ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_usersourceconnection_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_crypto_certificatekeypair; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_crypto_certificatekeypair ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + kp_uuid uuid NOT NULL, + name text NOT NULL, + certificate_data text NOT NULL, + key_data text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_crypto_certificatekeypair OWNER TO authentik; + +-- +-- Name: authentik_events_event; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_event ( + event_uuid uuid NOT NULL, + action text NOT NULL, + app text NOT NULL, + context jsonb NOT NULL, + client_ip inet, + created timestamp with time zone NOT NULL, + "user" jsonb NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + tenant jsonb NOT NULL +); + + +ALTER TABLE public.authentik_events_event OWNER TO authentik; + +-- +-- Name: authentik_events_notification; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notification ( + uuid uuid NOT NULL, + severity text NOT NULL, + body text NOT NULL, + created timestamp with time zone NOT NULL, + seen boolean NOT NULL, + event_id uuid, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_events_notification OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationrule ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + severity text NOT NULL, + group_id uuid +); + + +ALTER TABLE public.authentik_events_notificationrule OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule_transports; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationrule_transports ( + id integer NOT NULL, + notificationrule_id uuid NOT NULL, + notificationtransport_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_events_notificationrule_transports OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule_transports_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_events_notificationrule_transports ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_events_notificationrule_transports_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_events_notificationtransport; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationtransport ( + uuid uuid NOT NULL, + name text NOT NULL, + mode text NOT NULL, + webhook_url text NOT NULL, + send_once boolean NOT NULL, + webhook_mapping_id uuid +); + + +ALTER TABLE public.authentik_events_notificationtransport OWNER TO authentik; + +-- +-- Name: authentik_events_notificationwebhookmapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationwebhookmapping ( + propertymapping_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_events_notificationwebhookmapping OWNER TO authentik; + +-- +-- Name: authentik_flows_flow; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flow ( + flow_uuid uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + designation character varying(100) NOT NULL, + policybindingmodel_ptr_id uuid NOT NULL, + title text NOT NULL, + background character varying(500), + compatibility_mode boolean NOT NULL, + layout text NOT NULL, + denied_action text NOT NULL +); + + +ALTER TABLE public.authentik_flows_flow OWNER TO authentik; + +-- +-- Name: authentik_flows_flowstagebinding; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flowstagebinding ( + policybindingmodel_ptr_id uuid NOT NULL, + fsb_uuid uuid NOT NULL, + re_evaluate_policies boolean NOT NULL, + "order" integer NOT NULL, + target_id uuid NOT NULL, + stage_id uuid NOT NULL, + evaluate_on_plan boolean NOT NULL, + invalid_response_action text NOT NULL +); + + +ALTER TABLE public.authentik_flows_flowstagebinding OWNER TO authentik; + +-- +-- Name: authentik_flows_flowtoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flowtoken ( + token_ptr_id uuid NOT NULL, + _plan text NOT NULL, + flow_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_flows_flowtoken OWNER TO authentik; + +-- +-- Name: authentik_flows_stage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_stage ( + stage_uuid uuid NOT NULL, + name text NOT NULL +); + + +ALTER TABLE public.authentik_flows_stage OWNER TO authentik; + +-- +-- Name: authentik_outposts_dockerserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_dockerserviceconnection ( + outpostserviceconnection_ptr_id uuid NOT NULL, + url text NOT NULL, + tls_authentication_id uuid, + tls_verification_id uuid +); + + +ALTER TABLE public.authentik_outposts_dockerserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_outposts_kubernetesserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_kubernetesserviceconnection ( + outpostserviceconnection_ptr_id uuid NOT NULL, + kubeconfig jsonb NOT NULL +); + + +ALTER TABLE public.authentik_outposts_kubernetesserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpost ( + uuid uuid NOT NULL, + name text NOT NULL, + _config jsonb NOT NULL, + type text NOT NULL, + service_connection_id uuid, + managed text +); + + +ALTER TABLE public.authentik_outposts_outpost OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost_providers; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpost_providers ( + id integer NOT NULL, + outpost_id uuid NOT NULL, + provider_id integer NOT NULL +); + + +ALTER TABLE public.authentik_outposts_outpost_providers OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost_providers_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_outposts_outpost_providers ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_outposts_outpost_providers_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_outposts_outpostserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpostserviceconnection ( + uuid uuid NOT NULL, + name text NOT NULL, + local boolean NOT NULL +); + + +ALTER TABLE public.authentik_outposts_outpostserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_policies_dummy_dummypolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_dummy_dummypolicy ( + policy_ptr_id uuid NOT NULL, + result boolean NOT NULL, + wait_min integer NOT NULL, + wait_max integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_dummy_dummypolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_event_matcher_eventmatcherpolicy ( + policy_ptr_id uuid NOT NULL, + action text NOT NULL, + client_ip text NOT NULL, + app text NOT NULL +); + + +ALTER TABLE public.authentik_policies_event_matcher_eventmatcherpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_expiry_passwordexpirypolicy ( + policy_ptr_id uuid NOT NULL, + deny_only boolean NOT NULL, + days integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_expiry_passwordexpirypolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_expression_expressionpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_expression_expressionpolicy ( + policy_ptr_id uuid NOT NULL, + expression text NOT NULL +); + + +ALTER TABLE public.authentik_policies_expression_expressionpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_hibp_haveibeenpwendpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_hibp_haveibeenpwendpolicy ( + policy_ptr_id uuid NOT NULL, + allowed_count integer NOT NULL, + password_field text NOT NULL +); + + +ALTER TABLE public.authentik_policies_hibp_haveibeenpwendpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_password_passwordpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_password_passwordpolicy ( + policy_ptr_id uuid NOT NULL, + amount_uppercase integer NOT NULL, + amount_lowercase integer NOT NULL, + amount_symbols integer NOT NULL, + length_min integer NOT NULL, + symbol_charset text NOT NULL, + error_message text NOT NULL, + password_field text NOT NULL, + amount_digits integer NOT NULL, + CONSTRAINT authentik_policies_pass_amount_lowercase_9d79427e_check CHECK ((amount_lowercase >= 0)), + CONSTRAINT authentik_policies_pass_amount_symbols_d57af249_check CHECK ((amount_symbols >= 0)), + CONSTRAINT authentik_policies_pass_amount_uppercase_7c908a32_check CHECK ((amount_uppercase >= 0)), + CONSTRAINT authentik_policies_pass_length_min_7acd2128_check CHECK ((length_min >= 0)), + CONSTRAINT authentik_policies_password_passwordpolicy_amount_digits_check CHECK ((amount_digits >= 0)) +); + + +ALTER TABLE public.authentik_policies_password_passwordpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_policy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policy ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + policy_uuid uuid NOT NULL, + name text, + execution_logging boolean NOT NULL +); + + +ALTER TABLE public.authentik_policies_policy OWNER TO authentik; + +-- +-- Name: authentik_policies_policybinding; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policybinding ( + policy_binding_uuid uuid NOT NULL, + enabled boolean NOT NULL, + "order" integer NOT NULL, + policy_id uuid, + target_id uuid NOT NULL, + negate boolean NOT NULL, + timeout integer NOT NULL, + group_id uuid, + user_id integer +); + + +ALTER TABLE public.authentik_policies_policybinding OWNER TO authentik; + +-- +-- Name: authentik_policies_policybindingmodel; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policybindingmodel ( + pbm_uuid uuid NOT NULL, + policy_engine_mode text NOT NULL +); + + +ALTER TABLE public.authentik_policies_policybindingmodel OWNER TO authentik; + +-- +-- Name: authentik_policies_reputation_reputation; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_reputation_reputation ( + reputation_uuid uuid NOT NULL, + identifier text NOT NULL, + ip inet NOT NULL, + ip_geo_data jsonb NOT NULL, + score bigint NOT NULL, + updated timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_policies_reputation_reputation OWNER TO authentik; + +-- +-- Name: authentik_policies_reputation_reputationpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_reputation_reputationpolicy ( + policy_ptr_id uuid NOT NULL, + check_ip boolean NOT NULL, + check_username boolean NOT NULL, + threshold integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_reputation_reputationpolicy OWNER TO authentik; + +-- +-- Name: authentik_providers_ldap_ldapprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_ldap_ldapprovider ( + provider_ptr_id integer NOT NULL, + base_dn text NOT NULL, + search_group_id uuid, + certificate_id uuid, + tls_server_name text NOT NULL, + gid_start_number integer NOT NULL, + uid_start_number integer NOT NULL, + search_mode text NOT NULL, + bind_mode text NOT NULL +); + + +ALTER TABLE public.authentik_providers_ldap_ldapprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_authorizationcode; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_authorizationcode ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + _scope text NOT NULL, + code character varying(255) NOT NULL, + nonce text, + is_open_id boolean NOT NULL, + code_challenge character varying(255), + code_challenge_method character varying(255), + provider_id integer NOT NULL, + user_id integer NOT NULL, + revoked boolean NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_authorizationcode OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_authorizationcode_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_authorizationcode ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_authorizationcode_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_devicetoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_devicetoken ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + device_code text NOT NULL, + user_code text NOT NULL, + _scope text NOT NULL, + provider_id integer NOT NULL, + user_id integer +); + + +ALTER TABLE public.authentik_providers_oauth2_devicetoken OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_devicetoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_devicetoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_devicetoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_oauth2provider ( + provider_ptr_id integer NOT NULL, + client_type character varying(30) NOT NULL, + client_id character varying(255) NOT NULL, + client_secret character varying(255) NOT NULL, + redirect_uris text NOT NULL, + include_claims_in_id_token boolean NOT NULL, + token_validity text NOT NULL, + signing_key_id uuid, + sub_mode text NOT NULL, + issuer_mode text NOT NULL, + access_code_validity text NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources ( + id integer NOT NULL, + oauth2provider_id integer NOT NULL, + oauthsource_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_refreshtoken ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + _scope text NOT NULL, + access_token text NOT NULL, + refresh_token character varying(255) NOT NULL, + _id_token text NOT NULL, + provider_id integer NOT NULL, + user_id integer NOT NULL, + revoked boolean NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_refreshtoken OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_refreshtoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_refreshtoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_refreshtoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_scopemapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_scopemapping ( + propertymapping_ptr_id uuid NOT NULL, + scope_name text NOT NULL, + description text NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_scopemapping OWNER TO authentik; + +-- +-- Name: authentik_providers_proxy_proxyprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_proxy_proxyprovider ( + oauth2provider_ptr_id integer NOT NULL, + internal_host text NOT NULL, + external_host text NOT NULL, + cookie_secret text NOT NULL, + certificate_id uuid, + skip_path_regex text NOT NULL, + internal_host_ssl_validation boolean NOT NULL, + basic_auth_enabled boolean NOT NULL, + basic_auth_password_attribute text NOT NULL, + basic_auth_user_attribute text NOT NULL, + cookie_domain text NOT NULL, + mode text NOT NULL +); + + +ALTER TABLE public.authentik_providers_proxy_proxyprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_saml_samlpropertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_saml_samlpropertymapping ( + propertymapping_ptr_id uuid NOT NULL, + saml_name text NOT NULL, + friendly_name text +); + + +ALTER TABLE public.authentik_providers_saml_samlpropertymapping OWNER TO authentik; + +-- +-- Name: authentik_providers_saml_samlprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_saml_samlprovider ( + provider_ptr_id integer NOT NULL, + acs_url character varying(200) NOT NULL, + audience text NOT NULL, + issuer text NOT NULL, + assertion_valid_not_before text NOT NULL, + assertion_valid_not_on_or_after text NOT NULL, + session_valid_not_on_or_after text NOT NULL, + digest_algorithm character varying(50) NOT NULL, + signature_algorithm character varying(50) NOT NULL, + signing_kp_id uuid, + sp_binding text NOT NULL, + verification_kp_id uuid, + name_id_mapping_id uuid +); + + +ALTER TABLE public.authentik_providers_saml_samlprovider OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldappropertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldappropertymapping ( + propertymapping_ptr_id uuid NOT NULL, + object_field text NOT NULL +); + + +ALTER TABLE public.authentik_sources_ldap_ldappropertymapping OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldapsource ( + source_ptr_id uuid NOT NULL, + server_uri text NOT NULL, + bind_cn text NOT NULL, + bind_password text NOT NULL, + start_tls boolean NOT NULL, + base_dn text NOT NULL, + additional_user_dn text NOT NULL, + additional_group_dn text NOT NULL, + user_object_filter text NOT NULL, + group_object_filter text NOT NULL, + object_uniqueness_field text NOT NULL, + sync_groups boolean NOT NULL, + sync_parent_group_id uuid, + sync_users boolean NOT NULL, + sync_users_password boolean NOT NULL, + group_membership_field text NOT NULL, + peer_certificate_id uuid +); + + +ALTER TABLE public.authentik_sources_ldap_ldapsource OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group ( + id integer NOT NULL, + ldapsource_id uuid NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_sources_oauth_oauthsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_oauth_oauthsource ( + source_ptr_id uuid NOT NULL, + provider_type character varying(255) NOT NULL, + request_token_url character varying(255), + authorization_url character varying(255), + access_token_url character varying(255), + profile_url character varying(255), + consumer_key text NOT NULL, + consumer_secret text NOT NULL, + additional_scopes text NOT NULL, + oidc_jwks jsonb NOT NULL, + oidc_jwks_url text NOT NULL, + oidc_well_known_url text NOT NULL +); + + +ALTER TABLE public.authentik_sources_oauth_oauthsource OWNER TO authentik; + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_oauth_useroauthsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + identifier character varying(255) NOT NULL, + access_token text +); + + +ALTER TABLE public.authentik_sources_oauth_useroauthsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_sources_plex_plexsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_plex_plexsource ( + source_ptr_id uuid NOT NULL, + client_id text NOT NULL, + allowed_servers text[] NOT NULL, + allow_friends boolean NOT NULL, + plex_token text NOT NULL +); + + +ALTER TABLE public.authentik_sources_plex_plexsource OWNER TO authentik; + +-- +-- Name: authentik_sources_plex_plexsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_plex_plexsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + plex_token text NOT NULL, + identifier text NOT NULL +); + + +ALTER TABLE public.authentik_sources_plex_plexsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_sources_saml_samlsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_saml_samlsource ( + source_ptr_id uuid NOT NULL, + issuer text NOT NULL, + sso_url character varying(200) NOT NULL, + slo_url character varying(200), + signing_kp_id uuid, + binding_type character varying(100) NOT NULL, + temporary_user_delete_after text NOT NULL, + name_id_policy text NOT NULL, + allow_idp_initiated boolean NOT NULL, + digest_algorithm character varying(50) NOT NULL, + signature_algorithm character varying(50) NOT NULL, + pre_authentication_flow_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_sources_saml_samlsource OWNER TO authentik; + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_saml_usersamlsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + identifier text NOT NULL +); + + +ALTER TABLE public.authentik_sources_saml_usersamlsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_duo_authenticatorduostage ( + stage_ptr_id uuid NOT NULL, + client_id text NOT NULL, + client_secret text NOT NULL, + api_hostname text NOT NULL, + configure_flow_id uuid, + admin_integration_key text NOT NULL, + admin_secret_key text NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_duo_authenticatorduostage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_duodevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_duo_duodevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + duo_user_id text NOT NULL, + stage_id uuid NOT NULL, + user_id integer NOT NULL, + last_t timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_duo_duodevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_duo_duodevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_duo_duodevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_sms_authenticatorsmsstage ( + stage_ptr_id uuid NOT NULL, + provider text NOT NULL, + account_sid text NOT NULL, + auth text NOT NULL, + configure_flow_id uuid, + from_number text NOT NULL, + auth_password text NOT NULL, + auth_type text NOT NULL, + verify_only boolean NOT NULL, + mapping_id uuid +); + + +ALTER TABLE public.authentik_stages_authenticator_sms_authenticatorsmsstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_sms_smsdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + token character varying(16), + valid_until timestamp with time zone NOT NULL, + phone_number text NOT NULL, + stage_id uuid NOT NULL, + user_id integer NOT NULL, + last_t timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_sms_smsdevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_sms_smsdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_sms_smsdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_static_authenticatorstaticstage ( + stage_ptr_id uuid NOT NULL, + token_count integer NOT NULL, + configure_flow_id uuid +); + + +ALTER TABLE public.authentik_stages_authenticator_static_authenticatorstaticstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_totp_authenticatortotpstage ( + stage_ptr_id uuid NOT NULL, + digits integer NOT NULL, + configure_flow_id uuid +); + + +ALTER TABLE public.authentik_stages_authenticator_totp_authenticatortotpstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 ( + id integer NOT NULL, + authenticatorvalidatestage_id uuid NOT NULL, + stage_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorval_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_validate_authenticatorval_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_validate_authenticatorvalida499c ( + stage_ptr_id uuid NOT NULL, + not_configured_action text NOT NULL, + device_classes text[] NOT NULL, + last_auth_threshold text NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida499c OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe ( + stage_ptr_id uuid NOT NULL, + configure_flow_id uuid, + user_verification text NOT NULL, + authenticator_attachment text, + resident_key_requirement text NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_webauthn_webauthndevice ( + id integer NOT NULL, + name text NOT NULL, + credential_id character varying(300) NOT NULL, + public_key text NOT NULL, + sign_count integer NOT NULL, + rp_id character varying(253) NOT NULL, + created_on timestamp with time zone NOT NULL, + last_t timestamp with time zone NOT NULL, + user_id integer NOT NULL, + confirmed boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_webauthn_webauthndevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_webauthn_webauthndevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_webauthn_webauthndevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_captcha_captchastage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_captcha_captchastage ( + stage_ptr_id uuid NOT NULL, + public_key text NOT NULL, + private_key text NOT NULL +); + + +ALTER TABLE public.authentik_stages_captcha_captchastage OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_consentstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_consent_consentstage ( + stage_ptr_id uuid NOT NULL, + consent_expire_in text NOT NULL, + mode text NOT NULL +); + + +ALTER TABLE public.authentik_stages_consent_consentstage OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_userconsent; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_consent_userconsent ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + application_id uuid NOT NULL, + user_id integer NOT NULL, + permissions text NOT NULL +); + + +ALTER TABLE public.authentik_stages_consent_userconsent OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_userconsent_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_consent_userconsent ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_consent_userconsent_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_deny_denystage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_deny_denystage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_deny_denystage OWNER TO authentik; + +-- +-- Name: authentik_stages_dummy_dummystage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_dummy_dummystage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_dummy_dummystage OWNER TO authentik; + +-- +-- Name: authentik_stages_email_emailstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_email_emailstage ( + stage_ptr_id uuid NOT NULL, + host text NOT NULL, + port integer NOT NULL, + username text NOT NULL, + password text NOT NULL, + use_tls boolean NOT NULL, + use_ssl boolean NOT NULL, + timeout integer NOT NULL, + from_address character varying(254) NOT NULL, + token_expiry integer NOT NULL, + subject text NOT NULL, + template text NOT NULL, + use_global_settings boolean NOT NULL, + activate_user_on_success boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_email_emailstage OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_identification_identificationstage ( + stage_ptr_id uuid NOT NULL, + user_fields character varying(100)[] NOT NULL, + enrollment_flow_id uuid, + recovery_flow_id uuid, + case_insensitive_matching boolean NOT NULL, + show_matched_user boolean NOT NULL, + password_stage_id uuid, + show_source_labels boolean NOT NULL, + passwordless_flow_id uuid +); + + +ALTER TABLE public.authentik_stages_identification_identificationstage OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage_sources; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_identification_identificationstage_sources ( + id integer NOT NULL, + identificationstage_id uuid NOT NULL, + source_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_identification_identificationstage_sources OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage_sour_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_identification_identificationstage_sources ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_identification_identificationstage_sour_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_invitation_invitation; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_invitation_invitation ( + invite_uuid uuid NOT NULL, + expires timestamp with time zone NOT NULL, + fixed_data jsonb NOT NULL, + created_by_id integer NOT NULL, + single_use boolean NOT NULL, + expiring boolean NOT NULL, + name character varying(50) NOT NULL +); + + +ALTER TABLE public.authentik_stages_invitation_invitation OWNER TO authentik; + +-- +-- Name: authentik_stages_invitation_invitationstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_invitation_invitationstage ( + stage_ptr_id uuid NOT NULL, + continue_flow_without_invitation boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_invitation_invitationstage OWNER TO authentik; + +-- +-- Name: authentik_stages_password_passwordstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_password_passwordstage ( + stage_ptr_id uuid NOT NULL, + backends text[] NOT NULL, + configure_flow_id uuid, + failed_attempts_before_cancel integer NOT NULL +); + + +ALTER TABLE public.authentik_stages_password_passwordstage OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_prompt; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_prompt ( + prompt_uuid uuid NOT NULL, + field_key text NOT NULL, + label text NOT NULL, + type character varying(100) NOT NULL, + required boolean NOT NULL, + placeholder text NOT NULL, + "order" integer NOT NULL, + sub_text text NOT NULL, + placeholder_expression boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_prompt OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_fields; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage_fields ( + id integer NOT NULL, + promptstage_id uuid NOT NULL, + prompt_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage_fields OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_fields_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_prompt_promptstage_fields ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_prompt_promptstage_fields_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage_validation_policies ( + id integer NOT NULL, + promptstage_id uuid NOT NULL, + policy_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage_validation_policies OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_prompt_promptstage_validation_policies ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_prompt_promptstage_validation_policies_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_user_delete_userdeletestage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_delete_userdeletestage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_delete_userdeletestage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_login_userloginstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_login_userloginstage ( + stage_ptr_id uuid NOT NULL, + session_duration text NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_login_userloginstage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_logout_userlogoutstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_logout_userlogoutstage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_logout_userlogoutstage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_write_userwritestage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_write_userwritestage ( + stage_ptr_id uuid NOT NULL, + create_users_as_inactive boolean NOT NULL, + create_users_group_id uuid, + user_path_template text NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_write_userwritestage OWNER TO authentik; + +-- +-- Name: authentik_tenants_tenant; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_tenants_tenant ( + tenant_uuid uuid NOT NULL, + domain text NOT NULL, + "default" boolean NOT NULL, + branding_title text NOT NULL, + branding_logo text NOT NULL, + flow_authentication_id uuid, + flow_invalidation_id uuid, + flow_recovery_id uuid, + flow_unenrollment_id uuid, + branding_favicon text NOT NULL, + event_retention text NOT NULL, + web_certificate_id uuid, + flow_user_settings_id uuid, + attributes jsonb NOT NULL, + flow_device_code_id uuid +); + + +ALTER TABLE public.authentik_tenants_tenant OWNER TO authentik; + +-- +-- Name: django_content_type; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_content_type ( + id integer NOT NULL, + app_label character varying(100) NOT NULL, + model character varying(100) NOT NULL +); + + +ALTER TABLE public.django_content_type OWNER TO authentik; + +-- +-- Name: django_content_type_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.django_content_type ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.django_content_type_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: django_migrations; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_migrations ( + id integer NOT NULL, + app character varying(255) NOT NULL, + name character varying(255) NOT NULL, + applied timestamp with time zone NOT NULL +); + + +ALTER TABLE public.django_migrations OWNER TO authentik; + +-- +-- Name: django_migrations_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.django_migrations ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.django_migrations_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: django_session; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_session ( + session_key character varying(40) NOT NULL, + session_data text NOT NULL, + expire_date timestamp with time zone NOT NULL +); + + +ALTER TABLE public.django_session OWNER TO authentik; + +-- +-- Name: guardian_groupobjectpermission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.guardian_groupobjectpermission ( + id integer NOT NULL, + object_pk character varying(255) NOT NULL, + content_type_id integer NOT NULL, + group_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.guardian_groupobjectpermission OWNER TO authentik; + +-- +-- Name: guardian_groupobjectpermission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.guardian_groupobjectpermission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.guardian_groupobjectpermission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: guardian_userobjectpermission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.guardian_userobjectpermission ( + id integer NOT NULL, + object_pk character varying(255) NOT NULL, + content_type_id integer NOT NULL, + permission_id integer NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.guardian_userobjectpermission OWNER TO authentik; + +-- +-- Name: guardian_userobjectpermission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.guardian_userobjectpermission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.guardian_userobjectpermission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_static_staticdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_static_staticdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + user_id integer NOT NULL, + throttling_failure_count integer NOT NULL, + throttling_failure_timestamp timestamp with time zone, + CONSTRAINT otp_static_staticdevice_throttling_failure_count_check CHECK ((throttling_failure_count >= 0)) +); + + +ALTER TABLE public.otp_static_staticdevice OWNER TO authentik; + +-- +-- Name: otp_static_staticdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_static_staticdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_static_staticdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_static_statictoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_static_statictoken ( + id integer NOT NULL, + token character varying(16) NOT NULL, + device_id integer NOT NULL +); + + +ALTER TABLE public.otp_static_statictoken OWNER TO authentik; + +-- +-- Name: otp_static_statictoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_static_statictoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_static_statictoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_totp_totpdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_totp_totpdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + key character varying(80) NOT NULL, + step smallint NOT NULL, + t0 bigint NOT NULL, + digits smallint NOT NULL, + tolerance smallint NOT NULL, + drift smallint NOT NULL, + last_t bigint NOT NULL, + user_id integer NOT NULL, + throttling_failure_count integer NOT NULL, + throttling_failure_timestamp timestamp with time zone, + CONSTRAINT otp_totp_totpdevice_digits_check CHECK ((digits >= 0)), + CONSTRAINT otp_totp_totpdevice_step_check CHECK ((step >= 0)), + CONSTRAINT otp_totp_totpdevice_throttling_failure_count_check CHECK ((throttling_failure_count >= 0)), + CONSTRAINT otp_totp_totpdevice_tolerance_check CHECK ((tolerance >= 0)) +); + + +ALTER TABLE public.otp_totp_totpdevice OWNER TO authentik; + +-- +-- Name: otp_totp_totpdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_totp_totpdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_totp_totpdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Data for Name: auth_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_group (id, name) FROM stdin; +\. + + +-- +-- Data for Name: auth_group_permissions; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_group_permissions (id, group_id, permission_id) FROM stdin; +\. + + +-- +-- Data for Name: auth_permission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_permission (id, name, content_type_id, codename) FROM stdin; +1 Can add permission 1 add_permission +2 Can change permission 1 change_permission +3 Can delete permission 1 delete_permission +4 Can view permission 1 view_permission +5 Can add group 2 add_group +6 Can change group 2 change_group +7 Can delete group 2 delete_group +8 Can view group 2 view_group +9 Can add content type 3 add_contenttype +10 Can change content type 3 change_contenttype +11 Can delete content type 3 delete_contenttype +12 Can view content type 3 view_contenttype +13 Can add session 4 add_session +14 Can change session 4 change_session +15 Can delete session 4 delete_session +16 Can view session 4 view_session +17 Can add Certificate-Key Pair 5 add_certificatekeypair +18 Can change Certificate-Key Pair 5 change_certificatekeypair +19 Can delete Certificate-Key Pair 5 delete_certificatekeypair +20 Can view Certificate-Key Pair 5 view_certificatekeypair +21 Can add Event 6 add_event +22 Can change Event 6 change_event +23 Can delete Event 6 delete_event +24 Can view Event 6 view_event +25 Can add Notification Transport 7 add_notificationtransport +26 Can change Notification Transport 7 change_notificationtransport +27 Can delete Notification Transport 7 delete_notificationtransport +28 Can view Notification Transport 7 view_notificationtransport +29 Can add Notification Rule 8 add_notificationrule +30 Can change Notification Rule 8 change_notificationrule +31 Can delete Notification Rule 8 delete_notificationrule +32 Can view Notification Rule 8 view_notificationrule +33 Can add Notification 9 add_notification +34 Can change Notification 9 change_notification +35 Can delete Notification 9 delete_notification +36 Can view Notification 9 view_notification +37 Can add Webhook Mapping 10 add_notificationwebhookmapping +38 Can change Webhook Mapping 10 change_notificationwebhookmapping +39 Can delete Webhook Mapping 10 delete_notificationwebhookmapping +40 Can view Webhook Mapping 10 view_notificationwebhookmapping +41 Can add Flow 11 add_flow +42 Can change Flow 11 change_flow +43 Can delete Flow 11 delete_flow +44 Can view Flow 11 view_flow +45 Can export a Flow 11 export_flow +46 View Flow's cache metrics 11 view_flow_cache +47 Clear Flow's cache metrics 11 clear_flow_cache +48 Can add stage 12 add_stage +49 Can change stage 12 change_stage +50 Can delete stage 12 delete_stage +51 Can view stage 12 view_stage +52 Can add Flow Stage Binding 13 add_flowstagebinding +53 Can change Flow Stage Binding 13 change_flowstagebinding +54 Can delete Flow Stage Binding 13 delete_flowstagebinding +55 Can view Flow Stage Binding 13 view_flowstagebinding +56 Can add Flow Token 14 add_flowtoken +57 Can change Flow Token 14 change_flowtoken +58 Can delete Flow Token 14 delete_flowtoken +59 Can view Flow Token 14 view_flowtoken +60 Can add outpost 15 add_outpost +61 Can change outpost 15 change_outpost +62 Can delete outpost 15 delete_outpost +63 Can view outpost 15 view_outpost +64 Can add Outpost Service-Connection 16 add_outpostserviceconnection +65 Can change Outpost Service-Connection 16 change_outpostserviceconnection +66 Can delete Outpost Service-Connection 16 delete_outpostserviceconnection +67 Can view Outpost Service-Connection 16 view_outpostserviceconnection +68 Can add Docker Service-Connection 17 add_dockerserviceconnection +69 Can change Docker Service-Connection 17 change_dockerserviceconnection +70 Can delete Docker Service-Connection 17 delete_dockerserviceconnection +71 Can view Docker Service-Connection 17 view_dockerserviceconnection +72 Can add Kubernetes Service-Connection 18 add_kubernetesserviceconnection +73 Can change Kubernetes Service-Connection 18 change_kubernetesserviceconnection +74 Can delete Kubernetes Service-Connection 18 delete_kubernetesserviceconnection +75 Can view Kubernetes Service-Connection 18 view_kubernetesserviceconnection +76 Can add Dummy Policy 19 add_dummypolicy +77 Can change Dummy Policy 19 change_dummypolicy +78 Can delete Dummy Policy 19 delete_dummypolicy +79 Can view Dummy Policy 19 view_dummypolicy +80 Can add Event Matcher Policy 20 add_eventmatcherpolicy +81 Can change Event Matcher Policy 20 change_eventmatcherpolicy +82 Can delete Event Matcher Policy 20 delete_eventmatcherpolicy +83 Can view Event Matcher Policy 20 view_eventmatcherpolicy +84 Can add Password Expiry Policy 21 add_passwordexpirypolicy +85 Can change Password Expiry Policy 21 change_passwordexpirypolicy +86 Can delete Password Expiry Policy 21 delete_passwordexpirypolicy +87 Can view Password Expiry Policy 21 view_passwordexpirypolicy +88 Can add Expression Policy 22 add_expressionpolicy +89 Can change Expression Policy 22 change_expressionpolicy +90 Can delete Expression Policy 22 delete_expressionpolicy +91 Can view Expression Policy 22 view_expressionpolicy +92 Can add Have I Been Pwned Policy 23 add_haveibeenpwendpolicy +93 Can change Have I Been Pwned Policy 23 change_haveibeenpwendpolicy +94 Can delete Have I Been Pwned Policy 23 delete_haveibeenpwendpolicy +95 Can view Have I Been Pwned Policy 23 view_haveibeenpwendpolicy +96 Can add Password Policy 24 add_passwordpolicy +97 Can change Password Policy 24 change_passwordpolicy +98 Can delete Password Policy 24 delete_passwordpolicy +99 Can view Password Policy 24 view_passwordpolicy +100 Can add Reputation Policy 25 add_reputationpolicy +101 Can change Reputation Policy 25 change_reputationpolicy +102 Can delete Reputation Policy 25 delete_reputationpolicy +103 Can view Reputation Policy 25 view_reputationpolicy +104 Can add reputation 26 add_reputation +105 Can change reputation 26 change_reputation +106 Can delete reputation 26 delete_reputation +107 Can view reputation 26 view_reputation +108 Can add Policy 27 add_policy +109 Can change Policy 27 change_policy +110 Can delete Policy 27 delete_policy +111 Can view Policy 27 view_policy +112 View Policy's cache metrics 27 view_policy_cache +113 Clear Policy's cache metrics 27 clear_policy_cache +114 Can add Policy Binding 28 add_policybinding +115 Can change Policy Binding 28 change_policybinding +116 Can delete Policy Binding 28 delete_policybinding +117 Can view Policy Binding 28 view_policybinding +118 Can add Policy Binding Model 29 add_policybindingmodel +119 Can change Policy Binding Model 29 change_policybindingmodel +120 Can delete Policy Binding Model 29 delete_policybindingmodel +121 Can view Policy Binding Model 29 view_policybindingmodel +122 Can add LDAP Provider 30 add_ldapprovider +123 Can change LDAP Provider 30 change_ldapprovider +124 Can delete LDAP Provider 30 delete_ldapprovider +125 Can view LDAP Provider 30 view_ldapprovider +126 Can add OAuth2/OpenID Provider 31 add_oauth2provider +127 Can change OAuth2/OpenID Provider 31 change_oauth2provider +128 Can delete OAuth2/OpenID Provider 31 delete_oauth2provider +129 Can view OAuth2/OpenID Provider 31 view_oauth2provider +130 Can add Scope Mapping 32 add_scopemapping +131 Can change Scope Mapping 32 change_scopemapping +132 Can delete Scope Mapping 32 delete_scopemapping +133 Can view Scope Mapping 32 view_scopemapping +134 Can add OAuth2 Token 33 add_refreshtoken +135 Can change OAuth2 Token 33 change_refreshtoken +136 Can delete OAuth2 Token 33 delete_refreshtoken +137 Can view OAuth2 Token 33 view_refreshtoken +138 Can add Authorization Code 34 add_authorizationcode +139 Can change Authorization Code 34 change_authorizationcode +140 Can delete Authorization Code 34 delete_authorizationcode +141 Can view Authorization Code 34 view_authorizationcode +142 Can add Device Token 35 add_devicetoken +143 Can change Device Token 35 change_devicetoken +144 Can delete Device Token 35 delete_devicetoken +145 Can view Device Token 35 view_devicetoken +146 Can add Proxy Provider 36 add_proxyprovider +147 Can change Proxy Provider 36 change_proxyprovider +148 Can delete Proxy Provider 36 delete_proxyprovider +149 Can view Proxy Provider 36 view_proxyprovider +150 Can add SAML Property Mapping 37 add_samlpropertymapping +151 Can change SAML Property Mapping 37 change_samlpropertymapping +152 Can delete SAML Property Mapping 37 delete_samlpropertymapping +153 Can view SAML Property Mapping 37 view_samlpropertymapping +154 Can add SAML Provider 38 add_samlprovider +155 Can change SAML Provider 38 change_samlprovider +156 Can delete SAML Provider 38 delete_samlprovider +157 Can view SAML Provider 38 view_samlprovider +158 Can add LDAP Property Mapping 39 add_ldappropertymapping +159 Can change LDAP Property Mapping 39 change_ldappropertymapping +160 Can delete LDAP Property Mapping 39 delete_ldappropertymapping +161 Can view LDAP Property Mapping 39 view_ldappropertymapping +162 Can add LDAP Source 40 add_ldapsource +163 Can change LDAP Source 40 change_ldapsource +164 Can delete LDAP Source 40 delete_ldapsource +165 Can view LDAP Source 40 view_ldapsource +166 Can add OAuth Source 41 add_oauthsource +167 Can change OAuth Source 41 change_oauthsource +168 Can delete OAuth Source 41 delete_oauthsource +169 Can view OAuth Source 41 view_oauthsource +170 Can add User OAuth Source Connection 42 add_useroauthsourceconnection +171 Can change User OAuth Source Connection 42 change_useroauthsourceconnection +172 Can delete User OAuth Source Connection 42 delete_useroauthsourceconnection +173 Can view User OAuth Source Connection 42 view_useroauthsourceconnection +174 Can add Plex Source 43 add_plexsource +175 Can change Plex Source 43 change_plexsource +176 Can delete Plex Source 43 delete_plexsource +177 Can view Plex Source 43 view_plexsource +178 Can add User Plex Source Connection 44 add_plexsourceconnection +179 Can change User Plex Source Connection 44 change_plexsourceconnection +180 Can delete User Plex Source Connection 44 delete_plexsourceconnection +181 Can view User Plex Source Connection 44 view_plexsourceconnection +182 Can add SAML Source 45 add_samlsource +183 Can change SAML Source 45 change_samlsource +184 Can delete SAML Source 45 delete_samlsource +185 Can view SAML Source 45 view_samlsource +186 Can add User SAML Source Connection 46 add_usersamlsourceconnection +187 Can change User SAML Source Connection 46 change_usersamlsourceconnection +188 Can delete User SAML Source Connection 46 delete_usersamlsourceconnection +189 Can view User SAML Source Connection 46 view_usersamlsourceconnection +190 Can add Duo Authenticator Setup Stage 47 add_authenticatorduostage +191 Can change Duo Authenticator Setup Stage 47 change_authenticatorduostage +192 Can delete Duo Authenticator Setup Stage 47 delete_authenticatorduostage +193 Can view Duo Authenticator Setup Stage 47 view_authenticatorduostage +194 Can add Duo Device 48 add_duodevice +195 Can change Duo Device 48 change_duodevice +196 Can delete Duo Device 48 delete_duodevice +197 Can view Duo Device 48 view_duodevice +198 Can add SMS Authenticator Setup Stage 49 add_authenticatorsmsstage +199 Can change SMS Authenticator Setup Stage 49 change_authenticatorsmsstage +200 Can delete SMS Authenticator Setup Stage 49 delete_authenticatorsmsstage +201 Can view SMS Authenticator Setup Stage 49 view_authenticatorsmsstage +202 Can add SMS Device 50 add_smsdevice +203 Can change SMS Device 50 change_smsdevice +204 Can delete SMS Device 50 delete_smsdevice +205 Can view SMS Device 50 view_smsdevice +206 Can add Static Authenticator Stage 51 add_authenticatorstaticstage +207 Can change Static Authenticator Stage 51 change_authenticatorstaticstage +208 Can delete Static Authenticator Stage 51 delete_authenticatorstaticstage +209 Can view Static Authenticator Stage 51 view_authenticatorstaticstage +210 Can add TOTP Authenticator Setup Stage 52 add_authenticatortotpstage +211 Can change TOTP Authenticator Setup Stage 52 change_authenticatortotpstage +212 Can delete TOTP Authenticator Setup Stage 52 delete_authenticatortotpstage +213 Can view TOTP Authenticator Setup Stage 52 view_authenticatortotpstage +214 Can add Authenticator Validation Stage 53 add_authenticatorvalidatestage +215 Can change Authenticator Validation Stage 53 change_authenticatorvalidatestage +216 Can delete Authenticator Validation Stage 53 delete_authenticatorvalidatestage +217 Can view Authenticator Validation Stage 53 view_authenticatorvalidatestage +218 Can add WebAuthn Device 54 add_webauthndevice +219 Can change WebAuthn Device 54 change_webauthndevice +220 Can delete WebAuthn Device 54 delete_webauthndevice +221 Can view WebAuthn Device 54 view_webauthndevice +222 Can add WebAuthn Authenticator Setup Stage 55 add_authenticatewebauthnstage +223 Can change WebAuthn Authenticator Setup Stage 55 change_authenticatewebauthnstage +224 Can delete WebAuthn Authenticator Setup Stage 55 delete_authenticatewebauthnstage +225 Can view WebAuthn Authenticator Setup Stage 55 view_authenticatewebauthnstage +226 Can add Captcha Stage 56 add_captchastage +227 Can change Captcha Stage 56 change_captchastage +228 Can delete Captcha Stage 56 delete_captchastage +229 Can view Captcha Stage 56 view_captchastage +230 Can add Consent Stage 57 add_consentstage +231 Can change Consent Stage 57 change_consentstage +232 Can delete Consent Stage 57 delete_consentstage +233 Can view Consent Stage 57 view_consentstage +234 Can add User Consent 58 add_userconsent +235 Can change User Consent 58 change_userconsent +236 Can delete User Consent 58 delete_userconsent +237 Can view User Consent 58 view_userconsent +238 Can add Deny Stage 59 add_denystage +239 Can change Deny Stage 59 change_denystage +240 Can delete Deny Stage 59 delete_denystage +241 Can view Deny Stage 59 view_denystage +242 Can add Dummy Stage 60 add_dummystage +243 Can change Dummy Stage 60 change_dummystage +244 Can delete Dummy Stage 60 delete_dummystage +245 Can view Dummy Stage 60 view_dummystage +246 Can add Email Stage 61 add_emailstage +247 Can change Email Stage 61 change_emailstage +248 Can delete Email Stage 61 delete_emailstage +249 Can view Email Stage 61 view_emailstage +250 Can add Identification Stage 62 add_identificationstage +251 Can change Identification Stage 62 change_identificationstage +252 Can delete Identification Stage 62 delete_identificationstage +253 Can view Identification Stage 62 view_identificationstage +254 Can add Invitation Stage 63 add_invitationstage +255 Can change Invitation Stage 63 change_invitationstage +256 Can delete Invitation Stage 63 delete_invitationstage +257 Can view Invitation Stage 63 view_invitationstage +258 Can add Invitation 64 add_invitation +259 Can change Invitation 64 change_invitation +260 Can delete Invitation 64 delete_invitation +261 Can view Invitation 64 view_invitation +262 Can add Password Stage 65 add_passwordstage +263 Can change Password Stage 65 change_passwordstage +264 Can delete Password Stage 65 delete_passwordstage +265 Can view Password Stage 65 view_passwordstage +266 Can add Prompt 66 add_prompt +267 Can change Prompt 66 change_prompt +268 Can delete Prompt 66 delete_prompt +269 Can view Prompt 66 view_prompt +270 Can add Prompt Stage 67 add_promptstage +271 Can change Prompt Stage 67 change_promptstage +272 Can delete Prompt Stage 67 delete_promptstage +273 Can view Prompt Stage 67 view_promptstage +274 Can add User Delete Stage 68 add_userdeletestage +275 Can change User Delete Stage 68 change_userdeletestage +276 Can delete User Delete Stage 68 delete_userdeletestage +277 Can view User Delete Stage 68 view_userdeletestage +278 Can add User Login Stage 69 add_userloginstage +279 Can change User Login Stage 69 change_userloginstage +280 Can delete User Login Stage 69 delete_userloginstage +281 Can view User Login Stage 69 view_userloginstage +282 Can add User Logout Stage 70 add_userlogoutstage +283 Can change User Logout Stage 70 change_userlogoutstage +284 Can delete User Logout Stage 70 delete_userlogoutstage +285 Can view User Logout Stage 70 view_userlogoutstage +286 Can add User Write Stage 71 add_userwritestage +287 Can change User Write Stage 71 change_userwritestage +288 Can delete User Write Stage 71 delete_userwritestage +289 Can view User Write Stage 71 view_userwritestage +290 Can add Tenant 72 add_tenant +291 Can change Tenant 72 change_tenant +292 Can delete Tenant 72 delete_tenant +293 Can view Tenant 72 view_tenant +294 Can add Blueprint Instance 73 add_blueprintinstance +295 Can change Blueprint Instance 73 change_blueprintinstance +296 Can delete Blueprint Instance 73 delete_blueprintinstance +297 Can view Blueprint Instance 73 view_blueprintinstance +298 Can add group object permission 74 add_groupobjectpermission +299 Can change group object permission 74 change_groupobjectpermission +300 Can delete group object permission 74 delete_groupobjectpermission +301 Can view group object permission 74 view_groupobjectpermission +302 Can add user object permission 75 add_userobjectpermission +303 Can change user object permission 75 change_userobjectpermission +304 Can delete user object permission 75 delete_userobjectpermission +305 Can view user object permission 75 view_userobjectpermission +306 Can add static device 76 add_staticdevice +307 Can change static device 76 change_staticdevice +308 Can delete static device 76 delete_staticdevice +309 Can view static device 76 view_staticdevice +310 Can add static token 77 add_statictoken +311 Can change static token 77 change_statictoken +312 Can delete static token 77 delete_statictoken +313 Can view static token 77 view_statictoken +314 Can add TOTP device 78 add_totpdevice +315 Can change TOTP device 78 change_totpdevice +316 Can delete TOTP device 78 delete_totpdevice +317 Can view TOTP device 78 view_totpdevice +318 Can add User 79 add_user +319 Can change User 79 change_user +320 Can delete User 79 delete_user +321 Can view User 79 view_user +322 Reset Password 79 reset_user_password +323 Can impersonate other users 79 impersonate +324 Can add Property Mapping 80 add_propertymapping +325 Can change Property Mapping 80 change_propertymapping +326 Can delete Property Mapping 80 delete_propertymapping +327 Can view Property Mapping 80 view_propertymapping +328 Can add source 81 add_source +329 Can change source 81 change_source +330 Can delete source 81 delete_source +331 Can view source 81 view_source +332 Can add user source connection 82 add_usersourceconnection +333 Can change user source connection 82 change_usersourceconnection +334 Can delete user source connection 82 delete_usersourceconnection +335 Can view user source connection 82 view_usersourceconnection +336 Can add Token 83 add_token +337 Can change Token 83 change_token +338 Can delete Token 83 delete_token +339 Can view Token 83 view_token +340 View token's key 83 view_token_key +341 Can add provider 84 add_provider +342 Can change provider 84 change_provider +343 Can delete provider 84 delete_provider +344 Can view provider 84 view_provider +345 Can add group 85 add_group +346 Can change group 85 change_group +347 Can delete group 85 delete_group +348 Can view group 85 view_group +349 Can add Application 86 add_application +350 Can change Application 86 change_application +351 Can delete Application 86 delete_application +352 Can view Application 86 view_application +353 Can add Authenticated Session 87 add_authenticatedsession +354 Can change Authenticated Session 87 change_authenticatedsession +355 Can delete Authenticated Session 87 delete_authenticatedsession +356 Can view Authenticated Session 87 view_authenticatedsession +\. + + +-- +-- Data for Name: authentik_blueprints_blueprintinstance; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_blueprints_blueprintinstance (created, last_updated, managed, instance_uuid, name, metadata, path, context, last_applied, last_applied_hash, status, enabled, managed_models) FROM stdin; +2022-10-25 09:00:53.397894+00 2022-10-25 09:10:14.895369+00 \N 213482b6-347a-4595-ad7d-0840332a7cce System - OAuth2 Provider - Scopes {"name": "System - OAuth2 Provider - Scopes", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-oauth2.yaml {} 2022-10-25 09:10:14.895374+00 02f2a78e41e3dfd1961f58670180c4cbc363a817ad2374703c6c00cb13ac7bd6384b6f43068fdec3234bc0670c2fc648d99d3a6e6605a5dcbf40e518533abb41 successful t {} +2022-10-25 09:00:53.295041+00 2022-10-25 09:10:07.067373+00 \N 2cf52321-80c1-4c45-a598-ccdd61af26aa Default - Static MFA setup flow {"name": "Default - Static MFA setup flow", "labels": {}} default/20-flow-default-authenticator-static-setup.yaml {} 2022-10-25 09:10:07.067382+00 ec0d396bdf5decb4fb877fdb4c277ea95b49ea3d39239cc3b351847e4d8b02c3852632d28bec36c8f9f643d111cde51bb442f950e3192e14d4e9f365593a4d99 successful t {} +2022-10-25 09:00:53.319721+00 2022-10-25 09:10:12.597808+00 \N 29fc34e4-d6e5-47ed-97f0-2923728a9f81 Default - Source pre-authentication flow {"name": "Default - Source pre-authentication flow", "labels": {}} default/20-flow-default-source-pre-authentication.yaml {} 2022-10-25 09:10:12.597816+00 3be5c034e166ab42d0783b72f4e744810f19b59642d8fdce37d666c02eb04782325db234cfe56eaa92fd9a706b8c230080c900fee78f4f96b7cb1b26f23cf6a6 successful t {} +2022-10-25 09:00:53.297924+00 2022-10-25 09:10:09.048117+00 \N e47fd8ed-c357-4220-bb82-16931f998fe0 Default - TOTP MFA setup flow {"name": "Default - TOTP MFA setup flow", "labels": {}} default/20-flow-default-authenticator-totp-setup.yaml {} 2022-10-25 09:10:09.048126+00 0c20cc8f15e0aa1811f4074d467819c78d91db8d7cfb490821352c4dfb886f036a2b331192afe8b53cdc897bd3599796d2b58a5f46f00705f6f6d1e11c8a9103 successful t {} +2022-10-25 09:00:53.310947+00 2022-10-25 09:10:09.618136+00 \N 1b7a73a0-43a3-4f2a-a7ee-12b0d13f4f24 Default - Source authentication flow {"name": "Default - Source authentication flow", "labels": {}} default/20-flow-default-source-authentication.yaml {} 2022-10-25 09:10:09.618142+00 ca118ec7730cc3d4bc92ba1ae24f8a48d907334eec49ad42c4879fcb4be280ad71b4d382f695eb23dc58914fda64fe99b4fa2429859730495cd3bdaa9d9bb2e7 successful t {} +2022-10-25 09:00:53.350088+00 2022-10-25 09:10:16.645135+00 \N 92453927-91a0-4b15-8333-b2da469353d7 Default - Out-of-box-experience flow {"name": "Default - Out-of-box-experience flow", "labels": {}} default/91-flow-oobe.yaml {} 2022-10-25 09:10:16.64514+00 438cbcda03cf8ede7626243ae323c52122188a11cb36a4aa558aa75b28b74994577099c8884b7527c4ef97417e62e17e13edd6f7a1984c8f7306f9a4fe81f020 successful t {} +2022-10-25 09:00:53.340402+00 2022-10-25 09:10:17.999704+00 \N f08f67f4-fbd6-418d-bf24-e228ca2ae34e Default - Tenant {"name": "Default - Tenant", "labels": {}} default/90-default-tenant.yaml {} 2022-10-25 09:10:17.999712+00 e344cbc00fb28d259089011b56d7973851d04234d74b4c5d4dd2b84fcb9bb26c70142dafa927a768631810e2c08a65823fde450cc1e28c177be08e43f89ecf9f successful t {} +2022-10-25 09:00:53.303808+00 2022-10-25 09:10:10.30174+00 \N 8f64e59f-b41e-4c84-891b-492df2873c7b Default - Provider authorization flow (explicit consent) {"name": "Default - Provider authorization flow (explicit consent)", "labels": {}} default/20-flow-default-provider-authorization-explicit-consent.yaml {} 2022-10-25 09:10:10.301745+00 515b2493dce33295f2ed2a9c68a0b50815f086edee432fc6ae2c21f96b8606a740d2c256a80fc514a6c46105b7c3a102d40ce72c42b876e47ba524070a7b3ec2 successful t {} +2022-10-25 09:00:53.300852+00 2022-10-25 09:10:09.380141+00 \N 658a7307-9f70-4d89-93ea-b6160a092741 Default - WebAuthn MFA setup flow {"name": "Default - WebAuthn MFA setup flow", "labels": {}} default/20-flow-default-authenticator-webauthn-setup.yaml {} 2022-10-25 09:10:09.380148+00 724f3df60bc58369d62fb8437bd38560e1fb7478f36a643c8925cd121d0c089a6fedc150070bc53a73fa9a1d9e83cdb169ad4eec3a712f3d089ef53125f88b6b successful t {} +2022-10-25 09:00:53.306829+00 2022-10-25 09:10:11.692596+00 \N a463e186-ff86-4d2e-8c04-700e05a741af Default - Provider authorization flow (implicit consent) {"name": "Default - Provider authorization flow (implicit consent)", "labels": {}} default/20-flow-default-provider-authorization-implicit-consent.yaml {} 2022-10-25 09:10:11.692609+00 126a6e208444e72157a589302dbe7be1a2144e6e762d9c73baf07eb2f0a2bce45198235e42191964bcead4a962a7b223231acc303c5206aebcef3930dbe4656c successful t {} +2022-10-25 09:00:53.406863+00 2022-10-25 09:10:18.979063+00 \N c447f75b-a332-422c-a7dd-74bae02281ef System - SAML Provider - Mappings {"name": "System - SAML Provider - Mappings", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-saml.yaml {} 2022-10-25 09:10:18.979067+00 15301d80ffa95fa0c37bc14fe3b5aaa74224a5998f82cdbd1a701ab96f05290b05dcee25df7053282c516383a6ba9890cbaac11aeca0fe1f9717f24e3d819ae3 successful t {} +2022-10-25 09:00:53.335974+00 2022-10-25 09:10:14.729439+00 \N 1217d36b-4f47-4ae1-9a5b-d65fdd507895 Default - Events Transport & Rules {"name": "Default - Events Transport & Rules", "labels": {}} default/40-events-default.yaml {} 2022-10-25 09:10:14.729446+00 2064655bcf32b92e6ca7cc8bc5c872c76937b708a25607f25586c55f2bbe1fe410ea5287f75d90dc6defaeaf0e3f9e2a933a34b8ef5a49b2abdadf1a8c92c9d7 successful t {} +2022-10-25 09:00:53.400474+00 2022-10-25 09:10:17.189551+00 \N de836c31-6248-4155-b6d2-94f8e81ba828 System - Proxy Provider - Scopes {"name": "System - Proxy Provider - Scopes", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-proxy.yaml {} 2022-10-25 09:10:17.189557+00 c92fa491977a1a528005dd11953a6c524ae91cbb8f390938a8083211df02428168c883e75ce3b4a76484cad89310633ef34f2a8a6a272b27e1a53914ea53a8d5 successful t {} +2022-10-25 09:00:53.328036+00 2022-10-25 09:10:17.987802+00 \N 2cf975a1-1f35-4976-aaaa-b3a62d0b0c8d Default - User settings flow {"name": "Default - User settings flow", "labels": {}} default/30-flow-default-user-settings-flow.yaml {} 2022-10-25 09:10:17.987806+00 a5288e994e544ec8a37722ffd3484b893fc6c5ec689ef62450da8bab1c67af0d2a9c0b137387b43f2053d6b3f2c01c4e9f33d9f680416e1940f25323451b664a successful t {} +2022-10-25 09:00:53.413147+00 2022-10-25 09:10:19.535643+00 \N 6c91b3d1-2c5f-435e-b678-cb1b061cb9d8 System - LDAP Source - Mappings {"name": "System - LDAP Source - Mappings", "labels": {"blueprints.goauthentik.io/system": "true"}} system/sources-ldap.yaml {} 2022-10-25 09:10:19.535647+00 a764c21c655e7c65bc93ae1ddd839cea9b4726a41ad2b7ca70323d48b0676beda6a67a3b8274cfaa65ed0f4cc5c089a44aeead66ef4579c78c5761861577bbe2 successful t {} +2022-10-25 09:00:53.291824+00 2022-10-25 09:10:17.864408+00 \N f999866c-2729-44cd-aee3-53e3df227bd6 Default - Invalidation flow {"name": "Default - Invalidation flow", "labels": {}} default/10-flow-default-invalidation-flow.yaml {} 2022-10-25 09:10:17.864412+00 d9226b45bce626036c2fdbd22a0bf9619b1f9cf9c4ad455381627643a000586d8c5d5f605b82df1775336a758529595e70eb29531e28c0e20a9f6dba79c8bd6a successful t {} +2022-10-25 09:00:53.317415+00 2022-10-25 09:10:12.218147+00 \N 157ef54a-3fc7-4529-81c1-17fb0e83c451 Default - Source enrollment flow {"name": "Default - Source enrollment flow", "labels": {}} default/20-flow-default-source-enrollment.yaml {} 2022-10-25 09:10:12.218151+00 cb2f4f1bdc25e16c15cc4ec8d6eee0322867dd6cffa8ea3b92de716c737e4131e669692c47d86c7a4a8ec6b0e30eadf1b49d607863f49dcc2718815f20935ea3 successful t {} +2022-10-25 09:00:53.281978+00 2022-10-25 09:10:17.748151+00 \N 69074314-6974-4913-ba5d-48c1496c0f64 Default - Password change flow {"name": "Default - Password change flow", "labels": {}} default/0-flow-password-change.yaml {} 2022-10-25 09:10:17.748155+00 0be8cfcc5e9f619eab59f3eaf13c1ec94d1a73b2357cb7d62acb35d23cb4fc2dcbecc055c8df048a2f8d44a537e672936463d3dc02cc15e9a2f31de62ddc9a3c successful t {} +2022-10-25 09:00:53.288147+00 2022-10-25 09:10:17.817575+00 \N 714dc451-7831-4016-b8e8-4e2e050233e1 Default - Authentication flow {"name": "Default - Authentication flow", "labels": {}} default/10-flow-default-authentication-flow.yaml {} 2022-10-25 09:10:17.817579+00 eb9af60243f762b4288943af5d25f4be6633444b54be1e84a9d850ee0cf84c05c45abd0321b71587619593508b49dde279788517231bd114f10350cfcaefa272 successful t {} +\. + + +-- +-- Data for Name: authentik_core_application; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_application (policybindingmodel_ptr_id, name, slug, meta_launch_url, meta_description, meta_publisher, provider_id, meta_icon, "group", open_in_new_tab) FROM stdin; +77d294b5-8a50-4d6d-8edd-5b15e5871826 Grafana grafana 1 t +\. + + +-- +-- Data for Name: authentik_core_authenticatedsession; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_authenticatedsession (expires, expiring, uuid, session_key, last_ip, last_user_agent, last_used, user_id) FROM stdin; +2022-11-08 09:17:04.214445+00 t 5e425054-99e2-42a5-825b-6f91340c588d c62hjlwggmigklbysnjtp27ngqnnpbet 192.168.48.1 Mozilla/5.0 (X11; Linux x86_64; rv:106.0) Gecko/20100101 Firefox/106.0 2022-10-25 09:17:04.214738+00 1 +2022-11-08 09:53:30.259637+00 t 0b7411fe-871e-4936-84ec-03cd5955dc71 jeye9zabh725eoyreourgd4exswni4hz 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:53:30.259801+00 6 +2022-11-08 09:53:37.37657+00 t 959492a1-cf7e-40d3-8619-793981ce2226 8uc0fdpimytzcilq3tb53nsjpzjfp6x6 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:53:37.376711+00 6 +2022-11-08 09:53:47.038795+00 t 030b257a-ac48-4695-8d31-05ab564cc005 hevohjgfg5iptplcsylpfxlrifwn3l7q 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:53:47.03893+00 6 +2022-11-08 09:53:47.787505+00 t 6d327213-04a9-4ff3-8117-5f29157020fa dp93085lk6qggac9wo1qw4k7p8iih95g 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:53:47.787698+00 6 +2022-11-08 09:54:00.199533+00 t 90cb55c3-56d4-4310-8516-549284316c46 02oy1th515jtb7atyhocmfusdjx5oczl 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:54:00.199672+00 6 +2022-11-08 09:54:00.960305+00 t a203616f-cf71-4b30-88fb-440cb75d18eb wqs1feozyr605vl93efmaiaqt999abiy 192.168.48.1 goauthentik.io/outpost/2022.10.0 2022-10-25 09:54:00.960442+00 5 +\. + + +-- +-- Data for Name: authentik_core_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_group (group_uuid, name, attributes, parent_id, is_superuser) FROM stdin; +15c25b04-748c-43dc-bf4b-0dad5c987f0c authentik Admins {} \N t +a9c6327c-cfca-4d5b-a0af-421645e43c31 ldapsearch {} \N f +17bb354e-cea2-48db-b322-9f9c8b53b8bb admin {} \N f +7e216c1b-2a0f-4772-ac3d-7bdaf7511a2e editor {} \N f +10d9a55e-195b-41a0-9fe6-63382d5b8208 viewer {} \N f +\. + + +-- +-- Data for Name: authentik_core_propertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_propertymapping (pm_uuid, name, expression, managed) FROM stdin; +d3406e7e-2c6d-4d72-acdd-dda5513b1396 authentik default OAuth Mapping: Proxy outpost # This mapping is used by the authentik proxy. It passes extra user attributes,\n# which are used for example for the HTTP-Basic Authentication mapping.\nreturn {\n "ak_proxy": {\n "user_attributes": request.user.group_attributes(request),\n "is_superuser": request.user.is_superuser,\n }\n} goauthentik.io/providers/proxy/scope-proxy +353b9d65-66ce-4fea-814b-e12c6e45a277 authentik default LDAP Mapping: Name return ldap.get('name') goauthentik.io/sources/ldap/default-name +a58eb3a5-c68d-406d-a5ff-688a6a047575 authentik default LDAP Mapping: mail return ldap.get('mail') goauthentik.io/sources/ldap/default-mail +a75310af-c0cf-4709-a66c-963d8c27e662 authentik default Active Directory Mapping: sAMAccountName return ldap.get('sAMAccountName') goauthentik.io/sources/ldap/ms-samaccountname +b5ae1f98-a70a-4ea3-a8c5-15285a8755bc authentik default Active Directory Mapping: userPrincipalName return list_flatten(ldap.get('userPrincipalName')) goauthentik.io/sources/ldap/ms-userprincipalname +e8244e12-ed86-4f61-a0df-cfac793c267e authentik default Active Directory Mapping: givenName return list_flatten(ldap.get('givenName')) goauthentik.io/sources/ldap/ms-givenName +81c79ce4-042d-470d-9aa4-48baaa08591b authentik default Active Directory Mapping: sn return list_flatten(ldap.get('sn')) goauthentik.io/sources/ldap/ms-sn +9c13a34a-6007-4846-8c28-11d6dbd235c7 authentik default OAuth Mapping: OpenID 'openid' # This scope is required by the OpenID-spec, and must as such exist in authentik.\n# The scope by itself does not grant any information\nreturn {} goauthentik.io/providers/oauth2/scope-openid +a4825145-a8d1-4fbf-b88c-70d8cc801a4a authentik default OAuth Mapping: OpenID 'email' return {\n "email": request.user.email,\n "email_verified": True\n} goauthentik.io/providers/oauth2/scope-email +7446364c-faec-4cab-9191-beb2889d47b7 authentik default OAuth Mapping: OpenID 'profile' return {\n # Because authentik only saves the user's full name, and has no concept of first and last names,\n # the full name is used as given name.\n # You can override this behaviour in custom mappings, i.e. `request.user.name.split(" ")`\n "name": request.user.name,\n "given_name": request.user.name,\n "family_name": "",\n "preferred_username": request.user.username,\n "nickname": request.user.username,\n # groups is not part of the official userinfo schema, but is a quasi-standard\n "groups": [group.name for group in request.user.ak_groups.all()],\n} goauthentik.io/providers/oauth2/scope-profile +765b25ee-0e8b-4394-a56c-e27abf68f5ce authentik default SAML Mapping: UPN return request.user.attributes.get('upn', request.user.email) goauthentik.io/providers/saml/upn +ef027c1a-728f-44e5-9072-6942d3e8d15e authentik default SAML Mapping: Name return request.user.name goauthentik.io/providers/saml/name +05712cf6-0557-4ae7-95e7-3a0538962b67 authentik default SAML Mapping: Email return request.user.email goauthentik.io/providers/saml/email +b3fa1ee7-9507-4869-a29a-3c17c2482839 authentik default SAML Mapping: Username return request.user.username goauthentik.io/providers/saml/username +38ac59c3-e754-44e7-9790-5108a2cd027c authentik default SAML Mapping: User ID return request.user.pk goauthentik.io/providers/saml/uid +c5d93ce6-8cda-42fa-9c19-3837ba67788a authentik default SAML Mapping: Groups for group in request.user.ak_groups.all():\n yield group.name goauthentik.io/providers/saml/groups +29fab284-b6db-433a-9c3c-7575aba47b2b authentik default SAML Mapping: WindowsAccountname (Username) return request.user.username goauthentik.io/providers/saml/ms-windowsaccountname +0094050f-e24a-4eff-8346-712851851af9 authentik default OpenLDAP Mapping: uid return ldap.get('uid') goauthentik.io/sources/ldap/openldap-uid +e8809202-4ff0-4086-b078-196e6152e826 authentik default OpenLDAP Mapping: cn return ldap.get('cn') goauthentik.io/sources/ldap/openldap-cn +\. + + +-- +-- Data for Name: authentik_core_provider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_provider (id, authorization_flow_id, name) FROM stdin; +1 87ca9599-5323-451c-8603-2f5bee7a0c12 grafana-ldap +\. + + +-- +-- Data for Name: authentik_core_provider_property_mappings; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_provider_property_mappings (id, provider_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_core_source; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_source (policybindingmodel_ptr_id, name, slug, enabled, authentication_flow_id, enrollment_flow_id, managed, user_matching_mode, user_path_template) FROM stdin; +0e32dc99-655c-42f4-aca4-f3f271e010fd authentik Built-in authentik-built-in t \N \N goauthentik.io/sources/inbuilt identifier goauthentik.io/sources/%(slug)s +\. + + +-- +-- Data for Name: authentik_core_source_property_mappings; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_source_property_mappings (id, source_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_core_token; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_token (token_uuid, expires, expiring, description, user_id, intent, identifier, key, managed) FROM stdin; +3ffc5fb1-afc3-42b0-9af2-4dd2ca75d3db 2022-10-25 09:40:35.745032+00 f Autogenerated by authentik for Outpost authentik Embedded Outpost 3 api ak-outpost-0c24aadc-f97e-4720-a70f-72a190b0cafc-api 3AvDluVrv0nwNQRZussHzBb1fprTUK3UxWG375JqkYfMx9TG9VaJthxWnaMQ goauthentik.io/outpost/ak-outpost-0c24aadc-f97e-4720-a70f-72a190b0cafc-api +44299d02-c086-4d35-b54e-2e56bb3346f2 2022-10-25 09:43:37.88082+00 f Autogenerated by authentik for Outpost ldap-outpost 4 api ak-outpost-efe635b9-2ce7-4de4-977f-9f25b9f36d97-api 77vDKwFWqCAsD9ykbH6vsGuMHtloM6urfeglrR9KRhWFcABtwmGGiQWHQStw goauthentik.io/outpost/ak-outpost-efe635b9-2ce7-4de4-977f-9f25b9f36d97-api +\. + + +-- +-- Data for Name: authentik_core_user; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user (id, password, last_login, username, first_name, last_name, email, is_active, date_joined, uuid, name, password_change_date, attributes, path) FROM stdin; +2 !n7aLj0jKk3WIaSvfbaqM1nyy6fWejHsM54lRFljX \N AnonymousUser t 2022-10-25 09:01:03.467789+00 fe23113c-e658-40b0-872b-d522b6d84e95 2022-10-25 09:01:03.468042+00 {} users +7 pbkdf2_sha256$390000$s67BmqSPGYWQPDnZ01phY4$ky7qvH0SBsnsqeEM19AB0B4Ki8zIcmfshf7/r7aiodE= \N authentik-viewer authentik-viewer@localhost t 2022-10-25 09:56:58.979268+00 ee7aa163-4303-4c2d-99c7-293ffd9d08dd authentik-viewer 2022-10-25 09:57:13.55852+00 {} users +1 pbkdf2_sha256$390000$c4McOkDtg2Hps9uyXGdezW$8g7sh3praXa6Jo1AHfrng1dsf8dktric2hQYlUyAGyY= 2022-10-25 09:17:04.22378+00 akadmin admin@localhost t 2022-10-25 09:00:53.707692+00 d719cb26-008d-4bff-8f5c-13d1bf53de25 authentik Default Admin 2022-10-25 09:09:42.841946+00 {} users +8 pbkdf2_sha256$390000$g9w4rydmb2SLrzWYyInNZZ$W5G+Y2iayJp1KIp9wHuiozJ79Mdibo3zFx+Zxvofm5s= \N authentik-editor authentik-editor@localhost t 2022-10-25 09:57:43.64112+00 3678963f-023e-48b3-97a1-0910b4fbbfea authentik-editor 2022-10-25 09:57:54.40015+00 {} users +4 !yrI1uXKCdF0svOmz83ldwXJnWMOUY8oY52dzYNT1 \N ak-outpost-efe635b92ce74de4977f9f25b9f36d97 t 2022-10-25 09:13:37.843347+00 a7dc29a9-11b7-4d35-aec1-260ae1ea62f5 Outpost ldap-outpost Service-Account 2022-10-25 09:13:37.843557+00 {"goauthentik.io/user/override-ips": true, "goauthentik.io/user/service-account": true} goauthentik.io/outposts +3 !8j4wiqLzHmjS9fUEU0e0DsXx4z8Cj8W6lXnOCbo3 \N ak-outpost-0c24aadcf97e4720a70f72a190b0cafc t 2022-10-25 09:01:07.984838+00 b9835bf9-2711-41ef-86d2-b07124b9fef9 Outpost authentik Embedded Outpost Service-Account 2022-10-25 09:01:07.98507+00 {"goauthentik.io/user/override-ips": true, "goauthentik.io/user/service-account": true} goauthentik.io/outposts +6 pbkdf2_sha256$390000$k0Ykknoutfj56D2AaJFxWJ$bmAmMoNISoYnUn+DQnepRd39Mp1pnY74yfAoiHwRYRc= 2022-10-25 09:54:00.207978+00 ldapservice ldapservice@localhost t 2022-10-25 09:49:18.218809+00 94fafa12-9abd-4567-9627-3c6998f38cca ldapservice 2022-10-25 09:49:50.76013+00 {} users +5 pbkdf2_sha256$390000$GmvsVEytoLZGHoKB8LdomP$Xi06ESYoLZ/ijL0FZDT964KM9C9WoPhQtv6Rfl3b6Nc= 2022-10-25 09:54:00.969255+00 authentik-admin authentik-admin@localhost t 2022-10-25 09:37:30.689793+00 a7d3e4ed-8b75-456f-b3aa-f53f45afd3a4 authentik-admin 2022-10-25 09:37:49.480346+00 {} users +\. + + +-- +-- Data for Name: authentik_core_user_ak_groups; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_ak_groups (id, user_id, group_id) FROM stdin; +1 1 15c25b04-748c-43dc-bf4b-0dad5c987f0c +2 6 a9c6327c-cfca-4d5b-a0af-421645e43c31 +3 5 17bb354e-cea2-48db-b322-9f9c8b53b8bb +4 8 7e216c1b-2a0f-4772-ac3d-7bdaf7511a2e +5 7 10d9a55e-195b-41a0-9fe6-63382d5b8208 +\. + + +-- +-- Data for Name: authentik_core_user_groups; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_groups (id, user_id, group_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_core_user_user_permissions; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_user_permissions (id, user_id, permission_id) FROM stdin; +2 3 21 +28 4 21 +29 4 321 +30 4 348 +\. + + +-- +-- Data for Name: authentik_core_usersourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_usersourceconnection (id, created, last_updated, source_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_crypto_certificatekeypair; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_crypto_certificatekeypair (created, last_updated, kp_uuid, name, certificate_data, key_data, managed) FROM stdin; +2022-10-25 09:01:06.131741+00 2022-10-25 09:01:06.131757+00 44404c15-dd39-48d7-8962-fcb807cd5e58 authentik Internal JWT Certificate -----BEGIN CERTIFICATE-----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\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\n-----END RSA PRIVATE KEY-----\n goauthentik.io/crypto/jwt-managed +2022-10-25 09:01:07.326561+00 2022-10-25 09:01:07.326585+00 6304c995-9003-4fc4-9ba2-3d32016fb04e authentik Self-signed Certificate -----BEGIN CERTIFICATE-----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\nNYcW4HEgx5ppagtgwCDAVorV9HeJhfa+\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\nzKO+wG6wkCOUTq6EYgxrz90f0wJxCZV3blML6RC2Hx/PHZjR7LZV5pocQ90=\n-----END RSA PRIVATE KEY-----\n \N +2022-10-25 09:01:08.328413+00 2022-10-25 09:01:08.328425+00 f0a78f88-adc2-47e6-82c1-d49e9e159329 authentik Self-signed Certificate -----BEGIN CERTIFICATE-----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\nLwH3MAd1SC3l7OGnME9gradc9SZYDmg=\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\nzZ/qxMa75ZM5U1s3qmuNZgf2KRKzy4Tn0+iBDK1mwBe5oDIUWxnEyyaIa5k=\n-----END RSA PRIVATE KEY-----\n \N +2022-10-25 09:01:08.654156+00 2022-10-25 09:01:08.654169+00 fd8c40c1-e491-48d1-a265-02ef85ea9a12 authentik Self-signed Certificate -----BEGIN CERTIFICATE-----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\nBdiRGnL05ZtSyoaf4dFZno2Qd0XAjYQJ\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\nSCzAby4dGEazC0l8iZKgG6xWQ8BO2B5IgGZPbMGHyowSMAPrHpjnO98/ew==\n-----END RSA PRIVATE KEY-----\n \N +\. + + +-- +-- Data for Name: authentik_events_event; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_event (event_uuid, action, app, context, client_ip, created, "user", expires, expiring, tenant) FROM stdin; +ca71d863-2b13-42fd-a836-134bdb8e13f2 system_exception authentik.root.celery {"message": "Traceback (most recent call last):\\ndjango.db.utils.InterfaceError: connection already closed"} \N 2022-10-25 09:09:13.17925+00 {} 2023-10-25 09:09:13.175376+00 t {"pk": "0b2cdade01e549bc94874f4e23b9feb9", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +fe793d8d-5f6b-40ef-af46-b8cf221432ca password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:09:42.825971+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:09:42.825304+00 t {"pk": "981ac441d0bb4249bdd540582695859f", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +af542ed4-b917-417a-8ca5-5f206298b936 user_write authentik.events.signals {"email": "admin@localhost", "created": false, "password": "********************", "component": "ak-stage-prompt", "http_request": {"args": {"query": ""}, "path": "/api/v3/flows/executor/initial-setup/", "method": "GET"}, "password_repeat": "********************", "oobe-header-text": "Welcome to authentik! Please set a password for the default admin user, akadmin."} 192.168.32.1 2022-10-25 09:09:42.969783+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:09:42.968372+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +b2f7c0a7-f389-4e88-b336-4490e21f83de login authentik.events.signals {"http_request": {"args": {"query": ""}, "path": "/api/v3/flows/executor/initial-setup/", "method": "GET"}} 192.168.32.1 2022-10-25 09:09:43.014062+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:09:43.013647+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +32a35640-815b-4f6e-a259-5a535259cd66 model_updated authentik.events.signals {"model": {"pk": "0c24aadcf97e4720a70f72a190b0cafc", "app": "authentik_outposts", "name": "authentik Embedded Outpost", "model_name": "outpost"}, "http_request": {"args": {}, "path": "/api/v3/outposts/instances/0c24aadc-f97e-4720-a70f-72a190b0cafc/", "method": "PUT"}} 192.168.32.1 2022-10-25 09:10:11.96456+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:10:11.963869+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +e1118e2c-91c8-48ed-a5ca-d7c6e60a7378 model_created authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/", "method": "POST"}} 192.168.32.1 2022-10-25 09:12:08.367626+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:12:08.36694+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +ef09da1d-1893-4528-bede-2aadb7f0c77e model_created authentik.events.signals {"model": {"pk": "77d294b58a504d6d8edd5b15e5871826", "app": "authentik_core", "name": "Grafana", "model_name": "application"}, "http_request": {"args": {}, "path": "/api/v3/core/applications/", "method": "POST"}} 192.168.32.1 2022-10-25 09:12:55.329043+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:12:55.328294+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +e60a1d29-8678-4e11-bfcc-c0fd2f2c464f model_created authentik.events.signals {"model": {"pk": 4, "app": "authentik_core", "name": "", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/outposts/instances/", "method": "POST"}} 192.168.32.1 2022-10-25 09:13:37.846856+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:13:37.846108+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +2047c684-54a8-44af-8f95-46112d8543a7 model_updated authentik.events.signals {"model": {"pk": 4, "app": "authentik_core", "name": "Outpost ldap-outpost Service-Account", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/outposts/instances/", "method": "POST"}} 192.168.32.1 2022-10-25 09:13:37.856944+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:13:37.856452+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +2dc275ec-e9a6-4dce-b259-bb685e7e429f model_created authentik.events.signals {"model": {"pk": "44299d02c0864d35b54e2e56bb3346f2", "app": "authentik_core", "name": "ak-outpost-efe635b9-2ce7-4de4-977f-9f25b9f36d97-api", "model_name": "token"}, "http_request": {"args": {}, "path": "/api/v3/outposts/instances/", "method": "POST"}} 192.168.32.1 2022-10-25 09:13:37.88489+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:13:37.88312+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +c7b6fea0-c89d-4125-8a23-859bf55911d9 model_created authentik.events.signals {"model": {"pk": "efe635b92ce74de4977f9f25b9f36d97", "app": "authentik_outposts", "name": "ldap-outpost", "model_name": "outpost"}, "http_request": {"args": {}, "path": "/api/v3/outposts/instances/", "method": "POST"}} 192.168.32.1 2022-10-25 09:13:37.890188+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:13:37.889512+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +f6ff23d7-9b7b-4424-afef-ec5ac2a574d0 secret_view authentik.core.api.tokens {"secret": {"pk": "44299d02c0864d35b54e2e56bb3346f2", "app": "authentik_core", "name": "ak-outpost-efe635b9-2ce7-4de4-977f-9f25b9f36d97-api", "model_name": "token"}, "http_request": {"args": {}, "path": "/api/v3/core/tokens/ak-outpost-efe635b9-2ce7-4de4-977f-9f25b9f36d97-api/view_key/", "method": "GET"}} 192.168.32.1 2022-10-25 09:15:44.834592+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:15:44.834124+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +da39c55c-e585-4d8b-b19e-7e18606b58aa login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "next=%2Fif%2Fadmin%2F%23%2Foutpost%2Foutposts"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:17:04.22777+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:17:04.226384+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +3fc6a6d8-eb31-40a7-965d-c2ed92af04a6 model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:29:26.860418+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:29:26.859915+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +ccee3640-def8-4062-a307-710b2033d31c model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:32:43.836453+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:32:43.835938+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +7c898c81-9586-4aae-b239-ae659ed974c1 model_created authentik.events.signals {"model": {"pk": 5, "app": "authentik_core", "name": "authentik-admin", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/", "method": "POST"}} 192.168.48.1 2022-10-25 09:37:30.692906+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:37:30.692315+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +67a1a1a8-a924-4777-a8f4-d29aef82691c password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:37:47.793935+00 {"pk": 5, "email": "authentik-admin@localhost", "username": "authentik-admin"} 2023-10-25 09:37:47.793475+00 t {"pk": "124e241c825640d9b416596b2daab8b3", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +b895bd1d-03a2-44f1-8753-5232220d37a0 model_updated authentik.events.signals {"model": {"pk": 5, "app": "authentik_core", "name": "authentik-admin", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/5/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:37:47.924884+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:37:47.924462+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +54fefcce-6f93-40c6-93d1-007e77298c91 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:37:49.464784+00 {"pk": 5, "email": "authentik-admin@localhost", "username": "authentik-admin"} 2023-10-25 09:37:49.464216+00 t {"pk": "124e241c825640d9b416596b2daab8b3", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +5ef43d7a-eac0-46c8-8681-c48dff52c46c model_updated authentik.events.signals {"model": {"pk": 5, "app": "authentik_core", "name": "authentik-admin", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/5/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:37:49.602412+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:37:49.601954+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +6689eeb4-5bef-4efa-a323-dbdcb7c4c7cd login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:38:11.496946+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:38:11.49223+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +16ec88aa-d907-4bf6-bfc7-e81632994434 login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:39:03.51403+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:39:03.509268+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +69829427-ccb3-49de-a311-f32de325b431 model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:42:05.479394+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:42:05.478987+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +5a10fbbc-7ce4-4e1e-b5fc-201edf4fd1c7 login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:42:08.483874+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:42:08.477967+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +a4594d02-c239-4607-b95b-3043d3d3b565 login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:42:17.786095+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:42:17.780264+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +ede37431-b8b6-4b88-baaf-78a58802305c login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:42:31.137414+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:42:31.132685+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +8d8dab83-750e-44f3-b5f9-e33b85e2f8b2 model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:43:27.594287+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:43:27.59388+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +dacab0a4-45f4-43be-8471-44d99f3b8f4f login_failed authentik.events.signals {"stage": {"pk": "02b4a829f9ab45d0adcc11e3c165f1c4", "app": "authentik_stages_password", "name": "default-authentication-password", "model_name": "passwordstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/default-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:43:30.63453+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:43:30.629991+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +63133b06-3f6d-4b91-8dab-3de201e71ab5 model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:44:12.026999+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:44:12.026611+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +8b1c946c-4713-47ff-a104-9053e97e4a70 model_created authentik.events.signals {"model": {"pk": "f4abcb7d5f9248908760afb9effda665", "app": "authentik_stages_identification", "name": "ldap-identification-stage", "model_name": "identificationstage"}, "http_request": {"args": {}, "path": "/api/v3/stages/identification/", "method": "POST"}} 192.168.48.1 2022-10-25 09:45:15.819069+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:45:15.81859+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +bcd2fae1-ef0b-4f9c-807d-67a66817d063 model_created authentik.events.signals {"model": {"pk": "95715d75025b4e5e9d2396826479906d", "app": "authentik_stages_password", "name": "ldap-authentication-password", "model_name": "passwordstage"}, "http_request": {"args": {}, "path": "/api/v3/stages/password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:45:43.056738+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:45:43.056256+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +d1de4dc6-df68-493e-b13c-4379f96b5ff7 model_created authentik.events.signals {"model": {"pk": "8a432e545bb44199add953e198eca1dc", "app": "authentik_stages_user_login", "name": "ldap-authentication-login", "model_name": "userloginstage"}, "http_request": {"args": {}, "path": "/api/v3/stages/user_login/", "method": "POST"}} 192.168.48.1 2022-10-25 09:46:01.893085+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:46:01.892272+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +b3dfb7cf-4fd3-473c-b6ad-739962e40702 model_created authentik.events.signals {"model": {"pk": "87ca95995323451c86032f5bee7a0c12", "app": "authentik_flows", "name": "ldap-authentication-flow", "model_name": "flow"}, "http_request": {"args": {}, "path": "/api/v3/flows/instances/", "method": "POST"}} 192.168.48.1 2022-10-25 09:46:38.942684+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:46:38.942223+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +0aa9b970-1d95-44fa-9f79-d99b7e3ff03e model_created authentik.events.signals {"model": {"pk": "585626b672d84f0f9b4e085d6a3c2ee0", "app": "authentik_flows", "name": "Flow-stage binding #10 to 87ca9599-5323-451c-8603-2f5bee7a0c12", "model_name": "flowstagebinding"}, "http_request": {"args": {}, "path": "/api/v3/flows/bindings/", "method": "POST"}} 192.168.48.1 2022-10-25 09:47:33.7108+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:47:33.710142+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +79eee3e4-65e8-4080-87e3-9e8c636a9d17 model_created authentik.events.signals {"model": {"pk": "1e25b2d4d52b4f198b9e65960d3a64a8", "app": "authentik_flows", "name": "Flow-stage binding #30 to 87ca9599-5323-451c-8603-2f5bee7a0c12", "model_name": "flowstagebinding"}, "http_request": {"args": {}, "path": "/api/v3/flows/bindings/", "method": "POST"}} 192.168.48.1 2022-10-25 09:47:53.392562+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:47:53.392118+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +5afcc689-ec3d-4c8b-a40b-0d5dc94b0a96 model_updated authentik.events.signals {"model": {"pk": "f4abcb7d5f9248908760afb9effda665", "app": "authentik_stages_identification", "name": "ldap-identification-stage", "model_name": "identificationstage"}, "http_request": {"args": {}, "path": "/api/v3/stages/identification/f4abcb7d-5f92-4890-8760-afb9effda665/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:48:07.123134+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:48:07.122699+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +02a707b3-cd63-48b1-8731-734d73af8c6a model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:48:41.639902+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:48:41.639409+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +d4595a1a-8c5b-450f-a4de-9907facd1e94 model_created authentik.events.signals {"model": {"pk": 6, "app": "authentik_core", "name": "ldapservice", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/", "method": "POST"}} 192.168.48.1 2022-10-25 09:49:18.229623+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:49:18.228008+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +dfab21a9-ad29-4980-a762-80a1f0c42ab5 model_created authentik.events.signals {"model": {"pk": "a9c6327ccfca4d5ba0af421645e43c31", "app": "authentik_core", "name": "ldapsearch", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/", "method": "POST"}} 192.168.48.1 2022-10-25 09:49:32.570493+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:49:32.570074+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +d273c74c-ec69-445b-87aa-0a7869c359b6 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:49:44.127166+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:49:44.12686+00 t {"pk": "124e241c825640d9b416596b2daab8b3", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +9969bf93-4d3f-4325-97db-4037c6e9ed59 model_updated authentik.events.signals {"model": {"pk": 6, "app": "authentik_core", "name": "ldapservice", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/6/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:49:44.253791+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:49:44.253274+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +f8e8270f-871a-41bd-b02e-f3c29e9897f8 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:49:45.195476+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:49:45.195113+00 t {"pk": "669e359eaf174055957065109edc72a8", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +c07b9726-c9a6-41d9-8750-298dc6c02bb9 model_updated authentik.events.signals {"model": {"pk": 6, "app": "authentik_core", "name": "ldapservice", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/6/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:49:45.334164+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:49:45.333246+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +0e5513c2-7946-4809-b7ad-e8ee39eb06f7 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:49:50.747043+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:49:50.746711+00 t {"pk": "669e359eaf174055957065109edc72a8", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +3c0fb3f6-a496-4f75-8748-065b52ecef2d model_updated authentik.events.signals {"model": {"pk": 6, "app": "authentik_core", "name": "ldapservice", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/6/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:49:50.876408+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:49:50.87598+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +ad444c96-d144-4242-912d-df660a82dfa8 model_updated authentik.events.signals {"model": {"pk": 1, "app": "authentik_providers_ldap", "name": "grafana-ldap", "model_name": "ldapprovider"}, "http_request": {"args": {}, "path": "/api/v3/providers/ldap/1/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:51:10.6754+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:51:10.674831+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +6c99cc35-0fd4-42ce-866f-4c733c979208 model_updated authentik.events.signals {"model": {"pk": 3, "app": "authentik_core", "name": "Outpost authentik Embedded Outpost Service-Account", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/6/metrics/", "method": "GET"}} 192.168.48.1 2022-10-25 09:52:37.060707+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:52:37.059951+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +5a428128-25a6-4b0b-8228-1c965aca57f3 login_failed authentik.events.signals {"stage": {"pk": "f4abcb7d5f9248908760afb9effda665", "app": "authentik_stages_identification", "name": "ldap-identification-stage", "model_name": "identificationstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:52:46.450704+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:52:46.444595+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +2fef73b5-98e6-4a7a-9b0d-ccd326d1dab6 login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:53:30.278414+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:53:30.271341+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +2a320fa4-0e4b-4350-88a9-0f3e2dafc249 login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:53:37.391263+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:53:37.387326+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +a8612adc-a554-41f0-8b4e-c097121e2e16 login_failed authentik.events.signals {"stage": {"pk": "f4abcb7d5f9248908760afb9effda665", "app": "authentik_stages_identification", "name": "ldap-identification-stage", "model_name": "identificationstage"}, "password": "********************", "username": "akadmin", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "POST"}} 192.168.48.1 2022-10-25 09:53:38.124841+00 {"pk": 2, "email": "", "username": "AnonymousUser"} 2023-10-25 09:53:38.120289+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +df28e1d0-db28-4303-9c1b-a1e2bd437de2 login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:53:47.045402+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:53:47.042514+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +16e97a17-7e98-4e87-849a-3db39705f612 login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:53:47.802321+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:53:47.798122+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +39515339-d523-4c5f-8209-97efccdd7e11 login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:54:00.215328+00 {"pk": 6, "email": "ldapservice@localhost", "username": "ldapservice"} 2023-10-25 09:54:00.210145+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +1333efce-d2f6-4ef0-bd3a-3a0276df711b login authentik.events.signals {"auth_method": "password", "http_request": {"args": {"query": "goauthentik.io%2Foutpost%2Fldap=true"}, "path": "/api/v3/flows/executor/ldap-authentication-flow/", "method": "GET"}, "auth_method_args": {}} 192.168.48.1 2022-10-25 09:54:00.975468+00 {"pk": 5, "email": "authentik-admin@localhost", "username": "authentik-admin"} 2023-10-25 09:54:00.971761+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +7864022f-6f92-4812-8a3e-80da868b792f model_created authentik.events.signals {"model": {"pk": 7, "app": "authentik_core", "name": "authentik-viewer", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/", "method": "POST"}} 192.168.48.1 2022-10-25 09:56:58.989276+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:56:58.988641+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +b961fe98-2057-43e6-bba0-610c0bd2aba1 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:57:07.656784+00 {"pk": 7, "email": "authentik-viewer@localhost", "username": "authentik-viewer"} 2023-10-25 09:57:07.656418+00 t {"pk": "669e359eaf174055957065109edc72a8", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +ecdd7e58-c10f-44dd-abe6-473b698b167e model_updated authentik.events.signals {"model": {"pk": 7, "app": "authentik_core", "name": "authentik-viewer", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/7/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:57:07.785245+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:57:07.784815+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +9d996d5c-3949-4a7c-a229-7572086943bb password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:57:13.548415+00 {"pk": 7, "email": "authentik-viewer@localhost", "username": "authentik-viewer"} 2023-10-25 09:57:13.548084+00 t {"pk": "124e241c825640d9b416596b2daab8b3", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +62ba45d9-5037-4b6d-ab3f-06a76e759f9e model_updated authentik.events.signals {"model": {"pk": 7, "app": "authentik_core", "name": "authentik-viewer", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/7/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:57:13.678156+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:57:13.677728+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +064c5c29-9b44-4887-88a6-7a921ba10c42 model_created authentik.events.signals {"model": {"pk": 8, "app": "authentik_core", "name": "authentik-editor", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/", "method": "POST"}} 192.168.48.1 2022-10-25 09:57:43.651383+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:57:43.650616+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +f9ea2089-5b8a-4701-95ab-eb29fc832fee password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:57:52.094392+00 {"pk": 8, "email": "authentik-editor@localhost", "username": "authentik-editor"} 2023-10-25 09:57:52.094045+00 t {"pk": "669e359eaf174055957065109edc72a8", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +4403cff8-482b-4447-8548-37aeedbe027d model_updated authentik.events.signals {"model": {"pk": 8, "app": "authentik_core", "name": "authentik-editor", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/8/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:57:52.230146+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:57:52.229464+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +2094c1e2-a954-4cbf-b58f-e7221698b1a7 password_set authentik.events.signals {} 255.255.255.255 2022-10-25 09:57:54.385835+00 {"pk": 8, "email": "authentik-editor@localhost", "username": "authentik-editor"} 2023-10-25 09:57:54.385364+00 t {"pk": "124e241c825640d9b416596b2daab8b3", "app": "authentik_tenants", "name": "Tenant fallback", "model_name": "tenant"} +ef60de42-c27f-46f3-9773-1c540f072ae0 model_updated authentik.events.signals {"model": {"pk": 8, "app": "authentik_core", "name": "authentik-editor", "model_name": "user"}, "http_request": {"args": {}, "path": "/api/v3/core/users/8/set_password/", "method": "POST"}} 192.168.48.1 2022-10-25 09:57:54.524086+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:57:54.523676+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +a8885c27-5608-4eb5-a0d1-1f19dea20bda model_created authentik.events.signals {"model": {"pk": "17bb354ecea248dbb3229f9c8b53b8bb", "app": "authentik_core", "name": "admin", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/", "method": "POST"}} 192.168.48.1 2022-10-25 09:58:22.075895+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:58:22.075408+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +86d0a1ed-6d6b-4422-a4b5-6f60f9918b96 model_created authentik.events.signals {"model": {"pk": "7e216c1b2a0f4772ac3d7bdaf7511a2e", "app": "authentik_core", "name": "editor", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/", "method": "POST"}} 192.168.48.1 2022-10-25 09:58:27.448906+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:58:27.44842+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +5f4a3eb8-6118-46f7-a066-26277ac65e15 model_created authentik.events.signals {"model": {"pk": "10d9a55e195b41a09fe663382d5b8208", "app": "authentik_core", "name": "viewer", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/", "method": "POST"}} 192.168.48.1 2022-10-25 09:58:32.144204+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:58:32.143773+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +3454a52b-238c-4cb6-8db5-64c8303e339c model_updated authentik.events.signals {"model": {"pk": "17bb354ecea248dbb3229f9c8b53b8bb", "app": "authentik_core", "name": "admin", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/17bb354e-cea2-48db-b322-9f9c8b53b8bb/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:59:21.181345+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:59:21.180942+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +fdf81360-a8a8-4c8f-988d-2ed85c613a49 model_updated authentik.events.signals {"model": {"pk": "7e216c1b2a0f4772ac3d7bdaf7511a2e", "app": "authentik_core", "name": "editor", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/7e216c1b-2a0f-4772-ac3d-7bdaf7511a2e/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:59:30.4796+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:59:30.478673+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +a3998ed2-5beb-4a26-b395-f5b579d632ca model_updated authentik.events.signals {"model": {"pk": "10d9a55e195b41a09fe663382d5b8208", "app": "authentik_core", "name": "viewer", "model_name": "group"}, "http_request": {"args": {}, "path": "/api/v3/core/groups/10d9a55e-195b-41a0-9fe6-63382d5b8208/", "method": "PUT"}} 192.168.48.1 2022-10-25 09:59:42.963339+00 {"pk": 1, "email": "admin@localhost", "username": "akadmin"} 2023-10-25 09:59:42.962914+00 t {"pk": "1b45e4ae6c1b4ea89691df11c97baeef", "app": "authentik_tenants", "name": "Default tenant", "model_name": "tenant"} +\. + + +-- +-- Data for Name: authentik_events_notification; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notification (uuid, severity, body, created, seen, event_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_events_notificationrule; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notificationrule (policybindingmodel_ptr_id, name, severity, group_id) FROM stdin; +1ed3e589-5391-4e46-a947-c764191091cd default-notify-configuration-error alert 15c25b04-748c-43dc-bf4b-0dad5c987f0c +5d0ae86a-0f92-4329-a141-4df745aa532d default-notify-update alert 15c25b04-748c-43dc-bf4b-0dad5c987f0c +2edcbba8-4015-494a-b14e-f86dfffcd52c default-notify-exception alert 15c25b04-748c-43dc-bf4b-0dad5c987f0c +\. + + +-- +-- Data for Name: authentik_events_notificationrule_transports; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notificationrule_transports (id, notificationrule_id, notificationtransport_id) FROM stdin; +7 1ed3e589-5391-4e46-a947-c764191091cd 559d6a10-da89-43a9-9093-b22a319cb7af +8 1ed3e589-5391-4e46-a947-c764191091cd 8b07ba8d-ecf3-4c7d-97c2-5d82aa00590e +9 5d0ae86a-0f92-4329-a141-4df745aa532d 559d6a10-da89-43a9-9093-b22a319cb7af +10 5d0ae86a-0f92-4329-a141-4df745aa532d 8b07ba8d-ecf3-4c7d-97c2-5d82aa00590e +11 2edcbba8-4015-494a-b14e-f86dfffcd52c 559d6a10-da89-43a9-9093-b22a319cb7af +12 2edcbba8-4015-494a-b14e-f86dfffcd52c 8b07ba8d-ecf3-4c7d-97c2-5d82aa00590e +\. + + +-- +-- Data for Name: authentik_events_notificationtransport; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notificationtransport (uuid, name, mode, webhook_url, send_once, webhook_mapping_id) FROM stdin; +8b07ba8d-ecf3-4c7d-97c2-5d82aa00590e default-email-transport email f \N +559d6a10-da89-43a9-9093-b22a319cb7af default-local-transport local f \N +\. + + +-- +-- Data for Name: authentik_events_notificationwebhookmapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notificationwebhookmapping (propertymapping_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_flows_flow; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flow (flow_uuid, name, slug, designation, policybindingmodel_ptr_id, title, background, compatibility_mode, layout, denied_action) FROM stdin; +c6e83269-3b5e-4f2a-8014-f198578240c1 Welcome to authentik! Please select a username. default-source-enrollment enrollment 63e07f88-3fd7-4180-807f-470bb3209bac Welcome to authentik! Please select a username. f stacked message_continue +7bd42149-dc52-445a-bd1e-4513c50d01dd Pre-Authentication default-source-pre-authentication stage_configuration 081ce9e5-201f-48e9-af60-7c10076f0857 Pre-authentication f stacked message_continue +7c801f5d-8952-4b95-9f6c-385af22e798d default-oobe-setup initial-setup stage_configuration db71b00d-8d55-4ce6-a1a4-8fa8be93e810 Welcome to authentik! f stacked message_continue +0bcbad7c-01fc-4ed0-b3f1-a1671683d6b3 default-authenticator-static-setup default-authenticator-static-setup stage_configuration c4f758ad-0e74-4b1a-a1bc-32ae3a370b69 Setup Static OTP Tokens f stacked message_continue +35537410-5840-48ee-ba54-76f2a7d42617 default-authenticator-totp-setup default-authenticator-totp-setup stage_configuration 62e82cc0-d670-4f23-8d7b-14675757dd8c Setup Two-Factor authentication f stacked message_continue +611b3458-aadd-47c1-b37e-1940bc72ede7 default-authenticator-webauthn-setup default-authenticator-webauthn-setup stage_configuration 3d7a1eb4-72c2-44dd-bdf7-741750024ce2 Setup WebAuthn f stacked message_continue +4ca3e92c-7f33-4d2f-bb5e-1efa4c6c902a Welcome to authentik! default-source-authentication authentication 181928f0-b530-4858-bee9-376597ac63ed Welcome to authentik! f stacked message_continue +4b14409d-da92-4b6c-91e8-bad06d0966c2 Change Password default-password-change stage_configuration 65c208d9-e145-4259-bb87-deecf97c3643 Change password f stacked message_continue +3b01d5c4-0d46-4bfe-b37f-553a7b4d051c Authorize Application default-provider-authorization-explicit-consent authorization ab6b7aa3-82da-4972-9158-7b7fc70ab973 Redirecting to %(app)s f stacked message_continue +c4257191-cb7a-4120-9566-a38ba8a50248 Welcome to authentik! default-authentication-flow authentication 5be1e1aa-8051-417e-b03a-1a0e87cd8101 Welcome to authentik! f stacked message_continue +2287d235-72aa-4d23-80a2-44278d7c7839 Logout default-invalidation-flow invalidation 7c8e66c0-7a12-42bd-901f-a88fcd742a5e Default Invalidation Flow f stacked message_continue +a7ef54bb-7959-4559-979d-9345c022e086 Authorize Application default-provider-authorization-implicit-consent authorization cba52268-0d9a-40bd-ae7f-b723f5e05671 Redirecting to %(app)s f stacked message_continue +1d2dd494-c62d-438a-8d0b-f864084f883c User settings default-user-settings-flow stage_configuration 71205979-10a2-41db-9e08-c05f1644f732 Update your info f stacked message_continue +87ca9599-5323-451c-8603-2f5bee7a0c12 ldap-authentication-flow ldap-authentication-flow authentication 105415a2-7753-4a7f-bdf5-ed9841420289 ldap-authentication-flow f stacked message_continue +\. + + +-- +-- Data for Name: authentik_flows_flowstagebinding; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flowstagebinding (policybindingmodel_ptr_id, fsb_uuid, re_evaluate_policies, "order", target_id, stage_id, evaluate_on_plan, invalid_response_action) FROM stdin; +3cb69a8b-fd96-415c-95e6-f094934905d0 f7804829-283b-4e98-adc2-186ef7f2fc09 f 0 611b3458-aadd-47c1-b37e-1940bc72ede7 7dac33d8-ebb1-421c-b9d4-13aba2c28a3c t retry +88ddedff-15ef-4b45-86cf-0aebf0e55b25 bae6a178-c8fc-4041-b2f0-a1e44f83259f f 0 4ca3e92c-7f33-4d2f-bb5e-1efa4c6c902a 2e18f37d-528d-4c12-b9ea-d7dbf67b56a7 t retry +65398796-09e1-494b-af85-8bed8b491c62 2bd6d69e-1b08-4c42-bf8c-adaa4ca284ce f 0 3b01d5c4-0d46-4bfe-b37f-553a7b4d051c d9149797-1c7d-4b62-b193-2e745f9dbb9c t retry +6f6c5b88-ae7e-44ae-bdae-432893a9e4b6 534d4ed8-ca6e-4140-8a2b-77c546c67d07 t 0 c6e83269-3b5e-4f2a-8014-f198578240c1 89176b0f-7a9c-41eb-8897-6c532db04b96 t retry +417e795d-6832-40b6-b083-4462357471cb 9735981f-6ff9-4207-8093-47b15ba0b678 f 1 c6e83269-3b5e-4f2a-8014-f198578240c1 dfc93c1c-c398-4e8f-aa34-fdc21b6accfb t retry +c0792518-ed7b-4d0f-a373-5f20c253de11 aa44b8e7-908e-466f-9e5b-467c8b380ed6 f 0 4b14409d-da92-4b6c-91e8-bad06d0966c2 366481d2-b22d-4993-9502-d367fb8ae7f1 t retry +dfabc06a-e2f8-401d-92c4-01e3185f7dc1 b695f5b6-73e4-4f4e-a25f-6eba4715ec1d f 1 4b14409d-da92-4b6c-91e8-bad06d0966c2 e87982c6-2f31-4dc5-bdce-2f680601c023 t retry +7321fbe5-2c34-41b6-8682-6ab794e00096 dbcef3a3-9fd3-4392-87e6-7722de38c458 f 10 c4257191-cb7a-4120-9566-a38ba8a50248 44b8d668-3efe-4e44-aa7f-74849414f977 t retry +0a3c97a9-ac46-45cb-8718-a2984fff154a cffd43dd-d238-4eda-8b40-31562f94b2b0 f 2 c6e83269-3b5e-4f2a-8014-f198578240c1 03fc4a51-f2e0-4844-b58b-b421ea235f34 t retry +b696e261-9362-4cbe-b864-eee1f3c04afe b4a7322f-e68d-4512-a10d-69b95bceefec f 20 c4257191-cb7a-4120-9566-a38ba8a50248 02b4a829-f9ab-45d0-adcc-11e3c165f1c4 t retry +07e871ad-dc36-48ea-abf8-397cd2a612b7 60731f11-952f-4c2f-bd4c-f35310d51e84 f 30 c4257191-cb7a-4120-9566-a38ba8a50248 b461e46b-7c2f-4188-b4a7-7a4df1c2c142 t retry +cd0bdadb-3a40-458a-bced-d62f12dcb5aa 73c108f5-720c-46b6-922f-2aa1c9d6bf89 f 100 c4257191-cb7a-4120-9566-a38ba8a50248 58a4b17a-a21a-4c29-a3fd-6797bd7260cc t retry +a67caf05-5165-441b-8e62-6f37fa9c2a0d d8ab26bb-8bd3-4bc8-8e58-9179a5805d29 f 0 2287d235-72aa-4d23-80a2-44278d7c7839 6fce99da-2643-4784-928c-94c1b2a3ab16 t retry +1f1353d5-b69c-438e-822c-c13f75fdb18a 737c6465-10a1-4e8d-8fce-ab209f9b6d61 f 20 1d2dd494-c62d-438a-8d0b-f864084f883c fa87ed01-29a6-457d-936d-4667077bba44 t retry +cd98a539-1b50-4d59-b4b9-4a66b98b20fe 5672aba5-f29a-412b-b0fe-15a7ab162ec8 f 100 1d2dd494-c62d-438a-8d0b-f864084f883c 9934f0fc-b4b4-44e0-a90d-7587844ac68b t retry +bc36ea75-31be-4dd6-b2cf-11f2e7ca7a33 744e08bc-bb8e-42f6-875a-bdf583d6a5e8 f 10 7c801f5d-8952-4b95-9f6c-385af22e798d 4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 t retry +563837f0-8633-46c5-8cd2-f744cb5f3591 aaa3e596-6bd8-4326-9ece-81f586cac391 t 20 7c801f5d-8952-4b95-9f6c-385af22e798d e87982c6-2f31-4dc5-bdce-2f680601c023 f retry +49f5f048-9c0b-4d92-a103-e5eec6ab1ed2 dbd6f009-ee18-4461-8757-8bd99925792c f 100 7c801f5d-8952-4b95-9f6c-385af22e798d 58a4b17a-a21a-4c29-a3fd-6797bd7260cc t retry +303b1296-cc7f-4887-92fd-0ea0550fc6d4 6dbcdc89-8ac7-4159-8cda-529cabea5f58 f 0 0bcbad7c-01fc-4ed0-b3f1-a1671683d6b3 4c0a51c3-ed6a-40d6-8889-3a3e8ac13546 t retry +4f206f06-1d5e-4725-8206-c58d48f5be6c 21bf872d-1b1b-44ee-a737-727e072d5680 f 0 35537410-5840-48ee-ba54-76f2a7d42617 0d0f2722-298b-4212-9307-640a205253bd t retry +e4c83e8e-69f4-4993-a0c2-f99552fd76d0 585626b6-72d8-4f0f-9b4e-085d6a3c2ee0 f 10 87ca9599-5323-451c-8603-2f5bee7a0c12 f4abcb7d-5f92-4890-8760-afb9effda665 t retry +9fdfd009-537e-4b36-8cc8-98f62620f410 1e25b2d4-d52b-4f19-8b9e-65960d3a64a8 f 30 87ca9599-5323-451c-8603-2f5bee7a0c12 8a432e54-5bb4-4199-add9-53e198eca1dc t retry +\. + + +-- +-- Data for Name: authentik_flows_flowtoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flowtoken (token_ptr_id, _plan, flow_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_flows_stage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_stage (stage_uuid, name) FROM stdin; +366481d2-b22d-4993-9502-d367fb8ae7f1 default-password-change-prompt +e87982c6-2f31-4dc5-bdce-2f680601c023 default-password-change-write +02b4a829-f9ab-45d0-adcc-11e3c165f1c4 default-authentication-password +b461e46b-7c2f-4188-b4a7-7a4df1c2c142 default-authentication-mfa-validation +44b8d668-3efe-4e44-aa7f-74849414f977 default-authentication-identification +58a4b17a-a21a-4c29-a3fd-6797bd7260cc default-authentication-login +6fce99da-2643-4784-928c-94c1b2a3ab16 default-invalidation-logout +9934f0fc-b4b4-44e0-a90d-7587844ac68b default-user-settings-write +fa87ed01-29a6-457d-936d-4667077bba44 default-user-settings +4c0a51c3-ed6a-40d6-8889-3a3e8ac13546 default-authenticator-static-setup +0d0f2722-298b-4212-9307-640a205253bd default-authenticator-totp-setup +7dac33d8-ebb1-421c-b9d4-13aba2c28a3c default-authenticator-webauthn-setup +2e18f37d-528d-4c12-b9ea-d7dbf67b56a7 default-source-authentication-login +d9149797-1c7d-4b62-b193-2e745f9dbb9c default-provider-authorization-consent +03fc4a51-f2e0-4844-b58b-b421ea235f34 default-source-enrollment-login +89176b0f-7a9c-41eb-8897-6c532db04b96 default-source-enrollment-prompt +dfc93c1c-c398-4e8f-aa34-fdc21b6accfb default-source-enrollment-write +4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 stage-default-oobe-password +95715d75-025b-4e5e-9d23-96826479906d ldap-authentication-password +8a432e54-5bb4-4199-add9-53e198eca1dc ldap-authentication-login +f4abcb7d-5f92-4890-8760-afb9effda665 ldap-identification-stage +\. + + +-- +-- Data for Name: authentik_outposts_dockerserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_dockerserviceconnection (outpostserviceconnection_ptr_id, url, tls_authentication_id, tls_verification_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_outposts_kubernetesserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_kubernetesserviceconnection (outpostserviceconnection_ptr_id, kubeconfig) FROM stdin; +\. + + +-- +-- Data for Name: authentik_outposts_outpost; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpost (uuid, name, _config, type, service_connection_id, managed) FROM stdin; +efe635b9-2ce7-4de4-977f-9f25b9f36d97 ldap-outpost {"log_level": "info", "docker_labels": null, "authentik_host": "http://localhost:9000/", "docker_network": null, "container_image": null, "docker_map_ports": true, "kubernetes_replicas": 1, "kubernetes_namespace": "default", "authentik_host_browser": "", "object_naming_template": "ak-outpost-%(name)s", "authentik_host_insecure": true, "kubernetes_service_type": "ClusterIP", "kubernetes_image_pull_secrets": [], "kubernetes_disabled_components": [], "kubernetes_ingress_annotations": {}, "kubernetes_ingress_secret_name": "authentik-outpost-tls"} ldap \N \N +0c24aadc-f97e-4720-a70f-72a190b0cafc authentik Embedded Outpost {"log_level": "info", "docker_labels": null, "authentik_host": "http://localhost:9000", "docker_network": null, "container_image": null, "docker_map_ports": true, "kubernetes_replicas": 1, "kubernetes_namespace": "default", "authentik_host_browser": "", "object_naming_template": "ak-outpost-%(name)s", "authentik_host_insecure": false, "kubernetes_service_type": "ClusterIP", "kubernetes_image_pull_secrets": [], "kubernetes_disabled_components": ["deployment", "secret"], "kubernetes_ingress_annotations": {}, "kubernetes_ingress_secret_name": "authentik-outpost-tls"} proxy \N goauthentik.io/outposts/embedded +\. + + +-- +-- Data for Name: authentik_outposts_outpost_providers; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpost_providers (id, outpost_id, provider_id) FROM stdin; +1 efe635b9-2ce7-4de4-977f-9f25b9f36d97 1 +\. + + +-- +-- Data for Name: authentik_outposts_outpostserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpostserviceconnection (uuid, name, local) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_dummy_dummypolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_dummy_dummypolicy (policy_ptr_id, result, wait_min, wait_max) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_event_matcher_eventmatcherpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_event_matcher_eventmatcherpolicy (policy_ptr_id, action, client_ip, app) FROM stdin; +70803949-828d-4c91-b717-71ad944e8e48 configuration_error +590a74ec-ff58-42b2-b9ba-1bc560c6724f update_available +db70f174-c06b-4716-a063-67fc36823307 policy_exception +7168d9b3-2c2c-48d3-9c6f-7f5ea85e4408 property_mapping_exception +\. + + +-- +-- Data for Name: authentik_policies_expiry_passwordexpirypolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_expiry_passwordexpirypolicy (policy_ptr_id, deny_only, days) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_expression_expressionpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_expression_expressionpolicy (policy_ptr_id, expression) FROM stdin; +ac669155-b876-42a0-b998-7bfae5c3d11c # Check if we''ve not been given a username by the external IdP\n# and trigger the enrollment flow\nreturn 'username' not in context.get('prompt_data', {}) +8721edd2-c6a9-42d8-bd81-c85d528ba9d8 # This policy ensures that this flow can only be used when the user\n# is in a SSO Flow (meaning they come from an external IdP)\nreturn ak_is_sso_flow +515a8421-2f61-40ad-ab94-c9997612788b from authentik.lib.config import CONFIG\nfrom authentik.core.models import (\n USER_ATTRIBUTE_CHANGE_EMAIL,\n USER_ATTRIBUTE_CHANGE_NAME,\n USER_ATTRIBUTE_CHANGE_USERNAME\n)\nprompt_data = request.context.get("prompt_data")\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_EMAIL, CONFIG.y_bool("default_user_change_email", True)\n):\n if prompt_data.get("email") != request.user.email:\n ak_message("Not allowed to change email address.")\n return False\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_NAME, CONFIG.y_bool("default_user_change_name", True)\n):\n if prompt_data.get("name") != request.user.name:\n ak_message("Not allowed to change name.")\n return False\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_USERNAME, CONFIG.y_bool("default_user_change_username", True)\n):\n if prompt_data.get("username") != request.user.username:\n ak_message("Not allowed to change username.")\n return False\n\nreturn True +d892bf8e-8fde-4851-95db-c8bf8b277fe8 # This policy ensures that this flow can only be used when the user\n# is in a SSO Flow (meaning they come from an external IdP)\nreturn ak_is_sso_flow +83952542-88c4-404d-b62f-ff22889a5047 # This policy sets the user for the currently running flow\n# by injecting "pending_user"\nakadmin = ak_user_by(username="akadmin")\ncontext["flow_plan"].context["pending_user"] = akadmin\nreturn True +fd5bfceb-8270-41f7-abef-84a47841d0e8 # This policy ensures that the setup flow can only be\n# executed when the admin user doesn''t have a password set\nakadmin = ak_user_by(username="akadmin")\nreturn not akadmin.has_usable_password() +\. + + +-- +-- Data for Name: authentik_policies_hibp_haveibeenpwendpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_hibp_haveibeenpwendpolicy (policy_ptr_id, allowed_count, password_field) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_password_passwordpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_password_passwordpolicy (policy_ptr_id, amount_uppercase, amount_lowercase, amount_symbols, length_min, symbol_charset, error_message, password_field, amount_digits) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_policy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policy (created, last_updated, policy_uuid, name, execution_logging) FROM stdin; +2022-10-25 09:09:08.800329+00 2022-10-25 09:10:09.573205+00 d892bf8e-8fde-4851-95db-c8bf8b277fe8 default-source-authentication-if-sso f +2022-10-25 09:09:10.070001+00 2022-10-25 09:10:12.104261+00 ac669155-b876-42a0-b998-7bfae5c3d11c default-source-enrollment-if-username f +2022-10-25 09:09:10.076908+00 2022-10-25 09:10:12.118457+00 8721edd2-c6a9-42d8-bd81-c85d528ba9d8 default-source-enrollment-if-sso f +2022-10-25 09:09:12.352255+00 2022-10-25 09:10:14.622156+00 70803949-828d-4c91-b717-71ad944e8e48 default-match-configuration-error f +2022-10-25 09:09:13.006949+00 2022-10-25 09:10:14.6496+00 590a74ec-ff58-42b2-b9ba-1bc560c6724f default-match-update f +2022-10-25 09:09:13.724566+00 2022-10-25 09:10:14.67473+00 db70f174-c06b-4716-a063-67fc36823307 default-match-policy-exception f +2022-10-25 09:09:13.728881+00 2022-10-25 09:10:14.683346+00 7168d9b3-2c2c-48d3-9c6f-7f5ea85e4408 default-match-property-mapping-exception f +2022-10-25 09:09:28.773441+00 2022-10-25 09:10:16.553121+00 83952542-88c4-404d-b62f-ff22889a5047 default-oobe-prefill-user f +2022-10-25 09:09:28.779052+00 2022-10-25 09:10:16.560446+00 fd5bfceb-8270-41f7-abef-84a47841d0e8 default-oobe-password-usable f +2022-10-25 09:09:08.5634+00 2022-10-25 09:10:17.954438+00 515a8421-2f61-40ad-ab94-c9997612788b default-user-settings-authorization f +\. + + +-- +-- Data for Name: authentik_policies_policybinding; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policybinding (policy_binding_uuid, enabled, "order", policy_id, target_id, negate, timeout, group_id, user_id) FROM stdin; +8bfc6195-0957-4be5-abb6-dcd9816a3c24 t 0 70803949-828d-4c91-b717-71ad944e8e48 1ed3e589-5391-4e46-a947-c764191091cd f 30 \N \N +486d3ed0-3097-434c-8f22-da01f1938775 t 0 590a74ec-ff58-42b2-b9ba-1bc560c6724f 5d0ae86a-0f92-4329-a141-4df745aa532d f 30 \N \N +c4525029-87a5-448a-bdf9-583b7c122fa5 t 0 db70f174-c06b-4716-a063-67fc36823307 2edcbba8-4015-494a-b14e-f86dfffcd52c f 30 \N \N +36b5a264-eea9-4d7e-b11c-36be3efaf92e t 1 7168d9b3-2c2c-48d3-9c6f-7f5ea85e4408 2edcbba8-4015-494a-b14e-f86dfffcd52c f 30 \N \N +b69908c9-bcba-4cc8-a2e6-e7d2b8e71584 t 0 fd5bfceb-8270-41f7-abef-84a47841d0e8 db71b00d-8d55-4ce6-a1a4-8fa8be93e810 f 30 \N \N +0bf4412d-93f2-4e15-b747-f6b6a5c578bc t 0 83952542-88c4-404d-b62f-ff22889a5047 563837f0-8633-46c5-8cd2-f744cb5f3591 f 30 \N \N +329669b7-205e-4ee0-a548-cd3376bd09ad t 0 d892bf8e-8fde-4851-95db-c8bf8b277fe8 181928f0-b530-4858-bee9-376597ac63ed f 30 \N \N +ffc7c71f-eba8-4535-bc55-1ab18fa165ef t 0 8721edd2-c6a9-42d8-bd81-c85d528ba9d8 63e07f88-3fd7-4180-807f-470bb3209bac f 30 \N \N +492fe6be-936e-4dc4-bca8-72a845fe3b08 t 0 ac669155-b876-42a0-b998-7bfae5c3d11c 6f6c5b88-ae7e-44ae-bdae-432893a9e4b6 f 30 \N \N +\. + + +-- +-- Data for Name: authentik_policies_policybindingmodel; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policybindingmodel (pbm_uuid, policy_engine_mode) FROM stdin; +77d294b5-8a50-4d6d-8edd-5b15e5871826 any +1ed3e589-5391-4e46-a947-c764191091cd any +5d0ae86a-0f92-4329-a141-4df745aa532d any +2edcbba8-4015-494a-b14e-f86dfffcd52c any +db71b00d-8d55-4ce6-a1a4-8fa8be93e810 any +bc36ea75-31be-4dd6-b2cf-11f2e7ca7a33 any +563837f0-8633-46c5-8cd2-f744cb5f3591 any +49f5f048-9c0b-4d92-a103-e5eec6ab1ed2 any +65c208d9-e145-4259-bb87-deecf97c3643 any +c0792518-ed7b-4d0f-a373-5f20c253de11 any +dfabc06a-e2f8-401d-92c4-01e3185f7dc1 any +5be1e1aa-8051-417e-b03a-1a0e87cd8101 any +7321fbe5-2c34-41b6-8682-6ab794e00096 any +b696e261-9362-4cbe-b864-eee1f3c04afe any +07e871ad-dc36-48ea-abf8-397cd2a612b7 any +cd0bdadb-3a40-458a-bced-d62f12dcb5aa any +7c8e66c0-7a12-42bd-901f-a88fcd742a5e any +a67caf05-5165-441b-8e62-6f37fa9c2a0d any +c4f758ad-0e74-4b1a-a1bc-32ae3a370b69 any +303b1296-cc7f-4887-92fd-0ea0550fc6d4 any +71205979-10a2-41db-9e08-c05f1644f732 any +1f1353d5-b69c-438e-822c-c13f75fdb18a any +62e82cc0-d670-4f23-8d7b-14675757dd8c any +4f206f06-1d5e-4725-8206-c58d48f5be6c any +cd98a539-1b50-4d59-b4b9-4a66b98b20fe any +3d7a1eb4-72c2-44dd-bdf7-741750024ce2 any +3cb69a8b-fd96-415c-95e6-f094934905d0 any +181928f0-b530-4858-bee9-376597ac63ed any +88ddedff-15ef-4b45-86cf-0aebf0e55b25 any +ab6b7aa3-82da-4972-9158-7b7fc70ab973 any +65398796-09e1-494b-af85-8bed8b491c62 any +cba52268-0d9a-40bd-ae7f-b723f5e05671 any +63e07f88-3fd7-4180-807f-470bb3209bac any +6f6c5b88-ae7e-44ae-bdae-432893a9e4b6 any +417e795d-6832-40b6-b083-4462357471cb any +0a3c97a9-ac46-45cb-8718-a2984fff154a any +081ce9e5-201f-48e9-af60-7c10076f0857 any +0e32dc99-655c-42f4-aca4-f3f271e010fd any +105415a2-7753-4a7f-bdf5-ed9841420289 any +e4c83e8e-69f4-4993-a0c2-f99552fd76d0 any +9fdfd009-537e-4b36-8cc8-98f62620f410 any +\. + + +-- +-- Data for Name: authentik_policies_reputation_reputation; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_reputation_reputation (reputation_uuid, identifier, ip, ip_geo_data, score, updated) FROM stdin; +6fad70f3-701f-4811-a177-08a0f2f8706f admin 192.168.32.1 {} -1 2022-10-25 09:10:21.819657+00 +869cd538-3c10-477a-a152-e412430288c9 akadmin 192.168.32.1 {} 1 2022-10-25 09:10:21.829882+00 +d36ccca8-c986-4517-8110-761eac3d8be0 akadmin 192.168.48.1 {} -2 2022-10-25 09:17:04.253267+00 +f433dfcb-3aa4-4d93-8abc-6fe2c4a77f77 ldapservice 192.168.48.1 {} 5 2022-10-25 09:53:31.155505+00 +2f00817d-e5f1-4e9d-bc4e-8210b2ca2258 authentik-admin 192.168.48.1 {} 1 2022-10-25 09:54:01.492491+00 +\. + + +-- +-- Data for Name: authentik_policies_reputation_reputationpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_reputation_reputationpolicy (policy_ptr_id, check_ip, check_username, threshold) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_ldap_ldapprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_ldap_ldapprovider (provider_ptr_id, base_dn, search_group_id, certificate_id, tls_server_name, gid_start_number, uid_start_number, search_mode, bind_mode) FROM stdin; +1 DC=ldap,DC=goauthentik,DC=io a9c6327c-cfca-4d5b-a0af-421645e43c31 \N 4000 2000 direct direct +\. + + +-- +-- Data for Name: authentik_providers_oauth2_authorizationcode; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_authorizationcode (id, expires, expiring, _scope, code, nonce, is_open_id, code_challenge, code_challenge_method, provider_id, user_id, revoked) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_devicetoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_devicetoken (id, expires, expiring, device_code, user_code, _scope, provider_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_oauth2provider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_oauth2provider (provider_ptr_id, client_type, client_id, client_secret, redirect_uris, include_claims_in_id_token, token_validity, signing_key_id, sub_mode, issuer_mode, access_code_validity) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_oauth2provider_jwks_sources; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_oauth2provider_jwks_sources (id, oauth2provider_id, oauthsource_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_refreshtoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_refreshtoken (id, expires, expiring, _scope, access_token, refresh_token, _id_token, provider_id, user_id, revoked) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_scopemapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_scopemapping (propertymapping_ptr_id, scope_name, description) FROM stdin; +9c13a34a-6007-4846-8c28-11d6dbd235c7 openid +a4825145-a8d1-4fbf-b88c-70d8cc801a4a email Email address +7446364c-faec-4cab-9191-beb2889d47b7 profile General Profile Information +d3406e7e-2c6d-4d72-acdd-dda5513b1396 ak_proxy authentik Proxy - User information +\. + + +-- +-- Data for Name: authentik_providers_proxy_proxyprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_proxy_proxyprovider (oauth2provider_ptr_id, internal_host, external_host, cookie_secret, certificate_id, skip_path_regex, internal_host_ssl_validation, basic_auth_enabled, basic_auth_password_attribute, basic_auth_user_attribute, cookie_domain, mode) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_saml_samlpropertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_saml_samlpropertymapping (propertymapping_ptr_id, saml_name, friendly_name) FROM stdin; +765b25ee-0e8b-4394-a56c-e27abf68f5ce http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn \N +ef027c1a-728f-44e5-9072-6942d3e8d15e http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name \N +05712cf6-0557-4ae7-95e7-3a0538962b67 http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress \N +b3fa1ee7-9507-4869-a29a-3c17c2482839 http://schemas.goauthentik.io/2021/02/saml/username \N +38ac59c3-e754-44e7-9790-5108a2cd027c http://schemas.goauthentik.io/2021/02/saml/uid \N +c5d93ce6-8cda-42fa-9c19-3837ba67788a http://schemas.xmlsoap.org/claims/Group \N +29fab284-b6db-433a-9c3c-7575aba47b2b http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname \N +\. + + +-- +-- Data for Name: authentik_providers_saml_samlprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_saml_samlprovider (provider_ptr_id, acs_url, audience, issuer, assertion_valid_not_before, assertion_valid_not_on_or_after, session_valid_not_on_or_after, digest_algorithm, signature_algorithm, signing_kp_id, sp_binding, verification_kp_id, name_id_mapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldappropertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldappropertymapping (propertymapping_ptr_id, object_field) FROM stdin; +353b9d65-66ce-4fea-814b-e12c6e45a277 name +a58eb3a5-c68d-406d-a5ff-688a6a047575 email +a75310af-c0cf-4709-a66c-963d8c27e662 username +b5ae1f98-a70a-4ea3-a8c5-15285a8755bc attributes.upn +e8244e12-ed86-4f61-a0df-cfac793c267e attributes.givenName +81c79ce4-042d-470d-9aa4-48baaa08591b attributes.sn +0094050f-e24a-4eff-8346-712851851af9 username +e8809202-4ff0-4086-b078-196e6152e826 name +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldapsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldapsource (source_ptr_id, server_uri, bind_cn, bind_password, start_tls, base_dn, additional_user_dn, additional_group_dn, user_object_filter, group_object_filter, object_uniqueness_field, sync_groups, sync_parent_group_id, sync_users, sync_users_password, group_membership_field, peer_certificate_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldapsource_property_mappings_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldapsource_property_mappings_group (id, ldapsource_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_oauth_oauthsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_oauth_oauthsource (source_ptr_id, provider_type, request_token_url, authorization_url, access_token_url, profile_url, consumer_key, consumer_secret, additional_scopes, oidc_jwks, oidc_jwks_url, oidc_well_known_url) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_oauth_useroauthsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_oauth_useroauthsourceconnection (usersourceconnection_ptr_id, identifier, access_token) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_plex_plexsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_plex_plexsource (source_ptr_id, client_id, allowed_servers, allow_friends, plex_token) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_plex_plexsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_plex_plexsourceconnection (usersourceconnection_ptr_id, plex_token, identifier) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_saml_samlsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_saml_samlsource (source_ptr_id, issuer, sso_url, slo_url, signing_kp_id, binding_type, temporary_user_delete_after, name_id_policy, allow_idp_initiated, digest_algorithm, signature_algorithm, pre_authentication_flow_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_saml_usersamlsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_saml_usersamlsourceconnection (usersourceconnection_ptr_id, identifier) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_duo_authenticatorduostage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_duo_authenticatorduostage (stage_ptr_id, client_id, client_secret, api_hostname, configure_flow_id, admin_integration_key, admin_secret_key) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_duo_duodevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_duo_duodevice (id, name, confirmed, duo_user_id, stage_id, user_id, last_t) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_sms_authenticatorsmsstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_sms_authenticatorsmsstage (stage_ptr_id, provider, account_sid, auth, configure_flow_id, from_number, auth_password, auth_type, verify_only, mapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_sms_smsdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_sms_smsdevice (id, name, confirmed, token, valid_until, phone_number, stage_id, user_id, last_t) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_static_authenticatorstaticstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_static_authenticatorstaticstage (stage_ptr_id, token_count, configure_flow_id) FROM stdin; +4c0a51c3-ed6a-40d6-8889-3a3e8ac13546 6 0bcbad7c-01fc-4ed0-b3f1-a1671683d6b3 +\. + + +-- +-- Data for Name: authentik_stages_authenticator_totp_authenticatortotpstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_totp_authenticatortotpstage (stage_ptr_id, digits, configure_flow_id) FROM stdin; +0d0f2722-298b-4212-9307-640a205253bd 6 35537410-5840-48ee-ba54-76f2a7d42617 +\. + + +-- +-- Data for Name: authentik_stages_authenticator_validate_authenticatorvalida3e25; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 (id, authenticatorvalidatestage_id, stage_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_validate_authenticatorvalida499c; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_validate_authenticatorvalida499c (stage_ptr_id, not_configured_action, device_classes, last_auth_threshold) FROM stdin; +b461e46b-7c2f-4188-b4a7-7a4df1c2c142 skip {static,totp,webauthn,duo,sms} seconds=0 +\. + + +-- +-- Data for Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe (stage_ptr_id, configure_flow_id, user_verification, authenticator_attachment, resident_key_requirement) FROM stdin; +7dac33d8-ebb1-421c-b9d4-13aba2c28a3c 611b3458-aadd-47c1-b37e-1940bc72ede7 preferred \N preferred +\. + + +-- +-- Data for Name: authentik_stages_authenticator_webauthn_webauthndevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_webauthn_webauthndevice (id, name, credential_id, public_key, sign_count, rp_id, created_on, last_t, user_id, confirmed) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_captcha_captchastage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_captcha_captchastage (stage_ptr_id, public_key, private_key) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_consent_consentstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_consent_consentstage (stage_ptr_id, consent_expire_in, mode) FROM stdin; +d9149797-1c7d-4b62-b193-2e745f9dbb9c weeks=4 expiring +\. + + +-- +-- Data for Name: authentik_stages_consent_userconsent; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_consent_userconsent (id, expires, expiring, application_id, user_id, permissions) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_deny_denystage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_deny_denystage (stage_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_dummy_dummystage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_dummy_dummystage (stage_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_email_emailstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_email_emailstage (stage_ptr_id, host, port, username, password, use_tls, use_ssl, timeout, from_address, token_expiry, subject, template, use_global_settings, activate_user_on_success) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_identification_identificationstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_identification_identificationstage (stage_ptr_id, user_fields, enrollment_flow_id, recovery_flow_id, case_insensitive_matching, show_matched_user, password_stage_id, show_source_labels, passwordless_flow_id) FROM stdin; +44b8d668-3efe-4e44-aa7f-74849414f977 {email,username} \N \N t t \N f \N +f4abcb7d-5f92-4890-8760-afb9effda665 {username,email} \N \N t t 95715d75-025b-4e5e-9d23-96826479906d f \N +\. + + +-- +-- Data for Name: authentik_stages_identification_identificationstage_sources; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_identification_identificationstage_sources (id, identificationstage_id, source_id) FROM stdin; +1 f4abcb7d-5f92-4890-8760-afb9effda665 0e32dc99-655c-42f4-aca4-f3f271e010fd +\. + + +-- +-- Data for Name: authentik_stages_invitation_invitation; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_invitation_invitation (invite_uuid, expires, fixed_data, created_by_id, single_use, expiring, name) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_invitation_invitationstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_invitation_invitationstage (stage_ptr_id, continue_flow_without_invitation) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_password_passwordstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_password_passwordstage (stage_ptr_id, backends, configure_flow_id, failed_attempts_before_cancel) FROM stdin; +02b4a829-f9ab-45d0-adcc-11e3c165f1c4 {authentik.core.auth.InbuiltBackend,authentik.sources.ldap.auth.LDAPBackend,authentik.core.auth.TokenBackend} 4b14409d-da92-4b6c-91e8-bad06d0966c2 5 +95715d75-025b-4e5e-9d23-96826479906d {authentik.core.auth.InbuiltBackend,authentik.core.auth.TokenBackend,authentik.sources.ldap.auth.LDAPBackend} 4b14409d-da92-4b6c-91e8-bad06d0966c2 5 +\. + + +-- +-- Data for Name: authentik_stages_prompt_prompt; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_prompt (prompt_uuid, field_key, label, type, required, placeholder, "order", sub_text, placeholder_expression) FROM stdin; +8cbc609d-e3f5-43e6-9134-078ac015b0e6 oobe-header-text oobe-header-text static t Welcome to authentik! Please set a password for the default admin user, akadmin. 100 f +75430f27-c76f-4a41-863a-ca2603ed855d password Password password t Password 300 f +c75f2e96-7892-43c0-94b8-815962250d00 password_repeat Password (repeat) password t Password (repeat) 301 f +bb10dc15-c00c-4d51-9605-9f72be503eb3 username Username text t try:\n return user.username\nexcept:\n return '' 200 t +daf4b9e8-80df-4d6e-95be-bae1e4c6e9b9 name Name text t try:\n return user.name\nexcept:\n return '' 201 t +640c00a0-c1cf-437f-b3a0-4eaa689b11be email Email email t try:\n return user.email\nexcept:\n return '' 202 t +a576e417-3082-451a-8311-4149d8362889 attributes.settings.locale Locale ak-locale t try:\n return user.attributes.get("settings", {}).get("locale", "")\nexcept:\n return '' 203 t +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage (stage_ptr_id) FROM stdin; +366481d2-b22d-4993-9502-d367fb8ae7f1 +fa87ed01-29a6-457d-936d-4667077bba44 +89176b0f-7a9c-41eb-8897-6c532db04b96 +4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage_fields; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage_fields (id, promptstage_id, prompt_id) FROM stdin; +3 366481d2-b22d-4993-9502-d367fb8ae7f1 c75f2e96-7892-43c0-94b8-815962250d00 +4 366481d2-b22d-4993-9502-d367fb8ae7f1 75430f27-c76f-4a41-863a-ca2603ed855d +10 fa87ed01-29a6-457d-936d-4667077bba44 640c00a0-c1cf-437f-b3a0-4eaa689b11be +11 fa87ed01-29a6-457d-936d-4667077bba44 daf4b9e8-80df-4d6e-95be-bae1e4c6e9b9 +12 fa87ed01-29a6-457d-936d-4667077bba44 a576e417-3082-451a-8311-4149d8362889 +13 fa87ed01-29a6-457d-936d-4667077bba44 bb10dc15-c00c-4d51-9605-9f72be503eb3 +14 89176b0f-7a9c-41eb-8897-6c532db04b96 bb10dc15-c00c-4d51-9605-9f72be503eb3 +19 4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 c75f2e96-7892-43c0-94b8-815962250d00 +20 4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 640c00a0-c1cf-437f-b3a0-4eaa689b11be +21 4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 8cbc609d-e3f5-43e6-9134-078ac015b0e6 +22 4b3bfdf2-31ed-4b1f-8de4-1752ef0ece92 75430f27-c76f-4a41-863a-ca2603ed855d +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage_validation_policies; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage_validation_policies (id, promptstage_id, policy_id) FROM stdin; +2 fa87ed01-29a6-457d-936d-4667077bba44 515a8421-2f61-40ad-ab94-c9997612788b +\. + + +-- +-- Data for Name: authentik_stages_user_delete_userdeletestage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_delete_userdeletestage (stage_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_user_login_userloginstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_login_userloginstage (stage_ptr_id, session_duration) FROM stdin; +2e18f37d-528d-4c12-b9ea-d7dbf67b56a7 seconds=0 +03fc4a51-f2e0-4844-b58b-b421ea235f34 seconds=0 +58a4b17a-a21a-4c29-a3fd-6797bd7260cc seconds=0 +8a432e54-5bb4-4199-add9-53e198eca1dc seconds=0 +\. + + +-- +-- Data for Name: authentik_stages_user_logout_userlogoutstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_logout_userlogoutstage (stage_ptr_id) FROM stdin; +6fce99da-2643-4784-928c-94c1b2a3ab16 +\. + + +-- +-- Data for Name: authentik_stages_user_write_userwritestage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_write_userwritestage (stage_ptr_id, create_users_as_inactive, create_users_group_id, user_path_template) FROM stdin; +dfc93c1c-c398-4e8f-aa34-fdc21b6accfb f \N +e87982c6-2f31-4dc5-bdce-2f680601c023 f \N +9934f0fc-b4b4-44e0-a90d-7587844ac68b f \N +\. + + +-- +-- Data for Name: authentik_tenants_tenant; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_tenants_tenant (tenant_uuid, domain, "default", branding_title, branding_logo, flow_authentication_id, flow_invalidation_id, flow_recovery_id, flow_unenrollment_id, branding_favicon, event_retention, web_certificate_id, flow_user_settings_id, attributes, flow_device_code_id) FROM stdin; +1b45e4ae-6c1b-4ea8-9691-df11c97baeef authentik-default t authentik /static/dist/assets/icons/icon_left_brand.svg c4257191-cb7a-4120-9566-a38ba8a50248 2287d235-72aa-4d23-80a2-44278d7c7839 \N \N /static/dist/assets/icons/icon.png days=365 \N 1d2dd494-c62d-438a-8d0b-f864084f883c {} \N +\. + + +-- +-- Data for Name: django_content_type; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_content_type (id, app_label, model) FROM stdin; +1 auth permission +2 auth group +3 contenttypes contenttype +4 sessions session +5 authentik_crypto certificatekeypair +6 authentik_events event +7 authentik_events notificationtransport +8 authentik_events notificationrule +9 authentik_events notification +10 authentik_events notificationwebhookmapping +11 authentik_flows flow +12 authentik_flows stage +13 authentik_flows flowstagebinding +14 authentik_flows flowtoken +15 authentik_outposts outpost +16 authentik_outposts outpostserviceconnection +17 authentik_outposts dockerserviceconnection +18 authentik_outposts kubernetesserviceconnection +19 authentik_policies_dummy dummypolicy +20 authentik_policies_event_matcher eventmatcherpolicy +21 authentik_policies_expiry passwordexpirypolicy +22 authentik_policies_expression expressionpolicy +23 authentik_policies_hibp haveibeenpwendpolicy +24 authentik_policies_password passwordpolicy +25 authentik_policies_reputation reputationpolicy +26 authentik_policies_reputation reputation +27 authentik_policies policy +28 authentik_policies policybinding +29 authentik_policies policybindingmodel +30 authentik_providers_ldap ldapprovider +31 authentik_providers_oauth2 oauth2provider +32 authentik_providers_oauth2 scopemapping +33 authentik_providers_oauth2 refreshtoken +34 authentik_providers_oauth2 authorizationcode +35 authentik_providers_oauth2 devicetoken +36 authentik_providers_proxy proxyprovider +37 authentik_providers_saml samlpropertymapping +38 authentik_providers_saml samlprovider +39 authentik_sources_ldap ldappropertymapping +40 authentik_sources_ldap ldapsource +41 authentik_sources_oauth oauthsource +42 authentik_sources_oauth useroauthsourceconnection +43 authentik_sources_plex plexsource +44 authentik_sources_plex plexsourceconnection +45 authentik_sources_saml samlsource +46 authentik_sources_saml usersamlsourceconnection +47 authentik_stages_authenticator_duo authenticatorduostage +48 authentik_stages_authenticator_duo duodevice +49 authentik_stages_authenticator_sms authenticatorsmsstage +50 authentik_stages_authenticator_sms smsdevice +51 authentik_stages_authenticator_static authenticatorstaticstage +52 authentik_stages_authenticator_totp authenticatortotpstage +53 authentik_stages_authenticator_validate authenticatorvalidatestage +54 authentik_stages_authenticator_webauthn webauthndevice +55 authentik_stages_authenticator_webauthn authenticatewebauthnstage +56 authentik_stages_captcha captchastage +57 authentik_stages_consent consentstage +58 authentik_stages_consent userconsent +59 authentik_stages_deny denystage +60 authentik_stages_dummy dummystage +61 authentik_stages_email emailstage +62 authentik_stages_identification identificationstage +63 authentik_stages_invitation invitationstage +64 authentik_stages_invitation invitation +65 authentik_stages_password passwordstage +66 authentik_stages_prompt prompt +67 authentik_stages_prompt promptstage +68 authentik_stages_user_delete userdeletestage +69 authentik_stages_user_login userloginstage +70 authentik_stages_user_logout userlogoutstage +71 authentik_stages_user_write userwritestage +72 authentik_tenants tenant +73 authentik_blueprints blueprintinstance +74 guardian groupobjectpermission +75 guardian userobjectpermission +76 otp_static staticdevice +77 otp_static statictoken +78 otp_totp totpdevice +79 authentik_core user +80 authentik_core propertymapping +81 authentik_core source +82 authentik_core usersourceconnection +83 authentik_core token +84 authentik_core provider +85 authentik_core group +86 authentik_core application +87 authentik_core authenticatedsession +\. + + +-- +-- Data for Name: django_migrations; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_migrations (id, app, name, applied) FROM stdin; +1 contenttypes 0001_initial 2022-10-25 09:00:53.004361+00 +2 contenttypes 0002_remove_content_type_name 2022-10-25 09:00:53.011141+00 +3 auth 0001_initial 2022-10-25 09:00:53.039937+00 +4 auth 0002_alter_permission_name_max_length 2022-10-25 09:00:53.045188+00 +5 auth 0003_alter_user_email_max_length 2022-10-25 09:00:53.050155+00 +6 auth 0004_alter_user_username_opts 2022-10-25 09:00:53.055922+00 +7 auth 0005_alter_user_last_login_null 2022-10-25 09:00:53.061366+00 +8 auth 0006_require_contenttypes_0002 2022-10-25 09:00:53.063851+00 +9 auth 0007_alter_validators_add_error_messages 2022-10-25 09:00:53.068775+00 +10 auth 0008_alter_user_username_max_length 2022-10-25 09:00:53.074519+00 +11 auth 0009_alter_user_last_name_max_length 2022-10-25 09:00:53.080142+00 +12 auth 0010_alter_group_name_max_length 2022-10-25 09:00:53.150659+00 +13 auth 0011_update_proxy_permissions 2022-10-25 09:00:53.156437+00 +14 auth 0012_alter_user_first_name_max_length 2022-10-25 09:00:53.162027+00 +15 authentik_policies 0001_initial 2022-10-25 09:00:53.183466+00 +16 authentik_policies 0002_auto_20200528_1647 2022-10-25 09:00:53.208398+00 +17 authentik_flows 0001_initial 2022-10-25 09:00:53.25836+00 +18 authentik_flows 0003_auto_20200523_1133 2022-10-25 09:00:53.26056+00 +19 authentik_flows 0006_auto_20200629_0857 2022-10-25 09:00:53.262671+00 +20 authentik_flows 0007_auto_20200703_2059 2022-10-25 09:00:53.264663+00 +21 authentik_blueprints 0001_initial 2022-10-25 09:00:53.451773+00 +22 authentik_crypto 0001_initial 2022-10-25 09:00:53.459573+00 +23 authentik_core 0001_initial 2022-10-25 09:00:53.596239+00 +24 authentik_providers_saml 0001_initial 2022-10-25 09:00:53.633481+00 +25 authentik_providers_saml 0002_default_saml_property_mappings 2022-10-25 09:00:53.636063+00 +26 authentik_providers_saml 0003_samlprovider_sp_binding 2022-10-25 09:00:53.638356+00 +27 authentik_providers_saml 0004_auto_20200620_1950 2022-10-25 09:00:53.640997+00 +28 authentik_providers_saml 0005_remove_samlprovider_processor_path 2022-10-25 09:00:53.643461+00 +29 authentik_core 0002_auto_20200523_1133 2022-10-25 09:00:53.881558+00 +30 authentik_core 0003_default_user 2022-10-25 09:00:53.883883+00 +31 authentik_core 0004_auto_20200703_2213 2022-10-25 09:00:53.886158+00 +32 authentik_core 0005_token_intent 2022-10-25 09:00:53.888466+00 +33 authentik_core 0006_auto_20200709_1608 2022-10-25 09:00:53.890825+00 +34 authentik_core 0007_auto_20200815_1841 2022-10-25 09:00:53.893084+00 +35 authentik_core 0008_auto_20200824_1532 2022-10-25 09:00:53.895348+00 +36 authentik_core 0009_group_is_superuser 2022-10-25 09:00:53.897568+00 +37 authentik_core 0010_auto_20200917_1021 2022-10-25 09:00:53.89973+00 +38 authentik_core 0011_provider_name_temp 2022-10-25 09:00:53.902158+00 +39 authentik_providers_saml 0006_remove_samlprovider_name 2022-10-25 09:00:53.919669+00 +40 authentik_crypto 0002_create_self_signed_kp 2022-10-25 09:00:53.922223+00 +41 authentik_providers_oauth2 0001_initial 2022-10-25 09:00:54.001725+00 +42 authentik_providers_oauth2 0002_oauth2provider_sub_mode 2022-10-25 09:00:54.010025+00 +43 authentik_providers_oauth2 0003_auto_20200916_2129 2022-10-25 09:00:54.025765+00 +44 authentik_providers_oauth2 0004_remove_oauth2provider_post_logout_redirect_uris 2022-10-25 09:00:54.033397+00 +45 authentik_providers_oauth2 0005_auto_20200920_1240 2022-10-25 09:00:54.040715+00 +46 authentik_providers_oauth2 0006_remove_oauth2provider_name 2022-10-25 09:00:54.063142+00 +47 authentik_core 0012_auto_20201003_1737 2022-10-25 09:00:54.288328+00 +48 authentik_core 0013_auto_20201003_2132 2022-10-25 09:00:54.289573+00 +49 authentik_core 0014_auto_20201018_1158 2022-10-25 09:00:54.290541+00 +50 authentik_core 0015_application_icon 2022-10-25 09:00:54.291627+00 +51 authentik_core 0016_auto_20201202_2234 2022-10-25 09:00:54.292573+00 +52 authentik_core 0017_managed 2022-10-25 09:00:54.312308+00 +53 authentik_core 0018_auto_20210330_1345 2022-10-25 09:00:54.446374+00 +54 authentik_core 0019_source_managed 2022-10-25 09:00:54.449129+00 +55 authentik_core 0020_source_user_matching_mode 2022-10-25 09:00:54.451252+00 +56 authentik_core 0021_alter_application_slug 2022-10-25 09:00:54.453224+00 +57 authentik_core 0022_authenticatedsession 2022-10-25 09:00:54.455399+00 +58 authentik_core 0023_alter_application_meta_launch_url 2022-10-25 09:00:54.457684+00 +59 authentik_core 0024_alter_token_identifier 2022-10-25 09:00:54.460391+00 +60 authentik_core 0025_alter_application_meta_icon 2022-10-25 09:00:54.46263+00 +61 authentik_core 0026_alter_application_meta_icon 2022-10-25 09:00:54.465103+00 +62 authentik_core 0027_bootstrap_token 2022-10-25 09:00:54.467486+00 +63 authentik_core 0028_alter_token_intent 2022-10-25 09:00:54.469916+00 +64 authentik_core 0019_application_group 2022-10-25 09:00:54.482854+00 +65 authentik_core 0020_application_open_in_new_tab 2022-10-25 09:00:54.493472+00 +66 authentik_core 0021_source_user_path_user_path 2022-10-25 09:00:54.512365+00 +67 authentik_core 0022_alter_group_parent 2022-10-25 09:00:54.531277+00 +68 authentik_core 0023_source_authentik_c_slug_ccb2e5_idx_and_more 2022-10-25 09:00:54.554638+00 +69 authentik_crypto 0003_certificatekeypair_managed 2022-10-25 09:00:54.564707+00 +70 authentik_policies 0003_auto_20200908_1542 2022-10-25 09:00:54.584001+00 +71 authentik_policies 0004_policy_execution_logging 2022-10-25 09:00:54.590172+00 +72 authentik_policies_event_matcher 0001_initial 2022-10-25 09:00:54.614206+00 +73 authentik_policies_event_matcher 0002_auto_20201230_2046 2022-10-25 09:00:54.616583+00 +74 authentik_policies_event_matcher 0003_auto_20210110_1907 2022-10-25 09:00:54.618681+00 +75 authentik_policies_event_matcher 0004_auto_20210112_2158 2022-10-25 09:00:54.620597+00 +76 authentik_policies_event_matcher 0005_auto_20210202_1821 2022-10-25 09:00:54.622661+00 +77 authentik_policies_event_matcher 0006_auto_20210203_1134 2022-10-25 09:00:54.624603+00 +78 authentik_policies_event_matcher 0007_auto_20210209_1657 2022-10-25 09:00:54.627035+00 +79 authentik_policies_event_matcher 0008_auto_20210213_1640 2022-10-25 09:00:54.629755+00 +80 authentik_policies_event_matcher 0009_auto_20210215_2159 2022-10-25 09:00:54.632287+00 +81 authentik_policies_event_matcher 0010_auto_20210222_1821 2022-10-25 09:00:54.635133+00 +82 authentik_policies_event_matcher 0011_auto_20210302_0856 2022-10-25 09:00:54.637955+00 +83 authentik_policies_event_matcher 0012_auto_20210323_1339 2022-10-25 09:00:54.640962+00 +84 authentik_policies_event_matcher 0013_alter_eventmatcherpolicy_app 2022-10-25 09:00:54.64337+00 +85 authentik_policies_event_matcher 0014_alter_eventmatcherpolicy_app 2022-10-25 09:00:54.646228+00 +86 authentik_policies_event_matcher 0015_alter_eventmatcherpolicy_app 2022-10-25 09:00:54.648636+00 +87 authentik_policies_event_matcher 0016_alter_eventmatcherpolicy_action 2022-10-25 09:00:54.650961+00 +88 authentik_policies_event_matcher 0017_alter_eventmatcherpolicy_action 2022-10-25 09:00:54.653416+00 +89 authentik_policies_event_matcher 0018_alter_eventmatcherpolicy_action 2022-10-25 09:00:54.655941+00 +90 authentik_events 0001_initial 2022-10-25 09:00:54.97068+00 +91 authentik_events 0002_auto_20200918_2116 2022-10-25 09:00:54.973158+00 +92 authentik_events 0003_auto_20200917_1155 2022-10-25 09:00:54.975235+00 +93 authentik_events 0004_auto_20200921_1829 2022-10-25 09:00:54.97756+00 +94 authentik_events 0005_auto_20201005_2139 2022-10-25 09:00:54.979552+00 +95 authentik_events 0006_auto_20201017_2024 2022-10-25 09:00:54.981605+00 +96 authentik_events 0007_auto_20201215_0939 2022-10-25 09:00:54.983858+00 +97 authentik_events 0008_auto_20201220_1651 2022-10-25 09:00:54.986694+00 +98 authentik_events 0009_auto_20201227_1210 2022-10-25 09:00:54.989304+00 +99 authentik_events 0010_notification_notificationtransport_notificationrule 2022-10-25 09:00:54.992556+00 +100 authentik_events 0011_notification_rules_default_v1 2022-10-25 09:00:54.995714+00 +101 authentik_events 0012_auto_20210202_1821 2022-10-25 09:00:54.998152+00 +102 authentik_events 0013_auto_20210209_1657 2022-10-25 09:00:55.000731+00 +103 authentik_events 0014_expiry 2022-10-25 09:00:55.00302+00 +104 authentik_events 0015_alter_event_action 2022-10-25 09:00:55.005995+00 +105 authentik_events 0016_add_tenant 2022-10-25 09:00:55.008666+00 +106 authentik_events 0017_alter_event_action 2022-10-25 09:00:55.011119+00 +107 authentik_events 0018_auto_20210911_2217 2022-10-25 09:00:55.013624+00 +108 authentik_events 0019_alter_notificationtransport_webhook_url 2022-10-25 09:00:55.016161+00 +109 authentik_events 0002_alter_notificationtransport_mode 2022-10-25 09:00:55.039362+00 +110 authentik_flows 0008_default_flows 2022-10-25 09:00:55.042866+00 +111 authentik_flows 0009_source_flows 2022-10-25 09:00:55.046054+00 +112 authentik_flows 0010_provider_flows 2022-10-25 09:00:55.048464+00 +113 authentik_flows 0011_flow_title 2022-10-25 09:00:55.068757+00 +114 authentik_flows 0012_auto_20200908_1542 2022-10-25 09:00:55.208878+00 +115 authentik_flows 0013_auto_20200924_1605 2022-10-25 09:00:55.210605+00 +116 authentik_flows 0014_auto_20200925_2332 2022-10-25 09:00:55.212354+00 +117 authentik_flows 0015_flowstagebinding_evaluate_on_plan 2022-10-25 09:00:55.213468+00 +118 authentik_flows 0016_auto_20201202_1307 2022-10-25 09:00:55.214461+00 +119 authentik_flows 0017_auto_20210329_1334 2022-10-25 09:00:55.215382+00 +120 authentik_flows 0018_oob_flows 2022-10-25 09:00:55.225834+00 +121 authentik_flows 0019_alter_flow_background 2022-10-25 09:00:55.262621+00 +122 authentik_flows 0020_flow_compatibility_mode 2022-10-25 09:00:55.264231+00 +123 authentik_flows 0021_flowstagebinding_invalid_response_action 2022-10-25 09:00:55.265725+00 +124 authentik_flows 0022_alter_flowstagebinding_invalid_response_action 2022-10-25 09:00:55.26704+00 +125 authentik_flows 0023_alter_flow_background 2022-10-25 09:00:55.268488+00 +126 authentik_flows 0024_alter_flow_compatibility_mode 2022-10-25 09:00:55.269661+00 +127 authentik_flows 0020_flowtoken 2022-10-25 09:00:55.296357+00 +128 authentik_flows 0021_auto_20211227_2103 2022-10-25 09:00:55.299268+00 +129 authentik_flows 0022_flow_layout 2022-10-25 09:00:55.310165+00 +130 authentik_flows 0023_flow_denied_action 2022-10-25 09:00:55.320177+00 +131 authentik_outposts 0001_initial 2022-10-25 09:00:55.644586+00 +132 authentik_outposts 0002_auto_20200826_1306 2022-10-25 09:00:55.646818+00 +133 authentik_outposts 0003_auto_20200827_2108 2022-10-25 09:00:55.648999+00 +134 authentik_outposts 0004_auto_20200830_1056 2022-10-25 09:00:55.650981+00 +135 authentik_outposts 0005_auto_20200909_1733 2022-10-25 09:00:55.653282+00 +136 authentik_outposts 0006_auto_20201003_2239 2022-10-25 09:00:55.65547+00 +137 authentik_outposts 0007_remove_outpost_channels 2022-10-25 09:00:55.6576+00 +138 authentik_outposts 0008_auto_20201014_1547 2022-10-25 09:00:55.659481+00 +139 authentik_outposts 0009_fix_missing_token_identifier 2022-10-25 09:00:55.661917+00 +140 authentik_outposts 0010_service_connection 2022-10-25 09:00:55.664244+00 +141 authentik_outposts 0011_docker_tls_auth 2022-10-25 09:00:55.666451+00 +142 authentik_outposts 0012_service_connection_non_unique 2022-10-25 09:00:55.668641+00 +143 authentik_outposts 0013_auto_20201203_2009 2022-10-25 09:00:55.67176+00 +144 authentik_outposts 0014_auto_20201213_1407 2022-10-25 09:00:55.67579+00 +145 authentik_outposts 0015_auto_20201224_1206 2022-10-25 09:00:55.679913+00 +146 authentik_outposts 0016_alter_outpost_type 2022-10-25 09:00:55.684029+00 +147 authentik_outposts 0017_outpost_managed 2022-10-25 09:00:55.687651+00 +148 authentik_policies 0005_binding_group 2022-10-25 09:00:55.770659+00 +149 authentik_policies 0006_auto_20210329_1334 2022-10-25 09:00:55.776026+00 +150 authentik_policies 0007_policybindingmodel_policy_engine_mode 2022-10-25 09:00:55.791969+00 +151 authentik_policies 0008_policybinding_authentik_p_policy__534e15_idx_and_more 2022-10-25 09:00:55.840797+00 +152 authentik_policies_dummy 0001_initial 2022-10-25 09:00:55.864364+00 +153 authentik_policies_dummy 0002_dummypolicy_authentik_p_policy__648f9b_idx 2022-10-25 09:00:55.871392+00 +154 authentik_policies_event_matcher 0019_alter_eventmatcherpolicy_app 2022-10-25 09:00:55.877474+00 +155 authentik_policies_event_matcher 0020_eventmatcherpolicy_authentik_p_policy__e605cf_idx 2022-10-25 09:00:55.884393+00 +156 authentik_policies_expiry 0001_initial 2022-10-25 09:00:55.907192+00 +157 authentik_policies_expiry 0002_passwordexpirypolicy_authentik_p_policy__cf73a7_idx 2022-10-25 09:00:55.914895+00 +158 authentik_policies_expression 0001_initial 2022-10-25 09:00:55.939362+00 +159 authentik_policies_expression 0002_auto_20200926_1156 2022-10-25 09:00:55.959666+00 +160 authentik_policies_expression 0003_auto_20201203_1223 2022-10-25 09:00:55.979077+00 +161 authentik_policies_expression 0004_expressionpolicy_authentik_p_policy__fb6feb_idx 2022-10-25 09:00:55.987705+00 +162 authentik_policies_hibp 0001_initial 2022-10-25 09:00:56.011974+00 +163 authentik_policies_hibp 0002_haveibeenpwendpolicy_password_field 2022-10-25 09:00:56.021012+00 +164 authentik_policies_hibp 0003_haveibeenpwendpolicy_authentik_p_policy__6957d7_idx 2022-10-25 09:00:56.030132+00 +165 authentik_policies_password 0001_initial 2022-10-25 09:00:56.060365+00 +166 authentik_policies_password 0002_passwordpolicy_password_field 2022-10-25 09:00:56.068603+00 +167 authentik_policies_password 0003_passwordpolicy_amount_digits 2022-10-25 09:00:56.183019+00 +168 authentik_policies_password 0004_passwordpolicy_authentik_p_policy__855e80_idx 2022-10-25 09:00:56.192144+00 +169 authentik_policies_reputation 0001_initial 2022-10-25 09:00:56.246608+00 +170 authentik_policies_reputation 0002_auto_20210529_2046 2022-10-25 09:00:56.301643+00 +171 authentik_policies_reputation 0003_reputation_delete_ipreputation_delete_userreputation 2022-10-25 09:00:56.316415+00 +172 authentik_policies_reputation 0004_reputationpolicy_authentik_p_policy__8f0d70_idx 2022-10-25 09:00:56.325772+00 +173 authentik_providers_ldap 0001_initial 2022-10-25 09:00:56.357267+00 +174 authentik_providers_ldap 0002_ldapprovider_search_group 2022-10-25 09:00:56.359967+00 +175 authentik_providers_ldap 0003_auto_20210713_1138 2022-10-25 09:00:56.362377+00 +176 authentik_providers_ldap 0004_auto_20210713_2115 2022-10-25 09:00:56.364803+00 +177 authentik_providers_ldap 0005_ldapprovider_search_mode 2022-10-25 09:00:56.367373+00 +178 authentik_providers_ldap 0002_ldapprovider_bind_mode 2022-10-25 09:00:56.380187+00 +179 authentik_sources_oauth 0001_initial 2022-10-25 09:00:56.439445+00 +180 authentik_sources_oauth 0002_auto_20200520_1108 2022-10-25 09:00:56.471567+00 +181 authentik_sources_oauth 0003_auto_20210416_0726 2022-10-25 09:00:56.493876+00 +182 authentik_sources_oauth 0004_auto_20210417_1900 2022-10-25 09:00:56.543415+00 +183 authentik_sources_oauth 0005_update_provider_type_names 2022-10-25 09:00:56.56686+00 +184 authentik_sources_oauth 0006_oauthsource_additional_scopes 2022-10-25 09:00:56.576973+00 +185 authentik_sources_oauth 0007_oauthsource_oidc_jwks_oauthsource_oidc_jwks_url_and_more 2022-10-25 09:00:56.612103+00 +186 authentik_providers_oauth2 0007_auto_20201016_1107 2022-10-25 09:00:56.842579+00 +187 authentik_providers_oauth2 0008_oauth2provider_issuer_mode 2022-10-25 09:00:56.844637+00 +188 authentik_providers_oauth2 0009_remove_oauth2provider_response_type 2022-10-25 09:00:56.846187+00 +189 authentik_providers_oauth2 0010_auto_20201227_1804 2022-10-25 09:00:56.847829+00 +190 authentik_providers_oauth2 0011_managed 2022-10-25 09:00:56.849262+00 +191 authentik_providers_oauth2 0012_oauth2provider_access_code_validity 2022-10-25 09:00:56.850808+00 +192 authentik_providers_oauth2 0013_alter_authorizationcode_nonce 2022-10-25 09:00:56.852313+00 +193 authentik_providers_oauth2 0014_alter_oauth2provider_rsa_key 2022-10-25 09:00:56.854256+00 +194 authentik_providers_oauth2 0015_auto_20210703_1313 2022-10-25 09:00:56.855914+00 +195 authentik_providers_oauth2 0016_alter_authorizationcode_nonce 2022-10-25 09:00:56.857672+00 +196 authentik_providers_oauth2 0017_alter_oauth2provider_token_validity 2022-10-25 09:00:56.858961+00 +197 authentik_providers_oauth2 0008_rename_rsa_key_oauth2provider_signing_key_and_more 2022-10-25 09:00:56.889055+00 +198 authentik_providers_oauth2 0009_oauth2provider_verification_keys_and_more 2022-10-25 09:00:56.947061+00 +199 authentik_providers_oauth2 0010_alter_oauth2provider_verification_keys 2022-10-25 09:00:56.973591+00 +200 authentik_providers_oauth2 0011_oauth2provider_jwks_sources_and_more 2022-10-25 09:00:57.044011+00 +201 authentik_providers_oauth2 0012_remove_oauth2provider_verification_keys 2022-10-25 09:00:57.084275+00 +202 authentik_providers_oauth2 0013_devicetoken 2022-10-25 09:00:57.120367+00 +203 authentik_providers_proxy 0001_initial 2022-10-25 09:00:57.209634+00 +204 authentik_providers_proxy 0002_proxyprovider_cookie_secret 2022-10-25 09:00:57.21255+00 +205 authentik_providers_proxy 0003_proxyprovider_certificate 2022-10-25 09:00:57.214859+00 +206 authentik_providers_proxy 0004_auto_20200913_1947 2022-10-25 09:00:57.217332+00 +207 authentik_providers_proxy 0005_auto_20200914_1536 2022-10-25 09:00:57.220279+00 +208 authentik_providers_proxy 0006_proxyprovider_skip_path_regex 2022-10-25 09:00:57.222713+00 +209 authentik_providers_proxy 0007_auto_20200923_1017 2022-10-25 09:00:57.225271+00 +210 authentik_providers_proxy 0008_auto_20200930_0810 2022-10-25 09:00:57.227782+00 +211 authentik_providers_proxy 0009_auto_20201007_1721 2022-10-25 09:00:57.230567+00 +212 authentik_providers_proxy 0010_auto_20201214_0942 2022-10-25 09:00:57.233315+00 +213 authentik_providers_proxy 0011_proxyprovider_forward_auth_mode 2022-10-25 09:00:57.235866+00 +214 authentik_providers_proxy 0012_proxyprovider_cookie_domain 2022-10-25 09:00:57.238718+00 +215 authentik_providers_proxy 0013_mode 2022-10-25 09:00:57.241532+00 +216 authentik_providers_proxy 0014_proxy_v2 2022-10-25 09:00:57.24434+00 +217 authentik_providers_saml 0007_samlprovider_verification_kp 2022-10-25 09:00:57.366727+00 +218 authentik_providers_saml 0008_auto_20201112_1036 2022-10-25 09:00:57.441022+00 +219 authentik_providers_saml 0009_auto_20201112_2016 2022-10-25 09:00:57.462457+00 +220 authentik_providers_saml 0010_auto_20201230_2112 2022-10-25 09:00:57.47394+00 +221 authentik_providers_saml 0011_samlprovider_name_id_mapping 2022-10-25 09:00:57.506734+00 +222 authentik_providers_saml 0012_managed 2022-10-25 09:00:57.535201+00 +223 authentik_sources_ldap 0001_initial 2022-10-25 09:00:57.828221+00 +224 authentik_sources_ldap 0002_ldapsource_sync_users 2022-10-25 09:00:57.830808+00 +225 authentik_sources_ldap 0003_default_ldap_property_mappings 2022-10-25 09:00:57.833076+00 +226 authentik_sources_ldap 0004_auto_20200524_1146 2022-10-25 09:00:57.835411+00 +227 authentik_sources_ldap 0005_auto_20200913_1947 2022-10-25 09:00:57.837812+00 +228 authentik_sources_ldap 0006_auto_20200915_1919 2022-10-25 09:00:57.840602+00 +229 authentik_sources_ldap 0007_ldapsource_sync_users_password 2022-10-25 09:00:57.843256+00 +230 authentik_sources_ldap 0008_managed 2022-10-25 09:00:57.846187+00 +231 authentik_sources_ldap 0009_auto_20210204_1834 2022-10-25 09:00:57.849207+00 +232 authentik_sources_ldap 0010_auto_20210205_1027 2022-10-25 09:00:57.851535+00 +233 authentik_sources_ldap 0011_ldapsource_property_mappings_group 2022-10-25 09:00:57.853646+00 +234 authentik_sources_ldap 0012_auto_20210812_1703 2022-10-25 09:00:57.855681+00 +235 authentik_sources_ldap 0002_auto_20211203_0900 2022-10-25 09:00:57.903185+00 +236 authentik_sources_plex 0001_initial 2022-10-25 09:00:57.964324+00 +237 authentik_sources_plex 0002_auto_20210505_1717 2022-10-25 09:00:57.995+00 +238 authentik_sources_plex 0003_alter_plexsource_plex_token 2022-10-25 09:00:58.010372+00 +239 authentik_sources_saml 0001_initial 2022-10-25 09:00:58.084429+00 +240 authentik_sources_saml 0002_auto_20200523_2329 2022-10-25 09:00:58.086928+00 +241 authentik_sources_saml 0003_auto_20200624_1957 2022-10-25 09:00:58.089279+00 +242 authentik_sources_saml 0004_auto_20200708_1207 2022-10-25 09:00:58.091908+00 +243 authentik_sources_saml 0005_samlsource_name_id_policy 2022-10-25 09:00:58.094624+00 +244 authentik_sources_saml 0006_samlsource_allow_idp_initiated 2022-10-25 09:00:58.097134+00 +245 authentik_sources_saml 0007_auto_20201112_1055 2022-10-25 09:00:58.099625+00 +246 authentik_sources_saml 0008_auto_20201112_2016 2022-10-25 09:00:58.102613+00 +247 authentik_sources_saml 0009_auto_20210301_0949 2022-10-25 09:00:58.105437+00 +248 authentik_sources_saml 0010_samlsource_pre_authentication_flow 2022-10-25 09:00:58.141069+00 +249 authentik_sources_saml 0011_auto_20210324_0736 2022-10-25 09:00:58.183097+00 +250 authentik_sources_saml 0012_usersamlsourceconnection 2022-10-25 09:00:58.231251+00 +251 authentik_stages_authenticator_duo 0001_initial 2022-10-25 09:00:58.409979+00 +252 authentik_stages_authenticator_duo 0002_default_setup_flow 2022-10-25 09:00:58.412485+00 +253 authentik_stages_authenticator_duo 0003_duodevice_last_t 2022-10-25 09:00:58.429098+00 +254 authentik_stages_authenticator_duo 0004_authenticatorduostage_admin_integration_key_and_more 2022-10-25 09:00:58.450977+00 +255 authentik_stages_authenticator_sms 0001_initial 2022-10-25 09:00:58.530374+00 +256 authentik_stages_authenticator_sms 0002_authenticatorsmsstage_from_number 2022-10-25 09:00:58.532603+00 +257 authentik_stages_authenticator_sms 0003_auto_20211014_0813 2022-10-25 09:00:58.534653+00 +258 authentik_stages_authenticator_sms 0004_auto_20211014_0936 2022-10-25 09:00:58.536695+00 +259 authentik_stages_authenticator_sms 0002_alter_authenticatorsmsstage_from_number 2022-10-25 09:00:58.549475+00 +260 authentik_stages_authenticator_sms 0003_smsdevice_last_used_on 2022-10-25 09:00:58.566095+00 +261 authentik_stages_authenticator_sms 0004_authenticatorsmsstage_verify_only_and_more 2022-10-25 09:00:58.594603+00 +262 authentik_stages_authenticator_sms 0005_authenticatorsmsstage_mapping 2022-10-25 09:00:58.63091+00 +263 authentik_stages_authenticator_static 0001_initial 2022-10-25 09:00:58.666411+00 +264 authentik_stages_authenticator_static 0002_otpstaticstage_configure_flow 2022-10-25 09:00:58.703193+00 +265 authentik_stages_authenticator_static 0003_default_setup_flow 2022-10-25 09:00:58.706678+00 +266 authentik_stages_authenticator_static 0004_auto_20210216_0838 2022-10-25 09:00:58.759744+00 +267 authentik_stages_authenticator_static 0005_default_setup_flow 2022-10-25 09:00:58.763019+00 +268 authentik_stages_authenticator_totp 0001_initial 2022-10-25 09:00:58.903253+00 +269 authentik_stages_authenticator_totp 0002_auto_20200701_1900 2022-10-25 09:00:58.912366+00 +270 authentik_stages_authenticator_totp 0003_otptimestage_configure_flow 2022-10-25 09:00:58.949465+00 +271 authentik_stages_authenticator_totp 0004_default_setup_flow 2022-10-25 09:00:58.952124+00 +272 authentik_stages_authenticator_totp 0005_auto_20210216_0838 2022-10-25 09:00:59.028018+00 +273 authentik_stages_authenticator_totp 0006_default_setup_flow 2022-10-25 09:00:59.031603+00 +274 authentik_stages_authenticator_validate 0001_initial 2022-10-25 09:00:59.072324+00 +275 authentik_stages_authenticator_validate 0002_auto_20210216_0838 2022-10-25 09:00:59.121784+00 +276 authentik_stages_authenticator_validate 0003_authenticatorvalidatestage_device_classes 2022-10-25 09:00:59.132117+00 +277 authentik_stages_authenticator_validate 0004_auto_20210301_0949 2022-10-25 09:00:59.146093+00 +278 authentik_stages_authenticator_validate 0005_authenticatorvalidatestage_configuration_stage 2022-10-25 09:00:59.196884+00 +279 authentik_stages_authenticator_validate 0006_auto_20210301_1757 2022-10-25 09:00:59.208275+00 +280 authentik_stages_authenticator_validate 0007_auto_20210403_0927 2022-10-25 09:00:59.218225+00 +281 authentik_stages_authenticator_validate 0008_alter_authenticatorvalidatestage_device_classes 2022-10-25 09:00:59.231778+00 +282 authentik_stages_authenticator_validate 0009_default_stage 2022-10-25 09:00:59.235375+00 +283 authentik_stages_authenticator_validate 0010_remove_authenticatorvalidatestage_configuration_stage_and_more 2022-10-25 09:00:59.383133+00 +284 authentik_stages_authenticator_validate 0011_authenticatorvalidatestage_last_auth_threshold 2022-10-25 09:00:59.396153+00 +285 authentik_stages_authenticator_webauthn 0001_initial 2022-10-25 09:00:59.576788+00 +286 authentik_stages_authenticator_webauthn 0002_default_setup_flow 2022-10-25 09:00:59.57975+00 +287 authentik_stages_authenticator_webauthn 0003_webauthndevice_confirmed 2022-10-25 09:00:59.598375+00 +288 authentik_stages_authenticator_webauthn 0004_auto_20210304_1850 2022-10-25 09:00:59.614633+00 +289 authentik_stages_authenticator_webauthn 0005_authenticatewebauthnstage_user_verification 2022-10-25 09:00:59.631411+00 +290 authentik_stages_authenticator_webauthn 0006_authenticatewebauthnstage_authenticator_attachment_and_more 2022-10-25 09:00:59.663075+00 +291 authentik_stages_authenticator_webauthn 0007_rename_last_used_on_webauthndevice_last_t 2022-10-25 09:00:59.682417+00 +292 authentik_stages_captcha 0001_initial 2022-10-25 09:00:59.722267+00 +293 authentik_stages_consent 0001_initial 2022-10-25 09:00:59.762493+00 +294 authentik_stages_consent 0002_auto_20200720_0941 2022-10-25 09:00:59.824505+00 +295 authentik_stages_consent 0003_auto_20200924_1403 2022-10-25 09:00:59.863279+00 +296 authentik_stages_consent 0004_alter_userconsent_unique_together_and_more 2022-10-25 09:00:59.919207+00 +297 authentik_stages_consent 0005_alter_consentstage_mode 2022-10-25 09:00:59.933301+00 +298 authentik_stages_deny 0001_initial 2022-10-25 09:00:59.974238+00 +299 authentik_stages_dummy 0001_initial 2022-10-25 09:01:00.017662+00 +300 authentik_stages_email 0001_initial 2022-10-25 09:01:00.164973+00 +301 authentik_stages_email 0002_emailstage_use_global_settings 2022-10-25 09:01:00.210751+00 +302 authentik_stages_email 0003_auto_20210404_1054 2022-10-25 09:01:00.223477+00 +303 authentik_stages_email 0004_emailstage_activate_user_on_success 2022-10-25 09:01:00.235245+00 +304 authentik_stages_password 0001_initial 2022-10-25 09:01:00.279017+00 +305 authentik_stages_password 0002_passwordstage_change_flow 2022-10-25 09:01:00.319489+00 +306 authentik_stages_password 0003_passwordstage_failed_attempts_before_cancel 2022-10-25 09:01:00.337661+00 +307 authentik_stages_password 0004_auto_20200925_1057 2022-10-25 09:01:00.392868+00 +308 authentik_stages_password 0005_auto_20210402_2221 2022-10-25 09:01:00.411502+00 +309 authentik_stages_identification 0001_initial 2022-10-25 09:01:00.455358+00 +310 authentik_stages_identification 0002_auto_20200530_2204 2022-10-25 09:01:00.880249+00 +311 authentik_stages_identification 0003_auto_20200615_1641 2022-10-25 09:01:00.883826+00 +312 authentik_stages_identification 0004_identificationstage_case_insensitive_matching 2022-10-25 09:01:00.887809+00 +313 authentik_stages_identification 0005_auto_20201003_1734 2022-10-25 09:01:00.891336+00 +314 authentik_stages_identification 0006_identificationstage_show_matched_user 2022-10-25 09:01:00.894787+00 +315 authentik_stages_identification 0007_remove_identificationstage_template 2022-10-25 09:01:00.898528+00 +316 authentik_stages_identification 0008_alter_identificationstage_user_fields 2022-10-25 09:01:00.901907+00 +317 authentik_stages_identification 0009_identificationstage_sources 2022-10-25 09:01:00.905901+00 +318 authentik_stages_identification 0010_identificationstage_password_stage 2022-10-25 09:01:00.909637+00 +319 authentik_stages_identification 0011_alter_identificationstage_user_fields 2022-10-25 09:01:00.912791+00 +320 authentik_stages_identification 0012_identificationstage_show_source_labels 2022-10-25 09:01:00.916038+00 +321 authentik_stages_identification 0013_identificationstage_passwordless_flow 2022-10-25 09:01:00.919413+00 +322 authentik_stages_invitation 0001_initial 2022-10-25 09:01:01.228667+00 +323 authentik_stages_invitation 0002_auto_20201225_2143 2022-10-25 09:01:01.231194+00 +324 authentik_stages_invitation 0003_auto_20201227_1210 2022-10-25 09:01:01.233477+00 +325 authentik_stages_invitation 0004_invitation_single_use 2022-10-25 09:01:01.235471+00 +326 authentik_stages_invitation 0005_auto_20210901_1211 2022-10-25 09:01:01.237906+00 +327 authentik_stages_invitation 0006_invitation_name 2022-10-25 09:01:01.240564+00 +328 authentik_stages_password 0006_passwordchange_rename 2022-10-25 09:01:01.243634+00 +329 authentik_stages_password 0007_app_password 2022-10-25 09:01:01.30002+00 +330 authentik_stages_password 0008_replace_inbuilt 2022-10-25 09:01:01.355342+00 +331 authentik_stages_prompt 0001_initial 2022-10-25 09:01:01.438968+00 +332 authentik_stages_prompt 0002_auto_20200920_1859 2022-10-25 09:01:01.486844+00 +333 authentik_stages_prompt 0003_auto_20210222_1821 2022-10-25 09:01:01.536114+00 +334 authentik_stages_prompt 0004_prompt_sub_text 2022-10-25 09:01:01.546002+00 +335 authentik_stages_prompt 0005_alter_prompt_field_key 2022-10-25 09:01:01.592582+00 +336 authentik_stages_prompt 0006_alter_prompt_type 2022-10-25 09:01:01.633406+00 +337 authentik_stages_prompt 0007_prompt_placeholder_expression 2022-10-25 09:01:01.779084+00 +338 authentik_stages_prompt 0008_alter_prompt_type 2022-10-25 09:01:01.818567+00 +339 authentik_stages_user_delete 0001_initial 2022-10-25 09:01:01.861347+00 +340 authentik_stages_user_login 0001_initial 2022-10-25 09:01:01.906516+00 +341 authentik_stages_user_login 0002_userloginstage_session_duration 2022-10-25 09:01:01.922669+00 +342 authentik_stages_user_login 0003_session_duration_delta 2022-10-25 09:01:01.984124+00 +343 authentik_stages_user_logout 0001_initial 2022-10-25 09:01:02.032514+00 +344 authentik_stages_user_write 0001_initial 2022-10-25 09:01:02.079859+00 +345 authentik_stages_user_write 0002_auto_20200918_1653 2022-10-25 09:01:02.123409+00 +346 authentik_stages_user_write 0003_userwritestage_create_users_as_inactive 2022-10-25 09:01:02.241424+00 +347 authentik_stages_user_write 0004_userwritestage_create_users_group 2022-10-25 09:01:02.286422+00 +348 authentik_stages_user_write 0005_userwritestage_user_path_template 2022-10-25 09:01:02.313994+00 +349 authentik_tenants 0001_initial 2022-10-25 09:01:02.438438+00 +350 authentik_tenants 0002_default 2022-10-25 09:01:02.441285+00 +351 authentik_tenants 0003_tenant_branding_favicon 2022-10-25 09:01:02.443486+00 +352 authentik_tenants 0004_tenant_event_retention 2022-10-25 09:01:02.445726+00 +353 authentik_tenants 0005_tenant_web_certificate 2022-10-25 09:01:02.447902+00 +354 authentik_tenants 0002_tenant_flow_user_settings 2022-10-25 09:01:02.496082+00 +355 authentik_tenants 0003_tenant_attributes 2022-10-25 09:01:02.518291+00 +356 authentik_tenants 0004_tenant_flow_device_code 2022-10-25 09:01:02.570998+00 +357 guardian 0001_initial 2022-10-25 09:01:02.818376+00 +358 guardian 0002_generic_permissions_index 2022-10-25 09:01:02.845895+00 +359 otp_static 0001_initial 2022-10-25 09:01:02.937653+00 +360 otp_static 0002_throttling 2022-10-25 09:01:02.96972+00 +361 otp_totp 0001_initial 2022-10-25 09:01:03.019116+00 +362 otp_totp 0002_auto_20190420_0723 2022-10-25 09:01:03.049858+00 +363 sessions 0001_initial 2022-10-25 09:01:03.062934+00 +364 authentik_events 0001_squashed_0019_alter_notificationtransport_webhook_url 2022-10-25 09:01:03.068999+00 +365 authentik_flows 0001_squashed_0007_auto_20200703_2059 2022-10-25 09:01:03.072173+00 +366 authentik_flows 0012_auto_20200908_1542_squashed_0017_auto_20210329_1334 2022-10-25 09:01:03.075592+00 +367 authentik_flows 0019_alter_flow_background_squashed_0024_alter_flow_compatibility_mode 2022-10-25 09:01:03.078354+00 +368 authentik_outposts 0001_squashed_0017_outpost_managed 2022-10-25 09:01:03.081107+00 +369 authentik_policies_event_matcher 0001_squashed_0018_alter_eventmatcherpolicy_action 2022-10-25 09:01:03.083637+00 +370 authentik_providers_ldap 0001_squashed_0005_ldapprovider_search_mode 2022-10-25 09:01:03.086106+00 +371 authentik_providers_oauth2 0007_auto_20201016_1107_squashed_0017_alter_oauth2provider_token_validity 2022-10-25 09:01:03.089088+00 +372 authentik_providers_proxy 0001_squashed_0014_proxy_v2 2022-10-25 09:01:03.092562+00 +373 authentik_providers_saml 0001_squashed_0005_remove_samlprovider_processor_path 2022-10-25 09:01:03.0951+00 +374 authentik_sources_ldap 0001_squashed_0012_auto_20210812_1703 2022-10-25 09:01:03.097749+00 +375 authentik_sources_saml 0001_squashed_0009_auto_20210301_0949 2022-10-25 09:01:03.099854+00 +376 authentik_stages_authenticator_sms 0001_squashed_0004_auto_20211014_0936 2022-10-25 09:01:03.102253+00 +377 authentik_stages_identification 0002_auto_20200530_2204_squashed_0013_identificationstage_passwordless_flow 2022-10-25 09:01:03.105354+00 +378 authentik_stages_invitation 0001_squashed_0006_invitation_name 2022-10-25 09:01:03.108065+00 +379 authentik_tenants 0001_squashed_0005_tenant_web_certificate 2022-10-25 09:01:03.11052+00 +380 authentik_core 0018_auto_20210330_1345_squashed_0028_alter_token_intent 2022-10-25 09:01:03.112894+00 +381 authentik_core 0002_auto_20200523_1133_squashed_0011_provider_name_temp 2022-10-25 09:01:03.115341+00 +382 authentik_core 0012_auto_20201003_1737_squashed_0016_auto_20201202_2234 2022-10-25 09:01:03.11781+00 +\. + + +-- +-- Data for Name: django_session; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_session (session_key, session_data, expire_date) FROM stdin; +\. + + +-- +-- Data for Name: guardian_groupobjectpermission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.guardian_groupobjectpermission (id, object_pk, content_type_id, group_id, permission_id) FROM stdin; +\. + + +-- +-- Data for Name: guardian_userobjectpermission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.guardian_userobjectpermission (id, object_pk, content_type_id, permission_id, user_id) FROM stdin; +2 0c24aadc-f97e-4720-a70f-72a190b0cafc 15 63 3 +20 efe635b9-2ce7-4de4-977f-9f25b9f36d97 15 63 4 +21 1 30 125 4 +\. + + +-- +-- Data for Name: otp_static_staticdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_static_staticdevice (id, name, confirmed, user_id, throttling_failure_count, throttling_failure_timestamp) FROM stdin; +\. + + +-- +-- Data for Name: otp_static_statictoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_static_statictoken (id, token, device_id) FROM stdin; +\. + + +-- +-- Data for Name: otp_totp_totpdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_totp_totpdevice (id, name, confirmed, key, step, t0, digits, tolerance, drift, last_t, user_id, throttling_failure_count, throttling_failure_timestamp) FROM stdin; +\. + + +-- +-- Name: auth_group_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_group_id_seq', 1, false); + + +-- +-- Name: auth_group_permissions_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_group_permissions_id_seq', 1, false); + + +-- +-- Name: auth_permission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_permission_id_seq', 356, true); + + +-- +-- Name: authentik_core_provider_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_provider_id_seq', 1, true); + + +-- +-- Name: authentik_core_provider_property_mappings_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_provider_property_mappings_id_seq', 1, false); + + +-- +-- Name: authentik_core_source_property_mappings_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_source_property_mappings_id_seq', 1, false); + + +-- +-- Name: authentik_core_user_groups_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_groups_id_seq', 1, false); + + +-- +-- Name: authentik_core_user_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_id_seq', 8, true); + + +-- +-- Name: authentik_core_user_pb_groups_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_pb_groups_id_seq', 5, true); + + +-- +-- Name: authentik_core_user_user_permissions_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_user_permissions_id_seq', 30, true); + + +-- +-- Name: authentik_core_usersourceconnection_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_usersourceconnection_id_seq', 1, false); + + +-- +-- Name: authentik_events_notificationrule_transports_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_events_notificationrule_transports_id_seq', 12, true); + + +-- +-- Name: authentik_outposts_outpost_providers_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_outposts_outpost_providers_id_seq', 1, true); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_authorizationcode_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_devicetoken_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_refreshtoken_id_seq', 1, false); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_duo_duodevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_sms_smsdevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorval_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_validate_authenticatorval_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_webauthn_webauthndevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_consent_userconsent_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_consent_userconsent_id_seq', 1, false); + + +-- +-- Name: authentik_stages_identification_identificationstage_sour_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_identification_identificationstage_sour_id_seq', 1, true); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_prompt_promptstage_fields_id_seq', 22, true); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_prompt_promptstage_validation_policies_id_seq', 2, true); + + +-- +-- Name: django_content_type_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.django_content_type_id_seq', 87, true); + + +-- +-- Name: django_migrations_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.django_migrations_id_seq', 382, true); + + +-- +-- Name: guardian_groupobjectpermission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.guardian_groupobjectpermission_id_seq', 1, false); + + +-- +-- Name: guardian_userobjectpermission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.guardian_userobjectpermission_id_seq', 21, true); + + +-- +-- Name: otp_static_staticdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_static_staticdevice_id_seq', 1, false); + + +-- +-- Name: otp_static_statictoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_static_statictoken_id_seq', 1, false); + + +-- +-- Name: otp_totp_totpdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_totp_totpdevice_id_seq', 1, false); + + +-- +-- Name: auth_group auth_group_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group + ADD CONSTRAINT auth_group_name_key UNIQUE (name); + + +-- +-- Name: auth_group_permissions auth_group_permissions_group_id_permission_id_0cd325b0_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_group_id_permission_id_0cd325b0_uniq UNIQUE (group_id, permission_id); + + +-- +-- Name: auth_group_permissions auth_group_permissions_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_group auth_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group + ADD CONSTRAINT auth_group_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_permission auth_permission_content_type_id_codename_01ab375a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_content_type_id_codename_01ab375a_uniq UNIQUE (content_type_id, codename); + + +-- +-- Name: auth_permission auth_permission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_name_path_982f03b6_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_name_path_982f03b6_uniq UNIQUE (name, path); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_pkey PRIMARY KEY (instance_uuid); + + +-- +-- Name: authentik_core_application authentik_core_application_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_core_application authentik_core_application_provider_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_provider_id_key UNIQUE (provider_id); + + +-- +-- Name: authentik_core_application authentik_core_application_slug_ab82d049_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_slug_ab82d049_uniq UNIQUE (slug); + + +-- +-- Name: authentik_core_authenticatedsession authentik_core_authenticatedsession_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_authenticatedsession + ADD CONSTRAINT authentik_core_authenticatedsession_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_core_group authentik_core_group_name_parent_id_bb2177db_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_name_parent_id_bb2177db_uniq UNIQUE (name, parent_id); + + +-- +-- Name: authentik_core_group authentik_core_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_pkey PRIMARY KEY (group_uuid); + + +-- +-- Name: authentik_core_propertymapping authentik_core_propertymapping_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_propertymapping + ADD CONSTRAINT authentik_core_propertymapping_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_propertymapping authentik_core_propertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_propertymapping + ADD CONSTRAINT authentik_core_propertymapping_pkey PRIMARY KEY (pm_uuid); + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provider__provider_id_propertymapp_cf242fa9_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provider__provider_id_propertymapp_cf242fa9_uniq UNIQUE (provider_id, propertymapping_id); + + +-- +-- Name: authentik_core_provider authentik_core_provider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provider_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provider_property_mappings_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provider_property_mappings_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_source authentik_core_source_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_source authentik_core_source_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_source_pr_source_id_propertymappin_f506919a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_source_pr_source_id_propertymappin_f506919a_uniq UNIQUE (source_id, propertymapping_id); + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_source_property_mappings_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_source_property_mappings_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_source authentik_core_source_slug_e15c7212_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_slug_e15c7212_uniq UNIQUE (slug); + + +-- +-- Name: authentik_core_token authentik_core_token_identifier_af152015_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_identifier_af152015_uniq UNIQUE (identifier); + + +-- +-- Name: authentik_core_token authentik_core_token_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_token authentik_core_token_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_pkey PRIMARY KEY (token_uuid); + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_user_id_group_id_fbcd9aac_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_user_id_group_id_fbcd9aac_uniq UNIQUE (user_id, group_id); + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user_pb_groups_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user_pb_groups_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user_pb_groups_user_id_group_id_fa5d69c3_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user_pb_groups_user_id_group_id_fa5d69c3_uniq UNIQUE (user_id, group_id); + + +-- +-- Name: authentik_core_user authentik_core_user_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user + ADD CONSTRAINT authentik_core_user_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user_user_permissions_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user_user_permissions_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user_user_user_id_permission_id_2601a709_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user_user_user_id_permission_id_2601a709_uniq UNIQUE (user_id, permission_id); + + +-- +-- Name: authentik_core_user authentik_core_user_username_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user + ADD CONSTRAINT authentik_core_user_username_key UNIQUE (username); + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_usersourc_user_id_source_id_ad1f5aa7_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_usersourc_user_id_source_id_ad1f5aa7_uniq UNIQUE (user_id, source_id); + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_usersourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_usersourceconnection_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_crypto_certificatekeypair authentik_crypto_certificatekeypair_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_crypto_certificatekeypair + ADD CONSTRAINT authentik_crypto_certificatekeypair_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_crypto_certificatekeypair authentik_crypto_certificatekeypair_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_crypto_certificatekeypair + ADD CONSTRAINT authentik_crypto_certificatekeypair_pkey PRIMARY KEY (kp_uuid); + + +-- +-- Name: authentik_events_event authentik_events_event_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_event + ADD CONSTRAINT authentik_events_event_pkey PRIMARY KEY (event_uuid); + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_notific_notificationrule_id_noti_e1f5243d_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_notific_notificationrule_id_noti_e1f5243d_uniq UNIQUE (notificationrule_id, notificationtransport_id); + + +-- +-- Name: authentik_events_notification authentik_events_notification_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_notification_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_events_notificationrule authentik_events_notificationrule_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_notificationrule_name_key UNIQUE (name); + + +-- +-- Name: authentik_events_notificationrule authentik_events_notificationrule_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_notificationrule_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_notificationrule_transports_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_notificationrule_transports_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_events_notificationtransport authentik_events_notificationtransport_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_notificationtransport_name_key UNIQUE (name); + + +-- +-- Name: authentik_events_notificationtransport authentik_events_notificationtransport_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_notificationtransport_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_events_notificationwebhookmapping authentik_events_notificationwebhookmapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationwebhookmapping + ADD CONSTRAINT authentik_events_notificationwebhookmapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_pbm_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_pbm_id_key UNIQUE (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_pkey PRIMARY KEY (flow_uuid); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_slug_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_slug_key UNIQUE (slug); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstag_target_id_stage_id_order_f2150241_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstag_target_id_stage_id_order_f2150241_uniq UNIQUE (target_id, stage_id, "order"); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstagebinding_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstagebinding_pkey PRIMARY KEY (fsb_uuid); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstagebinding_policybindingmodel_ptr_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstagebinding_policybindingmodel_ptr_id_key UNIQUE (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flowtoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flowtoken_pkey PRIMARY KEY (token_ptr_id); + + +-- +-- Name: authentik_flows_stage authentik_flows_stage_name_a2584620_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_stage + ADD CONSTRAINT authentik_flows_stage_name_a2584620_uniq UNIQUE (name); + + +-- +-- Name: authentik_flows_stage authentik_flows_stage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_stage + ADD CONSTRAINT authentik_flows_stage_pkey PRIMARY KEY (stage_uuid); + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_dockerserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_dockerserviceconnection_pkey PRIMARY KEY (outpostserviceconnection_ptr_id); + + +-- +-- Name: authentik_outposts_kubernetesserviceconnection authentik_outposts_kubernetesserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_kubernetesserviceconnection + ADD CONSTRAINT authentik_outposts_kubernetesserviceconnection_pkey PRIMARY KEY (outpostserviceconnection_ptr_id); + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_outpo_outpost_id_provider_id_bee0c17e_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_outpo_outpost_id_provider_id_bee0c17e_uniq UNIQUE (outpost_id, provider_id); + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_outpost_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_outpost_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_outpost_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_outpost_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_outpost_providers_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_outpost_providers_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_outposts_outpostserviceconnection authentik_outposts_outpostserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpostserviceconnection + ADD CONSTRAINT authentik_outposts_outpostserviceconnection_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_policies_dummy_dummypolicy authentik_policies_dummy_dummypolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_dummy_dummypolicy + ADD CONSTRAINT authentik_policies_dummy_dummypolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy authentik_policies_event_matcher_eventmatcherpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_event_matcher_eventmatcherpolicy + ADD CONSTRAINT authentik_policies_event_matcher_eventmatcherpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy authentik_policies_expiry_passwordexpirypolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expiry_passwordexpirypolicy + ADD CONSTRAINT authentik_policies_expiry_passwordexpirypolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_expression_expressionpolicy authentik_policies_expression_expressionpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expression_expressionpolicy + ADD CONSTRAINT authentik_policies_expression_expressionpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_hibp_haveibeenpwendpolicy authentik_policies_hibp_haveibeenpwendpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_hibp_haveibeenpwendpolicy + ADD CONSTRAINT authentik_policies_hibp_haveibeenpwendpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_password_passwordpolicy authentik_policies_password_passwordpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_password_passwordpolicy + ADD CONSTRAINT authentik_policies_password_passwordpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_policybinding authentik_policies_polic_policy_id_target_id_orde_0a6ac3bd_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_polic_policy_id_target_id_orde_0a6ac3bd_uniq UNIQUE (policy_id, target_id, "order"); + + +-- +-- Name: authentik_policies_policy authentik_policies_policy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policy + ADD CONSTRAINT authentik_policies_policy_pkey PRIMARY KEY (policy_uuid); + + +-- +-- Name: authentik_policies_policybinding authentik_policies_policybinding_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_policybinding_pkey PRIMARY KEY (policy_binding_uuid); + + +-- +-- Name: authentik_policies_policybindingmodel authentik_policies_policybindingmodel_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybindingmodel + ADD CONSTRAINT authentik_policies_policybindingmodel_pkey PRIMARY KEY (pbm_uuid); + + +-- +-- Name: authentik_policies_reputation_reputation authentik_policies_reput_identifier_ip_d60de75a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputation + ADD CONSTRAINT authentik_policies_reput_identifier_ip_d60de75a_uniq UNIQUE (identifier, ip); + + +-- +-- Name: authentik_policies_reputation_reputation authentik_policies_reputation_reputation_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputation + ADD CONSTRAINT authentik_policies_reputation_reputation_pkey PRIMARY KEY (reputation_uuid); + + +-- +-- Name: authentik_policies_reputation_reputationpolicy authentik_policies_reputation_reputationpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputationpolicy + ADD CONSTRAINT authentik_policies_reputation_reputationpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers_ldap_ldapprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers_ldap_ldapprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers_oaut_oauth2provider_id_oauths_5151c4b7_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers_oaut_oauth2provider_id_oauths_5151c4b7_uniq UNIQUE (oauth2provider_id, oauthsource_id); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers_oauth2_authorizationcode_code_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers_oauth2_authorizationcode_code_key UNIQUE (code); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers_oauth2_authorizationcode_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers_oauth2_authorizationcode_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers_oauth2_devicetoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers_oauth2_devicetoken_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers_oauth2_oauth2provider_client_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_client_id_key UNIQUE (client_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers_oauth2_oauth2provider_jwks_sources_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_jwks_sources_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers_oauth2_oauth2provider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers_oauth2_refreshtoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers_oauth2_refreshtoken_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers_oauth2_refreshtoken_refresh_token_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers_oauth2_refreshtoken_refresh_token_key UNIQUE (refresh_token); + + +-- +-- Name: authentik_providers_oauth2_scopemapping authentik_providers_oauth2_scopemapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_scopemapping + ADD CONSTRAINT authentik_providers_oauth2_scopemapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers_proxy_proxyprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers_proxy_proxyprovider_pkey PRIMARY KEY (oauth2provider_ptr_id); + + +-- +-- Name: authentik_providers_saml_samlpropertymapping authentik_providers_saml_samlpropertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlpropertymapping + ADD CONSTRAINT authentik_providers_saml_samlpropertymapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers_saml_samlprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers_saml_samlprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ldap_l_ldapsource_id_propertyma_98e4fb2b_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ldap_l_ldapsource_id_propertyma_98e4fb2b_uniq UNIQUE (ldapsource_id, propertymapping_id); + + +-- +-- Name: authentik_sources_ldap_ldappropertymapping authentik_sources_ldap_ldappropertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldappropertymapping + ADD CONSTRAINT authentik_sources_ldap_ldappropertymapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ldap_ldapsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ldap_ldapsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ldap_ldapsource_property_mappings_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ldap_ldapsource_property_mappings_group_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_sources_oauth_oauthsource authentik_sources_oauth_oauthsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_oauthsource + ADD CONSTRAINT authentik_sources_oauth_oauthsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection authentik_sources_oauth_useroauthsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_useroauthsourceconnection + ADD CONSTRAINT authentik_sources_oauth_useroauthsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_sources_plex_plexsource authentik_sources_plex_plexsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsource + ADD CONSTRAINT authentik_sources_plex_plexsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_plex_plexsourceconnection authentik_sources_plex_plexsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsourceconnection + ADD CONSTRAINT authentik_sources_plex_plexsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_saml_samlsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_saml_samlsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection authentik_sources_saml_usersamlsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_usersamlsourceconnection + ADD CONSTRAINT authentik_sources_saml_usersamlsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_authent_authenticatorvalidatesta_efe8bf64_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_authent_authenticatorvalidatesta_efe8bf64_uniq UNIQUE (authenticatorvalidatestage_id, stage_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_authent_stage_id_phone_number_73b07db5_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_authent_stage_id_phone_number_73b07db5_uniq UNIQUE (stage_id, phone_number); + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_authenticator_duo_authenticatorduostage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_authenticator_duo_authenticatorduostage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_authenticator_duo_duodevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_authenticator_duo_duodevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_authenticator_sms_authenticatorsmsstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_authenticator_sms_authenticatorsmsstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_authenticator_sms_smsdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_authenticator_sms_smsdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_authenticator_static_otpstaticstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_authenticator_static_otpstaticstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_authenticator_totp_otptimestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_authenticator_totp_otptimestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_authenticator_validate_authenticatorvalid_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_authenticator_validate_authenticatorvalid_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c authentik_stages_authenticator_validate_otpvalidatestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida499c + ADD CONSTRAINT authentik_stages_authenticator_validate_otpvalidatestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_authenticator_webauthn_authenticatewebaut_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_authenticator_webauthn_authenticatewebaut_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_authenticator_webauthn_webau_credential_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_authenticator_webauthn_webau_credential_id_key UNIQUE (credential_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_authenticator_webauthn_webauthndevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_authenticator_webauthn_webauthndevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_captcha_captchastage authentik_stages_captcha_captchastage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_captcha_captchastage + ADD CONSTRAINT authentik_stages_captcha_captchastage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_consent_consentstage authentik_stages_consent_consentstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_consentstage + ADD CONSTRAINT authentik_stages_consent_consentstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_consent_user_id_application_id_p_e44c6458_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_consent_user_id_application_id_p_e44c6458_uniq UNIQUE (user_id, application_id, permissions); + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_consent_userconsent_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_consent_userconsent_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_deny_denystage authentik_stages_deny_denystage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_deny_denystage + ADD CONSTRAINT authentik_stages_deny_denystage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_dummy_dummystage authentik_stages_dummy_dummystage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_dummy_dummystage + ADD CONSTRAINT authentik_stages_dummy_dummystage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_email_emailstage authentik_stages_email_emailstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_email_emailstage + ADD CONSTRAINT authentik_stages_email_emailstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_identif_identificationstage_id_s_cdf0dfc3_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_identif_identificationstage_id_s_cdf0dfc3_uniq UNIQUE (identificationstage_id, source_id); + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_identification_identificationstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_identification_identificationstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_identification_identificationstage_source_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_identification_identificationstage_source_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_invitation_invitation authentik_stages_invitation_invitation_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitation + ADD CONSTRAINT authentik_stages_invitation_invitation_pkey PRIMARY KEY (invite_uuid); + + +-- +-- Name: authentik_stages_invitation_invitationstage authentik_stages_invitation_invitationstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitationstage + ADD CONSTRAINT authentik_stages_invitation_invitationstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_password_passwordstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_password_passwordstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_prompt__promptstage_id_policy_id_16cd627d_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_prompt__promptstage_id_policy_id_16cd627d_uniq UNIQUE (promptstage_id, policy_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_prompt__promptstage_id_prompt_id_3212c07e_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_prompt__promptstage_id_prompt_id_3212c07e_uniq UNIQUE (promptstage_id, prompt_id); + + +-- +-- Name: authentik_stages_prompt_prompt authentik_stages_prompt_prompt_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_prompt + ADD CONSTRAINT authentik_stages_prompt_prompt_pkey PRIMARY KEY (prompt_uuid); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_prompt_promptstage_fields_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_prompt_promptstage_fields_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_prompt_promptstage authentik_stages_prompt_promptstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage + ADD CONSTRAINT authentik_stages_prompt_promptstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_prompt_promptstage_validation_policies_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_prompt_promptstage_validation_policies_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_user_delete_userdeletestage authentik_stages_user_delete_userdeletestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_delete_userdeletestage + ADD CONSTRAINT authentik_stages_user_delete_userdeletestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_login_userloginstage authentik_stages_user_login_userloginstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_login_userloginstage + ADD CONSTRAINT authentik_stages_user_login_userloginstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_logout_userlogoutstage authentik_stages_user_logout_userlogoutstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_logout_userlogoutstage + ADD CONSTRAINT authentik_stages_user_logout_userlogoutstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_user_write_userwritestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_user_write_userwritestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_tenant_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_tenant_pkey PRIMARY KEY (tenant_uuid); + + +-- +-- Name: django_content_type django_content_type_app_label_model_76bd3d3b_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_content_type + ADD CONSTRAINT django_content_type_app_label_model_76bd3d3b_uniq UNIQUE (app_label, model); + + +-- +-- Name: django_content_type django_content_type_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_content_type + ADD CONSTRAINT django_content_type_pkey PRIMARY KEY (id); + + +-- +-- Name: django_migrations django_migrations_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_migrations + ADD CONSTRAINT django_migrations_pkey PRIMARY KEY (id); + + +-- +-- Name: django_session django_session_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_session + ADD CONSTRAINT django_session_pkey PRIMARY KEY (session_key); + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobjectperm_group_id_permission_id_o_3f189f7c_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobjectperm_group_id_permission_id_o_3f189f7c_uniq UNIQUE (group_id, permission_id, object_pk); + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobjectpermission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobjectpermission_pkey PRIMARY KEY (id); + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectpermi_user_id_permission_id_ob_b0b3d2fc_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectpermi_user_id_permission_id_ob_b0b3d2fc_uniq UNIQUE (user_id, permission_id, object_pk); + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectpermission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectpermission_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_static_staticdevice otp_static_staticdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_staticdevice + ADD CONSTRAINT otp_static_staticdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_static_statictoken otp_static_statictoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_statictoken + ADD CONSTRAINT otp_static_statictoken_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_totp_totpdevice otp_totp_totpdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_totp_totpdevice + ADD CONSTRAINT otp_totp_totpdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_group_name_a6ea08ec_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_name_a6ea08ec_like ON public.auth_group USING btree (name varchar_pattern_ops); + + +-- +-- Name: auth_group_permissions_group_id_b120cbf9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_permissions_group_id_b120cbf9 ON public.auth_group_permissions USING btree (group_id); + + +-- +-- Name: auth_group_permissions_permission_id_84c5c92e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_permissions_permission_id_84c5c92e ON public.auth_group_permissions USING btree (permission_id); + + +-- +-- Name: auth_permission_content_type_id_2f476e4b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_permission_content_type_id_2f476e4b ON public.auth_permission USING btree (content_type_id); + + +-- +-- Name: authentik_blueprints_blueprintinstance_managed_a2959093_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_blueprints_blueprintinstance_managed_a2959093_like ON public.authentik_blueprints_blueprintinstance USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_c_identif_d9d032_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_identif_d9d032_idx ON public.authentik_core_token USING btree (identifier); + + +-- +-- Name: authentik_c_key_f71355_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_key_f71355_idx ON public.authentik_core_token USING btree (key); + + +-- +-- Name: authentik_c_name_affae6_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_name_affae6_idx ON public.authentik_core_source USING btree (name); + + +-- +-- Name: authentik_c_slug_ccb2e5_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_slug_ccb2e5_idx ON public.authentik_core_source USING btree (slug); + + +-- +-- Name: authentik_core_application_slug_ab82d049_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_application_slug_ab82d049_like ON public.authentik_core_application USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_core_authenticatedsession_user_id_5055b6cf; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_authenticatedsession_user_id_5055b6cf ON public.authentik_core_authenticatedsession USING btree (user_id); + + +-- +-- Name: authentik_core_group_parent_id_c2cd3508; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_group_parent_id_c2cd3508 ON public.authentik_core_group USING btree (parent_id); + + +-- +-- Name: authentik_core_propertymapping_managed_e1718652_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_propertymapping_managed_e1718652_like ON public.authentik_core_propertymapping USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_provider_authorization_flow_id_1482437b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_authorization_flow_id_1482437b ON public.authentik_core_provider USING btree (authorization_flow_id); + + +-- +-- Name: authentik_core_provider_pr_propertymapping_id_7d1de2b7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_pr_propertymapping_id_7d1de2b7 ON public.authentik_core_provider_property_mappings USING btree (propertymapping_id); + + +-- +-- Name: authentik_core_provider_property_mappings_provider_id_10e17d5c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_property_mappings_provider_id_10e17d5c ON public.authentik_core_provider_property_mappings USING btree (provider_id); + + +-- +-- Name: authentik_core_source_authentication_flow_id_2478087b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_authentication_flow_id_2478087b ON public.authentik_core_source USING btree (authentication_flow_id); + + +-- +-- Name: authentik_core_source_enrollment_flow_id_7844a7b3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_enrollment_flow_id_7844a7b3 ON public.authentik_core_source USING btree (enrollment_flow_id); + + +-- +-- Name: authentik_core_source_managed_65965884_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_managed_65965884_like ON public.authentik_core_source USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_source_prop_propertymapping_id_f455cf7d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_prop_propertymapping_id_f455cf7d ON public.authentik_core_source_property_mappings USING btree (propertymapping_id); + + +-- +-- Name: authentik_core_source_property_mappings_source_id_66697386; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_property_mappings_source_id_66697386 ON public.authentik_core_source_property_mappings USING btree (source_id); + + +-- +-- Name: authentik_core_source_slug_e15c7212_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_slug_e15c7212_like ON public.authentik_core_source USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_core_token_identifier_af152015_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_identifier_af152015_like ON public.authentik_core_token USING btree (identifier varchar_pattern_ops); + + +-- +-- Name: authentik_core_token_managed_20a845a1_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_managed_20a845a1_like ON public.authentik_core_token USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_token_user_id_479d5b79; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_user_id_479d5b79 ON public.authentik_core_token USING btree (user_id); + + +-- +-- Name: authentik_core_user_groups_group_id_72ba5f8d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_groups_group_id_72ba5f8d ON public.authentik_core_user_groups USING btree (group_id); + + +-- +-- Name: authentik_core_user_groups_user_id_a2462693; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_groups_user_id_a2462693 ON public.authentik_core_user_groups USING btree (user_id); + + +-- +-- Name: authentik_core_user_pb_groups_group_id_344046d2; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_pb_groups_group_id_344046d2 ON public.authentik_core_user_ak_groups USING btree (group_id); + + +-- +-- Name: authentik_core_user_pb_groups_user_id_5ce7c1dc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_pb_groups_user_id_5ce7c1dc ON public.authentik_core_user_ak_groups USING btree (user_id); + + +-- +-- Name: authentik_core_user_user_permissions_permission_id_67859147; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_user_permissions_permission_id_67859147 ON public.authentik_core_user_user_permissions USING btree (permission_id); + + +-- +-- Name: authentik_core_user_user_permissions_user_id_6e5a5d85; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_user_permissions_user_id_6e5a5d85 ON public.authentik_core_user_user_permissions USING btree (user_id); + + +-- +-- Name: authentik_core_user_username_ba8d02c8_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_username_ba8d02c8_like ON public.authentik_core_user USING btree (username varchar_pattern_ops); + + +-- +-- Name: authentik_core_usersourceconnection_source_id_450cff14; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_usersourceconnection_source_id_450cff14 ON public.authentik_core_usersourceconnection USING btree (source_id); + + +-- +-- Name: authentik_core_usersourceconnection_user_id_7f305d6f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_usersourceconnection_user_id_7f305d6f ON public.authentik_core_usersourceconnection USING btree (user_id); + + +-- +-- Name: authentik_crypto_certificatekeypair_managed_a997712a_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_crypto_certificatekeypair_managed_a997712a_like ON public.authentik_crypto_certificatekeypair USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_events_notificat_notificationrule_id_eccbe1d6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_notificationrule_id_eccbe1d6 ON public.authentik_events_notificationrule_transports USING btree (notificationrule_id); + + +-- +-- Name: authentik_events_notificat_notificationtransport_id_62ec0805; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_notificationtransport_id_62ec0805 ON public.authentik_events_notificationrule_transports USING btree (notificationtransport_id); + + +-- +-- Name: authentik_events_notificat_webhook_mapping_id_2a646fb6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_webhook_mapping_id_2a646fb6 ON public.authentik_events_notificationtransport USING btree (webhook_mapping_id); + + +-- +-- Name: authentik_events_notification_event_id_ac5c4bb7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notification_event_id_ac5c4bb7 ON public.authentik_events_notification USING btree (event_id); + + +-- +-- Name: authentik_events_notification_user_id_9ea0c690; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notification_user_id_9ea0c690 ON public.authentik_events_notification USING btree (user_id); + + +-- +-- Name: authentik_events_notificationrule_group_id_667f0fe0; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationrule_group_id_667f0fe0 ON public.authentik_events_notificationrule USING btree (group_id); + + +-- +-- Name: authentik_events_notificationrule_name_7401a31b_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationrule_name_7401a31b_like ON public.authentik_events_notificationrule USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_events_notificationtransport_name_1f0bd605_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationtransport_name_1f0bd605_like ON public.authentik_events_notificationtransport USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_flows_flow_slug_3c406d87_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flow_slug_3c406d87_like ON public.authentik_flows_flow USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_flows_flowstagebinding_stage_id_7a270212; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowstagebinding_stage_id_7a270212 ON public.authentik_flows_flowstagebinding USING btree (stage_id); + + +-- +-- Name: authentik_flows_flowstagebinding_target_id_4899c0f8; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowstagebinding_target_id_4899c0f8 ON public.authentik_flows_flowstagebinding USING btree (target_id); + + +-- +-- Name: authentik_flows_flowtoken_flow_id_e4c82880; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowtoken_flow_id_e4c82880 ON public.authentik_flows_flowtoken USING btree (flow_id); + + +-- +-- Name: authentik_flows_stage_name_a2584620_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_stage_name_a2584620_like ON public.authentik_flows_stage USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_outposts_dockers_tls_authentication_id_942e2224; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_dockers_tls_authentication_id_942e2224 ON public.authentik_outposts_dockerserviceconnection USING btree (tls_authentication_id); + + +-- +-- Name: authentik_outposts_dockers_tls_verification_id_769fac22; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_dockers_tls_verification_id_769fac22 ON public.authentik_outposts_dockerserviceconnection USING btree (tls_verification_id); + + +-- +-- Name: authentik_outposts_outpost_managed_e03db044_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_managed_e03db044_like ON public.authentik_outposts_outpost USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_outposts_outpost_providers_outpost_id_eaaf025b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_providers_outpost_id_eaaf025b ON public.authentik_outposts_outpost_providers USING btree (outpost_id); + + +-- +-- Name: authentik_outposts_outpost_providers_provider_id_7c5cb603; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_providers_provider_id_7c5cb603 ON public.authentik_outposts_outpost_providers USING btree (provider_id); + + +-- +-- Name: authentik_outposts_outpost_service_connection_id_3eafd830; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_service_connection_id_3eafd830 ON public.authentik_outposts_outpost USING btree (service_connection_id); + + +-- +-- Name: authentik_p_group_i_5d2d24_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_group_i_5d2d24_idx ON public.authentik_policies_policybinding USING btree (group_id); + + +-- +-- Name: authentik_p_policy__534e15_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__534e15_idx ON public.authentik_policies_policybinding USING btree (policy_id); + + +-- +-- Name: authentik_p_policy__648f9b_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__648f9b_idx ON public.authentik_policies_dummy_dummypolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__6957d7_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__6957d7_idx ON public.authentik_policies_hibp_haveibeenpwendpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__855e80_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__855e80_idx ON public.authentik_policies_password_passwordpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__8f0d70_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__8f0d70_idx ON public.authentik_policies_reputation_reputationpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__cf73a7_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__cf73a7_idx ON public.authentik_policies_expiry_passwordexpirypolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__e605cf_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__e605cf_idx ON public.authentik_policies_event_matcher_eventmatcherpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__fb6feb_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__fb6feb_idx ON public.authentik_policies_expression_expressionpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_target__2e4d50_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_target__2e4d50_idx ON public.authentik_policies_policybinding USING btree (target_id); + + +-- +-- Name: authentik_p_user_id_603323_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_user_id_603323_idx ON public.authentik_policies_policybinding USING btree (user_id); + + +-- +-- Name: authentik_policies_policybinding_group_id_2afb13ee; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_group_id_2afb13ee ON public.authentik_policies_policybinding USING btree (group_id); + + +-- +-- Name: authentik_policies_policybinding_policy_id_c07161e4; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_policy_id_c07161e4 ON public.authentik_policies_policybinding USING btree (policy_id); + + +-- +-- Name: authentik_policies_policybinding_target_id_a7075d8d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_target_id_a7075d8d ON public.authentik_policies_policybinding USING btree (target_id); + + +-- +-- Name: authentik_policies_policybinding_user_id_323bebdb; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_user_id_323bebdb ON public.authentik_policies_policybinding USING btree (user_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider_certificate_id_6a7a6af2; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_ldap_ldapprovider_certificate_id_6a7a6af2 ON public.authentik_providers_ldap_ldapprovider USING btree (certificate_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider_search_group_id_64713cfa; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_ldap_ldapprovider_search_group_id_64713cfa ON public.authentik_providers_ldap_ldapprovider USING btree (search_group_id); + + +-- +-- Name: authentik_providers_oaut_client_id_ae566546_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oaut_client_id_ae566546_like ON public.authentik_providers_oauth2_oauth2provider USING btree (client_id varchar_pattern_ops); + + +-- +-- Name: authentik_providers_oaut_refresh_token_851d886b_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oaut_refresh_token_851d886b_like ON public.authentik_providers_oauth2_refreshtoken USING btree (refresh_token varchar_pattern_ops); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_code_0202addc_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_authorizationcode_code_0202addc_like ON public.authentik_providers_oauth2_authorizationcode USING btree (code varchar_pattern_ops); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_user_id_c9a35141; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_authorizationcode_user_id_c9a35141 ON public.authentik_providers_oauth2_authorizationcode USING btree (user_id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_provider_id_bd1ef28a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_devicetoken_provider_id_bd1ef28a ON public.authentik_providers_oauth2_devicetoken USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_user_id_17317b6d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_devicetoken_user_id_17317b6d ON public.authentik_providers_oauth2_devicetoken USING btree (user_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_id_c3adf184; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauth2provider_id_c3adf184 ON public.authentik_providers_oauth2_oauth2provider_jwks_sources USING btree (oauth2provider_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_rsa_key_id_836efe9f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauth2provider_rsa_key_id_836efe9f ON public.authentik_providers_oauth2_oauth2provider USING btree (signing_key_id); + + +-- +-- Name: authentik_providers_oauth2_oauthsource_id_41457c33; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauthsource_id_41457c33 ON public.authentik_providers_oauth2_oauth2provider_jwks_sources USING btree (oauthsource_id); + + +-- +-- Name: authentik_providers_oauth2_provider_id_731a3e62; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_provider_id_731a3e62 ON public.authentik_providers_oauth2_authorizationcode USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_provider_id_8bf99dba; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_refreshtoken_provider_id_8bf99dba ON public.authentik_providers_oauth2_refreshtoken USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_user_id_ebdc1143; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_refreshtoken_user_id_ebdc1143 ON public.authentik_providers_oauth2_refreshtoken USING btree (user_id); + + +-- +-- Name: authentik_providers_proxy_proxyprovider_certificate_id_b1e0c422; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_proxy_proxyprovider_certificate_id_b1e0c422 ON public.authentik_providers_proxy_proxyprovider USING btree (certificate_id); + + +-- +-- Name: authentik_providers_saml_s_name_id_mapping_id_5d45f77f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_s_name_id_mapping_id_5d45f77f ON public.authentik_providers_saml_samlprovider USING btree (name_id_mapping_id); + + +-- +-- Name: authentik_providers_saml_s_verification_kp_id_7b0fbd80; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_s_verification_kp_id_7b0fbd80 ON public.authentik_providers_saml_samlprovider USING btree (verification_kp_id); + + +-- +-- Name: authentik_providers_saml_samlprovider_signing_kp_id_f1bce700; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_samlprovider_signing_kp_id_f1bce700 ON public.authentik_providers_saml_samlprovider USING btree (signing_kp_id); + + +-- +-- Name: authentik_sources_ldap_lda_ldapsource_id_4eff95ce; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_lda_ldapsource_id_4eff95ce ON public.authentik_sources_ldap_ldapsource_property_mappings_group USING btree (ldapsource_id); + + +-- +-- Name: authentik_sources_ldap_lda_propertymapping_id_6d727491; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_lda_propertymapping_id_6d727491 ON public.authentik_sources_ldap_ldapsource_property_mappings_group USING btree (propertymapping_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_peer_certificate_id_50528d0a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_ldapsource_peer_certificate_id_50528d0a ON public.authentik_sources_ldap_ldapsource USING btree (peer_certificate_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_sync_parent_group_id_9c730e90; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_ldapsource_sync_parent_group_id_9c730e90 ON public.authentik_sources_ldap_ldapsource USING btree (sync_parent_group_id); + + +-- +-- Name: authentik_sources_saml_sam_pre_authentication_flow_id_cec52f8b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_saml_sam_pre_authentication_flow_id_cec52f8b ON public.authentik_sources_saml_samlsource USING btree (pre_authentication_flow_id); + + +-- +-- Name: authentik_sources_saml_samlsource_signing_kp_id_faae605c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_saml_samlsource_signing_kp_id_faae605c ON public.authentik_sources_saml_samlsource USING btree (signing_kp_id); + + +-- +-- Name: authentik_stages_authent_credential_id_4260aaee_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authent_credential_id_4260aaee_like ON public.authentik_stages_authenticator_webauthn_webauthndevice USING btree (credential_id varchar_pattern_ops); + + +-- +-- Name: authentik_stages_authentic_authenticatorvalidatestage_aff63c61; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_authenticatorvalidatestage_aff63c61 ON public.authentik_stages_authenticator_validate_authenticatorvalida3e25 USING btree (authenticatorvalidatestage_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_0e413e4d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_0e413e4d ON public.authentik_stages_authenticator_static_authenticatorstaticstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_4c667db1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_4c667db1 ON public.authentik_stages_authenticator_duo_authenticatorduostage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_b1d83847; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_b1d83847 ON public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_e6d859e3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_e6d859e3 ON public.authentik_stages_authenticator_totp_authenticatortotpstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_ff974e9e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_ff974e9e ON public.authentik_stages_authenticator_sms_authenticatorsmsstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_mapping_id_72d070b3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_mapping_id_72d070b3 ON public.authentik_stages_authenticator_sms_authenticatorsmsstage USING btree (mapping_id); + + +-- +-- Name: authentik_stages_authentic_stage_id_3c37cac7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_stage_id_3c37cac7 ON public.authentik_stages_authenticator_validate_authenticatorvalida3e25 USING btree (stage_id); + + +-- +-- Name: authentik_stages_authentic_user_id_26c9196a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_user_id_26c9196a ON public.authentik_stages_authenticator_webauthn_webauthndevice USING btree (user_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_stage_id_926e33da; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_duo_duodevice_stage_id_926e33da ON public.authentik_stages_authenticator_duo_duodevice USING btree (stage_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_user_id_bd340329; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_duo_duodevice_user_id_bd340329 ON public.authentik_stages_authenticator_duo_duodevice USING btree (user_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_stage_id_35c87fa6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_sms_smsdevice_stage_id_35c87fa6 ON public.authentik_stages_authenticator_sms_smsdevice USING btree (stage_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_user_id_454934c5; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_sms_smsdevice_user_id_454934c5 ON public.authentik_stages_authenticator_sms_smsdevice USING btree (user_id); + + +-- +-- Name: authentik_stages_consent_userconsent_application_id_ad55f58e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_consent_userconsent_application_id_ad55f58e ON public.authentik_stages_consent_userconsent USING btree (application_id); + + +-- +-- Name: authentik_stages_consent_userconsent_user_id_554dc39f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_consent_userconsent_user_id_554dc39f ON public.authentik_stages_consent_userconsent USING btree (user_id); + + +-- +-- Name: authentik_stages_identific_enrollment_flow_id_930e83ff; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_enrollment_flow_id_930e83ff ON public.authentik_stages_identification_identificationstage USING btree (enrollment_flow_id); + + +-- +-- Name: authentik_stages_identific_identificationstage_id_c119703c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_identificationstage_id_c119703c ON public.authentik_stages_identification_identificationstage_sources USING btree (identificationstage_id); + + +-- +-- Name: authentik_stages_identific_password_stage_id_8d68497a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_password_stage_id_8d68497a ON public.authentik_stages_identification_identificationstage USING btree (password_stage_id); + + +-- +-- Name: authentik_stages_identific_passwordless_flow_id_68cf3874; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_passwordless_flow_id_68cf3874 ON public.authentik_stages_identification_identificationstage USING btree (passwordless_flow_id); + + +-- +-- Name: authentik_stages_identific_recovery_flow_id_16f5f1c7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_recovery_flow_id_16f5f1c7 ON public.authentik_stages_identification_identificationstage USING btree (recovery_flow_id); + + +-- +-- Name: authentik_stages_identific_source_id_9579fda9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_source_id_9579fda9 ON public.authentik_stages_identification_identificationstage_sources USING btree (source_id); + + +-- +-- Name: authentik_stages_invitation_invitation_created_by_id_87fe9398; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_created_by_id_87fe9398 ON public.authentik_stages_invitation_invitation USING btree (created_by_id); + + +-- +-- Name: authentik_stages_invitation_invitation_name_00580941; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_name_00580941 ON public.authentik_stages_invitation_invitation USING btree (name); + + +-- +-- Name: authentik_stages_invitation_invitation_name_00580941_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_name_00580941_like ON public.authentik_stages_invitation_invitation USING btree (name varchar_pattern_ops); + + +-- +-- Name: authentik_stages_password_passwordstage_change_flow_id_d56f0f83; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_password_passwordstage_change_flow_id_d56f0f83 ON public.authentik_stages_password_passwordstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_prompt_pr_policy_id_96db92ab; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_policy_id_96db92ab ON public.authentik_stages_prompt_promptstage_validation_policies USING btree (policy_id); + + +-- +-- Name: authentik_stages_prompt_pr_promptstage_id_cb253bb1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_promptstage_id_cb253bb1 ON public.authentik_stages_prompt_promptstage_validation_policies USING btree (promptstage_id); + + +-- +-- Name: authentik_stages_prompt_pr_promptstage_id_d3bd61cc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_promptstage_id_d3bd61cc ON public.authentik_stages_prompt_promptstage_fields USING btree (promptstage_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields_prompt_id_8c79d4c1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_promptstage_fields_prompt_id_8c79d4c1 ON public.authentik_stages_prompt_promptstage_fields USING btree (prompt_id); + + +-- +-- Name: authentik_stages_user_writ_create_users_group_id_90b7794f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_user_writ_create_users_group_id_90b7794f ON public.authentik_stages_user_write_userwritestage USING btree (create_users_group_id); + + +-- +-- Name: authentik_tenants_tenant_flow_authentication_id_7a0889f3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_authentication_id_7a0889f3 ON public.authentik_tenants_tenant USING btree (flow_authentication_id); + + +-- +-- Name: authentik_tenants_tenant_flow_device_code_id_c8fa4eb4; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_device_code_id_c8fa4eb4 ON public.authentik_tenants_tenant USING btree (flow_device_code_id); + + +-- +-- Name: authentik_tenants_tenant_flow_invalidation_id_cedce4a1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_invalidation_id_cedce4a1 ON public.authentik_tenants_tenant USING btree (flow_invalidation_id); + + +-- +-- Name: authentik_tenants_tenant_flow_recovery_id_a08f1692; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_recovery_id_a08f1692 ON public.authentik_tenants_tenant USING btree (flow_recovery_id); + + +-- +-- Name: authentik_tenants_tenant_flow_unenrollment_id_73817e72; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_unenrollment_id_73817e72 ON public.authentik_tenants_tenant USING btree (flow_unenrollment_id); + + +-- +-- Name: authentik_tenants_tenant_flow_user_settings_id_7592a467; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_user_settings_id_7592a467 ON public.authentik_tenants_tenant USING btree (flow_user_settings_id); + + +-- +-- Name: authentik_tenants_tenant_web_certificate_id_74429583; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_web_certificate_id_74429583 ON public.authentik_tenants_tenant USING btree (web_certificate_id); + + +-- +-- Name: django_session_expire_date_a5c62663; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX django_session_expire_date_a5c62663 ON public.django_session USING btree (expire_date); + + +-- +-- Name: django_session_session_key_c0390e0f_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX django_session_session_key_c0390e0f_like ON public.django_session USING btree (session_key varchar_pattern_ops); + + +-- +-- Name: guardian_gr_content_ae6aec_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_gr_content_ae6aec_idx ON public.guardian_groupobjectpermission USING btree (content_type_id, object_pk); + + +-- +-- Name: guardian_groupobjectpermission_content_type_id_7ade36b8; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_content_type_id_7ade36b8 ON public.guardian_groupobjectpermission USING btree (content_type_id); + + +-- +-- Name: guardian_groupobjectpermission_group_id_4bbbfb62; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_group_id_4bbbfb62 ON public.guardian_groupobjectpermission USING btree (group_id); + + +-- +-- Name: guardian_groupobjectpermission_permission_id_36572738; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_permission_id_36572738 ON public.guardian_groupobjectpermission USING btree (permission_id); + + +-- +-- Name: guardian_us_content_179ed2_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_us_content_179ed2_idx ON public.guardian_userobjectpermission USING btree (content_type_id, object_pk); + + +-- +-- Name: guardian_userobjectpermission_content_type_id_2e892405; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_content_type_id_2e892405 ON public.guardian_userobjectpermission USING btree (content_type_id); + + +-- +-- Name: guardian_userobjectpermission_permission_id_71807bfc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_permission_id_71807bfc ON public.guardian_userobjectpermission USING btree (permission_id); + + +-- +-- Name: guardian_userobjectpermission_user_id_d5c1e964; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_user_id_d5c1e964 ON public.guardian_userobjectpermission USING btree (user_id); + + +-- +-- Name: otp_static_staticdevice_user_id_7f9cff2b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_staticdevice_user_id_7f9cff2b ON public.otp_static_staticdevice USING btree (user_id); + + +-- +-- Name: otp_static_statictoken_device_id_74b7c7d1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_device_id_74b7c7d1 ON public.otp_static_statictoken USING btree (device_id); + + +-- +-- Name: otp_static_statictoken_token_d0a51866; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_token_d0a51866 ON public.otp_static_statictoken USING btree (token); + + +-- +-- Name: otp_static_statictoken_token_d0a51866_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_token_d0a51866_like ON public.otp_static_statictoken USING btree (token varchar_pattern_ops); + + +-- +-- Name: otp_totp_totpdevice_user_id_0fb18292; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_totp_totpdevice_user_id_0fb18292 ON public.otp_totp_totpdevice USING btree (user_id); + + +-- +-- Name: auth_group_permissions auth_group_permissio_permission_id_84c5c92e_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissio_permission_id_84c5c92e_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: auth_group_permissions auth_group_permissions_group_id_b120cbf9_fk_auth_group_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_group_id_b120cbf9_fk_auth_group_id FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: auth_permission auth_permission_content_type_id_2f476e4b_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_content_type_id_2f476e4b_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_application authentik_core_appli_policybindingmodel_p_a04bee2b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_appli_policybindingmodel_p_a04bee2b_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_application authentik_core_appli_provider_id_357ae6c6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_appli_provider_id_357ae6c6_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_authenticatedsession authentik_core_authe_user_id_5055b6cf_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_authenticatedsession + ADD CONSTRAINT authentik_core_authe_user_id_5055b6cf_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_group authentik_core_group_parent_id_c2cd3508_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_parent_id_c2cd3508_fk_authentik FOREIGN KEY (parent_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider authentik_core_provi_authorization_flow_i_1482437b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provi_authorization_flow_i_1482437b_fk_authentik FOREIGN KEY (authorization_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provi_propertymapping_id_7d1de2b7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provi_propertymapping_id_7d1de2b7_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provi_provider_id_10e17d5c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provi_provider_id_10e17d5c_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_authentication_flow__2478087b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_authentication_flow__2478087b_fk_authentik FOREIGN KEY (authentication_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_enrollment_flow_id_7844a7b3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_enrollment_flow_id_7844a7b3_fk_authentik FOREIGN KEY (enrollment_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_policybindingmodel_p_746c4900_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_policybindingmodel_p_746c4900_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_sourc_propertymapping_id_f455cf7d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_sourc_propertymapping_id_f455cf7d_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_sourc_source_id_66697386_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_sourc_source_id_66697386_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_token authentik_core_token_user_id_479d5b79_fk_authentik_core_user_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_user_id_479d5b79_fk_authentik_core_user_id FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user__group_id_344046d2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user__group_id_344046d2_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user__permission_id_67859147_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user__permission_id_67859147_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user__user_id_5ce7c1dc_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user__user_id_5ce7c1dc_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user__user_id_6e5a5d85_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user__user_id_6e5a5d85_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_groups authentik_core_user__user_id_a2462693_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user__user_id_a2462693_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_group_id_72ba5f8d_fk_auth_group_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_group_id_72ba5f8d_fk_auth_group_id FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_users_source_id_450cff14_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_users_source_id_450cff14_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_users_user_id_7f305d6f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_users_user_id_7f305d6f_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notification authentik_events_not_event_id_ac5c4bb7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_not_event_id_ac5c4bb7_fk_authentik FOREIGN KEY (event_id) REFERENCES public.authentik_events_event(event_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule authentik_events_not_group_id_667f0fe0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_not_group_id_667f0fe0_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_not_notificationrule_id_eccbe1d6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_not_notificationrule_id_eccbe1d6_fk_authentik FOREIGN KEY (notificationrule_id) REFERENCES public.authentik_events_notificationrule(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_not_notificationtranspor_62ec0805_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_not_notificationtranspor_62ec0805_fk_authentik FOREIGN KEY (notificationtransport_id) REFERENCES public.authentik_events_notificationtransport(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule authentik_events_not_policybindingmodel_p_74974b98_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_not_policybindingmodel_p_74974b98_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationwebhookmapping authentik_events_not_propertymapping_ptr__56d35fcd_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationwebhookmapping + ADD CONSTRAINT authentik_events_not_propertymapping_ptr__56d35fcd_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notification authentik_events_not_user_id_9ea0c690_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_not_user_id_9ea0c690_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationtransport authentik_events_not_webhook_mapping_id_2a646fb6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_not_webhook_mapping_id_2a646fb6_fk_authentik FOREIGN KEY (webhook_mapping_id) REFERENCES public.authentik_events_notificationwebhookmapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flow_flow_id_e4c82880_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flow_flow_id_e4c82880_fk_authentik FOREIGN KEY (flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_policybindingmodel_p_20d905a6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_policybindingmodel_p_20d905a6_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_policybindingmodel_p_9c3c290f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_policybindingmodel_p_9c3c290f_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_stage_id_7a270212_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_stage_id_7a270212_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_target_id_4899c0f8_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_target_id_4899c0f8_fk_authentik FOREIGN KEY (target_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flow_token_ptr_id_e3047c65_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flow_token_ptr_id_e3047c65_fk_authentik FOREIGN KEY (token_ptr_id) REFERENCES public.authentik_core_token(token_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_outpostserviceconnec_35f196a0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_outpostserviceconnec_35f196a0_fk_authentik FOREIGN KEY (outpostserviceconnection_ptr_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_tls_authentication_i_942e2224_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_tls_authentication_i_942e2224_fk_authentik FOREIGN KEY (tls_authentication_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_tls_verification_id_769fac22_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_tls_verification_id_769fac22_fk_authentik FOREIGN KEY (tls_verification_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_kubernetesserviceconnection authentik_outposts_k_outpostserviceconnec_f5cf691d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_kubernetesserviceconnection + ADD CONSTRAINT authentik_outposts_k_outpostserviceconnec_f5cf691d_fk_authentik FOREIGN KEY (outpostserviceconnection_ptr_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_o_outpost_id_eaaf025b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_o_outpost_id_eaaf025b_fk_authentik FOREIGN KEY (outpost_id) REFERENCES public.authentik_outposts_outpost(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_o_provider_id_7c5cb603_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_o_provider_id_7c5cb603_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_o_service_connection_i_3eafd830_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_o_service_connection_i_3eafd830_fk_authentik FOREIGN KEY (service_connection_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_dummy_dummypolicy authentik_policies_d_policy_ptr_id_d411c5e4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_dummy_dummypolicy + ADD CONSTRAINT authentik_policies_d_policy_ptr_id_d411c5e4_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_expression_expressionpolicy authentik_policies_e_policy_ptr_id_3fec413c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expression_expressionpolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_3fec413c_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy authentik_policies_e_policy_ptr_id_bad15341_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expiry_passwordexpirypolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_bad15341_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy authentik_policies_e_policy_ptr_id_f12a3e96_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_event_matcher_eventmatcherpolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_f12a3e96_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_hibp_haveibeenpwendpolicy authentik_policies_h_policy_ptr_id_13df0e7e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_hibp_haveibeenpwendpolicy + ADD CONSTRAINT authentik_policies_h_policy_ptr_id_13df0e7e_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_group_id_2afb13ee_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_group_id_2afb13ee_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_policy_id_c07161e4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_policy_id_c07161e4_fk_authentik FOREIGN KEY (policy_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_password_passwordpolicy authentik_policies_p_policy_ptr_id_6301794d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_password_passwordpolicy + ADD CONSTRAINT authentik_policies_p_policy_ptr_id_6301794d_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_target_id_a7075d8d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_target_id_a7075d8d_fk_authentik FOREIGN KEY (target_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_user_id_323bebdb_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_user_id_323bebdb_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_reputation_reputationpolicy authentik_policies_r_policy_ptr_id_5d5a869c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputationpolicy + ADD CONSTRAINT authentik_policies_r_policy_ptr_id_5d5a869c_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__certificate_id_6a7a6af2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__certificate_id_6a7a6af2_fk_authentik FOREIGN KEY (certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers__certificate_id_b1e0c422_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers__certificate_id_b1e0c422_fk_authentik FOREIGN KEY (certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__name_id_mapping_id_5d45f77f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__name_id_mapping_id_5d45f77f_fk_authentik FOREIGN KEY (name_id_mapping_id) REFERENCES public.authentik_providers_saml_samlpropertymapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers__oauth2provider_id_c3adf184_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers__oauth2provider_id_c3adf184_fk_authentik FOREIGN KEY (oauth2provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers__oauth2provider_ptr_i_eb747e01_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers__oauth2provider_ptr_i_eb747e01_fk_authentik FOREIGN KEY (oauth2provider_ptr_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers__oauthsource_id_41457c33_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers__oauthsource_id_41457c33_fk_authentik FOREIGN KEY (oauthsource_id) REFERENCES public.authentik_sources_oauth_oauthsource(source_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_scopemapping authentik_providers__propertymapping_ptr__37f1d926_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_scopemapping + ADD CONSTRAINT authentik_providers__propertymapping_ptr__37f1d926_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlpropertymapping authentik_providers__propertymapping_ptr__812e8cfb_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlpropertymapping + ADD CONSTRAINT authentik_providers__propertymapping_ptr__812e8cfb_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers__provider_id_731a3e62_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers__provider_id_731a3e62_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers__provider_id_8bf99dba_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers__provider_id_8bf99dba_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers__provider_id_bd1ef28a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers__provider_id_bd1ef28a_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__provider_ptr_id_677ac81a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_677ac81a_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers__provider_ptr_id_76903270_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers__provider_ptr_id_76903270_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__provider_ptr_id_deae38fd_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_deae38fd_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__search_group_id_64713cfa_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__search_group_id_64713cfa_fk_authentik FOREIGN KEY (search_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers__signing_key_id_4189c2f3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers__signing_key_id_4189c2f3_fk_authentik FOREIGN KEY (signing_key_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__signing_kp_id_f1bce700_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__signing_kp_id_f1bce700_fk_authentik FOREIGN KEY (signing_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers__user_id_17317b6d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers__user_id_17317b6d_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers__user_id_c9a35141_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers__user_id_c9a35141_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers__user_id_ebdc1143_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers__user_id_ebdc1143_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__verification_kp_id_7b0fbd80_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__verification_kp_id_7b0fbd80_fk_authentik FOREIGN KEY (verification_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ld_ldapsource_id_4eff95ce_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ld_ldapsource_id_4eff95ce_fk_authentik FOREIGN KEY (ldapsource_id) REFERENCES public.authentik_sources_ldap_ldapsource(source_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_peer_certificate_id_50528d0a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_peer_certificate_id_50528d0a_fk_authentik FOREIGN KEY (peer_certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ld_propertymapping_id_6d727491_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ld_propertymapping_id_6d727491_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldappropertymapping authentik_sources_ld_propertymapping_ptr__559cd35b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldappropertymapping + ADD CONSTRAINT authentik_sources_ld_propertymapping_ptr__559cd35b_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_source_ptr_id_264402b5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_source_ptr_id_264402b5_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_sync_parent_group_id_9c730e90_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_sync_parent_group_id_9c730e90_fk_authentik FOREIGN KEY (sync_parent_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_oauth_oauthsource authentik_sources_oa_source_ptr_id_eb45d674_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_oauthsource + ADD CONSTRAINT authentik_sources_oa_source_ptr_id_eb45d674_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection authentik_sources_oa_usersourceconnection_e9ae7a6b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_useroauthsourceconnection + ADD CONSTRAINT authentik_sources_oa_usersourceconnection_e9ae7a6b_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_plex_plexsource authentik_sources_pl_source_ptr_id_b52adfc2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsource + ADD CONSTRAINT authentik_sources_pl_source_ptr_id_b52adfc2_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_plex_plexsourceconnection authentik_sources_pl_usersourceconnection_ff3dd805_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsourceconnection + ADD CONSTRAINT authentik_sources_pl_usersourceconnection_ff3dd805_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_pre_authentication_f_cec52f8b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_pre_authentication_f_cec52f8b_fk_authentik FOREIGN KEY (pre_authentication_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_signing_kp_id_faae605c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_signing_kp_id_faae605c_fk_authentik FOREIGN KEY (signing_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_source_ptr_id_3381b214_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_source_ptr_id_3381b214_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection authentik_sources_sa_usersourceconnection_b6d9dcfe_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_usersamlsourceconnection + ADD CONSTRAINT authentik_sources_sa_usersourceconnection_b6d9dcfe_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_aut_authenticatorvalidat_aff63c61_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_aut_authenticatorvalidat_aff63c61_fk_authentik FOREIGN KEY (authenticatorvalidatestage_id) REFERENCES public.authentik_stages_authenticator_validate_authenticatorvalida499c(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_aut_configure_flow_id_0e413e4d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_0e413e4d_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_aut_configure_flow_id_4c667db1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_4c667db1_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_aut_configure_flow_id_b1d83847_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_b1d83847_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_aut_configure_flow_id_e6d859e3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_e6d859e3_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_configure_flow_id_ff974e9e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_ff974e9e_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_mapping_id_72d070b3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_mapping_id_72d070b3_fk_authentik FOREIGN KEY (mapping_id) REFERENCES public.authentik_events_notificationwebhookmapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_aut_stage_id_35c87fa6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_aut_stage_id_35c87fa6_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_stages_authenticator_sms_authenticatorsmsstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_aut_stage_id_3c37cac7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_aut_stage_id_3c37cac7_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_aut_stage_id_926e33da_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_aut_stage_id_926e33da_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_stages_authenticator_duo_authenticatorduostage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_stage_ptr_id_4ebb9914_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_4ebb9914_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_aut_stage_ptr_id_67d6ca22_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_67d6ca22_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_aut_stage_ptr_id_7835ea46_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_7835ea46_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_aut_stage_ptr_id_9e1575b0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_9e1575b0_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_aut_stage_ptr_id_a719c9e1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_a719c9e1_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c authentik_stages_aut_stage_ptr_id_d44614a3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida499c + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_d44614a3_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_aut_user_id_26c9196a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_aut_user_id_26c9196a_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_aut_user_id_454934c5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_aut_user_id_454934c5_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_aut_user_id_bd340329_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_aut_user_id_bd340329_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_captcha_captchastage authentik_stages_cap_stage_ptr_id_6328c33b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_captcha_captchastage + ADD CONSTRAINT authentik_stages_cap_stage_ptr_id_6328c33b_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_con_application_id_ad55f58e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_con_application_id_ad55f58e_fk_authentik FOREIGN KEY (application_id) REFERENCES public.authentik_core_application(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_consentstage authentik_stages_con_stage_ptr_id_492add69_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_consentstage + ADD CONSTRAINT authentik_stages_con_stage_ptr_id_492add69_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_con_user_id_554dc39f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_con_user_id_554dc39f_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_deny_denystage authentik_stages_den_stage_ptr_id_5290ec0e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_deny_denystage + ADD CONSTRAINT authentik_stages_den_stage_ptr_id_5290ec0e_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_dummy_dummystage authentik_stages_dum_stage_ptr_id_7d72bd43_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_dummy_dummystage + ADD CONSTRAINT authentik_stages_dum_stage_ptr_id_7d72bd43_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_email_emailstage authentik_stages_ema_stage_ptr_id_7355e8a2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_email_emailstage + ADD CONSTRAINT authentik_stages_ema_stage_ptr_id_7355e8a2_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_enrollment_flow_id_930e83ff_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_enrollment_flow_id_930e83ff_fk_authentik FOREIGN KEY (enrollment_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_ide_identificationstage__c119703c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_ide_identificationstage__c119703c_fk_authentik FOREIGN KEY (identificationstage_id) REFERENCES public.authentik_stages_identification_identificationstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_password_stage_id_8d68497a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_password_stage_id_8d68497a_fk_authentik FOREIGN KEY (password_stage_id) REFERENCES public.authentik_stages_password_passwordstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_passwordless_flow_id_68cf3874_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_passwordless_flow_id_68cf3874_fk_authentik FOREIGN KEY (passwordless_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_recovery_flow_id_16f5f1c7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_recovery_flow_id_16f5f1c7_fk_authentik FOREIGN KEY (recovery_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_ide_source_id_9579fda9_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_ide_source_id_9579fda9_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_stage_ptr_id_da7dad55_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_stage_ptr_id_da7dad55_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_invitation_invitation authentik_stages_inv_created_by_id_87fe9398_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitation + ADD CONSTRAINT authentik_stages_inv_created_by_id_87fe9398_fk_authentik FOREIGN KEY (created_by_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_invitation_invitationstage authentik_stages_inv_stage_ptr_id_fcaca395_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitationstage + ADD CONSTRAINT authentik_stages_inv_stage_ptr_id_fcaca395_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_pas_configure_flow_id_2a91be83_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_pas_configure_flow_id_2a91be83_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_pas_stage_ptr_id_46eda438_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_pas_stage_ptr_id_46eda438_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_pro_policy_id_96db92ab_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_pro_policy_id_96db92ab_fk_authentik FOREIGN KEY (policy_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_pro_prompt_id_8c79d4c1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_pro_prompt_id_8c79d4c1_fk_authentik FOREIGN KEY (prompt_id) REFERENCES public.authentik_stages_prompt_prompt(prompt_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_pro_promptstage_id_cb253bb1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_pro_promptstage_id_cb253bb1_fk_authentik FOREIGN KEY (promptstage_id) REFERENCES public.authentik_stages_prompt_promptstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_pro_promptstage_id_d3bd61cc_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_pro_promptstage_id_d3bd61cc_fk_authentik FOREIGN KEY (promptstage_id) REFERENCES public.authentik_stages_prompt_promptstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage authentik_stages_pro_stage_ptr_id_285415b5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage + ADD CONSTRAINT authentik_stages_pro_stage_ptr_id_285415b5_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_use_create_users_group_i_90b7794f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_use_create_users_group_i_90b7794f_fk_authentik FOREIGN KEY (create_users_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_use_stage_ptr_id_2cc319e1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_2cc319e1_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_delete_userdeletestage authentik_stages_use_stage_ptr_id_61292077_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_delete_userdeletestage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_61292077_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_login_userloginstage authentik_stages_use_stage_ptr_id_b1bc035b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_login_userloginstage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_b1bc035b_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_logout_userlogoutstage authentik_stages_use_stage_ptr_id_c7d7012d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_logout_userlogoutstage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_c7d7012d_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_authentication__7a0889f3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_authentication__7a0889f3_fk_authentik FOREIGN KEY (flow_authentication_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_device_code_id_c8fa4eb4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_device_code_id_c8fa4eb4_fk_authentik FOREIGN KEY (flow_device_code_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_invalidation_id_cedce4a1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_invalidation_id_cedce4a1_fk_authentik FOREIGN KEY (flow_invalidation_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_recovery_id_a08f1692_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_recovery_id_a08f1692_fk_authentik FOREIGN KEY (flow_recovery_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_unenrollment_id_73817e72_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_unenrollment_id_73817e72_fk_authentik FOREIGN KEY (flow_unenrollment_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_user_settings_i_7592a467_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_user_settings_i_7592a467_fk_authentik FOREIGN KEY (flow_user_settings_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_web_certificate_id_74429583_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_web_certificate_id_74429583_fk_authentik FOREIGN KEY (web_certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_content_type_id_7ade36b8_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_content_type_id_7ade36b8_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_group_id_4bbbfb62_fk_auth_grou; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_group_id_4bbbfb62_fk_auth_grou FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_permission_id_36572738_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_permission_id_36572738_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_content_type_id_2e892405_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_content_type_id_2e892405_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_permission_id_71807bfc_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_permission_id_71807bfc_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_user_id_d5c1e964_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_user_id_d5c1e964_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_static_staticdevice otp_static_staticdev_user_id_7f9cff2b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_staticdevice + ADD CONSTRAINT otp_static_staticdev_user_id_7f9cff2b_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_static_statictoken otp_static_statictok_device_id_74b7c7d1_fk_otp_stati; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_statictoken + ADD CONSTRAINT otp_static_statictok_device_id_74b7c7d1_fk_otp_stati FOREIGN KEY (device_id) REFERENCES public.otp_static_staticdevice(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_totp_totpdevice otp_totp_totpdevice_user_id_0fb18292_fk_authentik_core_user_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_totp_totpdevice + ADD CONSTRAINT otp_totp_totpdevice_user_id_0fb18292_fk_authentik_core_user_id FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- PostgreSQL database dump complete +-- + diff --git a/devenv/docker/blocks/auth/authentik/docker-compose.yaml b/devenv/docker/blocks/auth/authentik/docker-compose.yaml new file mode 100644 index 00000000000..47ffc4f4dfe --- /dev/null +++ b/devenv/docker/blocks/auth/authentik/docker-compose.yaml @@ -0,0 +1,91 @@ + authentikdb: + image: docker.io/library/postgres:12-alpine + restart: unless-stopped + container_name: authentikdb + environment: + POSTGRES_DB: authentik + POSTGRES_USER: authentik + POSTGRES_PASSWORD: authentik + volumes: + - ./docker/blocks/auth/authentik/cloak.sql:/docker-entrypoint-initdb.d/cloak.sql + healthcheck: + test: ["CMD-SHELL", "pg_isready -d $${POSTGRES_DB} -U $${POSTGRES_USER}"] + start_period: 20s + interval: 30s + retries: 5 + timeout: 5s + + authentikredis: + image: docker.io/library/redis:alpine + restart: unless-stopped + command: --save 60 1 --loglevel warning + healthcheck: + test: ["CMD-SHELL", "redis-cli ping | grep PONG"] + start_period: 20s + interval: 30s + retries: 5 + timeout: 3s + + authentik_ldap: + image: ghcr.io/goauthentik/ldap + ports: + - 3389:3389 + - 6636:6636 + environment: + AUTHENTIK_HOST: http://authentik:9000 + AUTHENTIK_INSECURE: "true" + AUTHENTIK_TOKEN: 77vDKwFWqCAsD9ykbH6vsGuMHtloM6urfeglrR9KRhWFcABtwmGGiQWHQStw + links: + - "authentik:authentik" + + authentik: + image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2022.10.0} + restart: unless-stopped + container_name: authentik + command: server + environment: + AUTHENTIK_SECRET_KEY: FA8GANUqMJwFg0drDlurF+ZQK2A6ohSjc4MGksUqN+A36yIA + AUTHENTIK_REDIS__HOST: authentikredis + AUTHENTIK_POSTGRESQL__HOST: authentikdb + AUTHENTIK_POSTGRESQL__USER: authentik + AUTHENTIK_POSTGRESQL__NAME: authentik + AUTHENTIK_POSTGRESQL__PASSWORD: authentik + AUTHENTIK_ERROR_REPORTING__ENABLED: "true" + ports: + - 9000:9000 + depends_on: + - authentikdb + - authentikredis + volumes: + - ./media:/media + - ./certs:/certs + - ./custom-templates:/templates + - ./geoip:/geoip + links: + - "authentikdb:authentikdb" + - "authentikredis:authentikredis" + + authentik-worker: + image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2022.10.0} + restart: unless-stopped + container_name: authentik-worker + command: worker + environment: + AUTHENTIK_SECRET_KEY: FA8GANUqMJwFg0drDlurF+ZQK2A6ohSjc4MGksUqN+A36yIA + AUTHENTIK_REDIS__HOST: authentikredis + AUTHENTIK_POSTGRESQL__HOST: authentikdb + AUTHENTIK_POSTGRESQL__USER: authentik + AUTHENTIK_POSTGRESQL__NAME: authentik + AUTHENTIK_POSTGRESQL__PASSWORD: authentik + AUTHENTIK_ERROR_REPORTING__ENABLED: "true" + depends_on: + - authentikdb + - authentikredis + volumes: + - ./media:/media + - ./certs:/certs + - ./custom-templates:/templates + - ./geoip:/geoip + links: + - "authentikdb:authentikdb" + - "authentikredis:authentikredis" \ No newline at end of file diff --git a/devenv/docker/blocks/auth/authentik/ldap_authentik.toml b/devenv/docker/blocks/auth/authentik/ldap_authentik.toml new file mode 100644 index 00000000000..b8a627a9a44 --- /dev/null +++ b/devenv/docker/blocks/auth/authentik/ldap_authentik.toml @@ -0,0 +1,38 @@ +[[servers]] +host = "127.0.0.1" +port = 3389 +use_ssl = false +start_tls = false +ssl_skip_verify = true + +bind_dn = "cn=ldapservice,ou=users,dc=ldap,dc=goauthentik,dc=io" +bind_password = 'grafana' +timeout = 10 + +search_filter = "(cn=%s)" +search_base_dns = ["DC=ldap,DC=goauthentik,DC=io"] + +# Specify names of the ldap attributes your ldap uses +[servers.attributes] +name = "displayName" +surname = "sn" +username = "cn" +member_of = "memberOf" +email = "mail" + +# Map ldap groups to grafana org roles +[[servers.group_mappings]] +group_dn = "cn=admin,ou=groups,dc=ldap,dc=goauthentik,dc=io" +org_role = "Admin" +org_id = 1 + + +[[servers.group_mappings]] +group_dn = "cn=editor,ou=groups,dc=ldap,dc=goauthentik,dc=io" +org_role = "Editor" +org_id = 1 + +[[servers.group_mappings]] +group_dn = "cn=viewer,ou=groups,dc=ldap,dc=goauthentik,dc=io" +org_role = "Viewer" +org_id = 1 \ No newline at end of file diff --git a/devenv/docker/compose_header.yml b/devenv/docker/compose_header.yml index 1d50f0aff6a..d5b5954bb68 100644 --- a/devenv/docker/compose_header.yml +++ b/devenv/docker/compose_header.yml @@ -1,2 +1,2 @@ -version: "2.1" +version: "3.4" services: diff --git a/go.mod b/go.mod index 1217615bd0d..576e23f8f31 100644 --- a/go.mod +++ b/go.mod @@ -31,7 +31,6 @@ require ( github.com/centrifugal/centrifuge v0.25.0 github.com/cortexproject/cortex v1.10.1-0.20211014125347-85c378182d0d github.com/crewjam/saml v0.4.8 - github.com/davecgh/go-spew v1.1.1 github.com/denisenkom/go-mssqldb v0.12.0 github.com/dop251/goja v0.0.0-20210804101310-32956a348b49 github.com/fatih/color v1.13.0 @@ -45,7 +44,7 @@ require ( github.com/go-sql-driver/mysql v1.6.0 github.com/go-stack/stack v1.8.1 github.com/gobwas/glob v0.2.3 - github.com/gofrs/uuid v4.3.0+incompatible // indirect + github.com/gofrs/uuid v4.3.0+incompatible github.com/gogo/protobuf v1.3.2 github.com/golang/mock v1.6.0 github.com/golang/snappy v0.0.4 @@ -268,6 +267,7 @@ require ( github.com/bmatcuk/doublestar v1.1.1 // indirect github.com/buildkite/yaml v2.1.0+incompatible // indirect github.com/cpuguy83/go-md2man/v2 v2.0.2 // indirect + github.com/davecgh/go-spew v1.1.1 // indirect github.com/drone/drone-yaml v0.0.0-20190729072335-70fa398b3560 // indirect github.com/google/go-querystring v1.1.0 // indirect github.com/google/gofuzz v1.2.0 // indirect diff --git a/go.sum b/go.sum index d367a3c2f7b..5eaaee4b08b 100644 --- a/go.sum +++ b/go.sum @@ -3088,7 +3088,6 @@ golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.4/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= -golang.org/x/text v0.3.7 h1:olpwvP2KacW1ZWvsR7uQhoyTYvKAupfQrRGBFM352Gk= golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ= golang.org/x/text v0.3.8 h1:nAL+RVCQ9uMn3vJZbV+MRnydTJFPf8qqY42YiA6MrqY= golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ= diff --git a/pkg/models/user_auth.go b/pkg/models/user_auth.go index 8029d7f321b..9bbd3b62a13 100644 --- a/pkg/models/user_auth.go +++ b/pkg/models/user_auth.go @@ -1,6 +1,7 @@ package models import ( + "fmt" "time" "github.com/grafana/grafana/pkg/services/org" @@ -37,6 +38,10 @@ type ExternalUserInfo struct { IsDisabled bool } +func (e *ExternalUserInfo) String() string { + return fmt.Sprintf("%+v", *e) +} + type LoginInfo struct { AuthModule string User *user.User diff --git a/pkg/services/ldap/ldap.go b/pkg/services/ldap/ldap.go index 3b37eeaa5fe..934a3c0c8e0 100644 --- a/pkg/services/ldap/ldap.go +++ b/pkg/services/ldap/ldap.go @@ -12,7 +12,6 @@ import ( "strings" "time" - "github.com/davecgh/go-spew/spew" "gopkg.in/ldap.v3" "github.com/grafana/grafana/pkg/infra/log" @@ -303,7 +302,7 @@ func (server *Server) Users(logins []string) ( } server.log.Debug( - "LDAP users found", "users", spew.Sdump(serializedUsers), + "LDAP users found", "users", fmt.Sprintf("%v", serializedUsers), ) return serializedUsers, nil