diff --git a/.github/workflows/release.yml b/.github/workflows/release.yml index 4beab82c1a..fbc8ee62ff 100644 --- a/.github/workflows/release.yml +++ b/.github/workflows/release.yml @@ -24,7 +24,7 @@ jobs: # We will skip this check if we are creating a tag, because that has the same hash as a previous run already. skip_check: runs-on: ubuntu-22.04 - if: ${{ github.repository == 'dani-garcia/vaultwarden' }} + if: ${{ github.repository == 'timshel/vaultwarden' }} outputs: should_skip: ${{ steps.skip_check.outputs.should_skip }} steps: @@ -38,9 +38,10 @@ jobs: docker-build: runs-on: ubuntu-22.04 + environment: main timeout-minutes: 120 needs: skip_check - if: ${{ needs.skip_check.outputs.should_skip != 'true' && github.repository == 'dani-garcia/vaultwarden' }} + if: ${{ needs.skip_check.outputs.should_skip != 'true' && github.repository == 'timshel/vaultwarden' }} # Start a local docker registry to extract the final Alpine static build binaries services: registry: @@ -178,7 +179,7 @@ jobs: if: ${{ matrix.base_image == 'alpine' }} shell: bash run: | - echo "CONTAINER_REGISTRIES=${CONTAINER_REGISTRIES:+${CONTAINER_REGISTRIES},}localhost:5000/vaultwarden/server" | tee -a "${GITHUB_ENV}" + echo "CONTAINER_REGISTRIES=${CONTAINER_REGISTRIES:+${CONTAINER_REGISTRIES},}localhost:5000/oidcwarden/vaultwarden-oidc" | tee -a "${GITHUB_ENV}" - name: Bake ${{ matrix.base_image }} containers uses: docker/bake-action@849707117b03d39aba7924c50a10376a69e88d7d # v4.1.0 @@ -214,28 +215,28 @@ jobs: # This is needed because using different platforms doesn't trigger a new pull/download # Extract amd64 binary - docker create --name amd64 --platform=linux/amd64 "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker create --name amd64 --platform=linux/amd64 "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" docker cp amd64:/vaultwarden vaultwarden-amd64 docker rm --force amd64 - docker rmi --force "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker rmi --force "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" # Extract arm64 binary - docker create --name arm64 --platform=linux/arm64 "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker create --name arm64 --platform=linux/arm64 "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" docker cp arm64:/vaultwarden vaultwarden-arm64 docker rm --force arm64 - docker rmi --force "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker rmi --force "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" # Extract armv7 binary - docker create --name armv7 --platform=linux/arm/v7 "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker create --name armv7 --platform=linux/arm/v7 "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" docker cp armv7:/vaultwarden vaultwarden-armv7 docker rm --force armv7 - docker rmi --force "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker rmi --force "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" # Extract armv6 binary - docker create --name armv6 --platform=linux/arm/v6 "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker create --name armv6 --platform=linux/arm/v6 "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" docker cp armv6:/vaultwarden vaultwarden-armv6 docker rm --force armv6 - docker rmi --force "vaultwarden/server:${EXTRACT_TAG}-alpine" + docker rmi --force "oidcwarden/vaultwarden-oidc:${EXTRACT_TAG}-alpine" # Upload artifacts to Github Actions - name: "Upload amd64 artifact" diff --git a/README.md b/README.md index c352df2211..ca60dbf8cd 100644 --- a/README.md +++ b/README.md @@ -1,102 +1,56 @@ -### Alternative implementation of the Bitwarden server API written in Rust and compatible with [upstream Bitwarden clients](https://bitwarden.com/download/)*, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. +# Fork from [dani-garcia/vaultwarden](https://github.com/dani-garcia/vaultwarden) -📢 Note: This project was known as Bitwarden_RS and has been renamed to separate itself from the official Bitwarden server in the hopes of avoiding confusion and trademark/branding issues. Please see [#1642](https://github.com/dani-garcia/vaultwarden/discussions/1642) for more explanation. +Goal is to help testing code for the SSO [PR](https://github.com/dani-garcia/vaultwarden/pull/3899). +Based on [Timshel/sso-support](https://github.com/Timshel/vaultwarden/tree/sso-support) ---- -[![Build](https://github.com/dani-garcia/vaultwarden/actions/workflows/build.yml/badge.svg)](https://github.com/dani-garcia/vaultwarden/actions/workflows/build.yml) -[![ghcr.io](https://img.shields.io/badge/ghcr.io-download-blue)](https://github.com/dani-garcia/vaultwarden/pkgs/container/vaultwarden) -[![Docker Pulls](https://img.shields.io/docker/pulls/vaultwarden/server.svg)](https://hub.docker.com/r/vaultwarden/server) -[![Quay.io](https://img.shields.io/badge/Quay.io-download-blue)](https://quay.io/repository/vaultwarden/server) -[![Dependency Status](https://deps.rs/repo/github/dani-garcia/vaultwarden/status.svg)](https://deps.rs/repo/github/dani-garcia/vaultwarden) -[![GitHub Release](https://img.shields.io/github/release/dani-garcia/vaultwarden.svg)](https://github.com/dani-garcia/vaultwarden/releases/latest) -[![AGPL-3.0 Licensed](https://img.shields.io/github/license/dani-garcia/vaultwarden.svg)](https://github.com/dani-garcia/vaultwarden/blob/main/LICENSE.txt) -[![Matrix Chat](https://img.shields.io/matrix/vaultwarden:matrix.org.svg?logo=matrix)](https://matrix.to/#/#vaultwarden:matrix.org) +:warning: Branch will be rebased and forced-pushed from time to time. :warning: -Image is based on [Rust implementation of Bitwarden API](https://github.com/dani-garcia/vaultwarden). +## Docker -**This project is not associated with the [Bitwarden](https://bitwarden.com/) project nor Bitwarden, Inc.** +Change the docker files to package both front-end from [Timshel/oidc_web_builds](https://github.com/Timshel/oidc_web_builds/releases). +\ +By default it will use the release which only make the `sso` button visible. -#### ⚠️**IMPORTANT**⚠️: When using this server, please report any bugs or suggestions to us directly (look at the bottom of this page for ways to get in touch), regardless of whatever clients you are using (mobile, desktop, browser...). DO NOT use the official support channels. +If you want to use the version which additionally change the default redirection to `/sso` and fix organization invitation to persist. +You need to pass an env variable: `-e SSO_FRONTEND='override'` (cf [start.sh](docker/start.sh)). ---- +## To test VaultWarden with Keycloak -## Features +[Readme](test/oidc/README.md) -Basically full implementation of Bitwarden API is provided including: +## DB Migration - * Organizations support - * Attachments and Send - * Vault API support - * Serving the static files for Vault interface - * Website icons API - * Authenticator and U2F support - * YubiKey and Duo support - * Emergency Access +ATM The migrations add an independant table `sso_nonce` and a column `invited_by_email` to `users_organizations`. -## Installation -Pull the docker image and mount a volume from the host for persistent storage: +### Revert to default VW -```sh -docker pull vaultwarden/server:latest -docker run -d --name vaultwarden -v /vw-data/:/data/ --restart unless-stopped -p 80:80 vaultwarden/server:latest +Reverting to the default VW DB state can easily be done manually (Make a backup :) : + +```psql +>BEGIN; +BEGIN +>DELETE FROM __diesel_schema_migrations WHERE version in ('20230910133000', '20230914133000'); +DELETE 2 +>DROP TABLE sso_nonce; +DROP TABLE +>ALTER TABLE users_organizations DROP COLUMN invited_by_email; +ALTER TABLE +> COMMIT / ROLLBACK; +``` + +### FROM old PR Version + +:warning: Changed the past migration creating the `sso_nonce` table in a recent [commit](https://github.com/Timshel/vaultwarden/commit/afa26f3cf5a39ff0bc4c3cbe563cfcfaf91b40a0).:warning:
+If you already deployed the previous version you'll need to do some manual cleanup : + +```psql +>BEGIN; +BEGIN +>DELETE FROM __diesel_schema_migrations WHERE version = '20230201133000'; +DELETE 1 +>DROP TABLE sso_nonce; +DROP TABLE +> COMMIT / ROLLBACK; ``` -This will preserve any persistent data under /vw-data/, you can adapt the path to whatever suits you. - -**IMPORTANT**: Most modern web browsers disallow the use of Web Crypto APIs in insecure contexts. In this case, you might get an error like `Cannot read property 'importKey'`. To solve this problem, you need to access the web vault via HTTPS or localhost. - -This can be configured in [vaultwarden directly](https://github.com/dani-garcia/vaultwarden/wiki/Enabling-HTTPS) or using a third-party reverse proxy ([some examples](https://github.com/dani-garcia/vaultwarden/wiki/Proxy-examples)). - -If you have an available domain name, you can get HTTPS certificates with [Let's Encrypt](https://letsencrypt.org/), or you can generate self-signed certificates with utilities like [mkcert](https://github.com/FiloSottile/mkcert). Some proxies automatically do this step, like Caddy (see examples linked above). - -## Usage -See the [vaultwarden wiki](https://github.com/dani-garcia/vaultwarden/wiki) for more information on how to configure and run the vaultwarden server. - -## Get in touch -To ask a question, offer suggestions or new features or to get help configuring or installing the software, please use [GitHub Discussions](https://github.com/dani-garcia/vaultwarden/discussions) or [the forum](https://vaultwarden.discourse.group/). - -If you spot any bugs or crashes with vaultwarden itself, please [create an issue](https://github.com/dani-garcia/vaultwarden/issues/). Make sure you are on the latest version and there aren't any similar issues open, though! - -If you prefer to chat, we're usually hanging around at [#vaultwarden:matrix.org](https://matrix.to/#/#vaultwarden:matrix.org) room on Matrix. Feel free to join us! - -### Sponsors -Thanks for your contribution to the project! - - - - - - - - - - - - - -
- - Chris Alfano - -
- - Numberly - -
- - IQ333777 - -
+ +Then the new migration will play without issue. diff --git a/docker/DockerSettings.yaml b/docker/DockerSettings.yaml index 87a4178492..6b15b412de 100644 --- a/docker/DockerSettings.yaml +++ b/docker/DockerSettings.yaml @@ -1,6 +1,5 @@ --- -vault_version: "v2023.12.0" -vault_image_digest: "sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca" +vault_release: "https://github.com/Timshel/oidc_web_builds/releases/latest/download" # Cross Compile Docker Helper Scripts v1.3.0 # We use the linux/amd64 platform shell scripts since there is no difference between the different platform scripts xx_image_digest: "sha256:c9609ace652bbe51dd4ce90e0af9d48a4590f1214246da5bc70e46f6dd586edc" diff --git a/docker/Dockerfile.alpine b/docker/Dockerfile.alpine index 91c741b19b..214749573c 100644 --- a/docker/Dockerfile.alpine +++ b/docker/Dockerfile.alpine @@ -8,27 +8,6 @@ # https://docs.docker.com/develop/develop-images/multistage-build/ # https://whitfin.io/speeding-up-rust-docker-builds/ -####################### VAULT BUILD IMAGE ####################### -# The web-vault digest specifies a particular web-vault build on Docker Hub. -# Using the digest instead of the tag name provides better security, -# as the digest of an image is immutable, whereas a tag name can later -# be changed to point to a malicious image. -# -# To verify the current digest for a given tag name: -# - From https://hub.docker.com/r/vaultwarden/web-vault/tags, -# click the tag name to view the digest of the image it currently points to. -# - From the command line: -# $ docker pull docker.io/vaultwarden/web-vault:v2023.12.0 -# $ docker image inspect --format "{{.RepoDigests}}" docker.io/vaultwarden/web-vault:v2023.12.0 -# [docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca] -# -# - Conversely, to get the tag name from the digest: -# $ docker image inspect --format "{{.RepoTags}}" docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca -# [docker.io/vaultwarden/web-vault:v2023.12.0] -# -FROM --platform=linux/amd64 docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca as vault - -########################## ALPINE BUILD IMAGES ########################## ## NOTE: The Alpine Base Images do not support other platforms then linux/amd64 ## And for Alpine we define all build images here, they will only be loaded when actually used FROM --platform=linux/amd64 ghcr.io/blackdex/rust-musl:x86_64-musl-stable-1.75.0 as build_amd64 @@ -56,6 +35,11 @@ ENV DEBIAN_FRONTEND=noninteractive \ # Debian Bookworm already contains libpq v15 PQ_LIB_DIR="/usr/local/musl/pq15/lib" +# Get both version of the front-end +RUN curl -L https://github.com/Timshel/oidc_web_builds/releases/latest/download/oidc_button_web_vault.tar.gz | tar -xz \ + ; mv web-vault /web-vault_button +RUN curl -L https://github.com/Timshel/oidc_web_builds/releases/latest/download/oidc_override_web_vault.tar.gz | tar -xz \ + ; mv web-vault /web-vault_override # Create CARGO_HOME folder and don't download rust docs RUN mkdir -pv "${CARGO_HOME}" \ @@ -153,7 +137,8 @@ WORKDIR / COPY docker/healthcheck.sh /healthcheck.sh COPY docker/start.sh /start.sh -COPY --from=vault /web-vault ./web-vault +COPY --from=build /web-vault_button ./web-vault_button +COPY --from=build /web-vault_override ./web-vault_override COPY --from=build /app/target/final/vaultwarden . HEALTHCHECK --interval=60s --timeout=10s CMD ["/healthcheck.sh"] diff --git a/docker/Dockerfile.debian b/docker/Dockerfile.debian index 662b52cc06..9876b12987 100644 --- a/docker/Dockerfile.debian +++ b/docker/Dockerfile.debian @@ -8,26 +8,6 @@ # https://docs.docker.com/develop/develop-images/multistage-build/ # https://whitfin.io/speeding-up-rust-docker-builds/ -####################### VAULT BUILD IMAGE ####################### -# The web-vault digest specifies a particular web-vault build on Docker Hub. -# Using the digest instead of the tag name provides better security, -# as the digest of an image is immutable, whereas a tag name can later -# be changed to point to a malicious image. -# -# To verify the current digest for a given tag name: -# - From https://hub.docker.com/r/vaultwarden/web-vault/tags, -# click the tag name to view the digest of the image it currently points to. -# - From the command line: -# $ docker pull docker.io/vaultwarden/web-vault:v2023.12.0 -# $ docker image inspect --format "{{.RepoDigests}}" docker.io/vaultwarden/web-vault:v2023.12.0 -# [docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca] -# -# - Conversely, to get the tag name from the digest: -# $ docker image inspect --format "{{.RepoTags}}" docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca -# [docker.io/vaultwarden/web-vault:v2023.12.0] -# -FROM --platform=linux/amd64 docker.io/vaultwarden/web-vault@sha256:cb8e27c241e474d1c162e0fc1909ba0c33f20cf44464d96356e62fdf1afb7eca as vault - ########################## Cross Compile Docker Helper Scripts ########################## ## We use the linux/amd64 no matter which Build Platform, since these are all bash scripts ## And these bash scripts do not have any significant difference if at all @@ -63,7 +43,8 @@ RUN apt-get update && \ git \ "libc6-$(xx-info debian-arch)-cross" \ "libc6-dev-$(xx-info debian-arch)-cross" \ - "linux-libc-dev-$(xx-info debian-arch)-cross" && \ + "linux-libc-dev-$(xx-info debian-arch)-cross" \ + wget && \ # Run xx-cargo early, since it sometimes seems to break when run at a later stage echo "export CARGO_TARGET=$(xx-cargo --print-target-triple)" >> /env-cargo @@ -80,6 +61,12 @@ RUN xx-apt-get install -y \ apt-get download "libmariadb-dev-compat:$(xx-info debian-arch)" "libmariadb-dev:$(xx-info debian-arch)" && \ dpkg --force-all -i ./libmariadb-dev*.deb +# Get both version of the front-end +RUN wget -qc https://github.com/Timshel/oidc_web_builds/releases/latest/download/oidc_button_web_vault.tar.gz -O - | tar -xz \ + ; mv web-vault web-vault_button +RUN wget -qc https://github.com/Timshel/oidc_web_builds/releases/latest/download/oidc_override_web_vault.tar.gz -O - | tar -xz \ + ; mv web-vault web-vault_override + # Create CARGO_HOME folder and don't download rust docs RUN mkdir -pv "${CARGO_HOME}" \ && rustup set profile minimal @@ -188,7 +175,8 @@ WORKDIR / COPY docker/healthcheck.sh /healthcheck.sh COPY docker/start.sh /start.sh -COPY --from=vault /web-vault ./web-vault +COPY --from=build /web-vault_button ./web-vault_button +COPY --from=build /web-vault_override ./web-vault_override COPY --from=build /app/target/final/vaultwarden . HEALTHCHECK --interval=60s --timeout=10s CMD ["/healthcheck.sh"] diff --git a/docker/Dockerfile.j2 b/docker/Dockerfile.j2 index e8f81469ec..5747b9d14b 100644 --- a/docker/Dockerfile.j2 +++ b/docker/Dockerfile.j2 @@ -8,26 +8,6 @@ # https://docs.docker.com/develop/develop-images/multistage-build/ # https://whitfin.io/speeding-up-rust-docker-builds/ -####################### VAULT BUILD IMAGE ####################### -# The web-vault digest specifies a particular web-vault build on Docker Hub. -# Using the digest instead of the tag name provides better security, -# as the digest of an image is immutable, whereas a tag name can later -# be changed to point to a malicious image. -# -# To verify the current digest for a given tag name: -# - From https://hub.docker.com/r/vaultwarden/web-vault/tags, -# click the tag name to view the digest of the image it currently points to. -# - From the command line: -# $ docker pull docker.io/vaultwarden/web-vault:{{ vault_version }} -# $ docker image inspect --format "{{ '{{' }}.RepoDigests}}" docker.io/vaultwarden/web-vault:{{ vault_version }} -# [docker.io/vaultwarden/web-vault@{{ vault_image_digest }}] -# -# - Conversely, to get the tag name from the digest: -# $ docker image inspect --format "{{ '{{' }}.RepoTags}}" docker.io/vaultwarden/web-vault@{{ vault_image_digest }} -# [docker.io/vaultwarden/web-vault:{{ vault_version }}] -# -FROM --platform=linux/amd64 docker.io/vaultwarden/web-vault@{{ vault_image_digest }} as vault - {% if base == "debian" %} ########################## Cross Compile Docker Helper Scripts ########################## ## We use the linux/amd64 no matter which Build Platform, since these are all bash scripts @@ -81,7 +61,8 @@ RUN apt-get update && \ git \ "libc6-$(xx-info debian-arch)-cross" \ "libc6-dev-$(xx-info debian-arch)-cross" \ - "linux-libc-dev-$(xx-info debian-arch)-cross" && \ + "linux-libc-dev-$(xx-info debian-arch)-cross" \ + wget && \ # Run xx-cargo early, since it sometimes seems to break when run at a later stage echo "export CARGO_TARGET=$(xx-cargo --print-target-triple)" >> /env-cargo @@ -99,6 +80,12 @@ RUN xx-apt-get install -y \ dpkg --force-all -i ./libmariadb-dev*.deb {% endif %} +# Get both version of the front-end +RUN wget -c {{ vault_release }}/oidc_button_web_vault.tar.gz -O - | tar -xz \ + ; mv web-vault web-vault_button +RUN wget -c {{ vault_release }}/oidc_override_web_vault.tar.gz -O - | tar -xz \ + ; mv web-vault web-vault_override + # Create CARGO_HOME folder and don't download rust docs RUN mkdir -pv "${CARGO_HOME}" \ && rustup set profile minimal @@ -231,7 +218,8 @@ WORKDIR / COPY docker/healthcheck.sh /healthcheck.sh COPY docker/start.sh /start.sh -COPY --from=vault /web-vault ./web-vault +COPY --from=build /web-vault_button ./web-vault_button +COPY --from=build /web-vault_override ./web-vault_override COPY --from=build /app/target/final/vaultwarden . HEALTHCHECK --interval=60s --timeout=10s CMD ["/healthcheck.sh"] diff --git a/docker/poetry.lock b/docker/poetry.lock new file mode 100644 index 0000000000..ff198172aa --- /dev/null +++ b/docker/poetry.lock @@ -0,0 +1,166 @@ +# This file is automatically @generated by Poetry and should not be changed by hand. + +[[package]] +name = "argparse" +version = "1.4.0" +description = "Python command-line parsing library" +category = "main" +optional = false +python-versions = "*" +files = [ + {file = "argparse-1.4.0-py2.py3-none-any.whl", hash = "sha256:c31647edb69fd3d465a847ea3157d37bed1f95f19760b11a47aa91c04b666314"}, + {file = "argparse-1.4.0.tar.gz", hash = "sha256:62b089a55be1d8949cd2bc7e0df0bddb9e028faefc8c32038cc84862aefdd6e4"}, +] + +[[package]] +name = "jinja2" +version = "3.1.2" +description = "A very fast and expressive template engine." +category = "main" +optional = false +python-versions = ">=3.7" +files = [ + {file = "Jinja2-3.1.2-py3-none-any.whl", hash = "sha256:6088930bfe239f0e6710546ab9c19c9ef35e29792895fed6e6e31a023a182a61"}, + {file = "Jinja2-3.1.2.tar.gz", hash = "sha256:31351a702a408a9e7595a8fc6150fc3f43bb6bf7e319770cbc0db9df9437e852"}, +] + +[package.dependencies] +MarkupSafe = ">=2.0" + +[package.extras] +i18n = ["Babel (>=2.7)"] + +[[package]] +name = "markupsafe" +version = "2.1.3" +description = "Safely add untrusted strings to HTML/XML markup." +category = "main" +optional = false +python-versions = ">=3.7" +files = [ + {file = "MarkupSafe-2.1.3-cp310-cp310-macosx_10_9_universal2.whl", hash = "sha256:cd0f502fe016460680cd20aaa5a76d241d6f35a1c3350c474bac1273803893fa"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-macosx_10_9_x86_64.whl", hash = "sha256:e09031c87a1e51556fdcb46e5bd4f59dfb743061cf93c4d6831bf894f125eb57"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:68e78619a61ecf91e76aa3e6e8e33fc4894a2bebe93410754bd28fce0a8a4f9f"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:65c1a9bcdadc6c28eecee2c119465aebff8f7a584dd719facdd9e825ec61ab52"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:525808b8019e36eb524b8c68acdd63a37e75714eac50e988180b169d64480a00"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-musllinux_1_1_aarch64.whl", hash = "sha256:962f82a3086483f5e5f64dbad880d31038b698494799b097bc59c2edf392fce6"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-musllinux_1_1_i686.whl", hash = "sha256:aa7bd130efab1c280bed0f45501b7c8795f9fdbeb02e965371bbef3523627779"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-musllinux_1_1_x86_64.whl", hash = "sha256:c9c804664ebe8f83a211cace637506669e7890fec1b4195b505c214e50dd4eb7"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-win32.whl", hash = "sha256:10bbfe99883db80bdbaff2dcf681dfc6533a614f700da1287707e8a5d78a8431"}, + {file = "MarkupSafe-2.1.3-cp310-cp310-win_amd64.whl", hash = "sha256:1577735524cdad32f9f694208aa75e422adba74f1baee7551620e43a3141f559"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-macosx_10_9_universal2.whl", hash = "sha256:ad9e82fb8f09ade1c3e1b996a6337afac2b8b9e365f926f5a61aacc71adc5b3c"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-macosx_10_9_x86_64.whl", hash = "sha256:3c0fae6c3be832a0a0473ac912810b2877c8cb9d76ca48de1ed31e1c68386575"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:b076b6226fb84157e3f7c971a47ff3a679d837cf338547532ab866c57930dbee"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:bfce63a9e7834b12b87c64d6b155fdd9b3b96191b6bd334bf37db7ff1fe457f2"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:338ae27d6b8745585f87218a3f23f1512dbf52c26c28e322dbe54bcede54ccb9"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-musllinux_1_1_aarch64.whl", hash = "sha256:e4dd52d80b8c83fdce44e12478ad2e85c64ea965e75d66dbeafb0a3e77308fcc"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-musllinux_1_1_i686.whl", hash = "sha256:df0be2b576a7abbf737b1575f048c23fb1d769f267ec4358296f31c2479db8f9"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-musllinux_1_1_x86_64.whl", hash = "sha256:5bbe06f8eeafd38e5d0a4894ffec89378b6c6a625ff57e3028921f8ff59318ac"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-win32.whl", hash = "sha256:dd15ff04ffd7e05ffcb7fe79f1b98041b8ea30ae9234aed2a9168b5797c3effb"}, + {file = "MarkupSafe-2.1.3-cp311-cp311-win_amd64.whl", hash = "sha256:134da1eca9ec0ae528110ccc9e48041e0828d79f24121a1a146161103c76e686"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-macosx_10_9_universal2.whl", hash = "sha256:f698de3fd0c4e6972b92290a45bd9b1536bffe8c6759c62471efaa8acb4c37bc"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-macosx_10_9_x86_64.whl", hash = "sha256:aa57bd9cf8ae831a362185ee444e15a93ecb2e344c8e52e4d721ea3ab6ef1823"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:ffcc3f7c66b5f5b7931a5aa68fc9cecc51e685ef90282f4a82f0f5e9b704ad11"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:47d4f1c5f80fc62fdd7777d0d40a2e9dda0a05883ab11374334f6c4de38adffd"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:1f67c7038d560d92149c060157d623c542173016c4babc0c1913cca0564b9939"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-musllinux_1_1_aarch64.whl", hash = "sha256:9aad3c1755095ce347e26488214ef77e0485a3c34a50c5a5e2471dff60b9dd9c"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-musllinux_1_1_i686.whl", hash = "sha256:14ff806850827afd6b07a5f32bd917fb7f45b046ba40c57abdb636674a8b559c"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-musllinux_1_1_x86_64.whl", hash = "sha256:8f9293864fe09b8149f0cc42ce56e3f0e54de883a9de90cd427f191c346eb2e1"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-win32.whl", hash = "sha256:715d3562f79d540f251b99ebd6d8baa547118974341db04f5ad06d5ea3eb8007"}, + {file = "MarkupSafe-2.1.3-cp312-cp312-win_amd64.whl", hash = "sha256:1b8dd8c3fd14349433c79fa8abeb573a55fc0fdd769133baac1f5e07abf54aeb"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-macosx_10_9_x86_64.whl", hash = "sha256:8e254ae696c88d98da6555f5ace2279cf7cd5b3f52be2b5cf97feafe883b58d2"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:cb0932dc158471523c9637e807d9bfb93e06a95cbf010f1a38b98623b929ef2b"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:9402b03f1a1b4dc4c19845e5c749e3ab82d5078d16a2a4c2cd2df62d57bb0707"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:ca379055a47383d02a5400cb0d110cef0a776fc644cda797db0c5696cfd7e18e"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-musllinux_1_1_aarch64.whl", hash = "sha256:b7ff0f54cb4ff66dd38bebd335a38e2c22c41a8ee45aa608efc890ac3e3931bc"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-musllinux_1_1_i686.whl", hash = "sha256:c011a4149cfbcf9f03994ec2edffcb8b1dc2d2aede7ca243746df97a5d41ce48"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-musllinux_1_1_x86_64.whl", hash = "sha256:56d9f2ecac662ca1611d183feb03a3fa4406469dafe241673d521dd5ae92a155"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-win32.whl", hash = "sha256:8758846a7e80910096950b67071243da3e5a20ed2546e6392603c096778d48e0"}, + {file = "MarkupSafe-2.1.3-cp37-cp37m-win_amd64.whl", hash = "sha256:787003c0ddb00500e49a10f2844fac87aa6ce977b90b0feaaf9de23c22508b24"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-macosx_10_9_universal2.whl", hash = "sha256:2ef12179d3a291be237280175b542c07a36e7f60718296278d8593d21ca937d4"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-macosx_10_9_x86_64.whl", hash = "sha256:2c1b19b3aaacc6e57b7e25710ff571c24d6c3613a45e905b1fde04d691b98ee0"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:8afafd99945ead6e075b973fefa56379c5b5c53fd8937dad92c662da5d8fd5ee"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:8c41976a29d078bb235fea9b2ecd3da465df42a562910f9022f1a03107bd02be"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:d080e0a5eb2529460b30190fcfcc4199bd7f827663f858a226a81bc27beaa97e"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-musllinux_1_1_aarch64.whl", hash = "sha256:69c0f17e9f5a7afdf2cc9fb2d1ce6aabdb3bafb7f38017c0b77862bcec2bbad8"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-musllinux_1_1_i686.whl", hash = "sha256:504b320cd4b7eff6f968eddf81127112db685e81f7e36e75f9f84f0df46041c3"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-musllinux_1_1_x86_64.whl", hash = "sha256:42de32b22b6b804f42c5d98be4f7e5e977ecdd9ee9b660fda1a3edf03b11792d"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-win32.whl", hash = "sha256:ceb01949af7121f9fc39f7d27f91be8546f3fb112c608bc4029aef0bab86a2a5"}, + {file = "MarkupSafe-2.1.3-cp38-cp38-win_amd64.whl", hash = "sha256:1b40069d487e7edb2676d3fbdb2b0829ffa2cd63a2ec26c4938b2d34391b4ecc"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-macosx_10_9_universal2.whl", hash = "sha256:8023faf4e01efadfa183e863fefde0046de576c6f14659e8782065bcece22198"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-macosx_10_9_x86_64.whl", hash = "sha256:6b2b56950d93e41f33b4223ead100ea0fe11f8e6ee5f641eb753ce4b77a7042b"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:9dcdfd0eaf283af041973bff14a2e143b8bd64e069f4c383416ecd79a81aab58"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:05fb21170423db021895e1ea1e1f3ab3adb85d1c2333cbc2310f2a26bc77272e"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-manylinux_2_5_i686.manylinux1_i686.manylinux_2_17_i686.manylinux2014_i686.whl", hash = "sha256:282c2cb35b5b673bbcadb33a585408104df04f14b2d9b01d4c345a3b92861c2c"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-musllinux_1_1_aarch64.whl", hash = "sha256:ab4a0df41e7c16a1392727727e7998a467472d0ad65f3ad5e6e765015df08636"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-musllinux_1_1_i686.whl", hash = "sha256:7ef3cb2ebbf91e330e3bb937efada0edd9003683db6b57bb108c4001f37a02ea"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-musllinux_1_1_x86_64.whl", hash = "sha256:0a4e4a1aff6c7ac4cd55792abf96c915634c2b97e3cc1c7129578aa68ebd754e"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-win32.whl", hash = "sha256:fec21693218efe39aa7f8599346e90c705afa52c5b31ae019b2e57e8f6542bb2"}, + {file = "MarkupSafe-2.1.3-cp39-cp39-win_amd64.whl", hash = "sha256:3fd4abcb888d15a94f32b75d8fd18ee162ca0c064f35b11134be77050296d6ba"}, + {file = "MarkupSafe-2.1.3.tar.gz", hash = "sha256:af598ed32d6ae86f1b747b82783958b1a4ab8f617b06fe68795c7f026abbdcad"}, +] + +[[package]] +name = "pyyaml" +version = "6.0.1" +description = "YAML parser and emitter for Python" +category = "main" +optional = false +python-versions = ">=3.6" +files = [ + {file = "PyYAML-6.0.1-cp310-cp310-macosx_10_9_x86_64.whl", hash = "sha256:d858aa552c999bc8a8d57426ed01e40bef403cd8ccdd0fc5f6f04a00414cac2a"}, + {file = "PyYAML-6.0.1-cp310-cp310-macosx_11_0_arm64.whl", hash = "sha256:fd66fc5d0da6d9815ba2cebeb4205f95818ff4b79c3ebe268e75d961704af52f"}, + {file = "PyYAML-6.0.1-cp310-cp310-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:69b023b2b4daa7548bcfbd4aa3da05b3a74b772db9e23b982788168117739938"}, + {file = "PyYAML-6.0.1-cp310-cp310-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:81e0b275a9ecc9c0c0c07b4b90ba548307583c125f54d5b6946cfee6360c733d"}, + {file = "PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:ba336e390cd8e4d1739f42dfe9bb83a3cc2e80f567d8805e11b46f4a943f5515"}, + {file = "PyYAML-6.0.1-cp310-cp310-musllinux_1_1_x86_64.whl", hash = "sha256:326c013efe8048858a6d312ddd31d56e468118ad4cdeda36c719bf5bb6192290"}, + {file = "PyYAML-6.0.1-cp310-cp310-win32.whl", hash = "sha256:bd4af7373a854424dabd882decdc5579653d7868b8fb26dc7d0e99f823aa5924"}, + {file = "PyYAML-6.0.1-cp310-cp310-win_amd64.whl", hash = "sha256:fd1592b3fdf65fff2ad0004b5e363300ef59ced41c2e6b3a99d4089fa8c5435d"}, + {file = "PyYAML-6.0.1-cp311-cp311-macosx_10_9_x86_64.whl", hash = "sha256:6965a7bc3cf88e5a1c3bd2e0b5c22f8d677dc88a455344035f03399034eb3007"}, + {file = "PyYAML-6.0.1-cp311-cp311-macosx_11_0_arm64.whl", hash = "sha256:f003ed9ad21d6a4713f0a9b5a7a0a79e08dd0f221aff4525a2be4c346ee60aab"}, + {file = "PyYAML-6.0.1-cp311-cp311-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:42f8152b8dbc4fe7d96729ec2b99c7097d656dc1213a3229ca5383f973a5ed6d"}, + {file = "PyYAML-6.0.1-cp311-cp311-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:062582fca9fabdd2c8b54a3ef1c978d786e0f6b3a1510e0ac93ef59e0ddae2bc"}, + {file = "PyYAML-6.0.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:d2b04aac4d386b172d5b9692e2d2da8de7bfb6c387fa4f801fbf6fb2e6ba4673"}, + {file = "PyYAML-6.0.1-cp311-cp311-musllinux_1_1_x86_64.whl", hash = "sha256:e7d73685e87afe9f3b36c799222440d6cf362062f78be1013661b00c5c6f678b"}, + {file = "PyYAML-6.0.1-cp311-cp311-win32.whl", hash = "sha256:1635fd110e8d85d55237ab316b5b011de701ea0f29d07611174a1b42f1444741"}, + {file = "PyYAML-6.0.1-cp311-cp311-win_amd64.whl", hash = "sha256:bf07ee2fef7014951eeb99f56f39c9bb4af143d8aa3c21b1677805985307da34"}, + {file = "PyYAML-6.0.1-cp312-cp312-macosx_10_9_x86_64.whl", hash = "sha256:855fb52b0dc35af121542a76b9a84f8d1cd886ea97c84703eaa6d88e37a2ad28"}, + {file = "PyYAML-6.0.1-cp312-cp312-macosx_11_0_arm64.whl", hash = "sha256:40df9b996c2b73138957fe23a16a4f0ba614f4c0efce1e9406a184b6d07fa3a9"}, + {file = "PyYAML-6.0.1-cp312-cp312-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:6c22bec3fbe2524cde73d7ada88f6566758a8f7227bfbf93a408a9d86bcc12a0"}, + {file = "PyYAML-6.0.1-cp312-cp312-musllinux_1_1_x86_64.whl", hash = "sha256:8d4e9c88387b0f5c7d5f281e55304de64cf7f9c0021a3525bd3b1c542da3b0e4"}, + {file = "PyYAML-6.0.1-cp312-cp312-win32.whl", hash = "sha256:d483d2cdf104e7c9fa60c544d92981f12ad66a457afae824d146093b8c294c54"}, + {file = "PyYAML-6.0.1-cp312-cp312-win_amd64.whl", hash = "sha256:0d3304d8c0adc42be59c5f8a4d9e3d7379e6955ad754aa9d6ab7a398b59dd1df"}, + {file = "PyYAML-6.0.1-cp36-cp36m-macosx_10_9_x86_64.whl", hash = "sha256:50550eb667afee136e9a77d6dc71ae76a44df8b3e51e41b77f6de2932bfe0f47"}, + {file = "PyYAML-6.0.1-cp36-cp36m-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:1fe35611261b29bd1de0070f0b2f47cb6ff71fa6595c077e42bd0c419fa27b98"}, + {file = "PyYAML-6.0.1-cp36-cp36m-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:704219a11b772aea0d8ecd7058d0082713c3562b4e271b849ad7dc4a5c90c13c"}, + {file = "PyYAML-6.0.1-cp36-cp36m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:afd7e57eddb1a54f0f1a974bc4391af8bcce0b444685d936840f125cf046d5bd"}, + {file = "PyYAML-6.0.1-cp36-cp36m-win32.whl", hash = "sha256:fca0e3a251908a499833aa292323f32437106001d436eca0e6e7833256674585"}, + {file = "PyYAML-6.0.1-cp36-cp36m-win_amd64.whl", hash = "sha256:f22ac1c3cac4dbc50079e965eba2c1058622631e526bd9afd45fedd49ba781fa"}, + {file = "PyYAML-6.0.1-cp37-cp37m-macosx_10_9_x86_64.whl", hash = "sha256:b1275ad35a5d18c62a7220633c913e1b42d44b46ee12554e5fd39c70a243d6a3"}, + {file = "PyYAML-6.0.1-cp37-cp37m-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:18aeb1bf9a78867dc38b259769503436b7c72f7a1f1f4c93ff9a17de54319b27"}, + {file = "PyYAML-6.0.1-cp37-cp37m-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:596106435fa6ad000c2991a98fa58eeb8656ef2325d7e158344fb33864ed87e3"}, + {file = "PyYAML-6.0.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:baa90d3f661d43131ca170712d903e6295d1f7a0f595074f151c0aed377c9b9c"}, + {file = "PyYAML-6.0.1-cp37-cp37m-win32.whl", hash = "sha256:9046c58c4395dff28dd494285c82ba00b546adfc7ef001486fbf0324bc174fba"}, + {file = "PyYAML-6.0.1-cp37-cp37m-win_amd64.whl", hash = "sha256:4fb147e7a67ef577a588a0e2c17b6db51dda102c71de36f8549b6816a96e1867"}, + {file = "PyYAML-6.0.1-cp38-cp38-macosx_10_9_x86_64.whl", hash = "sha256:1d4c7e777c441b20e32f52bd377e0c409713e8bb1386e1099c2415f26e479595"}, + {file = "PyYAML-6.0.1-cp38-cp38-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:a0cd17c15d3bb3fa06978b4e8958dcdc6e0174ccea823003a106c7d4d7899ac5"}, + {file = "PyYAML-6.0.1-cp38-cp38-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:28c119d996beec18c05208a8bd78cbe4007878c6dd15091efb73a30e90539696"}, + {file = "PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:7e07cbde391ba96ab58e532ff4803f79c4129397514e1413a7dc761ccd755735"}, + {file = "PyYAML-6.0.1-cp38-cp38-musllinux_1_1_x86_64.whl", hash = "sha256:49a183be227561de579b4a36efbb21b3eab9651dd81b1858589f796549873dd6"}, + {file = "PyYAML-6.0.1-cp38-cp38-win32.whl", hash = "sha256:184c5108a2aca3c5b3d3bf9395d50893a7ab82a38004c8f61c258d4428e80206"}, + {file = "PyYAML-6.0.1-cp38-cp38-win_amd64.whl", hash = "sha256:1e2722cc9fbb45d9b87631ac70924c11d3a401b2d7f410cc0e3bbf249f2dca62"}, + {file = "PyYAML-6.0.1-cp39-cp39-macosx_10_9_x86_64.whl", hash = "sha256:9eb6caa9a297fc2c2fb8862bc5370d0303ddba53ba97e71f08023b6cd73d16a8"}, + {file = "PyYAML-6.0.1-cp39-cp39-macosx_11_0_arm64.whl", hash = "sha256:c8098ddcc2a85b61647b2590f825f3db38891662cfc2fc776415143f599bb859"}, + {file = "PyYAML-6.0.1-cp39-cp39-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:5773183b6446b2c99bb77e77595dd486303b4faab2b086e7b17bc6bef28865f6"}, + {file = "PyYAML-6.0.1-cp39-cp39-manylinux_2_17_s390x.manylinux2014_s390x.whl", hash = "sha256:b786eecbdf8499b9ca1d697215862083bd6d2a99965554781d0d8d1ad31e13a0"}, + {file = "PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl", hash = "sha256:bc1bf2925a1ecd43da378f4db9e4f799775d6367bdb94671027b73b393a7c42c"}, + {file = "PyYAML-6.0.1-cp39-cp39-musllinux_1_1_x86_64.whl", hash = "sha256:04ac92ad1925b2cff1db0cfebffb6ffc43457495c9b3c39d3fcae417d7125dc5"}, + {file = "PyYAML-6.0.1-cp39-cp39-win32.whl", hash = "sha256:faca3bdcf85b2fc05d06ff3fbc1f83e1391b3e724afa3feba7d13eeab355484c"}, + {file = "PyYAML-6.0.1-cp39-cp39-win_amd64.whl", hash = "sha256:510c9deebc5c0225e8c96813043e62b680ba2f9c50a08d3724c7f28a747d1486"}, + {file = "PyYAML-6.0.1.tar.gz", hash = "sha256:bfdf460b1736c775f2ba9f6a92bca30bc2095067b8a9d77876d1fad6cc3b4a43"}, +] + +[metadata] +lock-version = "2.0" +python-versions = "^3.11" +content-hash = "fb7001f228d8c65ff38d129e923ed0ef2627cda7c6f8aab899bd3c713f302f31" diff --git a/docker/pyproject.toml b/docker/pyproject.toml new file mode 100644 index 0000000000..865189d4b0 --- /dev/null +++ b/docker/pyproject.toml @@ -0,0 +1,17 @@ +[tool.poetry] +name = "docker" +version = "0.1.0" +description = "" +authors = ["Timshel "] +readme = "README.md" + +[tool.poetry.dependencies] +python = "^3.11" +jinja2 = "^3.1.2" +argparse = "^1.4.0" +pyyaml = "^6.0.1" + + +[build-system] +requires = ["poetry-core"] +build-backend = "poetry.core.masonry.api" diff --git a/docker/start.sh b/docker/start.sh index e9a932e474..2d29a45cc0 100755 --- a/docker/start.sh +++ b/docker/start.sh @@ -22,4 +22,13 @@ elif [ -d /etc/bitwarden_rs.d ]; then done fi +rm -f /web-vault +if [ "$SSO_FRONTEND" = "override" ] ; then + echo "### Running web-vault frontend with SSO override ###" + ln -s /web-vault_override /web-vault +else + echo "### Running web-vault frontend with SSO button ###" + ln -s /web-vault_button /web-vault +fi + exec /vaultwarden "${@}" diff --git a/test/oidc/README.md b/test/oidc/README.md index 000dd6486f..8f0dc5109b 100644 --- a/test/oidc/README.md +++ b/test/oidc/README.md @@ -26,7 +26,9 @@ Then you can access : - `VaultWarden` on http://127.0.0.1:8000 with the default user `test@yopmail.com/test`. - `Keycloak` on http://127.0.0.1:8080/admin/master/console/ with the default user `admin/admin` -To proceed with an SSO login after you enter the email, on the screen prompting for `Master Password` the SSO button should be visible. +## Switching VaultWarden front-end + +You can switch between both [version](https://github.com/Timshel/oidc_web_builds) of the front-end using the env variable `SSO_FRONTEND` with `button` or `override` (default is `button`). ## Running only Keycloak @@ -36,12 +38,14 @@ Since the `VaultWarden` service is defined with a `profile` you can just use the > docker-compose up ``` -When running with a local VaultWarden you'll need to make the SSO button visible using : +When running with a local VaultWarden, if you are using a front-end build from [dani-garcia/bw_web_builds](https://github.com/dani-garcia/bw_web_builds/releases) you'll need to make the SSO button visible using : ```bash sed -i 's#a\[routerlink="/sso"\],##' /web-vault/app/main.*.css ``` +Or use one of the prebuilt front-end from [timshel/oidc_web_builds](https://github.com/Timshel/oidc_web_builds/releases). + Otherwise you'll need to reveal the SSO login button using the debug console (F12) ```js diff --git a/test/oidc/authentik/.env.template b/test/oidc/authentik/.env.template new file mode 100644 index 0000000000..2340a1b56a --- /dev/null +++ b/test/oidc/authentik/.env.template @@ -0,0 +1,36 @@ +## PG config +POSTGRES_DB=authentik +POSTGRES_USER=authentik +POSTGRES_PASSWORD=authentik + +# Authentik server Config +AUTHENTIK_REDIS__HOST=redis +AUTHENTIK_POSTGRESQL__HOST=postgresql +AUTHENTIK_POSTGRESQL__NAME=${POSTGRES_DB} +AUTHENTIK_POSTGRESQL__USER=${POSTGRES_USER} +AUTHENTIK_POSTGRESQL__PASSWORD=${POSTGRES_PASSWORD} +AUTHENTIK_SECRET_KEY=Sva7GzefVvwxkqNVDeDKJeRVbHVmLKg91yVHpFRIr9XWSSOYEz +COMPOSE_PORT_HTTP=9000 + +# Those users are hardcoded in the DB Dump +ADMIN_USER=akadmin +ADMIN_USER_PASSWORD=admin +ADMIN_USER_MAIL="admin@yopmail.com" + +TEST_USER=test +TEST_USER_PASSWORD=${TEST_USER} +TEST_USER_MAIL="${TEST_USER}@yopmail.com" + +TEST_USER_2=test2 +TEST_USER_2_PASSWORD=${TEST_USER_2} +TEST_USER_2_MAIL="${TEST_USER_2}@yopmail.com" + +# VaultWarden Config +ROCKET_PORT=8000 +DOMAIN=http://127.0.0.1:${ROCKET_PORT} +I_REALLY_WANT_VOLATILE_STORAGE=true +SSO_ENABLED=true +SSO_ONLY=false +SSO_CLIENT_ID=VaultWarden +SSO_CLIENT_SECRET=VaultWarden +SSO_AUTHORITY=http://127.0.0.1:${COMPOSE_PORT_HTTP}/application/o/vaultwarden/ diff --git a/test/oidc/authentik/.gitignore b/test/oidc/authentik/.gitignore new file mode 100644 index 0000000000..9d57592104 --- /dev/null +++ b/test/oidc/authentik/.gitignore @@ -0,0 +1 @@ +authentik diff --git a/test/oidc/authentik/docker-compose.yml b/test/oidc/authentik/docker-compose.yml new file mode 100644 index 0000000000..c2ef930e75 --- /dev/null +++ b/test/oidc/authentik/docker-compose.yml @@ -0,0 +1,55 @@ +--- +version: "3.4" +services: + VaultWarden: + image: vaultwarden + profiles: ["VaultWarden"] + network_mode: "host" + build: + context: ../../.. + dockerfile: Dockerfile + depends_on: + - authentik-server + env_file: .env + postgresql: + image: docker.io/library/postgres:12-alpine + healthcheck: + test: ["CMD-SHELL", "pg_isready -d $${POSTGRES_DB} -U $${POSTGRES_USER}"] + start_period: 20s + interval: 30s + env_file: + - .env + volumes: + - ./pg_init.sql:/docker-entrypoint-initdb.d/init.sql + redis: + image: docker.io/library/redis:alpine + command: --save 60 1 --loglevel warning + healthcheck: + test: ["CMD-SHELL", "redis-cli ping | grep PONG"] + start_period: 20s + interval: 30s + authentik-server: + image: ghcr.io/goauthentik/server:2023.8.3 + command: server + env_file: + - .env + ports: + - "${COMPOSE_PORT_HTTP:-9000}:9000" + volumes: + - ./authentik/media:/media + - ./authentik/custom-templates:/templates + depends_on: + - postgresql + - redis + authentik-worker: + image: ghcr.io/goauthentik/server:2023.8.3 + command: worker + env_file: + - .env + volumes: + - ./authentik/media:/media + - ./authentik/certs:/certs + - ./authentik/custom-templates:/templates + depends_on: + - postgresql + - redis diff --git a/test/oidc/authentik/pg_init.sql b/test/oidc/authentik/pg_init.sql new file mode 100644 index 0000000000..abe16559e6 --- /dev/null +++ b/test/oidc/authentik/pg_init.sql @@ -0,0 +1,8466 @@ +-- +-- PostgreSQL database dump +-- + +-- Dumped from database version 12.16 +-- Dumped by pg_dump version 15.3 (Debian 15.3-0+deb12u1) + +SET statement_timeout = 0; +SET lock_timeout = 0; +SET idle_in_transaction_session_timeout = 0; +SET client_encoding = 'UTF8'; +SET standard_conforming_strings = on; +SELECT pg_catalog.set_config('search_path', '', false); +SET check_function_bodies = false; +SET xmloption = content; +SET client_min_messages = warning; +SET row_security = off; + +-- +-- Name: public; Type: SCHEMA; Schema: -; Owner: authentik +-- + +-- *not* creating schema, since initdb creates it + + +ALTER SCHEMA public OWNER TO authentik; + +SET default_tablespace = ''; + +SET default_table_access_method = heap; + +-- +-- Name: auth_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_group ( + id integer NOT NULL, + name character varying(150) NOT NULL +); + + +ALTER TABLE public.auth_group OWNER TO authentik; + +-- +-- Name: auth_group_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_group ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_group_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: auth_group_permissions; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_group_permissions ( + id integer NOT NULL, + group_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.auth_group_permissions OWNER TO authentik; + +-- +-- Name: auth_group_permissions_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_group_permissions ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_group_permissions_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: auth_permission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.auth_permission ( + id integer NOT NULL, + name character varying(255) NOT NULL, + content_type_id integer NOT NULL, + codename character varying(100) NOT NULL +); + + +ALTER TABLE public.auth_permission OWNER TO authentik; + +-- +-- Name: auth_permission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.auth_permission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.auth_permission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_blueprints_blueprintinstance; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_blueprints_blueprintinstance ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + managed text, + instance_uuid uuid NOT NULL, + name text NOT NULL, + metadata jsonb NOT NULL, + path text NOT NULL, + context jsonb NOT NULL, + last_applied timestamp with time zone NOT NULL, + last_applied_hash text NOT NULL, + status text NOT NULL, + enabled boolean NOT NULL, + managed_models text[] NOT NULL, + content text NOT NULL +); + + +ALTER TABLE public.authentik_blueprints_blueprintinstance OWNER TO authentik; + +-- +-- Name: authentik_core_application; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_application ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + meta_launch_url text NOT NULL, + meta_description text NOT NULL, + meta_publisher text NOT NULL, + provider_id integer, + meta_icon character varying(500), + "group" text NOT NULL, + open_in_new_tab boolean NOT NULL +); + + +ALTER TABLE public.authentik_core_application OWNER TO authentik; + +-- +-- Name: authentik_core_authenticatedsession; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_authenticatedsession ( + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + uuid uuid NOT NULL, + session_key character varying(40) NOT NULL, + last_ip text NOT NULL, + last_user_agent text NOT NULL, + last_used timestamp with time zone NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_authenticatedsession OWNER TO authentik; + +-- +-- Name: authentik_core_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_group ( + group_uuid uuid NOT NULL, + name character varying(80) NOT NULL, + attributes jsonb NOT NULL, + parent_id uuid, + is_superuser boolean NOT NULL +); + + +ALTER TABLE public.authentik_core_group OWNER TO authentik; + +-- +-- Name: authentik_core_propertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_propertymapping ( + pm_uuid uuid NOT NULL, + name text NOT NULL, + expression text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_core_propertymapping OWNER TO authentik; + +-- +-- Name: authentik_core_provider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_provider ( + id integer NOT NULL, + authorization_flow_id uuid, + name text NOT NULL, + authentication_flow_id uuid, + backchannel_application_id uuid, + is_backchannel boolean NOT NULL +); + + +ALTER TABLE public.authentik_core_provider OWNER TO authentik; + +-- +-- Name: authentik_core_provider_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_provider ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_provider_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_provider_property_mappings; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_provider_property_mappings ( + id integer NOT NULL, + provider_id integer NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_provider_property_mappings OWNER TO authentik; + +-- +-- Name: authentik_core_provider_property_mappings_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_provider_property_mappings ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_provider_property_mappings_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_source; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_source ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + enabled boolean NOT NULL, + authentication_flow_id uuid, + enrollment_flow_id uuid, + managed text, + user_matching_mode text NOT NULL, + user_path_template text NOT NULL, + icon character varying(500) +); + + +ALTER TABLE public.authentik_core_source OWNER TO authentik; + +-- +-- Name: authentik_core_source_property_mappings; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_source_property_mappings ( + id integer NOT NULL, + source_id uuid NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_source_property_mappings OWNER TO authentik; + +-- +-- Name: authentik_core_source_property_mappings_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_source_property_mappings ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_source_property_mappings_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_token; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_token ( + token_uuid uuid NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + description text NOT NULL, + user_id integer NOT NULL, + intent text NOT NULL, + identifier character varying(255) NOT NULL, + key text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_core_token OWNER TO authentik; + +-- +-- Name: authentik_core_user; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user ( + id integer NOT NULL, + password character varying(128) NOT NULL, + last_login timestamp with time zone, + username character varying(150) NOT NULL, + first_name character varying(150) NOT NULL, + last_name character varying(150) NOT NULL, + email character varying(254) NOT NULL, + is_active boolean NOT NULL, + date_joined timestamp with time zone NOT NULL, + uuid uuid NOT NULL, + name text NOT NULL, + password_change_date timestamp with time zone NOT NULL, + attributes jsonb NOT NULL, + path text NOT NULL, + type text NOT NULL +); + + +ALTER TABLE public.authentik_core_user OWNER TO authentik; + +-- +-- Name: authentik_core_user_ak_groups; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_ak_groups ( + id integer NOT NULL, + user_id integer NOT NULL, + group_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_core_user_ak_groups OWNER TO authentik; + +-- +-- Name: authentik_core_user_groups; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_groups ( + id integer NOT NULL, + user_id integer NOT NULL, + group_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_user_groups OWNER TO authentik; + +-- +-- Name: authentik_core_user_groups_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_groups ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_groups_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_pb_groups_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_ak_groups ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_pb_groups_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_user_user_permissions; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_user_user_permissions ( + id integer NOT NULL, + user_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_user_user_permissions OWNER TO authentik; + +-- +-- Name: authentik_core_user_user_permissions_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_user_user_permissions ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_user_user_permissions_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_core_usersourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_core_usersourceconnection ( + id integer NOT NULL, + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + source_id uuid NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_core_usersourceconnection OWNER TO authentik; + +-- +-- Name: authentik_core_usersourceconnection_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_core_usersourceconnection ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_core_usersourceconnection_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_crypto_certificatekeypair; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_crypto_certificatekeypair ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + kp_uuid uuid NOT NULL, + name text NOT NULL, + certificate_data text NOT NULL, + key_data text NOT NULL, + managed text +); + + +ALTER TABLE public.authentik_crypto_certificatekeypair OWNER TO authentik; + +-- +-- Name: authentik_enterprise_license; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_enterprise_license ( + license_uuid uuid NOT NULL, + key text NOT NULL, + name text NOT NULL, + expiry timestamp with time zone NOT NULL, + internal_users bigint NOT NULL, + external_users bigint NOT NULL +); + + +ALTER TABLE public.authentik_enterprise_license OWNER TO authentik; + +-- +-- Name: authentik_enterprise_licenseusage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_enterprise_licenseusage ( + expiring boolean NOT NULL, + expires timestamp with time zone NOT NULL, + usage_uuid uuid NOT NULL, + user_count bigint NOT NULL, + external_user_count bigint NOT NULL, + within_limits boolean NOT NULL, + record_date timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_enterprise_licenseusage OWNER TO authentik; + +-- +-- Name: authentik_events_event; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_event ( + event_uuid uuid NOT NULL, + action text NOT NULL, + app text NOT NULL, + context jsonb NOT NULL, + client_ip inet, + created timestamp with time zone NOT NULL, + "user" jsonb NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + tenant jsonb NOT NULL +); + + +ALTER TABLE public.authentik_events_event OWNER TO authentik; + +-- +-- Name: authentik_events_notification; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notification ( + uuid uuid NOT NULL, + severity text NOT NULL, + body text NOT NULL, + created timestamp with time zone NOT NULL, + seen boolean NOT NULL, + event_id uuid, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_events_notification OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationrule ( + policybindingmodel_ptr_id uuid NOT NULL, + name text NOT NULL, + severity text NOT NULL, + group_id uuid +); + + +ALTER TABLE public.authentik_events_notificationrule OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule_transports; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationrule_transports ( + id integer NOT NULL, + notificationrule_id uuid NOT NULL, + notificationtransport_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_events_notificationrule_transports OWNER TO authentik; + +-- +-- Name: authentik_events_notificationrule_transports_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_events_notificationrule_transports ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_events_notificationrule_transports_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_events_notificationtransport; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationtransport ( + uuid uuid NOT NULL, + name text NOT NULL, + mode text NOT NULL, + webhook_url text NOT NULL, + send_once boolean NOT NULL, + webhook_mapping_id uuid +); + + +ALTER TABLE public.authentik_events_notificationtransport OWNER TO authentik; + +-- +-- Name: authentik_events_notificationwebhookmapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_events_notificationwebhookmapping ( + propertymapping_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_events_notificationwebhookmapping OWNER TO authentik; + +-- +-- Name: authentik_flows_flow; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flow ( + flow_uuid uuid NOT NULL, + name text NOT NULL, + slug character varying(50) NOT NULL, + designation character varying(100) NOT NULL, + policybindingmodel_ptr_id uuid NOT NULL, + title text NOT NULL, + background character varying(500), + compatibility_mode boolean NOT NULL, + layout text NOT NULL, + denied_action text NOT NULL, + authentication text NOT NULL +); + + +ALTER TABLE public.authentik_flows_flow OWNER TO authentik; + +-- +-- Name: authentik_flows_flowstagebinding; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flowstagebinding ( + policybindingmodel_ptr_id uuid NOT NULL, + fsb_uuid uuid NOT NULL, + re_evaluate_policies boolean NOT NULL, + "order" integer NOT NULL, + target_id uuid NOT NULL, + stage_id uuid NOT NULL, + evaluate_on_plan boolean NOT NULL, + invalid_response_action text NOT NULL +); + + +ALTER TABLE public.authentik_flows_flowstagebinding OWNER TO authentik; + +-- +-- Name: authentik_flows_flowtoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_flowtoken ( + token_ptr_id uuid NOT NULL, + _plan text NOT NULL, + flow_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_flows_flowtoken OWNER TO authentik; + +-- +-- Name: authentik_flows_stage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_flows_stage ( + stage_uuid uuid NOT NULL, + name text NOT NULL +); + + +ALTER TABLE public.authentik_flows_stage OWNER TO authentik; + +-- +-- Name: authentik_install_id; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_install_id ( + id text NOT NULL +); + + +ALTER TABLE public.authentik_install_id OWNER TO authentik; + +-- +-- Name: authentik_outposts_dockerserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_dockerserviceconnection ( + outpostserviceconnection_ptr_id uuid NOT NULL, + url text NOT NULL, + tls_authentication_id uuid, + tls_verification_id uuid +); + + +ALTER TABLE public.authentik_outposts_dockerserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_outposts_kubernetesserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_kubernetesserviceconnection ( + outpostserviceconnection_ptr_id uuid NOT NULL, + kubeconfig jsonb NOT NULL, + verify_ssl boolean NOT NULL +); + + +ALTER TABLE public.authentik_outposts_kubernetesserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpost ( + uuid uuid NOT NULL, + name text NOT NULL, + _config jsonb NOT NULL, + type text NOT NULL, + service_connection_id uuid, + managed text +); + + +ALTER TABLE public.authentik_outposts_outpost OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost_providers; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpost_providers ( + id integer NOT NULL, + outpost_id uuid NOT NULL, + provider_id integer NOT NULL +); + + +ALTER TABLE public.authentik_outposts_outpost_providers OWNER TO authentik; + +-- +-- Name: authentik_outposts_outpost_providers_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_outposts_outpost_providers ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_outposts_outpost_providers_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_outposts_outpostserviceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_outposts_outpostserviceconnection ( + uuid uuid NOT NULL, + name text NOT NULL, + local boolean NOT NULL +); + + +ALTER TABLE public.authentik_outposts_outpostserviceconnection OWNER TO authentik; + +-- +-- Name: authentik_policies_dummy_dummypolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_dummy_dummypolicy ( + policy_ptr_id uuid NOT NULL, + result boolean NOT NULL, + wait_min integer NOT NULL, + wait_max integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_dummy_dummypolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_event_matcher_eventmatcherpolicy ( + policy_ptr_id uuid NOT NULL, + action text, + client_ip text, + app text, + model text +); + + +ALTER TABLE public.authentik_policies_event_matcher_eventmatcherpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_expiry_passwordexpirypolicy ( + policy_ptr_id uuid NOT NULL, + deny_only boolean NOT NULL, + days integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_expiry_passwordexpirypolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_expression_expressionpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_expression_expressionpolicy ( + policy_ptr_id uuid NOT NULL, + expression text NOT NULL +); + + +ALTER TABLE public.authentik_policies_expression_expressionpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_password_passwordpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_password_passwordpolicy ( + policy_ptr_id uuid NOT NULL, + amount_uppercase integer NOT NULL, + amount_lowercase integer NOT NULL, + amount_symbols integer NOT NULL, + length_min integer NOT NULL, + symbol_charset text NOT NULL, + error_message text NOT NULL, + password_field text NOT NULL, + amount_digits integer NOT NULL, + check_have_i_been_pwned boolean NOT NULL, + check_static_rules boolean NOT NULL, + check_zxcvbn boolean NOT NULL, + hibp_allowed_count integer NOT NULL, + zxcvbn_score_threshold integer NOT NULL, + CONSTRAINT authentik_policies_pass_amount_lowercase_9d79427e_check CHECK ((amount_lowercase >= 0)), + CONSTRAINT authentik_policies_pass_amount_symbols_d57af249_check CHECK ((amount_symbols >= 0)), + CONSTRAINT authentik_policies_pass_amount_uppercase_7c908a32_check CHECK ((amount_uppercase >= 0)), + CONSTRAINT authentik_policies_pass_length_min_7acd2128_check CHECK ((length_min >= 0)), + CONSTRAINT authentik_policies_password_passwo_zxcvbn_score_threshold_check CHECK ((zxcvbn_score_threshold >= 0)), + CONSTRAINT authentik_policies_password_passwordpo_hibp_allowed_count_check CHECK ((hibp_allowed_count >= 0)), + CONSTRAINT authentik_policies_password_passwordpolicy_amount_digits_check CHECK ((amount_digits >= 0)) +); + + +ALTER TABLE public.authentik_policies_password_passwordpolicy OWNER TO authentik; + +-- +-- Name: authentik_policies_policy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policy ( + created timestamp with time zone NOT NULL, + last_updated timestamp with time zone NOT NULL, + policy_uuid uuid NOT NULL, + name text NOT NULL, + execution_logging boolean NOT NULL +); + + +ALTER TABLE public.authentik_policies_policy OWNER TO authentik; + +-- +-- Name: authentik_policies_policybinding; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policybinding ( + policy_binding_uuid uuid NOT NULL, + enabled boolean NOT NULL, + "order" integer NOT NULL, + policy_id uuid, + target_id uuid NOT NULL, + negate boolean NOT NULL, + timeout integer NOT NULL, + group_id uuid, + user_id integer +); + + +ALTER TABLE public.authentik_policies_policybinding OWNER TO authentik; + +-- +-- Name: authentik_policies_policybindingmodel; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_policybindingmodel ( + pbm_uuid uuid NOT NULL, + policy_engine_mode text NOT NULL +); + + +ALTER TABLE public.authentik_policies_policybindingmodel OWNER TO authentik; + +-- +-- Name: authentik_policies_reputation_reputation; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_reputation_reputation ( + reputation_uuid uuid NOT NULL, + identifier text NOT NULL, + ip inet NOT NULL, + ip_geo_data jsonb NOT NULL, + score bigint NOT NULL, + updated timestamp with time zone NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL +); + + +ALTER TABLE public.authentik_policies_reputation_reputation OWNER TO authentik; + +-- +-- Name: authentik_policies_reputation_reputationpolicy; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_policies_reputation_reputationpolicy ( + policy_ptr_id uuid NOT NULL, + check_ip boolean NOT NULL, + check_username boolean NOT NULL, + threshold integer NOT NULL +); + + +ALTER TABLE public.authentik_policies_reputation_reputationpolicy OWNER TO authentik; + +-- +-- Name: authentik_providers_ldap_ldapprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_ldap_ldapprovider ( + provider_ptr_id integer NOT NULL, + base_dn text NOT NULL, + search_group_id uuid, + certificate_id uuid, + tls_server_name text NOT NULL, + gid_start_number integer NOT NULL, + uid_start_number integer NOT NULL, + search_mode text NOT NULL, + bind_mode text NOT NULL, + mfa_support boolean NOT NULL +); + + +ALTER TABLE public.authentik_providers_ldap_ldapprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_accesstoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_accesstoken ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + revoked boolean NOT NULL, + _scope text NOT NULL, + token text NOT NULL, + _id_token text NOT NULL, + provider_id integer NOT NULL, + user_id integer NOT NULL, + auth_time timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_accesstoken OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_accesstoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_accesstoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_accesstoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_authorizationcode ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + _scope text NOT NULL, + code character varying(255) NOT NULL, + nonce text, + code_challenge character varying(255), + code_challenge_method character varying(255), + provider_id integer NOT NULL, + user_id integer NOT NULL, + revoked boolean NOT NULL, + auth_time timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_authorizationcode OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_authorizationcode_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_authorizationcode ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_authorizationcode_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_devicetoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_devicetoken ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + device_code text NOT NULL, + user_code text NOT NULL, + _scope text NOT NULL, + provider_id integer NOT NULL, + user_id integer +); + + +ALTER TABLE public.authentik_providers_oauth2_devicetoken OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_devicetoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_devicetoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_devicetoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_oauth2provider ( + provider_ptr_id integer NOT NULL, + client_type character varying(30) NOT NULL, + client_id character varying(255) NOT NULL, + client_secret character varying(255) NOT NULL, + redirect_uris text NOT NULL, + include_claims_in_id_token boolean NOT NULL, + refresh_token_validity text NOT NULL, + signing_key_id uuid, + sub_mode text NOT NULL, + issuer_mode text NOT NULL, + access_code_validity text NOT NULL, + access_token_validity text NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources ( + id integer NOT NULL, + oauth2provider_id integer NOT NULL, + oauthsource_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_oauth2provider_jwks_sources ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_refreshtoken ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + _scope text NOT NULL, + _id_token text NOT NULL, + provider_id integer NOT NULL, + user_id integer NOT NULL, + revoked boolean NOT NULL, + token text NOT NULL, + auth_time timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_refreshtoken OWNER TO authentik; + +-- +-- Name: authentik_providers_oauth2_refreshtoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_oauth2_refreshtoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_oauth2_refreshtoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_oauth2_scopemapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_oauth2_scopemapping ( + propertymapping_ptr_id uuid NOT NULL, + scope_name text NOT NULL, + description text NOT NULL +); + + +ALTER TABLE public.authentik_providers_oauth2_scopemapping OWNER TO authentik; + +-- +-- Name: authentik_providers_proxy_proxyprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_proxy_proxyprovider ( + oauth2provider_ptr_id integer NOT NULL, + internal_host text NOT NULL, + external_host text NOT NULL, + cookie_secret text NOT NULL, + certificate_id uuid, + skip_path_regex text NOT NULL, + internal_host_ssl_validation boolean NOT NULL, + basic_auth_enabled boolean NOT NULL, + basic_auth_password_attribute text NOT NULL, + basic_auth_user_attribute text NOT NULL, + cookie_domain text NOT NULL, + mode text NOT NULL, + intercept_header_auth boolean NOT NULL +); + + +ALTER TABLE public.authentik_providers_proxy_proxyprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_radius_radiusprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_radius_radiusprovider ( + provider_ptr_id integer NOT NULL, + shared_secret text NOT NULL, + client_networks text NOT NULL +); + + +ALTER TABLE public.authentik_providers_radius_radiusprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_saml_samlpropertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_saml_samlpropertymapping ( + propertymapping_ptr_id uuid NOT NULL, + saml_name text NOT NULL, + friendly_name text +); + + +ALTER TABLE public.authentik_providers_saml_samlpropertymapping OWNER TO authentik; + +-- +-- Name: authentik_providers_saml_samlprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_saml_samlprovider ( + provider_ptr_id integer NOT NULL, + acs_url character varying(200) NOT NULL, + audience text NOT NULL, + issuer text NOT NULL, + assertion_valid_not_before text NOT NULL, + assertion_valid_not_on_or_after text NOT NULL, + session_valid_not_on_or_after text NOT NULL, + digest_algorithm character varying(50) NOT NULL, + signature_algorithm character varying(50) NOT NULL, + signing_kp_id uuid, + sp_binding text NOT NULL, + verification_kp_id uuid, + name_id_mapping_id uuid +); + + +ALTER TABLE public.authentik_providers_saml_samlprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_scim_scimgroup; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_scim_scimgroup ( + id text NOT NULL, + group_id uuid NOT NULL, + provider_id integer NOT NULL +); + + +ALTER TABLE public.authentik_providers_scim_scimgroup OWNER TO authentik; + +-- +-- Name: authentik_providers_scim_scimmapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_scim_scimmapping ( + propertymapping_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_providers_scim_scimmapping OWNER TO authentik; + +-- +-- Name: authentik_providers_scim_scimprovider; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_scim_scimprovider ( + provider_ptr_id integer NOT NULL, + url text NOT NULL, + token text NOT NULL, + exclude_users_service_account boolean NOT NULL, + filter_group_id uuid +); + + +ALTER TABLE public.authentik_providers_scim_scimprovider OWNER TO authentik; + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_scim_scimprovider_property_mappings_group ( + id integer NOT NULL, + scimprovider_id integer NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_providers_scim_scimprovider_property_mappings_group OWNER TO authentik; + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings__id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_providers_scim_scimprovider_property_mappings_group ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_providers_scim_scimprovider_property_mappings__id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_providers_scim_scimuser; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_providers_scim_scimuser ( + id text NOT NULL, + provider_id integer NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.authentik_providers_scim_scimuser OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldappropertymapping; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldappropertymapping ( + propertymapping_ptr_id uuid NOT NULL, + object_field text NOT NULL +); + + +ALTER TABLE public.authentik_sources_ldap_ldappropertymapping OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldapsource ( + source_ptr_id uuid NOT NULL, + server_uri text NOT NULL, + bind_cn text NOT NULL, + bind_password text NOT NULL, + start_tls boolean NOT NULL, + base_dn text NOT NULL, + additional_user_dn text NOT NULL, + additional_group_dn text NOT NULL, + user_object_filter text NOT NULL, + group_object_filter text NOT NULL, + object_uniqueness_field text NOT NULL, + sync_groups boolean NOT NULL, + sync_parent_group_id uuid, + sync_users boolean NOT NULL, + sync_users_password boolean NOT NULL, + group_membership_field text NOT NULL, + peer_certificate_id uuid, + client_certificate_id uuid, + sni boolean NOT NULL +); + + +ALTER TABLE public.authentik_sources_ldap_ldapsource OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group ( + id integer NOT NULL, + ldapsource_id uuid NOT NULL, + propertymapping_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group OWNER TO authentik; + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_sources_ldap_ldapsource_property_mappings_group ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_sources_oauth_oauthsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_oauth_oauthsource ( + source_ptr_id uuid NOT NULL, + provider_type character varying(255) NOT NULL, + request_token_url character varying(255), + authorization_url character varying(255), + access_token_url character varying(255), + profile_url character varying(255), + consumer_key text NOT NULL, + consumer_secret text NOT NULL, + additional_scopes text NOT NULL, + oidc_jwks jsonb NOT NULL, + oidc_jwks_url text NOT NULL, + oidc_well_known_url text NOT NULL +); + + +ALTER TABLE public.authentik_sources_oauth_oauthsource OWNER TO authentik; + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_oauth_useroauthsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + identifier character varying(255) NOT NULL, + access_token text +); + + +ALTER TABLE public.authentik_sources_oauth_useroauthsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_sources_plex_plexsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_plex_plexsource ( + source_ptr_id uuid NOT NULL, + client_id text NOT NULL, + allowed_servers text[] NOT NULL, + allow_friends boolean NOT NULL, + plex_token text NOT NULL +); + + +ALTER TABLE public.authentik_sources_plex_plexsource OWNER TO authentik; + +-- +-- Name: authentik_sources_plex_plexsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_plex_plexsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + plex_token text NOT NULL, + identifier text NOT NULL +); + + +ALTER TABLE public.authentik_sources_plex_plexsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_sources_saml_samlsource; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_saml_samlsource ( + source_ptr_id uuid NOT NULL, + issuer text NOT NULL, + sso_url character varying(200) NOT NULL, + slo_url character varying(200), + signing_kp_id uuid, + binding_type character varying(100) NOT NULL, + temporary_user_delete_after text NOT NULL, + name_id_policy text NOT NULL, + allow_idp_initiated boolean NOT NULL, + digest_algorithm character varying(50) NOT NULL, + signature_algorithm character varying(50) NOT NULL, + pre_authentication_flow_id uuid NOT NULL, + verification_kp_id uuid +); + + +ALTER TABLE public.authentik_sources_saml_samlsource OWNER TO authentik; + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_sources_saml_usersamlsourceconnection ( + usersourceconnection_ptr_id integer NOT NULL, + identifier text NOT NULL +); + + +ALTER TABLE public.authentik_sources_saml_usersamlsourceconnection OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_duo_authenticatorduostage ( + stage_ptr_id uuid NOT NULL, + client_id text NOT NULL, + client_secret text NOT NULL, + api_hostname text NOT NULL, + configure_flow_id uuid, + admin_integration_key text NOT NULL, + admin_secret_key text NOT NULL, + friendly_name text +); + + +ALTER TABLE public.authentik_stages_authenticator_duo_authenticatorduostage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_duodevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_duo_duodevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + duo_user_id text NOT NULL, + stage_id uuid NOT NULL, + user_id integer NOT NULL, + last_t timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_duo_duodevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_duo_duodevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_duo_duodevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_sms_authenticatorsmsstage ( + stage_ptr_id uuid NOT NULL, + provider text NOT NULL, + account_sid text NOT NULL, + auth text NOT NULL, + configure_flow_id uuid, + from_number text NOT NULL, + auth_password text NOT NULL, + auth_type text NOT NULL, + verify_only boolean NOT NULL, + mapping_id uuid, + friendly_name text +); + + +ALTER TABLE public.authentik_stages_authenticator_sms_authenticatorsmsstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_sms_smsdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + token character varying(16), + valid_until timestamp with time zone NOT NULL, + phone_number text NOT NULL, + stage_id uuid NOT NULL, + user_id integer NOT NULL, + last_t timestamp with time zone NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_sms_smsdevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_sms_smsdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_sms_smsdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_static_authenticatorstaticstage ( + stage_ptr_id uuid NOT NULL, + token_count integer NOT NULL, + configure_flow_id uuid, + friendly_name text, + token_length integer NOT NULL, + CONSTRAINT authentik_stages_authen_token_count_72138a40_check CHECK ((token_count >= 0)), + CONSTRAINT authentik_stages_authenticator_static_authen_token_length_check CHECK ((token_length >= 0)) +); + + +ALTER TABLE public.authentik_stages_authenticator_static_authenticatorstaticstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_totp_authenticatortotpstage ( + stage_ptr_id uuid NOT NULL, + digits integer NOT NULL, + configure_flow_id uuid, + friendly_name text +); + + +ALTER TABLE public.authentik_stages_authenticator_totp_authenticatortotpstage OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 ( + id integer NOT NULL, + authenticatorvalidatestage_id uuid NOT NULL, + stage_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorval_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida3e25 ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_validate_authenticatorval_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_validate_authenticatorvalida499c ( + stage_ptr_id uuid NOT NULL, + not_configured_action text NOT NULL, + device_classes text[] NOT NULL, + last_auth_threshold text NOT NULL, + webauthn_user_verification text NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_validate_authenticatorvalida499c OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe ( + stage_ptr_id uuid NOT NULL, + configure_flow_id uuid, + user_verification text NOT NULL, + authenticator_attachment text, + resident_key_requirement text NOT NULL, + friendly_name text +); + + +ALTER TABLE public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_authenticator_webauthn_webauthndevice ( + id integer NOT NULL, + name text NOT NULL, + credential_id text NOT NULL, + public_key text NOT NULL, + sign_count integer NOT NULL, + rp_id character varying(253) NOT NULL, + created_on timestamp with time zone NOT NULL, + last_t timestamp with time zone NOT NULL, + user_id integer NOT NULL, + confirmed boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_authenticator_webauthn_webauthndevice OWNER TO authentik; + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_authenticator_webauthn_webauthndevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_authenticator_webauthn_webauthndevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_captcha_captchastage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_captcha_captchastage ( + stage_ptr_id uuid NOT NULL, + public_key text NOT NULL, + private_key text NOT NULL, + api_url text NOT NULL, + js_url text NOT NULL +); + + +ALTER TABLE public.authentik_stages_captcha_captchastage OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_consentstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_consent_consentstage ( + stage_ptr_id uuid NOT NULL, + consent_expire_in text NOT NULL, + mode text NOT NULL +); + + +ALTER TABLE public.authentik_stages_consent_consentstage OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_userconsent; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_consent_userconsent ( + id integer NOT NULL, + expires timestamp with time zone NOT NULL, + expiring boolean NOT NULL, + application_id uuid NOT NULL, + user_id integer NOT NULL, + permissions text NOT NULL +); + + +ALTER TABLE public.authentik_stages_consent_userconsent OWNER TO authentik; + +-- +-- Name: authentik_stages_consent_userconsent_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_consent_userconsent ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_consent_userconsent_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_deny_denystage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_deny_denystage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_deny_denystage OWNER TO authentik; + +-- +-- Name: authentik_stages_dummy_dummystage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_dummy_dummystage ( + stage_ptr_id uuid NOT NULL, + throw_error boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_dummy_dummystage OWNER TO authentik; + +-- +-- Name: authentik_stages_email_emailstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_email_emailstage ( + stage_ptr_id uuid NOT NULL, + host text NOT NULL, + port integer NOT NULL, + username text NOT NULL, + password text NOT NULL, + use_tls boolean NOT NULL, + use_ssl boolean NOT NULL, + timeout integer NOT NULL, + from_address character varying(254) NOT NULL, + token_expiry integer NOT NULL, + subject text NOT NULL, + template text NOT NULL, + use_global_settings boolean NOT NULL, + activate_user_on_success boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_email_emailstage OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_identification_identificationstage ( + stage_ptr_id uuid NOT NULL, + user_fields character varying(100)[] NOT NULL, + enrollment_flow_id uuid, + recovery_flow_id uuid, + case_insensitive_matching boolean NOT NULL, + show_matched_user boolean NOT NULL, + password_stage_id uuid, + show_source_labels boolean NOT NULL, + passwordless_flow_id uuid +); + + +ALTER TABLE public.authentik_stages_identification_identificationstage OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage_sources; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_identification_identificationstage_sources ( + id integer NOT NULL, + identificationstage_id uuid NOT NULL, + source_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_identification_identificationstage_sources OWNER TO authentik; + +-- +-- Name: authentik_stages_identification_identificationstage_sour_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_identification_identificationstage_sources ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_identification_identificationstage_sour_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_invitation_invitation; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_invitation_invitation ( + invite_uuid uuid NOT NULL, + expires timestamp with time zone NOT NULL, + fixed_data jsonb NOT NULL, + created_by_id integer NOT NULL, + single_use boolean NOT NULL, + expiring boolean NOT NULL, + name character varying(50) NOT NULL, + flow_id uuid +); + + +ALTER TABLE public.authentik_stages_invitation_invitation OWNER TO authentik; + +-- +-- Name: authentik_stages_invitation_invitationstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_invitation_invitationstage ( + stage_ptr_id uuid NOT NULL, + continue_flow_without_invitation boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_invitation_invitationstage OWNER TO authentik; + +-- +-- Name: authentik_stages_password_passwordstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_password_passwordstage ( + stage_ptr_id uuid NOT NULL, + backends text[] NOT NULL, + configure_flow_id uuid, + failed_attempts_before_cancel integer NOT NULL +); + + +ALTER TABLE public.authentik_stages_password_passwordstage OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_prompt; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_prompt ( + prompt_uuid uuid NOT NULL, + field_key text NOT NULL, + label text NOT NULL, + type character varying(100) NOT NULL, + required boolean NOT NULL, + placeholder text NOT NULL, + "order" integer NOT NULL, + sub_text text NOT NULL, + placeholder_expression boolean NOT NULL, + name text NOT NULL, + initial_value text NOT NULL, + initial_value_expression boolean NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_prompt OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_fields; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage_fields ( + id integer NOT NULL, + promptstage_id uuid NOT NULL, + prompt_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage_fields OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_fields_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_prompt_promptstage_fields ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_prompt_promptstage_fields_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_prompt_promptstage_validation_policies ( + id integer NOT NULL, + promptstage_id uuid NOT NULL, + policy_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_prompt_promptstage_validation_policies OWNER TO authentik; + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.authentik_stages_prompt_promptstage_validation_policies ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.authentik_stages_prompt_promptstage_validation_policies_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: authentik_stages_user_delete_userdeletestage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_delete_userdeletestage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_delete_userdeletestage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_login_userloginstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_login_userloginstage ( + stage_ptr_id uuid NOT NULL, + session_duration text NOT NULL, + terminate_other_sessions boolean NOT NULL, + remember_me_offset text NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_login_userloginstage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_logout_userlogoutstage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_logout_userlogoutstage ( + stage_ptr_id uuid NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_logout_userlogoutstage OWNER TO authentik; + +-- +-- Name: authentik_stages_user_write_userwritestage; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_stages_user_write_userwritestage ( + stage_ptr_id uuid NOT NULL, + create_users_as_inactive boolean NOT NULL, + create_users_group_id uuid, + user_path_template text NOT NULL, + user_creation_mode text NOT NULL +); + + +ALTER TABLE public.authentik_stages_user_write_userwritestage OWNER TO authentik; + +-- +-- Name: authentik_tenants_tenant; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.authentik_tenants_tenant ( + tenant_uuid uuid NOT NULL, + domain text NOT NULL, + "default" boolean NOT NULL, + branding_title text NOT NULL, + branding_logo text NOT NULL, + flow_authentication_id uuid, + flow_invalidation_id uuid, + flow_recovery_id uuid, + flow_unenrollment_id uuid, + branding_favicon text NOT NULL, + event_retention text NOT NULL, + web_certificate_id uuid, + flow_user_settings_id uuid, + attributes jsonb NOT NULL, + flow_device_code_id uuid +); + + +ALTER TABLE public.authentik_tenants_tenant OWNER TO authentik; + +-- +-- Name: django_content_type; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_content_type ( + id integer NOT NULL, + app_label character varying(100) NOT NULL, + model character varying(100) NOT NULL +); + + +ALTER TABLE public.django_content_type OWNER TO authentik; + +-- +-- Name: django_content_type_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.django_content_type ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.django_content_type_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: django_migrations; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_migrations ( + id integer NOT NULL, + app character varying(255) NOT NULL, + name character varying(255) NOT NULL, + applied timestamp with time zone NOT NULL +); + + +ALTER TABLE public.django_migrations OWNER TO authentik; + +-- +-- Name: django_migrations_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.django_migrations ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.django_migrations_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: django_session; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.django_session ( + session_key character varying(40) NOT NULL, + session_data text NOT NULL, + expire_date timestamp with time zone NOT NULL +); + + +ALTER TABLE public.django_session OWNER TO authentik; + +-- +-- Name: guardian_groupobjectpermission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.guardian_groupobjectpermission ( + id integer NOT NULL, + object_pk character varying(255) NOT NULL, + content_type_id integer NOT NULL, + group_id integer NOT NULL, + permission_id integer NOT NULL +); + + +ALTER TABLE public.guardian_groupobjectpermission OWNER TO authentik; + +-- +-- Name: guardian_groupobjectpermission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.guardian_groupobjectpermission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.guardian_groupobjectpermission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: guardian_userobjectpermission; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.guardian_userobjectpermission ( + id integer NOT NULL, + object_pk character varying(255) NOT NULL, + content_type_id integer NOT NULL, + permission_id integer NOT NULL, + user_id integer NOT NULL +); + + +ALTER TABLE public.guardian_userobjectpermission OWNER TO authentik; + +-- +-- Name: guardian_userobjectpermission_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.guardian_userobjectpermission ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.guardian_userobjectpermission_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_static_staticdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_static_staticdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + user_id integer NOT NULL, + throttling_failure_count integer NOT NULL, + throttling_failure_timestamp timestamp with time zone, + CONSTRAINT otp_static_staticdevice_throttling_failure_count_check CHECK ((throttling_failure_count >= 0)) +); + + +ALTER TABLE public.otp_static_staticdevice OWNER TO authentik; + +-- +-- Name: otp_static_staticdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_static_staticdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_static_staticdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_static_statictoken; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_static_statictoken ( + id integer NOT NULL, + token character varying(16) NOT NULL, + device_id integer NOT NULL +); + + +ALTER TABLE public.otp_static_statictoken OWNER TO authentik; + +-- +-- Name: otp_static_statictoken_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_static_statictoken ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_static_statictoken_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Name: otp_totp_totpdevice; Type: TABLE; Schema: public; Owner: authentik +-- + +CREATE TABLE public.otp_totp_totpdevice ( + id integer NOT NULL, + name character varying(64) NOT NULL, + confirmed boolean NOT NULL, + key character varying(80) NOT NULL, + step smallint NOT NULL, + t0 bigint NOT NULL, + digits smallint NOT NULL, + tolerance smallint NOT NULL, + drift smallint NOT NULL, + last_t bigint NOT NULL, + user_id integer NOT NULL, + throttling_failure_count integer NOT NULL, + throttling_failure_timestamp timestamp with time zone, + CONSTRAINT otp_totp_totpdevice_digits_check CHECK ((digits >= 0)), + CONSTRAINT otp_totp_totpdevice_step_check CHECK ((step >= 0)), + CONSTRAINT otp_totp_totpdevice_throttling_failure_count_check CHECK ((throttling_failure_count >= 0)), + CONSTRAINT otp_totp_totpdevice_tolerance_check CHECK ((tolerance >= 0)) +); + + +ALTER TABLE public.otp_totp_totpdevice OWNER TO authentik; + +-- +-- Name: otp_totp_totpdevice_id_seq; Type: SEQUENCE; Schema: public; Owner: authentik +-- + +ALTER TABLE public.otp_totp_totpdevice ALTER COLUMN id ADD GENERATED BY DEFAULT AS IDENTITY ( + SEQUENCE NAME public.otp_totp_totpdevice_id_seq + START WITH 1 + INCREMENT BY 1 + NO MINVALUE + NO MAXVALUE + CACHE 1 +); + + +-- +-- Data for Name: auth_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_group (id, name) FROM stdin; +\. + + +-- +-- Data for Name: auth_group_permissions; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_group_permissions (id, group_id, permission_id) FROM stdin; +\. + + +-- +-- Data for Name: auth_permission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.auth_permission (id, name, content_type_id, codename) FROM stdin; +1 Can add permission 1 add_permission +2 Can change permission 1 change_permission +3 Can delete permission 1 delete_permission +4 Can view permission 1 view_permission +5 Can add group 2 add_group +6 Can change group 2 change_group +7 Can delete group 2 delete_group +8 Can view group 2 view_group +9 Can add content type 3 add_contenttype +10 Can change content type 3 change_contenttype +11 Can delete content type 3 delete_contenttype +12 Can view content type 3 view_contenttype +13 Can add session 4 add_session +14 Can change session 4 change_session +15 Can delete session 4 delete_session +16 Can view session 4 view_session +17 Can add Certificate-Key Pair 5 add_certificatekeypair +18 Can change Certificate-Key Pair 5 change_certificatekeypair +19 Can delete Certificate-Key Pair 5 delete_certificatekeypair +20 Can view Certificate-Key Pair 5 view_certificatekeypair +21 Can add Event 6 add_event +22 Can change Event 6 change_event +23 Can delete Event 6 delete_event +24 Can view Event 6 view_event +25 Can add Notification Transport 7 add_notificationtransport +26 Can change Notification Transport 7 change_notificationtransport +27 Can delete Notification Transport 7 delete_notificationtransport +28 Can view Notification Transport 7 view_notificationtransport +29 Can add Notification Rule 8 add_notificationrule +30 Can change Notification Rule 8 change_notificationrule +31 Can delete Notification Rule 8 delete_notificationrule +32 Can view Notification Rule 8 view_notificationrule +33 Can add Notification 9 add_notification +34 Can change Notification 9 change_notification +35 Can delete Notification 9 delete_notification +36 Can view Notification 9 view_notification +37 Can add Webhook Mapping 10 add_notificationwebhookmapping +38 Can change Webhook Mapping 10 change_notificationwebhookmapping +39 Can delete Webhook Mapping 10 delete_notificationwebhookmapping +40 Can view Webhook Mapping 10 view_notificationwebhookmapping +41 Can add Flow 11 add_flow +42 Can change Flow 11 change_flow +43 Can delete Flow 11 delete_flow +44 Can view Flow 11 view_flow +45 Can export a Flow 11 export_flow +46 View Flow's cache metrics 11 view_flow_cache +47 Clear Flow's cache metrics 11 clear_flow_cache +48 Can add stage 12 add_stage +49 Can change stage 12 change_stage +50 Can delete stage 12 delete_stage +51 Can view stage 12 view_stage +52 Can add Flow Stage Binding 13 add_flowstagebinding +53 Can change Flow Stage Binding 13 change_flowstagebinding +54 Can delete Flow Stage Binding 13 delete_flowstagebinding +55 Can view Flow Stage Binding 13 view_flowstagebinding +56 Can add Flow Token 14 add_flowtoken +57 Can change Flow Token 14 change_flowtoken +58 Can delete Flow Token 14 delete_flowtoken +59 Can view Flow Token 14 view_flowtoken +60 Can add outpost 15 add_outpost +61 Can change outpost 15 change_outpost +62 Can delete outpost 15 delete_outpost +63 Can view outpost 15 view_outpost +64 Can add Outpost Service-Connection 16 add_outpostserviceconnection +65 Can change Outpost Service-Connection 16 change_outpostserviceconnection +66 Can delete Outpost Service-Connection 16 delete_outpostserviceconnection +67 Can view Outpost Service-Connection 16 view_outpostserviceconnection +68 Can add Docker Service-Connection 17 add_dockerserviceconnection +69 Can change Docker Service-Connection 17 change_dockerserviceconnection +70 Can delete Docker Service-Connection 17 delete_dockerserviceconnection +71 Can view Docker Service-Connection 17 view_dockerserviceconnection +72 Can add Kubernetes Service-Connection 18 add_kubernetesserviceconnection +73 Can change Kubernetes Service-Connection 18 change_kubernetesserviceconnection +74 Can delete Kubernetes Service-Connection 18 delete_kubernetesserviceconnection +75 Can view Kubernetes Service-Connection 18 view_kubernetesserviceconnection +76 Can add Dummy Policy 19 add_dummypolicy +77 Can change Dummy Policy 19 change_dummypolicy +78 Can delete Dummy Policy 19 delete_dummypolicy +79 Can view Dummy Policy 19 view_dummypolicy +80 Can add Event Matcher Policy 20 add_eventmatcherpolicy +81 Can change Event Matcher Policy 20 change_eventmatcherpolicy +82 Can delete Event Matcher Policy 20 delete_eventmatcherpolicy +83 Can view Event Matcher Policy 20 view_eventmatcherpolicy +84 Can add Password Expiry Policy 21 add_passwordexpirypolicy +85 Can change Password Expiry Policy 21 change_passwordexpirypolicy +86 Can delete Password Expiry Policy 21 delete_passwordexpirypolicy +87 Can view Password Expiry Policy 21 view_passwordexpirypolicy +88 Can add Expression Policy 22 add_expressionpolicy +89 Can change Expression Policy 22 change_expressionpolicy +90 Can delete Expression Policy 22 delete_expressionpolicy +91 Can view Expression Policy 22 view_expressionpolicy +92 Can add Password Policy 23 add_passwordpolicy +93 Can change Password Policy 23 change_passwordpolicy +94 Can delete Password Policy 23 delete_passwordpolicy +95 Can view Password Policy 23 view_passwordpolicy +96 Can add Reputation Policy 24 add_reputationpolicy +97 Can change Reputation Policy 24 change_reputationpolicy +98 Can delete Reputation Policy 24 delete_reputationpolicy +99 Can view Reputation Policy 24 view_reputationpolicy +100 Can add Reputation Score 25 add_reputation +101 Can change Reputation Score 25 change_reputation +102 Can delete Reputation Score 25 delete_reputation +103 Can view Reputation Score 25 view_reputation +104 Can add Policy 26 add_policy +105 Can change Policy 26 change_policy +106 Can delete Policy 26 delete_policy +107 Can view Policy 26 view_policy +108 View Policy's cache metrics 26 view_policy_cache +109 Clear Policy's cache metrics 26 clear_policy_cache +110 Can add Policy Binding 27 add_policybinding +111 Can change Policy Binding 27 change_policybinding +112 Can delete Policy Binding 27 delete_policybinding +113 Can view Policy Binding 27 view_policybinding +114 Can add Policy Binding Model 28 add_policybindingmodel +115 Can change Policy Binding Model 28 change_policybindingmodel +116 Can delete Policy Binding Model 28 delete_policybindingmodel +117 Can view Policy Binding Model 28 view_policybindingmodel +118 Can add LDAP Provider 29 add_ldapprovider +119 Can change LDAP Provider 29 change_ldapprovider +120 Can delete LDAP Provider 29 delete_ldapprovider +121 Can view LDAP Provider 29 view_ldapprovider +122 Can add OAuth2/OpenID Provider 30 add_oauth2provider +123 Can change OAuth2/OpenID Provider 30 change_oauth2provider +124 Can delete OAuth2/OpenID Provider 30 delete_oauth2provider +125 Can view OAuth2/OpenID Provider 30 view_oauth2provider +126 Can add Scope Mapping 31 add_scopemapping +127 Can change Scope Mapping 31 change_scopemapping +128 Can delete Scope Mapping 31 delete_scopemapping +129 Can view Scope Mapping 31 view_scopemapping +130 Can add OAuth2 Refresh Token 32 add_refreshtoken +131 Can change OAuth2 Refresh Token 32 change_refreshtoken +132 Can delete OAuth2 Refresh Token 32 delete_refreshtoken +133 Can view OAuth2 Refresh Token 32 view_refreshtoken +134 Can add Authorization Code 33 add_authorizationcode +135 Can change Authorization Code 33 change_authorizationcode +136 Can delete Authorization Code 33 delete_authorizationcode +137 Can view Authorization Code 33 view_authorizationcode +138 Can add Device Token 34 add_devicetoken +139 Can change Device Token 34 change_devicetoken +140 Can delete Device Token 34 delete_devicetoken +141 Can view Device Token 34 view_devicetoken +142 Can add OAuth2 Access Token 35 add_accesstoken +143 Can change OAuth2 Access Token 35 change_accesstoken +144 Can delete OAuth2 Access Token 35 delete_accesstoken +145 Can view OAuth2 Access Token 35 view_accesstoken +146 Can add Proxy Provider 36 add_proxyprovider +147 Can change Proxy Provider 36 change_proxyprovider +148 Can delete Proxy Provider 36 delete_proxyprovider +149 Can view Proxy Provider 36 view_proxyprovider +150 Can add Radius Provider 37 add_radiusprovider +151 Can change Radius Provider 37 change_radiusprovider +152 Can delete Radius Provider 37 delete_radiusprovider +153 Can view Radius Provider 37 view_radiusprovider +154 Can add SAML Property Mapping 38 add_samlpropertymapping +155 Can change SAML Property Mapping 38 change_samlpropertymapping +156 Can delete SAML Property Mapping 38 delete_samlpropertymapping +157 Can view SAML Property Mapping 38 view_samlpropertymapping +158 Can add SAML Provider 39 add_samlprovider +159 Can change SAML Provider 39 change_samlprovider +160 Can delete SAML Provider 39 delete_samlprovider +161 Can view SAML Provider 39 view_samlprovider +162 Can add SCIM Mapping 40 add_scimmapping +163 Can change SCIM Mapping 40 change_scimmapping +164 Can delete SCIM Mapping 40 delete_scimmapping +165 Can view SCIM Mapping 40 view_scimmapping +166 Can add SCIM Provider 41 add_scimprovider +167 Can change SCIM Provider 41 change_scimprovider +168 Can delete SCIM Provider 41 delete_scimprovider +169 Can view SCIM Provider 41 view_scimprovider +170 Can add scim user 42 add_scimuser +171 Can change scim user 42 change_scimuser +172 Can delete scim user 42 delete_scimuser +173 Can view scim user 42 view_scimuser +174 Can add scim group 43 add_scimgroup +175 Can change scim group 43 change_scimgroup +176 Can delete scim group 43 delete_scimgroup +177 Can view scim group 43 view_scimgroup +178 Can add LDAP Property Mapping 44 add_ldappropertymapping +179 Can change LDAP Property Mapping 44 change_ldappropertymapping +180 Can delete LDAP Property Mapping 44 delete_ldappropertymapping +181 Can view LDAP Property Mapping 44 view_ldappropertymapping +182 Can add LDAP Source 45 add_ldapsource +183 Can change LDAP Source 45 change_ldapsource +184 Can delete LDAP Source 45 delete_ldapsource +185 Can view LDAP Source 45 view_ldapsource +186 Can add OAuth Source 46 add_oauthsource +187 Can change OAuth Source 46 change_oauthsource +188 Can delete OAuth Source 46 delete_oauthsource +189 Can view OAuth Source 46 view_oauthsource +190 Can add User OAuth Source Connection 47 add_useroauthsourceconnection +191 Can change User OAuth Source Connection 47 change_useroauthsourceconnection +192 Can delete User OAuth Source Connection 47 delete_useroauthsourceconnection +193 Can view User OAuth Source Connection 47 view_useroauthsourceconnection +194 Can add Plex Source 48 add_plexsource +195 Can change Plex Source 48 change_plexsource +196 Can delete Plex Source 48 delete_plexsource +197 Can view Plex Source 48 view_plexsource +198 Can add User Plex Source Connection 49 add_plexsourceconnection +199 Can change User Plex Source Connection 49 change_plexsourceconnection +200 Can delete User Plex Source Connection 49 delete_plexsourceconnection +201 Can view User Plex Source Connection 49 view_plexsourceconnection +202 Can add SAML Source 50 add_samlsource +203 Can change SAML Source 50 change_samlsource +204 Can delete SAML Source 50 delete_samlsource +205 Can view SAML Source 50 view_samlsource +206 Can add User SAML Source Connection 51 add_usersamlsourceconnection +207 Can change User SAML Source Connection 51 change_usersamlsourceconnection +208 Can delete User SAML Source Connection 51 delete_usersamlsourceconnection +209 Can view User SAML Source Connection 51 view_usersamlsourceconnection +210 Can add Duo Authenticator Setup Stage 52 add_authenticatorduostage +211 Can change Duo Authenticator Setup Stage 52 change_authenticatorduostage +212 Can delete Duo Authenticator Setup Stage 52 delete_authenticatorduostage +213 Can view Duo Authenticator Setup Stage 52 view_authenticatorduostage +214 Can add Duo Device 53 add_duodevice +215 Can change Duo Device 53 change_duodevice +216 Can delete Duo Device 53 delete_duodevice +217 Can view Duo Device 53 view_duodevice +218 Can add SMS Authenticator Setup Stage 54 add_authenticatorsmsstage +219 Can change SMS Authenticator Setup Stage 54 change_authenticatorsmsstage +220 Can delete SMS Authenticator Setup Stage 54 delete_authenticatorsmsstage +221 Can view SMS Authenticator Setup Stage 54 view_authenticatorsmsstage +222 Can add SMS Device 55 add_smsdevice +223 Can change SMS Device 55 change_smsdevice +224 Can delete SMS Device 55 delete_smsdevice +225 Can view SMS Device 55 view_smsdevice +226 Can add Static Authenticator Stage 56 add_authenticatorstaticstage +227 Can change Static Authenticator Stage 56 change_authenticatorstaticstage +228 Can delete Static Authenticator Stage 56 delete_authenticatorstaticstage +229 Can view Static Authenticator Stage 56 view_authenticatorstaticstage +230 Can add TOTP Authenticator Setup Stage 57 add_authenticatortotpstage +231 Can change TOTP Authenticator Setup Stage 57 change_authenticatortotpstage +232 Can delete TOTP Authenticator Setup Stage 57 delete_authenticatortotpstage +233 Can view TOTP Authenticator Setup Stage 57 view_authenticatortotpstage +234 Can add Authenticator Validation Stage 58 add_authenticatorvalidatestage +235 Can change Authenticator Validation Stage 58 change_authenticatorvalidatestage +236 Can delete Authenticator Validation Stage 58 delete_authenticatorvalidatestage +237 Can view Authenticator Validation Stage 58 view_authenticatorvalidatestage +238 Can add WebAuthn Device 59 add_webauthndevice +239 Can change WebAuthn Device 59 change_webauthndevice +240 Can delete WebAuthn Device 59 delete_webauthndevice +241 Can view WebAuthn Device 59 view_webauthndevice +242 Can add WebAuthn Authenticator Setup Stage 60 add_authenticatewebauthnstage +243 Can change WebAuthn Authenticator Setup Stage 60 change_authenticatewebauthnstage +244 Can delete WebAuthn Authenticator Setup Stage 60 delete_authenticatewebauthnstage +245 Can view WebAuthn Authenticator Setup Stage 60 view_authenticatewebauthnstage +246 Can add Captcha Stage 61 add_captchastage +247 Can change Captcha Stage 61 change_captchastage +248 Can delete Captcha Stage 61 delete_captchastage +249 Can view Captcha Stage 61 view_captchastage +250 Can add Consent Stage 62 add_consentstage +251 Can change Consent Stage 62 change_consentstage +252 Can delete Consent Stage 62 delete_consentstage +253 Can view Consent Stage 62 view_consentstage +254 Can add User Consent 63 add_userconsent +255 Can change User Consent 63 change_userconsent +256 Can delete User Consent 63 delete_userconsent +257 Can view User Consent 63 view_userconsent +258 Can add Deny Stage 64 add_denystage +259 Can change Deny Stage 64 change_denystage +260 Can delete Deny Stage 64 delete_denystage +261 Can view Deny Stage 64 view_denystage +262 Can add Dummy Stage 65 add_dummystage +263 Can change Dummy Stage 65 change_dummystage +264 Can delete Dummy Stage 65 delete_dummystage +265 Can view Dummy Stage 65 view_dummystage +266 Can add Email Stage 66 add_emailstage +267 Can change Email Stage 66 change_emailstage +268 Can delete Email Stage 66 delete_emailstage +269 Can view Email Stage 66 view_emailstage +270 Can add Identification Stage 67 add_identificationstage +271 Can change Identification Stage 67 change_identificationstage +272 Can delete Identification Stage 67 delete_identificationstage +273 Can view Identification Stage 67 view_identificationstage +274 Can add Invitation Stage 68 add_invitationstage +275 Can change Invitation Stage 68 change_invitationstage +276 Can delete Invitation Stage 68 delete_invitationstage +277 Can view Invitation Stage 68 view_invitationstage +278 Can add Invitation 69 add_invitation +279 Can change Invitation 69 change_invitation +280 Can delete Invitation 69 delete_invitation +281 Can view Invitation 69 view_invitation +282 Can add Password Stage 70 add_passwordstage +283 Can change Password Stage 70 change_passwordstage +284 Can delete Password Stage 70 delete_passwordstage +285 Can view Password Stage 70 view_passwordstage +286 Can add Prompt 71 add_prompt +287 Can change Prompt 71 change_prompt +288 Can delete Prompt 71 delete_prompt +289 Can view Prompt 71 view_prompt +290 Can add Prompt Stage 72 add_promptstage +291 Can change Prompt Stage 72 change_promptstage +292 Can delete Prompt Stage 72 delete_promptstage +293 Can view Prompt Stage 72 view_promptstage +294 Can add User Delete Stage 73 add_userdeletestage +295 Can change User Delete Stage 73 change_userdeletestage +296 Can delete User Delete Stage 73 delete_userdeletestage +297 Can view User Delete Stage 73 view_userdeletestage +298 Can add User Login Stage 74 add_userloginstage +299 Can change User Login Stage 74 change_userloginstage +300 Can delete User Login Stage 74 delete_userloginstage +301 Can view User Login Stage 74 view_userloginstage +302 Can add User Logout Stage 75 add_userlogoutstage +303 Can change User Logout Stage 75 change_userlogoutstage +304 Can delete User Logout Stage 75 delete_userlogoutstage +305 Can view User Logout Stage 75 view_userlogoutstage +306 Can add User Write Stage 76 add_userwritestage +307 Can change User Write Stage 76 change_userwritestage +308 Can delete User Write Stage 76 delete_userwritestage +309 Can view User Write Stage 76 view_userwritestage +310 Can add Tenant 77 add_tenant +311 Can change Tenant 77 change_tenant +312 Can delete Tenant 77 delete_tenant +313 Can view Tenant 77 view_tenant +314 Can add Blueprint Instance 78 add_blueprintinstance +315 Can change Blueprint Instance 78 change_blueprintinstance +316 Can delete Blueprint Instance 78 delete_blueprintinstance +317 Can view Blueprint Instance 78 view_blueprintinstance +318 Can add group object permission 79 add_groupobjectpermission +319 Can change group object permission 79 change_groupobjectpermission +320 Can delete group object permission 79 delete_groupobjectpermission +321 Can view group object permission 79 view_groupobjectpermission +322 Can add user object permission 80 add_userobjectpermission +323 Can change user object permission 80 change_userobjectpermission +324 Can delete user object permission 80 delete_userobjectpermission +325 Can view user object permission 80 view_userobjectpermission +326 Can add static device 81 add_staticdevice +327 Can change static device 81 change_staticdevice +328 Can delete static device 81 delete_staticdevice +329 Can view static device 81 view_staticdevice +330 Can add static token 82 add_statictoken +331 Can change static token 82 change_statictoken +332 Can delete static token 82 delete_statictoken +333 Can view static token 82 view_statictoken +334 Can add TOTP device 83 add_totpdevice +335 Can change TOTP device 83 change_totpdevice +336 Can delete TOTP device 83 delete_totpdevice +337 Can view TOTP device 83 view_totpdevice +338 Can add User 84 add_user +339 Can change User 84 change_user +340 Can delete User 84 delete_user +341 Can view User 84 view_user +342 Reset Password 84 reset_user_password +343 Can impersonate other users 84 impersonate +344 Can add Property Mapping 85 add_propertymapping +345 Can change Property Mapping 85 change_propertymapping +346 Can delete Property Mapping 85 delete_propertymapping +347 Can view Property Mapping 85 view_propertymapping +348 Can add source 86 add_source +349 Can change source 86 change_source +350 Can delete source 86 delete_source +351 Can view source 86 view_source +352 Can add user source connection 87 add_usersourceconnection +353 Can change user source connection 87 change_usersourceconnection +354 Can delete user source connection 87 delete_usersourceconnection +355 Can view user source connection 87 view_usersourceconnection +356 Can add Token 88 add_token +357 Can change Token 88 change_token +358 Can delete Token 88 delete_token +359 Can view Token 88 view_token +360 View token's key 88 view_token_key +361 Can add provider 89 add_provider +362 Can change provider 89 change_provider +363 Can delete provider 89 delete_provider +364 Can view provider 89 view_provider +365 Can add group 90 add_group +366 Can change group 90 change_group +367 Can delete group 90 delete_group +368 Can view group 90 view_group +369 Can add Application 91 add_application +370 Can change Application 91 change_application +371 Can delete Application 91 delete_application +372 Can view Application 91 view_application +373 Can add Authenticated Session 92 add_authenticatedsession +374 Can change Authenticated Session 92 change_authenticatedsession +375 Can delete Authenticated Session 92 delete_authenticatedsession +376 Can view Authenticated Session 92 view_authenticatedsession +377 Can add license 93 add_license +378 Can change license 93 change_license +379 Can delete license 93 delete_license +380 Can view license 93 view_license +381 Can add License Usage 94 add_licenseusage +382 Can change License Usage 94 change_licenseusage +383 Can delete License Usage 94 delete_licenseusage +384 Can view License Usage 94 view_licenseusage +\. + + +-- +-- Data for Name: authentik_blueprints_blueprintinstance; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_blueprints_blueprintinstance (created, last_updated, managed, instance_uuid, name, metadata, path, context, last_applied, last_applied_hash, status, enabled, managed_models, content) FROM stdin; +2023-10-12 09:40:52.874837+00 2023-10-12 09:41:13.340429+00 \N 63519a94-8436-4f11-8584-dca8e74cbaaf authentik Bootstrap {"name": "authentik Bootstrap", "labels": {"blueprints.goauthentik.io/system": "true", "blueprints.goauthentik.io/description": "This blueprint configures the default admin user and group, and configures them for the [Automated install](https://goauthentik.io/docs/installation/automated-install).\\n", "blueprints.goauthentik.io/system-bootstrap": "true"}} system/bootstrap.yaml {} 2023-10-12 09:41:13.340434+00 5712e7b69ae606e4a76185334530995d6b0733cca096b1cfae3a84f26a996282af470c8cea3f9db2ada33d035c3b7556a3f4ec90d688833622535c516df969a9 successful t {} +2023-10-12 09:40:52.8783+00 2023-10-12 09:41:10.394914+00 \N 280074a6-10c3-467d-afe4-b90b4fc5a699 System - Proxy Provider - Scopes {"name": "System - Proxy Provider - Scopes", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-proxy.yaml {} 2023-10-12 09:41:10.394917+00 c92fa491977a1a528005dd11953a6c524ae91cbb8f390938a8083211df02428168c883e75ce3b4a76484cad89310633ef34f2a8a6a272b27e1a53914ea53a8d5 successful t {} +2023-10-12 09:40:52.882892+00 2023-10-12 09:41:10.416022+00 \N 77065890-8743-4446-9bdb-37c4660e653a System - SCIM Provider - Mappings {"name": "System - SCIM Provider - Mappings", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-scim.yaml {} 2023-10-12 09:41:10.416025+00 55307bd6d933b0fab5843dd5ea78dfd7aab0cedb7f1683541c411208086932e185f4038f49c3d2311dc6725f63f8dde95f8bdd4febfdb9e8afdb397b39ca0c65 successful t {} +2023-10-12 09:40:52.86158+00 2023-10-12 09:41:08.592415+00 \N c281b31d-2b0e-4dde-bb1a-9f1d7145b8f7 Migration - Remove old prompt fields {"name": "Migration - Remove old prompt fields", "labels": {"blueprints.goauthentik.io/description": "Migrate to 2023.2, remove unused prompt fields"}} migrations/migrate-prompt-name.yaml {} 2023-10-12 09:41:08.592419+00 75617432af2bb8d9cbf74db0ba9d6ec1b123811fdb40975685386c85d8fa4046cc4749a8e6f1f3e0c1068e45bf2af73914c6ede5b3d31fa2ac3195a53b94cf43 successful t {} +2023-10-12 09:40:52.890982+00 2023-10-12 09:41:10.465077+00 \N 2aa4a40d-05d8-427c-baea-230133dfe255 System - SAML Provider - Mappings {"name": "System - SAML Provider - Mappings", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-saml.yaml {} 2023-10-12 09:41:10.46508+00 15301d80ffa95fa0c37bc14fe3b5aaa74224a5998f82cdbd1a701ab96f05290b05dcee25df7053282c516383a6ba9890cbaac11aeca0fe1f9717f24e3d819ae3 successful t {} +2023-10-12 09:40:52.959681+00 2023-10-12 09:41:10.748048+00 \N fa24c237-2ac0-43d1-acad-30694e5133fa Default - WebAuthn MFA setup flow {"name": "Default - WebAuthn MFA setup flow", "labels": {}} default/flow-default-authenticator-webauthn-setup.yaml {} 2023-10-12 09:41:10.748051+00 67ef724536f41c451b9a88edd01100bd9ba4460f41b88f86a1385f9df30617371d0ddb610526b0a93aa32b9918475a63db03dfcf57bf7d0b02e7b509f9d35870 successful t {} +2023-10-12 09:40:52.867469+00 2023-10-12 09:41:10.157386+00 \N 2a453b64-33f7-4a1a-84b6-86d277e787e7 System - OAuth2 Provider - Scopes {"name": "System - OAuth2 Provider - Scopes", "labels": {"blueprints.goauthentik.io/system": "true"}} system/providers-oauth2.yaml {} 2023-10-12 09:41:10.157393+00 bef8877737dd0345a5e88ef83518cbcdd45b2345037f925dc51eb7097bdbd0c4e1565aacdf08ec3ce2c0b90f8bcba013fa8618ea12881062e4e59d87a2abf992 successful t {} +2023-10-12 09:40:52.999541+00 2023-10-12 09:41:16.067469+00 \N bc4daa29-f52a-4748-8144-35679a3a5f81 Default - Out-of-box-experience flow {"name": "Default - Out-of-box-experience flow", "labels": {}} default/flow-oobe.yaml {} 2023-10-12 09:41:16.067474+00 4301bbc25eb7344971b3a3cb7dbfe3486f9e66f06ea2199757cefb8adccb940ada27729413fbbf7baee7af062195148ae70cf8e3de591f5d964c2587a7707b9a successful t {} +2023-10-12 09:40:53.00629+00 2023-10-12 09:41:13.732595+00 \N cca1aa5b-133a-49eb-bee0-4ff5c96619ac Default - Provider authorization flow (implicit consent) {"name": "Default - Provider authorization flow (implicit consent)", "labels": {}} default/flow-default-provider-authorization-implicit-consent.yaml {} 2023-10-12 09:41:13.732598+00 2321088d922a57fdb741f6857eb48d3090210b552a6ecadf9b08de4832f574c5231f37943da3dfda3a4fa07c900d236ace3d237710e2e986a207c758859c1ecb successful t {} +2023-10-12 09:40:52.983436+00 2023-10-12 09:41:14.913578+00 \N f6ac8dbb-94e0-4ff9-a9b4-ac2fc7eafb9d Default - Password change flow {"name": "Default - Password change flow", "labels": {}} default/flow-password-change.yaml {} 2023-10-12 09:41:14.913581+00 6d7f1794e5a024d80e373fa9c9c791fa4837c690ad70d707fdf16208dec7c4b7feb490ab83f1db3e7d37f3d3ea41dfc4b06d87a221ffb208c076ff6672c27cc1 successful t {} +2023-10-12 09:40:52.989513+00 2023-10-12 09:41:13.413678+00 \N e5965808-bec9-46a9-b2ff-098734a64658 Default - Events Transport & Rules {"name": "Default - Events Transport & Rules", "labels": {}} default/events-default.yaml {} 2023-10-12 09:41:13.413684+00 bbee0ba3e8e51ea5290dbb2081c7c0a18f633766ff8f43c8897d68d0ea51b648cdffb345239b55cbab72d041972e80aea793d8a7a379f25aca02882f9fbf94ff successful t {} +2023-10-12 09:40:52.976576+00 2023-10-12 09:41:11.259759+00 \N 34ebb36b-6bcd-42a6-8e70-76fd982bfdda Default - Source pre-authentication flow {"name": "Default - Source pre-authentication flow", "labels": {}} default/flow-default-source-pre-authentication.yaml {} 2023-10-12 09:41:11.259763+00 51b6b65fb60f2f925d80b38cf173e7aa1bc00a074990e8d0b0dfaae088007ceb9051d0722f41500da309af5d0c78417dfa08a40c706203c3d6ee1eb613ad564c successful t {} +2023-10-12 09:40:52.972474+00 2023-10-12 09:41:13.483563+00 \N 83f71ada-ea4f-4697-8e66-f0a7fd1e8cbd Default - Invalidation flow {"name": "Default - Invalidation flow", "labels": {}} default/flow-default-invalidation-flow.yaml {} 2023-10-12 09:41:13.483567+00 a143bf2b9a1d20e2078389f7c37d213e51c52ea6a8df8f8ae7a7e6a1bb129ec4b862803aa44b8b1dbfe727e98e45cedac7a1a03632065040c87f045dcabab86a successful t {} +2023-10-12 09:40:53.01146+00 2023-10-12 09:41:14.968295+00 \N f0851483-9728-49c5-8fd2-eb75683052e7 Default - Authentication flow {"name": "Default - Authentication flow", "labels": {}} default/flow-default-authentication-flow.yaml {} 2023-10-12 09:41:14.968298+00 4a184d3cf46bcc05e3e6e2428b1100877d3b3a6ddf934a936d65f26ef81bc5cfb5481cf3128217ee3bbf4d1a83060f4b0c7b43a88546827b9e65fdaa361e8259 successful t {} +2023-10-12 09:40:52.979201+00 2023-10-12 09:41:13.560375+00 \N b9f6cdf7-0b92-4e38-9d52-1ca4bc27be05 Default - Tenant {"name": "Default - Tenant", "labels": {}} default/default-tenant.yaml {} 2023-10-12 09:41:13.560379+00 65a18916f00bcac6bb8a2fb5d05f891eb1473ef262d4d9c78afeba012efbaf1330c2141923f7ffade17472be0c19b9f0b53b40f46e66f07a35bb6d2c00922aee successful t {} +2023-10-12 09:40:53.004796+00 2023-10-12 09:41:13.713968+00 \N 3926b5be-ba92-4096-a04d-d71d738d595a Default - Source enrollment flow {"name": "Default - Source enrollment flow", "labels": {}} default/flow-default-source-enrollment.yaml {} 2023-10-12 09:41:13.713971+00 09d441466d7e215601551bcd7c147616bf3794909f706c99c8fe527120d6fc612c1e4885c09bca433b97273e6a3fb10840d957bd7c898b14495a7bb245060792 successful t {} +2023-10-12 09:40:52.898438+00 2023-10-12 09:41:10.552272+00 \N 10dda265-664d-4026-a839-4038f73fb764 System - LDAP Source - Mappings {"name": "System - LDAP Source - Mappings", "labels": {"blueprints.goauthentik.io/system": "true"}} system/sources-ldap.yaml {} 2023-10-12 09:41:10.552275+00 a764c21c655e7c65bc93ae1ddd839cea9b4726a41ad2b7ca70323d48b0676beda6a67a3b8274cfaa65ed0f4cc5c089a44aeead66ef4579c78c5761861577bbe2 successful t {} +2023-10-12 09:40:52.975119+00 2023-10-12 09:41:11.177121+00 \N 7d8a9b6c-65f5-4f78-841a-1b84c322f6a9 Default - Source authentication flow {"name": "Default - Source authentication flow", "labels": {}} default/flow-default-source-authentication.yaml {} 2023-10-12 09:41:11.177125+00 d86613f21394af35d554692e9868e7e714bb7cbd99a362ef3b64476edc1ffcb832443610f193d3d116685a360a1734482a7152b6b6bc8913f45be9aac3934233 successful t {} +2023-10-12 09:40:52.968344+00 2023-10-12 09:41:10.847562+00 \N a3e357de-0b8b-44f4-9c5c-0ef25ae87927 Default - Static MFA setup flow {"name": "Default - Static MFA setup flow", "labels": {}} default/flow-default-authenticator-static-setup.yaml {} 2023-10-12 09:41:10.847565+00 552f08718b573593e1b643f47734a1c185d7bc9efbea9c8d3dc49e6fd5060cd979098637fa20d958f4c3c9ff375e0fde3b871c956b87ebfbb1fb9319ba073bcb successful t {} +2023-10-12 09:40:52.970519+00 2023-10-12 09:41:10.884909+00 \N 7e4306ef-fffe-47f9-bfd5-91039928fc37 Default - TOTP MFA setup flow {"name": "Default - TOTP MFA setup flow", "labels": {}} default/flow-default-authenticator-totp-setup.yaml {} 2023-10-12 09:41:10.884912+00 43d2dcce568cbbe0f5409f52e2250ce4aa28ca34049cfc6f284070a2c28f81e85bb11fcf797f171beb1cb7aa15d70f26175ba9010b615563cac6057fc2563104 successful t {} +2023-10-12 09:40:52.991648+00 2023-10-12 09:41:13.446808+00 \N 76da2af1-c8ec-4ce4-b151-5edfe4450532 Default - Provider authorization flow (explicit consent) {"name": "Default - Provider authorization flow (explicit consent)", "labels": {}} default/flow-default-provider-authorization-explicit-consent.yaml {} 2023-10-12 09:41:13.446811+00 598eee861d8814c0dc200542f59e5d8085c140f7131e87a9fc6baf688a3e9e7b0a32e865c439084f76b11992ce056be574e5aba2664375cee287206d66d345c9 successful t {} +2023-10-12 09:40:52.96619+00 2023-10-12 09:41:13.553157+00 \N 0b66d4ce-770a-452d-a6b5-f8d7fadd1220 Default - User settings flow {"name": "Default - User settings flow", "labels": {}} default/flow-default-user-settings-flow.yaml {} 2023-10-12 09:41:13.553162+00 192e32332465563ca0ec85be2ef4057a6bb8aeb3a291503d184f66c45377caa313225dc367780ef5ea4f1c86fbddc0b7706dd4cf0a3b9f5528abc98c790a883b successful t {} +\. + + +-- +-- Data for Name: authentik_core_application; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_application (policybindingmodel_ptr_id, name, slug, meta_launch_url, meta_description, meta_publisher, provider_id, meta_icon, "group", open_in_new_tab) FROM stdin; +59a03976-6349-4f46-8fee-4f6a096471a7 vaultwarden vaultwarden 1 f +\. + + +-- +-- Data for Name: authentik_core_authenticatedsession; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_authenticatedsession (expires, expiring, uuid, session_key, last_ip, last_user_agent, last_used, user_id) FROM stdin; +2023-10-26 09:55:45.438582+00 t f77d3cb4-b643-47d8-b6a9-1c4586e424c3 dzwepyiq2b8ufobmidsnijeoghf9o837 172.23.0.1 Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/118.0 2023-10-12 09:55:45.438758+00 3 +2023-10-26 10:08:52.597176+00 t 5a43a3a5-8e2d-469b-8074-985fa944634d wvlhl8rulyo1189c12bcjxv37f0wde0o 172.23.0.1 Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/118.0 2023-10-12 10:08:52.597321+00 5 +\. + + +-- +-- Data for Name: authentik_core_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_group (group_uuid, name, attributes, parent_id, is_superuser) FROM stdin; +bad9f4a2-c452-4270-a559-56bbe79e7262 authentik Admins {} \N t +\. + + +-- +-- Data for Name: authentik_core_propertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_propertymapping (pm_uuid, name, expression, managed) FROM stdin; +334aacea-92cc-4a99-a126-149015085af5 authentik default LDAP Mapping: Name return ldap.get('name') goauthentik.io/sources/ldap/default-name +e359b609-d532-4b36-8139-45715e30daca authentik default LDAP Mapping: mail return ldap.get('mail') goauthentik.io/sources/ldap/default-mail +27fcc56c-7b6c-4b75-8aa5-5d26e8bf4c4e authentik default Active Directory Mapping: sAMAccountName return ldap.get('sAMAccountName') goauthentik.io/sources/ldap/ms-samaccountname +6eb1918f-357f-4d0e-bc59-0c2841e509c9 authentik default Active Directory Mapping: userPrincipalName return list_flatten(ldap.get('userPrincipalName')) goauthentik.io/sources/ldap/ms-userprincipalname +1aa36fa6-ac0a-446f-9bc4-37d11c0d507d authentik default Active Directory Mapping: givenName return list_flatten(ldap.get('givenName')) goauthentik.io/sources/ldap/ms-givenName +1c92a523-b397-434e-a220-38dd86b74e55 authentik default Active Directory Mapping: sn return list_flatten(ldap.get('sn')) goauthentik.io/sources/ldap/ms-sn +d9c78dd0-e5c5-4dd4-8090-f2cd3b6d34dd authentik default OpenLDAP Mapping: uid return ldap.get('uid') goauthentik.io/sources/ldap/openldap-uid +5c16adee-e939-4f32-a08c-9ce9307e6c36 authentik default OpenLDAP Mapping: cn return ldap.get('cn') goauthentik.io/sources/ldap/openldap-cn +dede0ae5-deb6-4716-af00-0848f701675c authentik default OAuth Mapping: OpenID 'openid' # This scope is required by the OpenID-spec, and must as such exist in authentik.\n# The scope by itself does not grant any information\nreturn {} goauthentik.io/providers/oauth2/scope-openid +1e3e7853-ba2d-4bfd-bb35-2ca940cfd8f2 authentik default OAuth Mapping: OpenID 'email' return {\n "email": request.user.email,\n "email_verified": True\n} goauthentik.io/providers/oauth2/scope-email +d9bbf863-b958-4904-b278-d7d8e9bec73b authentik default OAuth Mapping: OpenID 'profile' return {\n # Because authentik only saves the user's full name, and has no concept of first and last names,\n # the full name is used as given name.\n # You can override this behaviour in custom mappings, i.e. `request.user.name.split(" ")`\n "name": request.user.name,\n "given_name": request.user.name,\n "preferred_username": request.user.username,\n "nickname": request.user.username,\n # groups is not part of the official userinfo schema, but is a quasi-standard\n "groups": [group.name for group in request.user.ak_groups.all()],\n} goauthentik.io/providers/oauth2/scope-profile +57c34181-c779-4c18-9203-ca7b2e361860 authentik default SCIM Mapping: User # Some implementations require givenName and familyName to be set\ngivenName, familyName = request.user.name, ""\n# This default sets givenName to the name before the first space\n# and the remainder as family name\n# if the user's name has no space the givenName is the entire name\n# (this might cause issues with some SCIM implementations)\nif " " in request.user.name:\n givenName, _, familyName = request.user.name.partition(" ")\n\n# photos supports URLs to images, however authentik might return data URIs\navatar = request.user.avatar\nphotos = None\nif "://" in avatar:\n photos = [{"value": avatar, "type": "photo"}]\n\nlocale = request.user.locale()\nif locale == "":\n locale = None\n\nemails = []\nif request.user.email != "":\n emails = [{\n "value": request.user.email,\n "type": "other",\n "primary": True,\n }]\nreturn {\n "userName": request.user.username,\n "name": {\n "formatted": request.user.name,\n "givenName": givenName,\n "familyName": familyName,\n },\n "displayName": request.user.name,\n "photos": photos,\n "locale": locale,\n "active": request.user.is_active,\n "emails": emails,\n} goauthentik.io/providers/scim/user +fe2137d0-d045-4630-9ade-dfa7df64abd1 authentik default SCIM Mapping: Group return {\n "displayName": group.name,\n} goauthentik.io/providers/scim/group +afab8152-35de-437a-88d0-4ad9dd5d30d6 authentik default OAuth Mapping: Proxy outpost # This mapping is used by the authentik proxy. It passes extra user attributes,\n# which are used for example for the HTTP-Basic Authentication mapping.\nreturn {\n "ak_proxy": {\n "user_attributes": request.user.group_attributes(request),\n "is_superuser": request.user.is_superuser,\n }\n} goauthentik.io/providers/proxy/scope-proxy +b4beeb84-0668-4667-9937-9fd4d91728e4 authentik default SAML Mapping: UPN return request.user.attributes.get('upn', request.user.email) goauthentik.io/providers/saml/upn +58dc0e1e-e392-45c2-ab75-69dbdba65bbe authentik default SAML Mapping: Name return request.user.name goauthentik.io/providers/saml/name +aa4503da-8430-4687-869f-a7002f6dab85 authentik default SAML Mapping: Email return request.user.email goauthentik.io/providers/saml/email +31521b6c-b62e-4316-bb3f-66a0369b0261 authentik default SAML Mapping: Username return request.user.username goauthentik.io/providers/saml/username +fe664034-7b07-4654-8e44-275a887cb102 authentik default SAML Mapping: User ID return request.user.pk goauthentik.io/providers/saml/uid +e87261b9-3e47-4a93-8e35-103876997de2 authentik default SAML Mapping: Groups for group in request.user.ak_groups.all():\n yield group.name goauthentik.io/providers/saml/groups +7cae9d77-d6c9-4ce1-aee1-18cb592e9033 authentik default SAML Mapping: WindowsAccountname (Username) return request.user.username goauthentik.io/providers/saml/ms-windowsaccountname +\. + + +-- +-- Data for Name: authentik_core_provider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_provider (id, authorization_flow_id, name, authentication_flow_id, backchannel_application_id, is_backchannel) FROM stdin; +1 341adb64-0326-469c-8c7a-e3b43478d129 vaultwarden b148a4dc-3840-419b-bc28-dfa075933205 \N f +\. + + +-- +-- Data for Name: authentik_core_provider_property_mappings; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_provider_property_mappings (id, provider_id, propertymapping_id) FROM stdin; +1 1 d9bbf863-b958-4904-b278-d7d8e9bec73b +2 1 dede0ae5-deb6-4716-af00-0848f701675c +3 1 1e3e7853-ba2d-4bfd-bb35-2ca940cfd8f2 +\. + + +-- +-- Data for Name: authentik_core_source; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_source (policybindingmodel_ptr_id, name, slug, enabled, authentication_flow_id, enrollment_flow_id, managed, user_matching_mode, user_path_template, icon) FROM stdin; +4ce2e2b8-1965-4137-8d4c-dff4075a15c8 authentik Built-in authentik-built-in t \N \N goauthentik.io/sources/inbuilt identifier goauthentik.io/sources/%(slug)s +\. + + +-- +-- Data for Name: authentik_core_source_property_mappings; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_source_property_mappings (id, source_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_core_token; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_token (token_uuid, expires, expiring, description, user_id, intent, identifier, key, managed) FROM stdin; +b7df8ed3-1863-476d-8cee-897db6bf3d84 2023-10-12 10:14:31.736973+00 f Autogenerated by authentik for Outpost authentik Embedded Outpost 4 api ak-outpost-41cfb762-803d-456d-8505-c38b32dc2864-api 75WR1u401SaYiTjuZ5nnCmJfqJmSZjZg50v47KEHJLWF0GFpstmfNiLWa2nx goauthentik.io/outpost/ak-outpost-41cfb762-803d-456d-8505-c38b32dc2864-api +\. + + +-- +-- Data for Name: authentik_core_user; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user (id, password, last_login, username, first_name, last_name, email, is_active, date_joined, uuid, name, password_change_date, attributes, path, type) FROM stdin; +1 !mj1Yxm2R1NtNWtm4fWeEDKrK5o43q8QcNZtSKSRj \N AnonymousUser t 2023-10-12 09:41:04.765194+00 c841b392-9fc8-4526-b50d-7919b5b2873c 2023-10-12 09:41:04.765538+00 {} users internal +5 pbkdf2_sha256$600000$s7Ylz2jJwqZGcHqY91Ga1R$TGf7acaB4OpCRkgOeSgm3FuOAYQe3D38c1JDyp6O6gk= 2023-10-12 10:08:52.613009+00 test test@yopmail.com t 2023-10-12 10:05:33.30067+00 9b67ef83-7c2b-4a46-a220-ef9f9c298350 test 2023-10-12 10:08:22.905465+00 {} users internal +3 pbkdf2_sha256$600000$6L5zPm3LQPXNzjKb1Lyjx6$x1Yr2neF9iidPHsv+vv+gDb/A2lum6lzENnFFSz/VOo= 2023-10-12 10:08:02.613364+00 akadmin admin@yopmail.com t 2023-10-12 09:41:08.662785+00 11880571-ce2d-44ba-84b2-a6500d0e5c76 authentik Default Admin 2023-10-12 09:41:30.512181+00 {} users internal +6 pbkdf2_sha256$600000$QT7m3ZeVugqjojZiQy54T5$I3Fu/8WbU6gXOT0NeBAcvFZxRgn+cC4E+Q9FoFKwj+E= \N test2 test2@yopmail.com t 2023-10-12 10:05:41.544813+00 8546bc7d-f7f5-4e79-b299-ab990f5577ba test2 2023-10-12 10:08:32.720432+00 {} users internal +4 !JUTxqxswdoL2X7gnscPlLe1itZnq8aJ2ONlLkjMq \N ak-outpost-41cfb762803d456d8505c38b32dc2864 t 2023-10-12 09:41:09.821666+00 4f04928f-d7d4-4e5c-b0b9-57c08af98d1b Outpost authentik Embedded Outpost Service-Account 2023-10-12 09:41:09.821856+00 {} goauthentik.io/outposts internal_service_account +\. + + +-- +-- Data for Name: authentik_core_user_ak_groups; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_ak_groups (id, user_id, group_id) FROM stdin; +2 3 bad9f4a2-c452-4270-a559-56bbe79e7262 +\. + + +-- +-- Data for Name: authentik_core_user_groups; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_groups (id, user_id, group_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_core_user_user_permissions; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_user_user_permissions (id, user_id, permission_id) FROM stdin; +2 4 21 +\. + + +-- +-- Data for Name: authentik_core_usersourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_core_usersourceconnection (id, created, last_updated, source_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_crypto_certificatekeypair; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_crypto_certificatekeypair (created, last_updated, kp_uuid, name, certificate_data, key_data, managed) FROM stdin; +2023-10-12 09:41:06.426477+00 2023-10-12 09:41:06.426489+00 e73bff32-f8a4-4597-b22f-7c6f29897749 authentik Internal JWT Certificate -----BEGIN CERTIFICATE-----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\nFgn41T4BniawH9HMlR7fiVNmfw==\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\n-----END RSA PRIVATE KEY-----\n goauthentik.io/crypto/jwt-managed +2023-10-12 09:41:06.582729+00 2023-10-12 09:41:06.582742+00 b2d58434-b8d5-4c0d-98a2-6029300f2eeb authentik Self-signed Certificate -----BEGIN CERTIFICATE-----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\nBH1n63ETPuasF08oBqRFH8zIY+Wbfv8=\n-----END CERTIFICATE-----\n -----BEGIN RSA PRIVATE KEY-----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\nZCjDoJ/SGE2RplAZ9E2cmBtnSiYcBIK+pjLZvTWQ15hcE+Wq6A/Z+wuE0K8=\n-----END RSA PRIVATE KEY-----\n \N +\. + + +-- +-- Data for Name: authentik_enterprise_license; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_enterprise_license (license_uuid, key, name, expiry, internal_users, external_users) FROM stdin; +\. + + +-- +-- Data for Name: authentik_enterprise_licenseusage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_enterprise_licenseusage (expiring, expires, usage_uuid, user_count, external_user_count, within_limits, record_date) FROM stdin; +\. + +-- +-- Data for Name: authentik_events_notificationwebhookmapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_events_notificationwebhookmapping (propertymapping_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_flows_flow; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flow (flow_uuid, name, slug, designation, policybindingmodel_ptr_id, title, background, compatibility_mode, layout, denied_action, authentication) FROM stdin; +e470b1e4-1e78-4911-a80c-8bd5b546a238 default-oobe-setup initial-setup stage_configuration eb8efeac-0c38-4bff-9e0a-e2b2329aab2b Welcome to authentik! f stacked message_continue none +415ba19e-ff1f-437e-a1b2-c3823d886f4c Welcome to authentik! Please select a username. default-source-enrollment enrollment 204cc643-e1e6-48b9-8ade-773f271ab2b3 Welcome to authentik! Please select a username. f stacked message_continue none +1739b1bb-0102-4f9a-a016-00a2559105de Authorize Application default-provider-authorization-implicit-consent authorization 6cb6c6e0-e6df-48bc-8135-c461eb8cd53a Redirecting to %(app)s f stacked message_continue require_authenticated +e01171dc-f2da-4348-8d1c-0560d36b099a default-authenticator-static-setup default-authenticator-static-setup stage_configuration 6355e49d-a215-4f16-a700-2712847b1012 Setup Static OTP Tokens f stacked message_continue require_authenticated +2b067145-1c49-4cd8-ae88-8e5a63c5061e Welcome to authentik! default-source-authentication authentication fde24c94-29e2-465c-89cd-522756e77ed6 Welcome to authentik! f stacked message_continue require_unauthenticated +3dc74738-3347-4d78-882c-128d85a18acf default-authenticator-totp-setup default-authenticator-totp-setup stage_configuration 5f329213-fe2c-4047-b811-005640d1d085 Setup Two-Factor authentication f stacked message_continue require_authenticated +13231a9d-6218-4d77-926d-1b15d4cdcae9 default-authenticator-webauthn-setup default-authenticator-webauthn-setup stage_configuration c40a4ba6-5a1d-4cec-90bd-eccbccc4fe91 Setup WebAuthn f stacked message_continue require_authenticated +6a428739-f030-4fa8-805d-ba863f5f387b Change Password default-password-change stage_configuration 80e584a5-a7cd-4591-a5dd-589923714138 Change password f stacked message_continue require_authenticated +b148a4dc-3840-419b-bc28-dfa075933205 Welcome to authentik! default-authentication-flow authentication e03e52bf-c64b-4201-91dd-e2971829e183 Welcome to authentik! f stacked message_continue none +341adb64-0326-469c-8c7a-e3b43478d129 Authorize Application default-provider-authorization-explicit-consent authorization 5b45edcf-7a72-4b91-afb6-8911856334a8 Redirecting to %(app)s f stacked message_continue require_authenticated +3bae7a10-ac3a-4441-a3ce-61c1902f7877 Pre-Authentication default-source-pre-authentication stage_configuration 04d0d32b-4389-42f2-92cb-4e40a41d85df Pre-authentication f stacked message_continue none +54e8edcc-c0c9-41f8-bf70-37af41ac8148 Logout default-invalidation-flow invalidation 94f9aaa9-ff72-4656-ba6b-6755e48ec4d4 Default Invalidation Flow f stacked message_continue none +3cdcdd96-7bc7-4666-8f91-3dfac93610b3 User settings default-user-settings-flow stage_configuration f7142c0b-0736-400c-ad8b-40654e1175a7 Update your info f stacked message_continue require_authenticated +\. + + +-- +-- Data for Name: authentik_flows_flowstagebinding; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flowstagebinding (policybindingmodel_ptr_id, fsb_uuid, re_evaluate_policies, "order", target_id, stage_id, evaluate_on_plan, invalid_response_action) FROM stdin; +f61b1627-afa5-469a-bda2-50661781177e 93f67833-57bb-4ce0-9cfd-43ddf6ca2200 t 0 6a428739-f030-4fa8-805d-ba863f5f387b 6919aa8e-cf24-4054-98ec-acba83543a4e f retry +a8d78268-1582-46f4-99b8-8434001c5e88 8c020411-f156-48cf-ae8f-99807858643c t 1 6a428739-f030-4fa8-805d-ba863f5f387b 7a9b0267-862d-49dd-b03d-8a688e3b1966 f retry +477d1dce-f948-43c0-989a-87e47665630e b3d9d822-3864-415f-ab37-1b44163323b5 t 10 b148a4dc-3840-419b-bc28-dfa075933205 adbad42e-a668-4e05-a2c8-67e18332bcde f retry +604ca44c-f359-4874-ae2b-9988a6f91228 0b972e2d-824a-421f-abf6-31dcc7706170 t 20 b148a4dc-3840-419b-bc28-dfa075933205 a7366174-d8b1-4c20-9247-31634b7937ca f retry +ed2df65e-c6cb-4434-a8d0-6cfb52933e19 001aad7d-14b5-40fa-95ab-51c18db51977 t 30 b148a4dc-3840-419b-bc28-dfa075933205 b78b37d1-e9cf-4fd3-88a9-1f4694ea5fb4 f retry +238bd4bc-e6ca-48a3-b77c-231a99284546 8ce3d753-635f-4ff1-959b-076008fcd760 t 100 b148a4dc-3840-419b-bc28-dfa075933205 66f1d2eb-afb2-4191-9603-dfadfd8bef6b f retry +5cebe1da-19a2-42cc-b3b7-b4eb2300a6b9 2847e83f-d1c9-4977-b8b9-37123f3fed91 t 0 2b067145-1c49-4cd8-ae88-8e5a63c5061e a41cc24b-070d-4e69-b30f-3db2bb59e15e f retry +00ee6d35-6a01-4b4f-886e-2f6c27189a01 7c4b63d8-9527-4e0b-ac48-d15a8c22330d t 0 13231a9d-6218-4d77-926d-1b15d4cdcae9 d0528f81-a96d-4d7c-845f-f50fcf7f11bb f retry +c45d55bb-253a-4a86-889b-cc6ed7a6812d e7c021f3-12f1-4836-9243-2afdd5d4debb t 0 341adb64-0326-469c-8c7a-e3b43478d129 468692b1-f2d3-42d7-b2d9-e7e09f209ed0 f retry +70cb2057-276c-4655-b6e5-d35cda0d200d a41ce4df-5d24-4eda-a7a4-8babb1dd35e2 t 0 54e8edcc-c0c9-41f8-bf70-37af41ac8148 1464a08c-cd7e-45ce-b7ea-cbf8328e9d6f f retry +27f1b46a-5227-4b21-8d92-2b491d7156e4 d405cf62-48a0-4c9b-8f87-79163acf502f t 20 3cdcdd96-7bc7-4666-8f91-3dfac93610b3 fdbe891e-624d-44ed-9baf-145a24be9902 f retry +e7ed6666-d86c-4936-909a-68bea4fb8085 5aa18772-d2d8-4313-b5ad-1127841d4410 t 0 e01171dc-f2da-4348-8d1c-0560d36b099a af8a39e5-bfa3-498a-8deb-7631220b7138 f retry +5fa37fec-95f6-47fe-93da-7de316fcc522 33c97e79-0835-4a03-8900-9aadfe408d1d t 100 3cdcdd96-7bc7-4666-8f91-3dfac93610b3 23f094fd-791f-4d69-b77e-89c05b7eb574 f retry +a109d8b6-d1ee-494f-a895-33dfa78da76c 3d50b87b-0dfb-46ec-ab8f-30d26384b3ec t 0 3dc74738-3347-4d78-882c-128d85a18acf a4ae9894-95da-4778-a543-ab386aee21df f retry +a6a9d9c3-ae0a-4834-aa46-83cf5628fe37 d52a7201-b762-4e19-8d98-9dd1d0a4bf32 t 0 415ba19e-ff1f-437e-a1b2-c3823d886f4c 7eb84047-9181-4cc1-9898-70bef51f6239 f retry +b312fde0-36f4-4016-82c7-5f779983a171 8b912638-e961-4d28-b284-7b8c4e22e10c t 1 415ba19e-ff1f-437e-a1b2-c3823d886f4c 9bfad6cd-c551-43d6-95f4-e3487d98b09d f retry +b82f08cb-3d45-4f48-9195-fd34b9c3562c 7311d503-5e8d-433e-b525-8a1cd0999b03 t 2 415ba19e-ff1f-437e-a1b2-c3823d886f4c 5a76a87b-27ad-40c1-8256-054475c6b8c5 f retry +89f7a927-997a-4fcd-9958-8055fe36d88f c00a131f-167a-430c-9b1a-1d5219fffedc f 10 e470b1e4-1e78-4911-a80c-8bd5b546a238 4a481343-cf34-4802-8796-e723baea7817 t retry +a98fdbaf-8a20-4dbf-86f5-088b19992cce d93e8791-d583-4ead-bcc6-036e8f8be1a4 t 20 e470b1e4-1e78-4911-a80c-8bd5b546a238 7a9b0267-862d-49dd-b03d-8a688e3b1966 f retry +5e63719b-d7e2-4441-9430-f1002cb09154 b44eafcb-ced6-4df4-a4d9-b11fda900c22 f 100 e470b1e4-1e78-4911-a80c-8bd5b546a238 66f1d2eb-afb2-4191-9603-dfadfd8bef6b t retry +\. + + +-- +-- Data for Name: authentik_flows_flowtoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_flowtoken (token_ptr_id, _plan, flow_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_flows_stage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_flows_stage (stage_uuid, name) FROM stdin; +468692b1-f2d3-42d7-b2d9-e7e09f209ed0 default-provider-authorization-consent +d0528f81-a96d-4d7c-845f-f50fcf7f11bb default-authenticator-webauthn-setup +7a9b0267-862d-49dd-b03d-8a688e3b1966 default-password-change-write +1464a08c-cd7e-45ce-b7ea-cbf8328e9d6f default-invalidation-logout +23f094fd-791f-4d69-b77e-89c05b7eb574 default-user-settings-write +fdbe891e-624d-44ed-9baf-145a24be9902 default-user-settings +af8a39e5-bfa3-498a-8deb-7631220b7138 default-authenticator-static-setup +a4ae9894-95da-4778-a543-ab386aee21df default-authenticator-totp-setup +5a76a87b-27ad-40c1-8256-054475c6b8c5 default-source-enrollment-login +7eb84047-9181-4cc1-9898-70bef51f6239 default-source-enrollment-prompt +9bfad6cd-c551-43d6-95f4-e3487d98b09d default-source-enrollment-write +6919aa8e-cf24-4054-98ec-acba83543a4e default-password-change-prompt +a7366174-d8b1-4c20-9247-31634b7937ca default-authentication-password +b78b37d1-e9cf-4fd3-88a9-1f4694ea5fb4 default-authentication-mfa-validation +adbad42e-a668-4e05-a2c8-67e18332bcde default-authentication-identification +a41cc24b-070d-4e69-b30f-3db2bb59e15e default-source-authentication-login +4a481343-cf34-4802-8796-e723baea7817 stage-default-oobe-password +66f1d2eb-afb2-4191-9603-dfadfd8bef6b default-authentication-login +\. + + +-- +-- Data for Name: authentik_install_id; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_install_id (id) FROM stdin; +b34ce8dc-0d1c-45d2-82f2-c0749f3d39c9 +\. + + +-- +-- Data for Name: authentik_outposts_dockerserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_dockerserviceconnection (outpostserviceconnection_ptr_id, url, tls_authentication_id, tls_verification_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_outposts_kubernetesserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_kubernetesserviceconnection (outpostserviceconnection_ptr_id, kubeconfig, verify_ssl) FROM stdin; +\. + + +-- +-- Data for Name: authentik_outposts_outpost; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpost (uuid, name, _config, type, service_connection_id, managed) FROM stdin; +41cfb762-803d-456d-8505-c38b32dc2864 authentik Embedded Outpost {"log_level": "info", "docker_labels": null, "authentik_host": "http://127.0.0.1:9000", "docker_network": null, "container_image": null, "docker_map_ports": true, "kubernetes_replicas": 1, "kubernetes_namespace": "default", "authentik_host_browser": "", "object_naming_template": "ak-outpost-%(name)s", "authentik_host_insecure": false, "kubernetes_json_patches": null, "kubernetes_service_type": "ClusterIP", "kubernetes_image_pull_secrets": [], "kubernetes_ingress_class_name": null, "kubernetes_disabled_components": ["deployment", "secret"], "kubernetes_ingress_annotations": {}, "kubernetes_ingress_secret_name": "authentik-outpost-tls"} proxy \N goauthentik.io/outposts/embedded +\. + + +-- +-- Data for Name: authentik_outposts_outpost_providers; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpost_providers (id, outpost_id, provider_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_outposts_outpostserviceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_outposts_outpostserviceconnection (uuid, name, local) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_dummy_dummypolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_dummy_dummypolicy (policy_ptr_id, result, wait_min, wait_max) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_event_matcher_eventmatcherpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_event_matcher_eventmatcherpolicy (policy_ptr_id, action, client_ip, app, model) FROM stdin; +94876a60-fbad-4418-b6df-bc40fb3eaa8a configuration_error \N \N \N +049efa30-5c1e-4ef7-9d33-8f640db43490 update_available \N \N \N +15da6938-b529-4ffd-b0f6-c8a7841ad7d5 policy_exception \N \N \N +4c8e4a9c-9e2a-4920-8fbf-ea64b166b06b property_mapping_exception \N \N \N +\. + + +-- +-- Data for Name: authentik_policies_expiry_passwordexpirypolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_expiry_passwordexpirypolicy (policy_ptr_id, deny_only, days) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_expression_expressionpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_expression_expressionpolicy (policy_ptr_id, expression) FROM stdin; +6da2f61d-25d2-404b-b338-bd4f7904c8b1 # This policy ensures that this flow can only be used when the user\n# is in a SSO Flow (meaning they come from an external IdP)\nreturn ak_is_sso_flow +7df1e6cd-ad32-45ad-b32c-72e0a6c11b96 # Check if we''ve not been given a username by the external IdP\n# and trigger the enrollment flow\nreturn 'username' not in context.get('prompt_data', {}) +13504776-e999-454e-b881-607f6d3bf147 # This policy ensures that this flow can only be used when the user\n# is in a SSO Flow (meaning they come from an external IdP)\nreturn ak_is_sso_flow +bec3e718-5f1c-4a9b-80a0-ff1c77a154d9 flow_plan = request.context.get("flow_plan")\nif not flow_plan:\n return True\n# If the user does not have a backend attached to it, they haven't\n# been authenticated yet and we need the password stage\nreturn not hasattr(flow_plan.context.get("pending_user"), "backend") +7ad3b4ca-cfeb-421b-8315-0508895dce9b from authentik.lib.config import CONFIG\nfrom authentik.core.models import (\n USER_ATTRIBUTE_CHANGE_EMAIL,\n USER_ATTRIBUTE_CHANGE_NAME,\n USER_ATTRIBUTE_CHANGE_USERNAME\n)\nprompt_data = request.context.get("prompt_data")\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_EMAIL, CONFIG.get_bool("default_user_change_email", True)\n):\n if prompt_data.get("email") != request.user.email:\n ak_message("Not allowed to change email address.")\n return False\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_NAME, CONFIG.get_bool("default_user_change_name", True)\n):\n if prompt_data.get("name") != request.user.name:\n ak_message("Not allowed to change name.")\n return False\n\nif not request.user.group_attributes(request.http_request).get(\n USER_ATTRIBUTE_CHANGE_USERNAME, CONFIG.get_bool("default_user_change_username", True)\n):\n if prompt_data.get("username") != request.user.username:\n ak_message("Not allowed to change username.")\n return False\n\nreturn True +7606ac46-5724-42eb-8539-92b6cd240ff9 # This policy sets the user for the currently running flow\n# by injecting "pending_user"\nakadmin = ak_user_by(username="akadmin")\ncontext["flow_plan"].context["pending_user"] = akadmin\nreturn True +15121ad6-ac25-4687-a874-6cf9ec38b15f # This policy ensures that the setup flow can only be\n# executed when the admin user doesn''t have a password set\nakadmin = ak_user_by(username="akadmin")\nreturn not akadmin.has_usable_password() +\. + + +-- +-- Data for Name: authentik_policies_password_passwordpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_password_passwordpolicy (policy_ptr_id, amount_uppercase, amount_lowercase, amount_symbols, length_min, symbol_charset, error_message, password_field, amount_digits, check_have_i_been_pwned, check_static_rules, check_zxcvbn, hibp_allowed_count, zxcvbn_score_threshold) FROM stdin; +\. + + +-- +-- Data for Name: authentik_policies_policy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policy (created, last_updated, policy_uuid, name, execution_logging) FROM stdin; +2023-10-12 09:41:09.046006+00 2023-10-12 09:41:13.385393+00 15da6938-b529-4ffd-b0f6-c8a7841ad7d5 default-match-policy-exception f +2023-10-12 09:41:09.049951+00 2023-10-12 09:41:13.388846+00 4c8e4a9c-9e2a-4920-8fbf-ea64b166b06b default-match-property-mapping-exception f +2023-10-12 09:41:08.812417+00 2023-10-12 09:41:13.534765+00 7ad3b4ca-cfeb-421b-8315-0508895dce9b default-user-settings-authorization f +2023-10-12 09:41:09.184094+00 2023-10-12 09:41:13.655069+00 7df1e6cd-ad32-45ad-b32c-72e0a6c11b96 default-source-enrollment-if-username f +2023-10-12 09:41:09.186788+00 2023-10-12 09:41:13.657669+00 13504776-e999-454e-b881-607f6d3bf147 default-source-enrollment-if-sso f +2023-10-12 09:41:10.5881+00 2023-10-12 09:41:14.949479+00 bec3e718-5f1c-4a9b-80a0-ff1c77a154d9 default-authentication-flow-password-stage f +2023-10-12 09:41:08.845229+00 2023-10-12 09:41:11.152435+00 6da2f61d-25d2-404b-b338-bd4f7904c8b1 default-source-authentication-if-sso f +2023-10-12 09:41:09.008046+00 2023-10-12 09:41:13.350071+00 94876a60-fbad-4418-b6df-bc40fb3eaa8a default-match-configuration-error f +2023-10-12 09:41:09.025983+00 2023-10-12 09:41:13.366658+00 049efa30-5c1e-4ef7-9d33-8f640db43490 default-match-update f +2023-10-12 09:41:15.107349+00 2023-10-12 09:41:15.980932+00 7606ac46-5724-42eb-8539-92b6cd240ff9 default-oobe-prefill-user f +2023-10-12 09:41:15.109409+00 2023-10-12 09:41:15.985323+00 15121ad6-ac25-4687-a874-6cf9ec38b15f default-oobe-password-usable f +\. + + +-- +-- Data for Name: authentik_policies_policybinding; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policybinding (policy_binding_uuid, enabled, "order", policy_id, target_id, negate, timeout, group_id, user_id) FROM stdin; +bc60bd9e-1b3f-4e23-b647-4083aafc59fe t 0 15121ad6-ac25-4687-a874-6cf9ec38b15f eb8efeac-0c38-4bff-9e0a-e2b2329aab2b f 30 \N \N +0e2f1083-f1df-406e-9c1f-18e276b5e70d t 0 7606ac46-5724-42eb-8539-92b6cd240ff9 a98fdbaf-8a20-4dbf-86f5-088b19992cce f 30 \N \N +f10877c3-be7f-43bc-b338-de9357f213ba t 0 6da2f61d-25d2-404b-b338-bd4f7904c8b1 fde24c94-29e2-465c-89cd-522756e77ed6 f 30 \N \N +f534900f-b955-4fa7-b90a-737d1e2e27ee t 0 94876a60-fbad-4418-b6df-bc40fb3eaa8a 0e7edd40-8054-4e7b-a8a1-5b4effdaee8b f 30 \N \N +11c52ec7-860b-431d-a77f-ef4d64468039 t 0 049efa30-5c1e-4ef7-9d33-8f640db43490 f3fb4635-6e26-4ffe-a277-9ad64b8679af f 30 \N \N +e596ef39-3d63-47d3-b0c3-f69031d8ec63 t 0 15da6938-b529-4ffd-b0f6-c8a7841ad7d5 e2960692-3b3d-40b1-9525-f21189fdea79 f 30 \N \N +7884bea0-3333-4b7b-87e7-0796492a8741 t 1 4c8e4a9c-9e2a-4920-8fbf-ea64b166b06b e2960692-3b3d-40b1-9525-f21189fdea79 f 30 \N \N +05565777-22f7-4e39-864f-27a5a2f26f02 t 0 13504776-e999-454e-b881-607f6d3bf147 204cc643-e1e6-48b9-8ade-773f271ab2b3 f 30 \N \N +f9309229-a87c-46a3-9c15-5347cf98ce24 t 0 7df1e6cd-ad32-45ad-b32c-72e0a6c11b96 a6a9d9c3-ae0a-4834-aa46-83cf5628fe37 f 30 \N \N +ea1285e4-5b5f-4098-b4c2-6522b9442601 t 10 bec3e718-5f1c-4a9b-80a0-ff1c77a154d9 604ca44c-f359-4874-ae2b-9988a6f91228 f 30 \N \N +\. + + +-- +-- Data for Name: authentik_policies_policybindingmodel; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_policybindingmodel (pbm_uuid, policy_engine_mode) FROM stdin; +4ce2e2b8-1965-4137-8d4c-dff4075a15c8 any +59a03976-6349-4f46-8fee-4f6a096471a7 any +eb8efeac-0c38-4bff-9e0a-e2b2329aab2b any +04d0d32b-4389-42f2-92cb-4e40a41d85df any +c40a4ba6-5a1d-4cec-90bd-eccbccc4fe91 any +00ee6d35-6a01-4b4f-886e-2f6c27189a01 any +0e7edd40-8054-4e7b-a8a1-5b4effdaee8b any +f3fb4635-6e26-4ffe-a277-9ad64b8679af any +e2960692-3b3d-40b1-9525-f21189fdea79 any +6355e49d-a215-4f16-a700-2712847b1012 any +e7ed6666-d86c-4936-909a-68bea4fb8085 any +5b45edcf-7a72-4b91-afb6-8911856334a8 any +5f329213-fe2c-4047-b811-005640d1d085 any +a109d8b6-d1ee-494f-a895-33dfa78da76c any +c45d55bb-253a-4a86-889b-cc6ed7a6812d any +94f9aaa9-ff72-4656-ba6b-6755e48ec4d4 any +70cb2057-276c-4655-b6e5-d35cda0d200d any +f7142c0b-0736-400c-ad8b-40654e1175a7 any +27f1b46a-5227-4b21-8d92-2b491d7156e4 any +5fa37fec-95f6-47fe-93da-7de316fcc522 any +204cc643-e1e6-48b9-8ade-773f271ab2b3 any +a6a9d9c3-ae0a-4834-aa46-83cf5628fe37 any +b312fde0-36f4-4016-82c7-5f779983a171 any +b82f08cb-3d45-4f48-9195-fd34b9c3562c any +6cb6c6e0-e6df-48bc-8135-c461eb8cd53a any +fde24c94-29e2-465c-89cd-522756e77ed6 any +5cebe1da-19a2-42cc-b3b7-b4eb2300a6b9 any +80e584a5-a7cd-4591-a5dd-589923714138 any +f61b1627-afa5-469a-bda2-50661781177e any +a8d78268-1582-46f4-99b8-8434001c5e88 any +e03e52bf-c64b-4201-91dd-e2971829e183 any +477d1dce-f948-43c0-989a-87e47665630e any +604ca44c-f359-4874-ae2b-9988a6f91228 any +ed2df65e-c6cb-4434-a8d0-6cfb52933e19 any +238bd4bc-e6ca-48a3-b77c-231a99284546 any +89f7a927-997a-4fcd-9958-8055fe36d88f any +a98fdbaf-8a20-4dbf-86f5-088b19992cce any +5e63719b-d7e2-4441-9430-f1002cb09154 any +\. + + +-- +-- Data for Name: authentik_policies_reputation_reputation; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_reputation_reputation (reputation_uuid, identifier, ip, ip_geo_data, score, updated, expires, expiring) FROM stdin; +9a2e5287-e5ae-4b54-95f5-259a2933c4c3 admin 172.23.0.1 {} -1 2023-10-12 09:41:30.78931+00 2023-10-13 09:41:30.789146+00 t +ae467d7a-1886-4e2d-a852-ba7a62d0970b akadmin 172.23.0.1 {} 1 2023-10-12 09:41:30.785896+00 2023-10-13 09:41:30.785676+00 t +7c4f3617-1306-498f-94e2-3f1a56b25f93 test 172.23.0.1 {} -2 2023-10-12 10:07:09.196047+00 2023-10-13 10:07:09.195592+00 t +\. + + +-- +-- Data for Name: authentik_policies_reputation_reputationpolicy; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_policies_reputation_reputationpolicy (policy_ptr_id, check_ip, check_username, threshold) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_ldap_ldapprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_ldap_ldapprovider (provider_ptr_id, base_dn, search_group_id, certificate_id, tls_server_name, gid_start_number, uid_start_number, search_mode, bind_mode, mfa_support) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_accesstoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_accesstoken (id, expires, expiring, revoked, _scope, token, _id_token, provider_id, user_id, auth_time) FROM stdin; +2 2023-10-12 10:07:11.558087+00 t f openid email profile eyJhbGciOiJSUzI1NiIsImtpZCI6IjBiYTRlMmExMTU1NDZjNzM3NTdiNTYzOWUxOGFhMjVlIiwidHlwIjoiSldUIn0.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjkwMDAvYXBwbGljYXRpb24vby92YXVsdHdhcmRlbi8iLCJzdWIiOiI4NjU4ZmNkNWRlMzJlMDVkNzEzMzBjMTM5ZmExOTBjNzFhYjI5NjE0Mzc2NmIwNDUxYmJkMGYwM2I4MDBjNTJiIiwiYXVkIjoiVmF1bHRXYXJkZW4iLCJleHAiOjE2OTcxMDUyMzEsImlhdCI6MTY5NzEwNDkzMSwiYXV0aF90aW1lIjoxNjk3MTAzNjkwLCJhY3IiOiJnb2F1dGhlbnRpay5pby9wcm92aWRlcnMvb2F1dGgyL2RlZmF1bHQiLCJlbWFpbCI6ImFkbWluQHRlc3QuY29tIiwiZW1haWxfdmVyaWZpZWQiOnRydWUsIm5hbWUiOiJhdXRoZW50aWsgRGVmYXVsdCBBZG1pbiIsImdpdmVuX25hbWUiOiJhdXRoZW50aWsgRGVmYXVsdCBBZG1pbiIsInByZWZlcnJlZF91c2VybmFtZSI6ImFrYWRtaW4iLCJuaWNrbmFtZSI6ImFrYWRtaW4iLCJncm91cHMiOlsiYXV0aGVudGlrIEFkbWlucyJdLCJhenAiOiJWYXVsdFdhcmRlbiIsInVpZCI6InJocVJ4Z0VMeVBUbjI2M0xZMUhXcmp2cEc2VFo4RFM3NDk5ZHA1eHoifQ.gGJoKchIc7_oa0Z0fxZIHby795Kchj1002YClAdos8t-t11nzVj1PusELMbui6CcH329U9Y4edkymTEmM-D0hyty6zADnMbdupyQRpDYPTB2qF-5bG0urey-ekR-EOanKGPr7QfBJmpsUq-P9HdEpX3JVA6fOI-FBdrh0g1P0__v5Do0GVHx3lwJKFFjkHjAfVRhlNGBcVghggn3IOq6gptS53USNr1e2lxx9EPmu7hW2V2OXuv2dOHlvC_bda66eqlWeAByMsRosWiuBIYmsJZIBGECfh9zd5dlRUJLDOIIgb9KXtJgQzkIVvEauau-S0OsJqbTInc1nLhq77liqcubmy46m1mraD1F7L66Dzqe8YsGHGFGJX1qEKnKuReXleAfdnwAB4gplFb4sqq8Lh9t1SAa6MwSwO6OfyIspNkRIetKtyon_DMLcKnIxol3osi0T6LGwSNxcxBrsaegBsw_5jm3b4YkGNChauhecS6tPlYtXqZ6YwfwD7_1-gQlZ0RNc9mixINDkn789mUeabxuC7-rQtM_gb-KKWQIj1-SjiscgTQ2tKzZAIYeYMj-kbecBEe1b1VEayurjo779c8t-9rR6cL5Tb1DOqeU3rX21_SyYSFwcrWCbEj6NRSCtVwrET2SXYmTnuGuE9HSDluw8bWpVZmzBu_MpP7qYYc {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1697105231, "iat": 1697104931, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": null, "at_hash": null, "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 2023-10-12 09:41:30.770368+00 +3 2023-10-12 10:08:09.36039+00 t f openid email profile eyJhbGciOiJSUzI1NiIsImtpZCI6IjBiYTRlMmExMTU1NDZjNzM3NTdiNTYzOWUxOGFhMjVlIiwidHlwIjoiSldUIn0.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.Sj2BFQFZbAElQbIZVgmWtA0qqFp7wyh8nYxQXsGvyjRXwpJjnelO3p2MVhjvgP2usZMNUD7omL1LI30U_xQeAV3F39HceuqqRYeAWvUQzQePSkVSgXP2gJUJ2CjpggU9jebALhWDAKOi9rIa1DyHf7mmYF7g1Wt30bD2Aoth2cXwJ0ER0CsKNJuStLdL8gPfeIY7zmOF89DtDxdFpxBZaCSXunXIHKX4yzm4FJrOjK9q1I4YJtEKmk0grdrfXAfN3c-LpvafB9egDk5D1w6hBCfCWPRK-FnkG3pvRLvJ9vXpJJu_RnUGkRZw49k0nDcNvgl7cYHHB3AKaAEDct3NfXSJAVRqwFuXezqEMKPQp8PTjFsJq4LUjPEIvZfNQF_9xmo1mVN5MknzmxDL2-E8CDECgsY8xBCxqIxhWicOks1qqEzuq47JgnuEfpT0iRw0rJ5h7GbvoPyEOTb_4v-PZiRb_q4dOGYqIgL246Jrw6us88yNWa2gOHMg9Ra1C7Pr-qfezUKs8wZ_5uMEZIo79-bF-yAjDcgMACuNSl19yg2vChl586cs6qXy6YvuLlCu8qYrzRV4x2Vrxd01hlOiDeBVbaZ_W1S_0gZxdTBA9sq_6x8UVC6FcToixnnkmGw5Y0Bp0PQCQXzI__66r7VSaPcSG8gJKgtq1_-K0J88j8s {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1697105289, "iat": 1697104989, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": null, "at_hash": null, "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 2023-10-12 09:41:30.770368+00 +4 2023-10-12 10:10:52.890889+00 t f openid email profile eyJhbGciOiJSUzI1NiIsImtpZCI6IjBiYTRlMmExMTU1NDZjNzM3NTdiNTYzOWUxOGFhMjVlIiwidHlwIjoiSldUIn0.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.BdklgFPUSGA8bjrmubkmtAy9eM2sx2bAKsD9F7tbT9kfqCAHek8SAZI6g8OPM4-DY01Y_O_qWLhiXuiav3VuKC19B17QvOn-lYJ6oIfIPtNyApAukzLwro92O9Pj3bVJE3KzN64nDMj_VxhTMOSCNYgkwNI2WwURMXIZ5yfXx7GIdkK1zRsdAtd9jk9IpoupPSVvCOCxeerpwvgZZVvUNIkFrQyKvYVKFsIzifpb20qlMCvE4DFDN7Jp-_oTU-SzexlhstUu38DqUPBoKDZDEsSw40c78Z7WTsuL3HUpaaGbDyXPpbWWmkic_D3kEcZKqMSMtNL2vx5Ay0dOuL1oAEa_LHvkDxG98v50O7POrf7vcG1RuCmcJrcdGdpbG3h08o97toNvREu2wS_Mq_2XMj9kop3vFCy3wRBDbA1Ft7vCKuOeUG3V1onZzLZLHHrpA0uacvFYgTv_G96LhCqOZ8GAQxPO-rSv1QgYiq2yD6Vpcs9uYajFVKn_IWZMLvvOk7i6KTcOQ4Ry0Eu9DX811R_ru5qdjTgz4OXWQDXYzhBROKJr2cm6_RNDZ4N98o9LYAWrpYpBRMU0WscCMDj_SwaM9OaQ8XTIsMQytziKPyAwNqYo1oIvSGA1WB3pY3bUxP7Z-3IiXWuEo-CSLBxIFwpNs9FfPCEgb_gSTV2M6Dw {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1697105452, "iat": 1697105152, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": null, "at_hash": null, "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 2023-10-12 09:41:30.770368+00 +5 2023-10-12 10:13:55.484239+00 t f openid email profile eyJhbGciOiJSUzI1NiIsImtpZCI6IjBiYTRlMmExMTU1NDZjNzM3NTdiNTYzOWUxOGFhMjVlIiwidHlwIjoiSldUIn0.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjkwMDAvYXBwbGljYXRpb24vby92YXVsdHdhcmRlbi8iLCJzdWIiOiJhOTIwMjFlMmIyMDFhZjkzNDY5ZjBkMzU4ODU2MjZhZjBmMjIzOWRkOGQ1ZDE5Nzg2MTdmMzdhODE5ODdmYjc0IiwiYXVkIjoiVmF1bHRXYXJkZW4iLCJleHAiOjE2OTcxMDU2MzUsImlhdCI6MTY5NzEwNTMzNSwiYXV0aF90aW1lIjoxNjk3MTA1MzMyLCJhY3IiOiJnb2F1dGhlbnRpay5pby9wcm92aWRlcnMvb2F1dGgyL2RlZmF1bHQiLCJlbWFpbCI6InRlc3RAeW9wbWFpbC5jb20iLCJlbWFpbF92ZXJpZmllZCI6dHJ1ZSwibmFtZSI6InRlc3QiLCJnaXZlbl9uYW1lIjoidGVzdCIsInByZWZlcnJlZF91c2VybmFtZSI6InRlc3QiLCJuaWNrbmFtZSI6InRlc3QiLCJncm91cHMiOltdLCJhenAiOiJWYXVsdFdhcmRlbiIsInVpZCI6IjFacFA2ems2U0FBQTJQMXA4YVlnTkk5bEhDZU55eTQyOElPa1VhZzEifQ.lDtAx6tDlzz3U3-0bekiatvf7aXGGepjp-GhzL8nkfR4241aodbQrk9q7OzTvE3FibCDiIHJzIg5k7HxPWbrhSrv_xUCwbOJmquu6F3vfAEGAiLlylaOTRsgd4hgb4EqjxsxjkRjF9eVtKpjWsLwi8LVj13Oww8Y--WqBuK4DefLd3yA7TFoaLLWBALgnUhVcWoEFqGtdKnDQnF9rBfiT8VkgKSD3miiiFMlTn_EoXJJxgfXYpbMuvgZOAry2umcqnHV4vqgxBv7I2HrCjeT6AYh6na4-vnCRPgtsirHS5k7FXCat4XQ85hS048qm3C2yPO07VOj4xn3RWB34Y_lWmlT1C7P0X_vrkPfUHvH1Xo9rLt2uXL1llHmBbZKI_jrS8TQQL_sOjl8AREe7If21aMZgILm7vBgxqv8iQLnrDlr9rKlm3wig91QlCo3-CVBy967nk7v4WQ7kW_tJ-syqJR2RLFwKIR17so_7j4MXpwwAPz_Wtbzeebv05g2YDN1vfF0kq9pHqKh7wjShesfm0gDLE2NsIgXBm6DppG196GrJOWC3MLy_301TYXrfi454gdFyIYYjwXyu0T38F8UyZXFiQznxPq-a7rf3A42rBMGJJ6OEfFUYE-yAvoL6US8Jo-30Jpi7kp2H4y7kzwzR-cwEmuESWofk8wB-ItZqO4 {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "a92021e2b201af93469f0d35885626af0f2239dd8d5d1978617f37a81987fb74", "aud": "VaultWarden", "exp": 1697105635, "iat": 1697105335, "auth_time": 1697105332, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": null, "at_hash": null, "claims": {"email": "test@yopmail.com", "email_verified": true, "name": "test", "given_name": "test", "preferred_username": "test", "nickname": "test", "groups": []}} 1 5 2023-10-12 10:08:52.606301+00 +\. + + +-- +-- Data for Name: authentik_providers_oauth2_authorizationcode; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_authorizationcode (id, expires, expiring, _scope, code, nonce, code_challenge, code_challenge_method, provider_id, user_id, revoked, auth_time) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_devicetoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_devicetoken (id, expires, expiring, device_code, user_code, _scope, provider_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_oauth2provider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_oauth2provider (provider_ptr_id, client_type, client_id, client_secret, redirect_uris, include_claims_in_id_token, refresh_token_validity, signing_key_id, sub_mode, issuer_mode, access_code_validity, access_token_validity) FROM stdin; +1 confidential VaultWarden VaultWarden http://127.0.0.1:8000/identity/connect/oidc-signin t days=30 b2d58434-b8d5-4c0d-98a2-6029300f2eeb hashed_user_id per_provider minutes=1 minutes=5 +\. + + +-- +-- Data for Name: authentik_providers_oauth2_oauth2provider_jwks_sources; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_oauth2provider_jwks_sources (id, oauth2provider_id, oauthsource_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_oauth2_refreshtoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_refreshtoken (id, expires, expiring, _scope, _id_token, provider_id, user_id, revoked, token, auth_time) FROM stdin; +1 2023-11-11 09:55:48.836319+00 t openid email profile {"iss": "http://localhost:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1699696548, "iat": 1697104549, "auth_time": 1697104545, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": "AWjc9gq5SJ9AMJ9ffQOD2w", "at_hash": "g4DocP0mLBrCVr2fUwtBdQ", "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 f Zn430YIQ0N3skEoCWnOAvijWopbEb0jsgXIvUFcs6lwtzRrNyKtXAV5yav0EEA0AO4bJ5NNJQ64rPIqtPxIQLuJ2UuJmLzl73ELp0j3UzqbBMCdfiwORFpW1uDE2YV03 2023-10-12 09:55:45.44088+00 +2 2023-11-11 10:02:11.558087+00 t openid email profile {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1699696931, "iat": 1697104931, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": "FXWZNNSltQ6pZVDmarCrqg", "at_hash": "DoxQhyDP0zIUojhDUeHzog", "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 f Ki6ypvKNrM9eQakwDngrVgl1pHJDXJjsqfO0F3wGz4S0A1IHR4YUOFOUcOJR8JmX9mS5mvrgp6xOS24CCmUYTUcOsKTD84Z54iMKSlHb86uWKRilbdsV9wYpKpvzdAyy 2023-10-12 09:41:30.770368+00 +3 2023-11-11 10:03:09.36039+00 t openid email profile {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1699696989, "iat": 1697104989, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": "4aZJU-ZBJgtlLAO1wkSELw", "at_hash": "WiMr1MUnScha2eaDNhr9FQ", "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 f 4Fajy9TqZepEvJNYHyvNe38cyM2ApbFdzUWFuVn6HKD3gRA0cPL13eLtdZzIkf0fqTG065JMOetY1WYCQfMVzIrtoK63XsILxkzgu74QNnf3gdnjg2f2HE5383Rhpw1q 2023-10-12 09:41:30.770368+00 +4 2023-11-11 10:05:52.890889+00 t openid email profile {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "8658fcd5de32e05d71330c139fa190c71ab296143766b0451bbd0f03b800c52b", "aud": "VaultWarden", "exp": 1699697152, "iat": 1697105153, "auth_time": 1697103690, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": "X8Bi1ERYYcv7Gs_0q1oRjg", "at_hash": "bLyrm6EaslpTONR5Nv6pFA", "claims": {"email": "admin@yopmail.com", "email_verified": true, "name": "authentik Default Admin", "given_name": "authentik Default Admin", "preferred_username": "akadmin", "nickname": "akadmin", "groups": ["authentik Admins"]}} 1 3 f 76keiX1ma3kDf9x8c8KMbTRKD4820JrobI0sfhMvRjY7jWtvM314iSHbe9KyYMML6sc4g29dValeZqjXjUoHwUqG064QQq1DhPTaNX0ymCesDrJUuzVUwFSfdZ9hOl7O 2023-10-12 09:41:30.770368+00 +5 2023-11-11 10:08:55.484239+00 t openid email profile {"iss": "http://127.0.0.1:9000/application/o/vaultwarden/", "sub": "a92021e2b201af93469f0d35885626af0f2239dd8d5d1978617f37a81987fb74", "aud": "VaultWarden", "exp": 1699697335, "iat": 1697105335, "auth_time": 1697105332, "acr": "goauthentik.io/providers/oauth2/default", "amr": null, "c_hash": null, "nonce": "1deoi_GnzFNsrF8QBt3jLg", "at_hash": "0Q6ow9UzUxSzhpaY-ndIkQ", "claims": {"email": "test@yopmail.com", "email_verified": true, "name": "test", "given_name": "test", "preferred_username": "test", "nickname": "test", "groups": []}} 1 5 f AiTN5hA30C0mukgLzROvdZXutrTn80SstFjzZz1s6MaDt7kLVjqdBJaDWsw0wz62xJRH1JXjdAGRyyDDJMKzcyKHTiupp3scPHSKd4ppQRNUHY9zQ1PD0aGYw5KG7GUi 2023-10-12 10:08:52.606301+00 +\. + + +-- +-- Data for Name: authentik_providers_oauth2_scopemapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_oauth2_scopemapping (propertymapping_ptr_id, scope_name, description) FROM stdin; +dede0ae5-deb6-4716-af00-0848f701675c openid +1e3e7853-ba2d-4bfd-bb35-2ca940cfd8f2 email Email address +d9bbf863-b958-4904-b278-d7d8e9bec73b profile General Profile Information +afab8152-35de-437a-88d0-4ad9dd5d30d6 ak_proxy authentik Proxy - User information +\. + + +-- +-- Data for Name: authentik_providers_proxy_proxyprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_proxy_proxyprovider (oauth2provider_ptr_id, internal_host, external_host, cookie_secret, certificate_id, skip_path_regex, internal_host_ssl_validation, basic_auth_enabled, basic_auth_password_attribute, basic_auth_user_attribute, cookie_domain, mode, intercept_header_auth) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_radius_radiusprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_radius_radiusprovider (provider_ptr_id, shared_secret, client_networks) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_saml_samlpropertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_saml_samlpropertymapping (propertymapping_ptr_id, saml_name, friendly_name) FROM stdin; +b4beeb84-0668-4667-9937-9fd4d91728e4 http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn \N +58dc0e1e-e392-45c2-ab75-69dbdba65bbe http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name \N +aa4503da-8430-4687-869f-a7002f6dab85 http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress \N +31521b6c-b62e-4316-bb3f-66a0369b0261 http://schemas.goauthentik.io/2021/02/saml/username \N +fe664034-7b07-4654-8e44-275a887cb102 http://schemas.goauthentik.io/2021/02/saml/uid \N +e87261b9-3e47-4a93-8e35-103876997de2 http://schemas.xmlsoap.org/claims/Group \N +7cae9d77-d6c9-4ce1-aee1-18cb592e9033 http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname \N +\. + + +-- +-- Data for Name: authentik_providers_saml_samlprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_saml_samlprovider (provider_ptr_id, acs_url, audience, issuer, assertion_valid_not_before, assertion_valid_not_on_or_after, session_valid_not_on_or_after, digest_algorithm, signature_algorithm, signing_kp_id, sp_binding, verification_kp_id, name_id_mapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_scim_scimgroup; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_scim_scimgroup (id, group_id, provider_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_scim_scimmapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_scim_scimmapping (propertymapping_ptr_id) FROM stdin; +57c34181-c779-4c18-9203-ca7b2e361860 +fe2137d0-d045-4630-9ade-dfa7df64abd1 +\. + + +-- +-- Data for Name: authentik_providers_scim_scimprovider; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_scim_scimprovider (provider_ptr_id, url, token, exclude_users_service_account, filter_group_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_scim_scimprovider_property_mappings_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_scim_scimprovider_property_mappings_group (id, scimprovider_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_providers_scim_scimuser; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_providers_scim_scimuser (id, provider_id, user_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldappropertymapping; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldappropertymapping (propertymapping_ptr_id, object_field) FROM stdin; +334aacea-92cc-4a99-a126-149015085af5 name +e359b609-d532-4b36-8139-45715e30daca email +27fcc56c-7b6c-4b75-8aa5-5d26e8bf4c4e username +6eb1918f-357f-4d0e-bc59-0c2841e509c9 attributes.upn +1aa36fa6-ac0a-446f-9bc4-37d11c0d507d attributes.givenName +1c92a523-b397-434e-a220-38dd86b74e55 attributes.sn +d9c78dd0-e5c5-4dd4-8090-f2cd3b6d34dd username +5c16adee-e939-4f32-a08c-9ce9307e6c36 name +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldapsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldapsource (source_ptr_id, server_uri, bind_cn, bind_password, start_tls, base_dn, additional_user_dn, additional_group_dn, user_object_filter, group_object_filter, object_uniqueness_field, sync_groups, sync_parent_group_id, sync_users, sync_users_password, group_membership_field, peer_certificate_id, client_certificate_id, sni) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_ldap_ldapsource_property_mappings_group; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_ldap_ldapsource_property_mappings_group (id, ldapsource_id, propertymapping_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_oauth_oauthsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_oauth_oauthsource (source_ptr_id, provider_type, request_token_url, authorization_url, access_token_url, profile_url, consumer_key, consumer_secret, additional_scopes, oidc_jwks, oidc_jwks_url, oidc_well_known_url) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_oauth_useroauthsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_oauth_useroauthsourceconnection (usersourceconnection_ptr_id, identifier, access_token) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_plex_plexsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_plex_plexsource (source_ptr_id, client_id, allowed_servers, allow_friends, plex_token) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_plex_plexsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_plex_plexsourceconnection (usersourceconnection_ptr_id, plex_token, identifier) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_saml_samlsource; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_saml_samlsource (source_ptr_id, issuer, sso_url, slo_url, signing_kp_id, binding_type, temporary_user_delete_after, name_id_policy, allow_idp_initiated, digest_algorithm, signature_algorithm, pre_authentication_flow_id, verification_kp_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_sources_saml_usersamlsourceconnection; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_sources_saml_usersamlsourceconnection (usersourceconnection_ptr_id, identifier) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_duo_authenticatorduostage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_duo_authenticatorduostage (stage_ptr_id, client_id, client_secret, api_hostname, configure_flow_id, admin_integration_key, admin_secret_key, friendly_name) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_duo_duodevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_duo_duodevice (id, name, confirmed, duo_user_id, stage_id, user_id, last_t) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_sms_authenticatorsmsstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_sms_authenticatorsmsstage (stage_ptr_id, provider, account_sid, auth, configure_flow_id, from_number, auth_password, auth_type, verify_only, mapping_id, friendly_name) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_sms_smsdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_sms_smsdevice (id, name, confirmed, token, valid_until, phone_number, stage_id, user_id, last_t) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_static_authenticatorstaticstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_static_authenticatorstaticstage (stage_ptr_id, token_count, configure_flow_id, friendly_name, token_length) FROM stdin; +af8a39e5-bfa3-498a-8deb-7631220b7138 6 e01171dc-f2da-4348-8d1c-0560d36b099a \N 12 +\. + + +-- +-- Data for Name: authentik_stages_authenticator_totp_authenticatortotpstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_totp_authenticatortotpstage (stage_ptr_id, digits, configure_flow_id, friendly_name) FROM stdin; +a4ae9894-95da-4778-a543-ab386aee21df 6 3dc74738-3347-4d78-882c-128d85a18acf \N +\. + + +-- +-- Data for Name: authentik_stages_authenticator_validate_authenticatorvalida3e25; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 (id, authenticatorvalidatestage_id, stage_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_authenticator_validate_authenticatorvalida499c; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_validate_authenticatorvalida499c (stage_ptr_id, not_configured_action, device_classes, last_auth_threshold, webauthn_user_verification) FROM stdin; +b78b37d1-e9cf-4fd3-88a9-1f4694ea5fb4 skip {static,totp,webauthn,duo,sms} seconds=0 preferred +\. + + +-- +-- Data for Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe (stage_ptr_id, configure_flow_id, user_verification, authenticator_attachment, resident_key_requirement, friendly_name) FROM stdin; +d0528f81-a96d-4d7c-845f-f50fcf7f11bb 13231a9d-6218-4d77-926d-1b15d4cdcae9 preferred \N preferred \N +\. + + +-- +-- Data for Name: authentik_stages_authenticator_webauthn_webauthndevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_authenticator_webauthn_webauthndevice (id, name, credential_id, public_key, sign_count, rp_id, created_on, last_t, user_id, confirmed) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_captcha_captchastage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_captcha_captchastage (stage_ptr_id, public_key, private_key, api_url, js_url) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_consent_consentstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_consent_consentstage (stage_ptr_id, consent_expire_in, mode) FROM stdin; +468692b1-f2d3-42d7-b2d9-e7e09f209ed0 weeks=4 expiring +\. + + +-- +-- Data for Name: authentik_stages_consent_userconsent; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_consent_userconsent (id, expires, expiring, application_id, user_id, permissions) FROM stdin; +1 2023-11-09 09:55:48.263956+00 t 59a03976-6349-4f46-8fee-4f6a096471a7 3 email openid profile +2 2023-11-09 10:08:54.929759+00 t 59a03976-6349-4f46-8fee-4f6a096471a7 5 email openid profile +\. + + +-- +-- Data for Name: authentik_stages_deny_denystage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_deny_denystage (stage_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_dummy_dummystage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_dummy_dummystage (stage_ptr_id, throw_error) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_email_emailstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_email_emailstage (stage_ptr_id, host, port, username, password, use_tls, use_ssl, timeout, from_address, token_expiry, subject, template, use_global_settings, activate_user_on_success) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_identification_identificationstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_identification_identificationstage (stage_ptr_id, user_fields, enrollment_flow_id, recovery_flow_id, case_insensitive_matching, show_matched_user, password_stage_id, show_source_labels, passwordless_flow_id) FROM stdin; +adbad42e-a668-4e05-a2c8-67e18332bcde {email,username} \N \N t t \N f \N +\. + + +-- +-- Data for Name: authentik_stages_identification_identificationstage_sources; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_identification_identificationstage_sources (id, identificationstage_id, source_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_invitation_invitation; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_invitation_invitation (invite_uuid, expires, fixed_data, created_by_id, single_use, expiring, name, flow_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_invitation_invitationstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_invitation_invitationstage (stage_ptr_id, continue_flow_without_invitation) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_password_passwordstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_password_passwordstage (stage_ptr_id, backends, configure_flow_id, failed_attempts_before_cancel) FROM stdin; +a7366174-d8b1-4c20-9247-31634b7937ca {authentik.core.auth.InbuiltBackend,authentik.sources.ldap.auth.LDAPBackend,authentik.core.auth.TokenBackend} 6a428739-f030-4fa8-805d-ba863f5f387b 5 +\. + + +-- +-- Data for Name: authentik_stages_prompt_prompt; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_prompt (prompt_uuid, field_key, label, type, required, placeholder, "order", sub_text, placeholder_expression, name, initial_value, initial_value_expression) FROM stdin; +b5d49682-ea42-4279-8cbe-a8d56b92dfe8 username Username text t Username 200 f default-user-settings-field-username try:\n return user.username\nexcept:\n return '' t +f26c273e-0b99-4bf8-bbd9-6a2951b89dc4 name Name text t Name 201 f default-user-settings-field-name try:\n return user.name\nexcept:\n return '' t +3e99050e-eec6-467a-a7ec-04bb48bcc152 email Email email t Email 202 f default-user-settings-field-email try:\n return user.email\nexcept:\n return '' t +9059a671-961d-406c-b05b-d5afb2a54fc3 attributes.settings.locale Locale ak-locale t Locale 203 f default-user-settings-field-locale try:\n return user.attributes.get("settings", {}).get("locale", "")\nexcept:\n return '' t +e4ed0c1d-c217-4a27-a2b6-abaf21f5bf94 username Username text t Username 100 f default-source-enrollment-field-username f +cb8f6a25-3a18-4619-a760-9323f11d5611 password Password password t Password 300 f default-password-change-field-password f +66a8139b-ed92-473c-849c-ad0a5702f2bf password_repeat Password (repeat) password t Password (repeat) 301 f default-password-change-field-password-repeat f +3b502d2c-e1c5-4863-8417-9fd4c4be2425 oobe-header-text oobe-header-text static t Welcome to authentik! Please set a password for the default admin user, akadmin. 100 f initial-setup-field-header f +e7960df9-121e-4db8-bb71-6e16693cedc7 email Email email t Admin email 101 f initial-setup-field-email f +4466d113-c13b-4e7d-a1b3-aba5eb1fb4d2 password Password password t Password 300 f initial-setup-field-password f +d7f9d4e6-55f7-415c-a442-5b09aa6c57ef password_repeat Password (repeat) password t Password (repeat) 301 f initial-setup-field-password-repeat f +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage (stage_ptr_id) FROM stdin; +fdbe891e-624d-44ed-9baf-145a24be9902 +6919aa8e-cf24-4054-98ec-acba83543a4e +7eb84047-9181-4cc1-9898-70bef51f6239 +4a481343-cf34-4802-8796-e723baea7817 +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage_fields; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage_fields (id, promptstage_id, prompt_id) FROM stdin; +5 fdbe891e-624d-44ed-9baf-145a24be9902 3e99050e-eec6-467a-a7ec-04bb48bcc152 +6 fdbe891e-624d-44ed-9baf-145a24be9902 b5d49682-ea42-4279-8cbe-a8d56b92dfe8 +7 fdbe891e-624d-44ed-9baf-145a24be9902 9059a671-961d-406c-b05b-d5afb2a54fc3 +8 fdbe891e-624d-44ed-9baf-145a24be9902 f26c273e-0b99-4bf8-bbd9-6a2951b89dc4 +13 6919aa8e-cf24-4054-98ec-acba83543a4e cb8f6a25-3a18-4619-a760-9323f11d5611 +14 6919aa8e-cf24-4054-98ec-acba83543a4e 66a8139b-ed92-473c-849c-ad0a5702f2bf +24 7eb84047-9181-4cc1-9898-70bef51f6239 e4ed0c1d-c217-4a27-a2b6-abaf21f5bf94 +45 4a481343-cf34-4802-8796-e723baea7817 4466d113-c13b-4e7d-a1b3-aba5eb1fb4d2 +46 4a481343-cf34-4802-8796-e723baea7817 d7f9d4e6-55f7-415c-a442-5b09aa6c57ef +47 4a481343-cf34-4802-8796-e723baea7817 e7960df9-121e-4db8-bb71-6e16693cedc7 +48 4a481343-cf34-4802-8796-e723baea7817 3b502d2c-e1c5-4863-8417-9fd4c4be2425 +\. + + +-- +-- Data for Name: authentik_stages_prompt_promptstage_validation_policies; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_prompt_promptstage_validation_policies (id, promptstage_id, policy_id) FROM stdin; +2 fdbe891e-624d-44ed-9baf-145a24be9902 7ad3b4ca-cfeb-421b-8315-0508895dce9b +\. + + +-- +-- Data for Name: authentik_stages_user_delete_userdeletestage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_delete_userdeletestage (stage_ptr_id) FROM stdin; +\. + + +-- +-- Data for Name: authentik_stages_user_login_userloginstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_login_userloginstage (stage_ptr_id, session_duration, terminate_other_sessions, remember_me_offset) FROM stdin; +a41cc24b-070d-4e69-b30f-3db2bb59e15e seconds=0 f seconds=0 +5a76a87b-27ad-40c1-8256-054475c6b8c5 seconds=0 f seconds=0 +66f1d2eb-afb2-4191-9603-dfadfd8bef6b seconds=0 f seconds=0 +\. + + +-- +-- Data for Name: authentik_stages_user_logout_userlogoutstage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_logout_userlogoutstage (stage_ptr_id) FROM stdin; +1464a08c-cd7e-45ce-b7ea-cbf8328e9d6f +\. + + +-- +-- Data for Name: authentik_stages_user_write_userwritestage; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_stages_user_write_userwritestage (stage_ptr_id, create_users_as_inactive, create_users_group_id, user_path_template, user_creation_mode) FROM stdin; +23f094fd-791f-4d69-b77e-89c05b7eb574 f \N never_create +9bfad6cd-c551-43d6-95f4-e3487d98b09d f \N always_create +7a9b0267-862d-49dd-b03d-8a688e3b1966 f \N never_create +\. + + +-- +-- Data for Name: authentik_tenants_tenant; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.authentik_tenants_tenant (tenant_uuid, domain, "default", branding_title, branding_logo, flow_authentication_id, flow_invalidation_id, flow_recovery_id, flow_unenrollment_id, branding_favicon, event_retention, web_certificate_id, flow_user_settings_id, attributes, flow_device_code_id) FROM stdin; +c0d2fcb1-60ed-4f05-ab1c-cf68a2accb0b authentik-default t authentik /static/dist/assets/icons/icon_left_brand.svg b148a4dc-3840-419b-bc28-dfa075933205 54e8edcc-c0c9-41f8-bf70-37af41ac8148 \N \N /static/dist/assets/icons/icon.png days=365 \N 3cdcdd96-7bc7-4666-8f91-3dfac93610b3 {} \N +\. + + +-- +-- Data for Name: django_content_type; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_content_type (id, app_label, model) FROM stdin; +1 auth permission +2 auth group +3 contenttypes contenttype +4 sessions session +5 authentik_crypto certificatekeypair +6 authentik_events event +7 authentik_events notificationtransport +8 authentik_events notificationrule +9 authentik_events notification +10 authentik_events notificationwebhookmapping +11 authentik_flows flow +12 authentik_flows stage +13 authentik_flows flowstagebinding +14 authentik_flows flowtoken +15 authentik_outposts outpost +16 authentik_outposts outpostserviceconnection +17 authentik_outposts dockerserviceconnection +18 authentik_outposts kubernetesserviceconnection +19 authentik_policies_dummy dummypolicy +20 authentik_policies_event_matcher eventmatcherpolicy +21 authentik_policies_expiry passwordexpirypolicy +22 authentik_policies_expression expressionpolicy +23 authentik_policies_password passwordpolicy +24 authentik_policies_reputation reputationpolicy +25 authentik_policies_reputation reputation +26 authentik_policies policy +27 authentik_policies policybinding +28 authentik_policies policybindingmodel +29 authentik_providers_ldap ldapprovider +30 authentik_providers_oauth2 oauth2provider +31 authentik_providers_oauth2 scopemapping +32 authentik_providers_oauth2 refreshtoken +33 authentik_providers_oauth2 authorizationcode +34 authentik_providers_oauth2 devicetoken +35 authentik_providers_oauth2 accesstoken +36 authentik_providers_proxy proxyprovider +37 authentik_providers_radius radiusprovider +38 authentik_providers_saml samlpropertymapping +39 authentik_providers_saml samlprovider +40 authentik_providers_scim scimmapping +41 authentik_providers_scim scimprovider +42 authentik_providers_scim scimuser +43 authentik_providers_scim scimgroup +44 authentik_sources_ldap ldappropertymapping +45 authentik_sources_ldap ldapsource +46 authentik_sources_oauth oauthsource +47 authentik_sources_oauth useroauthsourceconnection +48 authentik_sources_plex plexsource +49 authentik_sources_plex plexsourceconnection +50 authentik_sources_saml samlsource +51 authentik_sources_saml usersamlsourceconnection +52 authentik_stages_authenticator_duo authenticatorduostage +53 authentik_stages_authenticator_duo duodevice +54 authentik_stages_authenticator_sms authenticatorsmsstage +55 authentik_stages_authenticator_sms smsdevice +56 authentik_stages_authenticator_static authenticatorstaticstage +57 authentik_stages_authenticator_totp authenticatortotpstage +58 authentik_stages_authenticator_validate authenticatorvalidatestage +59 authentik_stages_authenticator_webauthn webauthndevice +60 authentik_stages_authenticator_webauthn authenticatewebauthnstage +61 authentik_stages_captcha captchastage +62 authentik_stages_consent consentstage +63 authentik_stages_consent userconsent +64 authentik_stages_deny denystage +65 authentik_stages_dummy dummystage +66 authentik_stages_email emailstage +67 authentik_stages_identification identificationstage +68 authentik_stages_invitation invitationstage +69 authentik_stages_invitation invitation +70 authentik_stages_password passwordstage +71 authentik_stages_prompt prompt +72 authentik_stages_prompt promptstage +73 authentik_stages_user_delete userdeletestage +74 authentik_stages_user_login userloginstage +75 authentik_stages_user_logout userlogoutstage +76 authentik_stages_user_write userwritestage +77 authentik_tenants tenant +78 authentik_blueprints blueprintinstance +79 guardian groupobjectpermission +80 guardian userobjectpermission +81 otp_static staticdevice +82 otp_static statictoken +83 otp_totp totpdevice +84 authentik_core user +85 authentik_core propertymapping +86 authentik_core source +87 authentik_core usersourceconnection +88 authentik_core token +89 authentik_core provider +90 authentik_core group +91 authentik_core application +92 authentik_core authenticatedsession +93 authentik_enterprise license +94 authentik_enterprise licenseusage +\. + + +-- +-- Data for Name: django_migrations; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_migrations (id, app, name, applied) FROM stdin; +1 contenttypes 0001_initial 2023-10-12 09:40:52.485124+00 +2 contenttypes 0002_remove_content_type_name 2023-10-12 09:40:52.490223+00 +3 auth 0001_initial 2023-10-12 09:40:52.540093+00 +4 auth 0002_alter_permission_name_max_length 2023-10-12 09:40:52.545134+00 +5 auth 0003_alter_user_email_max_length 2023-10-12 09:40:52.550891+00 +6 auth 0004_alter_user_username_opts 2023-10-12 09:40:52.556577+00 +7 auth 0005_alter_user_last_login_null 2023-10-12 09:40:52.562407+00 +8 auth 0006_require_contenttypes_0002 2023-10-12 09:40:52.564645+00 +9 auth 0007_alter_validators_add_error_messages 2023-10-12 09:40:52.570529+00 +10 auth 0008_alter_user_username_max_length 2023-10-12 09:40:52.576145+00 +11 auth 0009_alter_user_last_name_max_length 2023-10-12 09:40:52.581822+00 +12 auth 0010_alter_group_name_max_length 2023-10-12 09:40:52.58897+00 +13 auth 0011_update_proxy_permissions 2023-10-12 09:40:52.594279+00 +14 auth 0012_alter_user_first_name_max_length 2023-10-12 09:40:52.66848+00 +15 authentik_policies 0001_initial 2023-10-12 09:40:52.704023+00 +16 authentik_policies 0002_auto_20200528_1647 2023-10-12 09:40:52.734325+00 +17 authentik_flows 0001_initial 2023-10-12 09:40:52.822215+00 +18 authentik_flows 0003_auto_20200523_1133 2023-10-12 09:40:52.824294+00 +19 authentik_flows 0006_auto_20200629_0857 2023-10-12 09:40:52.826266+00 +20 authentik_flows 0007_auto_20200703_2059 2023-10-12 09:40:52.828227+00 +21 authentik_blueprints 0001_initial 2023-10-12 09:40:53.03529+00 +22 authentik_blueprints 0002_blueprintinstance_content 2023-10-12 09:40:53.03922+00 +23 authentik_blueprints 0003_alter_blueprintinstance_name 2023-10-12 09:40:53.055227+00 +24 authentik_flows 0008_default_flows 2023-10-12 09:40:53.057388+00 +25 authentik_flows 0009_source_flows 2023-10-12 09:40:53.059509+00 +26 authentik_flows 0010_provider_flows 2023-10-12 09:40:53.061648+00 +27 authentik_flows 0011_flow_title 2023-10-12 09:40:53.070399+00 +28 authentik_flows 0012_auto_20200908_1542 2023-10-12 09:40:53.112475+00 +29 authentik_flows 0013_auto_20200924_1605 2023-10-12 09:40:53.113339+00 +30 authentik_flows 0014_auto_20200925_2332 2023-10-12 09:40:53.114138+00 +31 authentik_flows 0015_flowstagebinding_evaluate_on_plan 2023-10-12 09:40:53.11492+00 +32 authentik_flows 0016_auto_20201202_1307 2023-10-12 09:40:53.115702+00 +33 authentik_flows 0017_auto_20210329_1334 2023-10-12 09:40:53.116477+00 +34 authentik_flows 0018_oob_flows 2023-10-12 09:40:53.118624+00 +35 authentik_flows 0019_alter_flow_background 2023-10-12 09:40:53.134166+00 +36 authentik_flows 0020_flow_compatibility_mode 2023-10-12 09:40:53.135+00 +37 authentik_flows 0021_flowstagebinding_invalid_response_action 2023-10-12 09:40:53.135788+00 +38 authentik_flows 0022_alter_flowstagebinding_invalid_response_action 2023-10-12 09:40:53.136571+00 +39 authentik_flows 0023_alter_flow_background 2023-10-12 09:40:53.137351+00 +40 authentik_flows 0024_alter_flow_compatibility_mode 2023-10-12 09:40:53.138134+00 +41 authentik_crypto 0001_initial 2023-10-12 09:40:53.147238+00 +42 authentik_core 0001_initial 2023-10-12 09:40:53.407542+00 +43 authentik_providers_saml 0001_initial 2023-10-12 09:40:53.462818+00 +44 authentik_providers_saml 0002_default_saml_property_mappings 2023-10-12 09:40:53.464889+00 +45 authentik_providers_saml 0003_samlprovider_sp_binding 2023-10-12 09:40:53.466896+00 +46 authentik_providers_saml 0004_auto_20200620_1950 2023-10-12 09:40:53.468871+00 +47 authentik_providers_saml 0005_remove_samlprovider_processor_path 2023-10-12 09:40:53.470844+00 +48 authentik_core 0002_auto_20200523_1133 2023-10-12 09:40:53.707834+00 +49 authentik_core 0003_default_user 2023-10-12 09:40:53.710776+00 +50 authentik_core 0004_auto_20200703_2213 2023-10-12 09:40:53.713465+00 +51 authentik_core 0005_token_intent 2023-10-12 09:40:53.716267+00 +52 authentik_core 0006_auto_20200709_1608 2023-10-12 09:40:53.718941+00 +53 authentik_core 0007_auto_20200815_1841 2023-10-12 09:40:53.721593+00 +54 authentik_core 0008_auto_20200824_1532 2023-10-12 09:40:53.724313+00 +55 authentik_core 0009_group_is_superuser 2023-10-12 09:40:53.727001+00 +56 authentik_core 0010_auto_20200917_1021 2023-10-12 09:40:53.72965+00 +57 authentik_core 0011_provider_name_temp 2023-10-12 09:40:53.732348+00 +58 authentik_providers_saml 0006_remove_samlprovider_name 2023-10-12 09:40:53.759156+00 +59 authentik_crypto 0002_create_self_signed_kp 2023-10-12 09:40:53.762253+00 +60 authentik_providers_oauth2 0001_initial 2023-10-12 09:40:53.911679+00 +61 authentik_providers_oauth2 0002_oauth2provider_sub_mode 2023-10-12 09:40:53.922987+00 +62 authentik_providers_oauth2 0003_auto_20200916_2129 2023-10-12 09:40:53.941696+00 +63 authentik_providers_oauth2 0004_remove_oauth2provider_post_logout_redirect_uris 2023-10-12 09:40:53.952419+00 +64 authentik_providers_oauth2 0005_auto_20200920_1240 2023-10-12 09:40:53.965303+00 +65 authentik_providers_oauth2 0006_remove_oauth2provider_name 2023-10-12 09:40:53.994928+00 +66 authentik_core 0012_auto_20201003_1737 2023-10-12 09:40:54.142544+00 +67 authentik_core 0013_auto_20201003_2132 2023-10-12 09:40:54.143571+00 +68 authentik_core 0014_auto_20201018_1158 2023-10-12 09:40:54.144505+00 +69 authentik_core 0015_application_icon 2023-10-12 09:40:54.145436+00 +70 authentik_core 0016_auto_20201202_2234 2023-10-12 09:40:54.146364+00 +71 authentik_core 0017_managed 2023-10-12 09:40:54.170854+00 +72 authentik_core 0018_auto_20210330_1345 2023-10-12 09:40:54.390236+00 +73 authentik_core 0019_source_managed 2023-10-12 09:40:54.392895+00 +74 authentik_core 0020_source_user_matching_mode 2023-10-12 09:40:54.395463+00 +75 authentik_core 0021_alter_application_slug 2023-10-12 09:40:54.39799+00 +76 authentik_core 0022_authenticatedsession 2023-10-12 09:40:54.400431+00 +77 authentik_core 0023_alter_application_meta_launch_url 2023-10-12 09:40:54.402958+00 +78 authentik_core 0024_alter_token_identifier 2023-10-12 09:40:54.405642+00 +79 authentik_core 0025_alter_application_meta_icon 2023-10-12 09:40:54.408159+00 +80 authentik_core 0026_alter_application_meta_icon 2023-10-12 09:40:54.410693+00 +81 authentik_core 0027_bootstrap_token 2023-10-12 09:40:54.413209+00 +82 authentik_core 0028_alter_token_intent 2023-10-12 09:40:54.415706+00 +83 authentik_flows 0020_flowtoken 2023-10-12 09:40:54.451365+00 +84 authentik_flows 0021_auto_20211227_2103 2023-10-12 09:40:54.454492+00 +85 authentik_flows 0022_flow_layout 2023-10-12 09:40:54.464945+00 +86 authentik_flows 0023_flow_denied_action 2023-10-12 09:40:54.475236+00 +87 authentik_flows 0024_flow_authentication 2023-10-12 09:40:54.485605+00 +88 authentik_flows 0025_alter_flowstagebinding_evaluate_on_plan_and_more 2023-10-12 09:40:54.515662+00 +89 authentik_core 0019_application_group 2023-10-12 09:40:54.523921+00 +90 authentik_core 0020_application_open_in_new_tab 2023-10-12 09:40:54.532134+00 +91 authentik_core 0021_source_user_path_user_path 2023-10-12 09:40:54.550479+00 +92 authentik_core 0022_alter_group_parent 2023-10-12 09:40:54.568912+00 +93 authentik_core 0023_source_authentik_c_slug_ccb2e5_idx_and_more 2023-10-12 09:40:54.592778+00 +94 authentik_core 0024_source_icon 2023-10-12 09:40:54.602431+00 +95 authentik_core 0025_alter_provider_authorization_flow 2023-10-12 09:40:54.622211+00 +96 authentik_providers_scim 0001_initial 2023-10-12 09:40:54.75345+00 +97 authentik_providers_scim 0002_scimuser 2023-10-12 09:40:54.755691+00 +98 authentik_providers_scim 0003_scimgroup 2023-10-12 09:40:54.757785+00 +99 authentik_providers_scim 0004_scimprovider_property_mappings_group 2023-10-12 09:40:54.759875+00 +100 authentik_providers_scim 0005_scimprovider_exclude_users_service_account_and_more 2023-10-12 09:40:54.761954+00 +101 authentik_providers_scim 0006_rename_parent_group_scimprovider_filter_group 2023-10-12 09:40:54.76404+00 +102 authentik_providers_ldap 0001_initial 2023-10-12 09:40:54.810915+00 +103 authentik_providers_ldap 0002_ldapprovider_search_group 2023-10-12 09:40:54.813914+00 +104 authentik_providers_ldap 0003_auto_20210713_1138 2023-10-12 09:40:54.816779+00 +105 authentik_providers_ldap 0004_auto_20210713_2115 2023-10-12 09:40:54.819641+00 +106 authentik_providers_ldap 0005_ldapprovider_search_mode 2023-10-12 09:40:54.822527+00 +107 authentik_providers_ldap 0002_ldapprovider_bind_mode 2023-10-12 09:40:54.840362+00 +108 authentik_core 0026_alter_propertymapping_name_alter_provider_name 2023-10-12 09:40:54.924163+00 +109 authentik_core 0027_alter_user_uuid 2023-10-12 09:40:54.940053+00 +110 authentik_core 0028_provider_authentication_flow 2023-10-12 09:40:54.962369+00 +111 authentik_core 0029_provider_backchannel_applications_and_more 2023-10-12 09:40:55.133251+00 +112 authentik_core 0030_user_type 2023-10-12 09:40:55.159156+00 +113 authentik_core 0031_alter_user_type 2023-10-12 09:40:55.184486+00 +114 authentik_crypto 0003_certificatekeypair_managed 2023-10-12 09:40:55.197557+00 +115 authentik_crypto 0004_alter_certificatekeypair_name 2023-10-12 09:40:55.227795+00 +116 authentik_enterprise 0001_initial 2023-10-12 09:40:55.251932+00 +117 authentik_enterprise 0002_rename_users_license_internal_users_and_more 2023-10-12 09:40:55.264803+00 +118 authentik_policies 0003_auto_20200908_1542 2023-10-12 09:40:55.290762+00 +119 authentik_policies 0004_policy_execution_logging 2023-10-12 09:40:55.296161+00 +120 authentik_policies_event_matcher 0001_initial 2023-10-12 09:40:55.324709+00 +121 authentik_policies_event_matcher 0002_auto_20201230_2046 2023-10-12 09:40:55.327525+00 +122 authentik_policies_event_matcher 0003_auto_20210110_1907 2023-10-12 09:40:55.330634+00 +123 authentik_policies_event_matcher 0004_auto_20210112_2158 2023-10-12 09:40:55.333723+00 +124 authentik_policies_event_matcher 0005_auto_20210202_1821 2023-10-12 09:40:55.336784+00 +125 authentik_policies_event_matcher 0006_auto_20210203_1134 2023-10-12 09:40:55.339794+00 +126 authentik_policies_event_matcher 0007_auto_20210209_1657 2023-10-12 09:40:55.342773+00 +127 authentik_policies_event_matcher 0008_auto_20210213_1640 2023-10-12 09:40:55.345884+00 +128 authentik_policies_event_matcher 0009_auto_20210215_2159 2023-10-12 09:40:55.349301+00 +129 authentik_policies_event_matcher 0010_auto_20210222_1821 2023-10-12 09:40:55.352857+00 +130 authentik_policies_event_matcher 0011_auto_20210302_0856 2023-10-12 09:40:55.356206+00 +131 authentik_policies_event_matcher 0012_auto_20210323_1339 2023-10-12 09:40:55.359355+00 +132 authentik_policies_event_matcher 0013_alter_eventmatcherpolicy_app 2023-10-12 09:40:55.363276+00 +133 authentik_policies_event_matcher 0014_alter_eventmatcherpolicy_app 2023-10-12 09:40:55.36717+00 +134 authentik_policies_event_matcher 0015_alter_eventmatcherpolicy_app 2023-10-12 09:40:55.370813+00 +135 authentik_policies_event_matcher 0016_alter_eventmatcherpolicy_action 2023-10-12 09:40:55.373946+00 +136 authentik_policies_event_matcher 0017_alter_eventmatcherpolicy_action 2023-10-12 09:40:55.377119+00 +137 authentik_policies_event_matcher 0018_alter_eventmatcherpolicy_action 2023-10-12 09:40:55.380395+00 +138 authentik_events 0001_initial 2023-10-12 09:40:55.661219+00 +139 authentik_events 0002_auto_20200918_2116 2023-10-12 09:40:55.663334+00 +140 authentik_events 0003_auto_20200917_1155 2023-10-12 09:40:55.665359+00 +141 authentik_events 0004_auto_20200921_1829 2023-10-12 09:40:55.667371+00 +142 authentik_events 0005_auto_20201005_2139 2023-10-12 09:40:55.669384+00 +143 authentik_events 0006_auto_20201017_2024 2023-10-12 09:40:55.671395+00 +144 authentik_events 0007_auto_20201215_0939 2023-10-12 09:40:55.673421+00 +145 authentik_events 0008_auto_20201220_1651 2023-10-12 09:40:55.675433+00 +146 authentik_events 0009_auto_20201227_1210 2023-10-12 09:40:55.677458+00 +147 authentik_events 0010_notification_notificationtransport_notificationrule 2023-10-12 09:40:55.67948+00 +148 authentik_events 0011_notification_rules_default_v1 2023-10-12 09:40:55.681488+00 +149 authentik_events 0012_auto_20210202_1821 2023-10-12 09:40:55.683504+00 +150 authentik_events 0013_auto_20210209_1657 2023-10-12 09:40:55.685522+00 +151 authentik_events 0014_expiry 2023-10-12 09:40:55.687558+00 +152 authentik_events 0015_alter_event_action 2023-10-12 09:40:55.689592+00 +153 authentik_events 0016_add_tenant 2023-10-12 09:40:55.691623+00 +154 authentik_events 0017_alter_event_action 2023-10-12 09:40:55.69364+00 +155 authentik_events 0018_auto_20210911_2217 2023-10-12 09:40:55.695671+00 +156 authentik_events 0019_alter_notificationtransport_webhook_url 2023-10-12 09:40:55.697677+00 +157 authentik_events 0002_alter_notificationtransport_mode 2023-10-12 09:40:55.719773+00 +158 authentik_outposts 0001_initial 2023-10-12 09:40:56.070947+00 +159 authentik_outposts 0002_auto_20200826_1306 2023-10-12 09:40:56.073117+00 +160 authentik_outposts 0003_auto_20200827_2108 2023-10-12 09:40:56.075212+00 +161 authentik_outposts 0004_auto_20200830_1056 2023-10-12 09:40:56.077306+00 +162 authentik_outposts 0005_auto_20200909_1733 2023-10-12 09:40:56.079401+00 +163 authentik_outposts 0006_auto_20201003_2239 2023-10-12 09:40:56.081501+00 +164 authentik_outposts 0007_remove_outpost_channels 2023-10-12 09:40:56.084306+00 +165 authentik_outposts 0008_auto_20201014_1547 2023-10-12 09:40:56.088835+00 +166 authentik_outposts 0009_fix_missing_token_identifier 2023-10-12 09:40:56.0922+00 +167 authentik_outposts 0010_service_connection 2023-10-12 09:40:56.09562+00 +168 authentik_outposts 0011_docker_tls_auth 2023-10-12 09:40:56.099085+00 +169 authentik_outposts 0012_service_connection_non_unique 2023-10-12 09:40:56.10351+00 +170 authentik_outposts 0013_auto_20201203_2009 2023-10-12 09:40:56.107949+00 +171 authentik_outposts 0014_auto_20201213_1407 2023-10-12 09:40:56.111264+00 +172 authentik_outposts 0015_auto_20201224_1206 2023-10-12 09:40:56.115757+00 +173 authentik_outposts 0016_alter_outpost_type 2023-10-12 09:40:56.11955+00 +174 authentik_outposts 0017_outpost_managed 2023-10-12 09:40:56.121605+00 +175 authentik_outposts 0018_kubernetesserviceconnection_verify_ssl 2023-10-12 09:40:56.126876+00 +176 authentik_outposts 0019_alter_outpost_name_and_more 2023-10-12 09:40:56.184701+00 +177 authentik_outposts 0020_alter_outpost_type 2023-10-12 09:40:56.199394+00 +178 authentik_policies 0005_binding_group 2023-10-12 09:40:56.282338+00 +179 authentik_policies 0006_auto_20210329_1334 2023-10-12 09:40:56.28656+00 +180 authentik_policies 0007_policybindingmodel_policy_engine_mode 2023-10-12 09:40:56.301908+00 +181 authentik_policies 0008_policybinding_authentik_p_policy__534e15_idx_and_more 2023-10-12 09:40:56.360689+00 +182 authentik_policies 0009_alter_policy_name 2023-10-12 09:40:56.471589+00 +183 authentik_policies 0010_alter_policy_name 2023-10-12 09:40:56.515228+00 +184 authentik_policies_dummy 0001_initial 2023-10-12 09:40:56.540234+00 +185 authentik_policies_dummy 0002_dummypolicy_authentik_p_policy__648f9b_idx 2023-10-12 09:40:56.548459+00 +186 authentik_policies_event_matcher 0019_alter_eventmatcherpolicy_app 2023-10-12 09:40:56.553347+00 +187 authentik_policies_event_matcher 0020_eventmatcherpolicy_authentik_p_policy__e605cf_idx 2023-10-12 09:40:56.561417+00 +188 authentik_policies_event_matcher 0021_alter_eventmatcherpolicy_app 2023-10-12 09:40:56.566381+00 +189 authentik_policies_event_matcher 0022_eventmatcherpolicy_model 2023-10-12 09:40:56.571475+00 +190 authentik_policies_event_matcher 0023_alter_eventmatcherpolicy_action_and_more 2023-10-12 09:40:56.602495+00 +191 authentik_policies_expiry 0001_initial 2023-10-12 09:40:56.628378+00 +192 authentik_policies_expiry 0002_passwordexpirypolicy_authentik_p_policy__cf73a7_idx 2023-10-12 09:40:56.636905+00 +193 authentik_policies_expression 0001_initial 2023-10-12 09:40:56.664928+00 +194 authentik_policies_expression 0002_auto_20200926_1156 2023-10-12 09:40:56.686399+00 +195 authentik_policies_expression 0003_auto_20201203_1223 2023-10-12 09:40:56.7067+00 +196 authentik_policies_expression 0004_expressionpolicy_authentik_p_policy__fb6feb_idx 2023-10-12 09:40:56.715597+00 +197 authentik_policies_password 0001_initial 2023-10-12 09:40:56.744845+00 +198 authentik_policies_password 0002_passwordpolicy_password_field 2023-10-12 09:40:56.751508+00 +199 authentik_policies_password 0003_passwordpolicy_amount_digits 2023-10-12 09:40:56.772548+00 +200 authentik_policies_password 0004_passwordpolicy_authentik_p_policy__855e80_idx 2023-10-12 09:40:56.781899+00 +201 authentik_policies_password 0005_passwordpolicy_check_have_i_been_pwned_and_more 2023-10-12 09:40:56.807179+00 +202 authentik_policies_reputation 0001_initial 2023-10-12 09:40:56.869713+00 +203 authentik_policies_reputation 0002_auto_20210529_2046 2023-10-12 09:40:56.925251+00 +204 authentik_policies_reputation 0003_reputation_delete_ipreputation_delete_userreputation 2023-10-12 09:40:56.942203+00 +205 authentik_policies_reputation 0004_reputationpolicy_authentik_p_policy__8f0d70_idx 2023-10-12 09:40:56.951578+00 +206 authentik_policies_reputation 0005_reputation_expires_reputation_expiring 2023-10-12 09:40:56.958055+00 +207 authentik_providers_ldap 0003_ldapprovider_mfa_support_and_more 2023-10-12 09:40:56.987381+00 +208 authentik_sources_oauth 0001_initial 2023-10-12 09:40:57.045029+00 +209 authentik_sources_oauth 0002_auto_20200520_1108 2023-10-12 09:40:57.165842+00 +210 authentik_sources_oauth 0003_auto_20210416_0726 2023-10-12 09:40:57.185463+00 +211 authentik_sources_oauth 0004_auto_20210417_1900 2023-10-12 09:40:57.230638+00 +212 authentik_sources_oauth 0005_update_provider_type_names 2023-10-12 09:40:57.25443+00 +213 authentik_sources_oauth 0006_oauthsource_additional_scopes 2023-10-12 09:40:57.263136+00 +214 authentik_sources_oauth 0007_oauthsource_oidc_jwks_oauthsource_oidc_jwks_url_and_more 2023-10-12 09:40:57.283766+00 +215 authentik_providers_oauth2 0007_auto_20201016_1107 2023-10-12 09:40:57.418603+00 +216 authentik_providers_oauth2 0008_oauth2provider_issuer_mode 2023-10-12 09:40:57.419928+00 +217 authentik_providers_oauth2 0009_remove_oauth2provider_response_type 2023-10-12 09:40:57.421189+00 +218 authentik_providers_oauth2 0010_auto_20201227_1804 2023-10-12 09:40:57.422455+00 +219 authentik_providers_oauth2 0011_managed 2023-10-12 09:40:57.423703+00 +220 authentik_providers_oauth2 0012_oauth2provider_access_code_validity 2023-10-12 09:40:57.424958+00 +221 authentik_providers_oauth2 0013_alter_authorizationcode_nonce 2023-10-12 09:40:57.426217+00 +222 authentik_providers_oauth2 0014_alter_oauth2provider_rsa_key 2023-10-12 09:40:57.427462+00 +223 authentik_providers_oauth2 0015_auto_20210703_1313 2023-10-12 09:40:57.428703+00 +224 authentik_providers_oauth2 0016_alter_authorizationcode_nonce 2023-10-12 09:40:57.429959+00 +225 authentik_providers_oauth2 0017_alter_oauth2provider_token_validity 2023-10-12 09:40:57.431198+00 +226 authentik_providers_oauth2 0008_rename_rsa_key_oauth2provider_signing_key_and_more 2023-10-12 09:40:57.454962+00 +227 authentik_providers_oauth2 0009_oauth2provider_verification_keys_and_more 2023-10-12 09:40:57.515882+00 +228 authentik_providers_oauth2 0010_alter_oauth2provider_verification_keys 2023-10-12 09:40:57.539137+00 +229 authentik_providers_oauth2 0011_oauth2provider_jwks_sources_and_more 2023-10-12 09:40:57.600923+00 +230 authentik_providers_oauth2 0012_remove_oauth2provider_verification_keys 2023-10-12 09:40:57.726076+00 +231 authentik_providers_oauth2 0013_devicetoken 2023-10-12 09:40:57.76871+00 +232 authentik_providers_oauth2 0014_alter_refreshtoken_options_and_more 2023-10-12 09:40:57.902465+00 +233 authentik_providers_oauth2 0015_accesstoken_auth_time_authorizationcode_auth_time_and_more 2023-10-12 09:40:57.955103+00 +234 authentik_providers_oauth2 0016_alter_refreshtoken_token 2023-10-12 09:40:57.982085+00 +235 authentik_providers_proxy 0001_initial 2023-10-12 09:40:58.165507+00 +236 authentik_providers_proxy 0002_proxyprovider_cookie_secret 2023-10-12 09:40:58.168733+00 +237 authentik_providers_proxy 0003_proxyprovider_certificate 2023-10-12 09:40:58.171792+00 +238 authentik_providers_proxy 0004_auto_20200913_1947 2023-10-12 09:40:58.174846+00 +239 authentik_providers_proxy 0005_auto_20200914_1536 2023-10-12 09:40:58.177985+00 +240 authentik_providers_proxy 0006_proxyprovider_skip_path_regex 2023-10-12 09:40:58.181151+00 +241 authentik_providers_proxy 0007_auto_20200923_1017 2023-10-12 09:40:58.184198+00 +242 authentik_providers_proxy 0008_auto_20200930_0810 2023-10-12 09:40:58.18729+00 +243 authentik_providers_proxy 0009_auto_20201007_1721 2023-10-12 09:40:58.190357+00 +244 authentik_providers_proxy 0010_auto_20201214_0942 2023-10-12 09:40:58.193517+00 +245 authentik_providers_proxy 0011_proxyprovider_forward_auth_mode 2023-10-12 09:40:58.197104+00 +246 authentik_providers_proxy 0012_proxyprovider_cookie_domain 2023-10-12 09:40:58.200189+00 +247 authentik_providers_proxy 0013_mode 2023-10-12 09:40:58.20336+00 +248 authentik_providers_proxy 0014_proxy_v2 2023-10-12 09:40:58.206633+00 +249 authentik_providers_proxy 0015_proxyprovider_receive_header_auth 2023-10-12 09:40:58.224044+00 +250 authentik_providers_radius 0001_initial 2023-10-12 09:40:58.263101+00 +251 authentik_providers_saml 0007_samlprovider_verification_kp 2023-10-12 09:40:58.293553+00 +252 authentik_providers_saml 0008_auto_20201112_1036 2023-10-12 09:40:58.367026+00 +253 authentik_providers_saml 0009_auto_20201112_2016 2023-10-12 09:40:58.384668+00 +254 authentik_providers_saml 0010_auto_20201230_2112 2023-10-12 09:40:58.39503+00 +255 authentik_providers_saml 0011_samlprovider_name_id_mapping 2023-10-12 09:40:58.426424+00 +256 authentik_providers_saml 0012_managed 2023-10-12 09:40:58.452261+00 +257 authentik_sources_ldap 0001_initial 2023-10-12 09:40:58.773988+00 +258 authentik_sources_ldap 0002_ldapsource_sync_users 2023-10-12 09:40:58.777145+00 +259 authentik_sources_ldap 0003_default_ldap_property_mappings 2023-10-12 09:40:58.780237+00 +260 authentik_sources_ldap 0004_auto_20200524_1146 2023-10-12 09:40:58.783353+00 +261 authentik_sources_ldap 0005_auto_20200913_1947 2023-10-12 09:40:58.786451+00 +262 authentik_sources_ldap 0006_auto_20200915_1919 2023-10-12 09:40:58.789531+00 +263 authentik_sources_ldap 0007_ldapsource_sync_users_password 2023-10-12 09:40:58.792878+00 +264 authentik_sources_ldap 0008_managed 2023-10-12 09:40:58.796334+00 +265 authentik_sources_ldap 0009_auto_20210204_1834 2023-10-12 09:40:58.799857+00 +266 authentik_sources_ldap 0010_auto_20210205_1027 2023-10-12 09:40:58.803407+00 +267 authentik_sources_ldap 0011_ldapsource_property_mappings_group 2023-10-12 09:40:58.806961+00 +268 authentik_sources_ldap 0012_auto_20210812_1703 2023-10-12 09:40:58.810397+00 +269 authentik_sources_ldap 0002_auto_20211203_0900 2023-10-12 09:40:58.865795+00 +270 authentik_sources_ldap 0003_ldapsource_client_certificate_ldapsource_sni_and_more 2023-10-12 09:40:58.934436+00 +271 authentik_sources_plex 0001_initial 2023-10-12 09:40:59.000208+00 +272 authentik_sources_plex 0002_auto_20210505_1717 2023-10-12 09:40:59.025225+00 +273 authentik_sources_plex 0003_alter_plexsource_plex_token 2023-10-12 09:40:59.035643+00 +274 authentik_sources_saml 0001_initial 2023-10-12 09:40:59.112267+00 +275 authentik_sources_saml 0002_auto_20200523_2329 2023-10-12 09:40:59.115515+00 +276 authentik_sources_saml 0003_auto_20200624_1957 2023-10-12 09:40:59.118694+00 +277 authentik_sources_saml 0004_auto_20200708_1207 2023-10-12 09:40:59.121769+00 +278 authentik_sources_saml 0005_samlsource_name_id_policy 2023-10-12 09:40:59.124903+00 +279 authentik_sources_saml 0006_samlsource_allow_idp_initiated 2023-10-12 09:40:59.128067+00 +280 authentik_sources_saml 0007_auto_20201112_1055 2023-10-12 09:40:59.131237+00 +281 authentik_sources_saml 0008_auto_20201112_2016 2023-10-12 09:40:59.134364+00 +282 authentik_sources_saml 0009_auto_20210301_0949 2023-10-12 09:40:59.137486+00 +283 authentik_sources_saml 0010_samlsource_pre_authentication_flow 2023-10-12 09:40:59.170593+00 +284 authentik_sources_saml 0011_auto_20210324_0736 2023-10-12 09:40:59.203172+00 +285 authentik_sources_saml 0012_usersamlsourceconnection 2023-10-12 09:40:59.332905+00 +286 authentik_sources_saml 0013_samlsource_verification_kp_and_more 2023-10-12 09:40:59.415292+00 +287 authentik_stages_authenticator_duo 0001_initial 2023-10-12 09:40:59.501+00 +288 authentik_stages_authenticator_duo 0002_default_setup_flow 2023-10-12 09:40:59.504396+00 +289 authentik_stages_authenticator_duo 0003_duodevice_last_t 2023-10-12 09:40:59.518683+00 +290 authentik_stages_authenticator_duo 0004_authenticatorduostage_admin_integration_key_and_more 2023-10-12 09:40:59.536146+00 +291 authentik_stages_authenticator_duo 0005_authenticatorduostage_friendly_name 2023-10-12 09:40:59.547568+00 +292 authentik_stages_authenticator_sms 0001_initial 2023-10-12 09:40:59.634338+00 +293 authentik_stages_authenticator_sms 0002_authenticatorsmsstage_from_number 2023-10-12 09:40:59.637685+00 +294 authentik_stages_authenticator_sms 0003_auto_20211014_0813 2023-10-12 09:40:59.640911+00 +295 authentik_stages_authenticator_sms 0004_auto_20211014_0936 2023-10-12 09:40:59.644673+00 +296 authentik_stages_authenticator_sms 0002_alter_authenticatorsmsstage_from_number 2023-10-12 09:40:59.658039+00 +297 authentik_stages_authenticator_sms 0003_smsdevice_last_used_on 2023-10-12 09:40:59.672659+00 +298 authentik_stages_authenticator_sms 0004_authenticatorsmsstage_verify_only_and_more 2023-10-12 09:40:59.698196+00 +299 authentik_stages_authenticator_sms 0005_authenticatorsmsstage_mapping 2023-10-12 09:40:59.733892+00 +300 authentik_stages_authenticator_sms 0006_authenticatorsmsstage_friendly_name 2023-10-12 09:40:59.746878+00 +301 authentik_stages_authenticator_static 0001_initial 2023-10-12 09:40:59.872338+00 +302 authentik_stages_authenticator_static 0002_otpstaticstage_configure_flow 2023-10-12 09:40:59.907794+00 +303 authentik_stages_authenticator_static 0003_default_setup_flow 2023-10-12 09:40:59.911249+00 +304 authentik_stages_authenticator_static 0004_auto_20210216_0838 2023-10-12 09:40:59.95427+00 +305 authentik_stages_authenticator_static 0005_default_setup_flow 2023-10-12 09:40:59.957871+00 +306 authentik_stages_authenticator_static 0006_authenticatorstaticstage_friendly_name 2023-10-12 09:40:59.972469+00 +307 authentik_stages_authenticator_static 0007_authenticatorstaticstage_token_length_and_more 2023-10-12 09:40:59.990106+00 +308 authentik_stages_authenticator_totp 0001_initial 2023-10-12 09:41:00.025255+00 +309 authentik_stages_authenticator_totp 0002_auto_20200701_1900 2023-10-12 09:41:00.032429+00 +310 authentik_stages_authenticator_totp 0003_otptimestage_configure_flow 2023-10-12 09:41:00.068817+00 +311 authentik_stages_authenticator_totp 0004_default_setup_flow 2023-10-12 09:41:00.072263+00 +312 authentik_stages_authenticator_totp 0005_auto_20210216_0838 2023-10-12 09:41:00.116339+00 +313 authentik_stages_authenticator_totp 0006_default_setup_flow 2023-10-12 09:41:00.119942+00 +314 authentik_stages_authenticator_totp 0007_authenticatortotpstage_friendly_name 2023-10-12 09:41:00.134051+00 +315 authentik_stages_authenticator_validate 0001_initial 2023-10-12 09:41:00.17277+00 +316 authentik_stages_authenticator_validate 0002_auto_20210216_0838 2023-10-12 09:41:00.211292+00 +317 authentik_stages_authenticator_validate 0003_authenticatorvalidatestage_device_classes 2023-10-12 09:41:00.21942+00 +318 authentik_stages_authenticator_validate 0004_auto_20210301_0949 2023-10-12 09:41:00.226863+00 +319 authentik_stages_authenticator_validate 0005_authenticatorvalidatestage_configuration_stage 2023-10-12 09:41:00.262306+00 +320 authentik_stages_authenticator_validate 0006_auto_20210301_1757 2023-10-12 09:41:00.269934+00 +321 authentik_stages_authenticator_validate 0007_auto_20210403_0927 2023-10-12 09:41:00.277405+00 +322 authentik_stages_authenticator_validate 0008_alter_authenticatorvalidatestage_device_classes 2023-10-12 09:41:00.285498+00 +323 authentik_stages_authenticator_validate 0009_default_stage 2023-10-12 09:41:00.288992+00 +324 authentik_stages_authenticator_validate 0010_remove_authenticatorvalidatestage_configuration_stage_and_more 2023-10-12 09:41:00.486909+00 +325 authentik_stages_authenticator_validate 0011_authenticatorvalidatestage_last_auth_threshold 2023-10-12 09:41:00.495427+00 +326 authentik_stages_authenticator_validate 0012_authenticatorvalidatestage_webauthn_user_verification 2023-10-12 09:41:00.503757+00 +327 authentik_stages_authenticator_webauthn 0001_initial 2023-10-12 09:41:00.590992+00 +328 authentik_stages_authenticator_webauthn 0002_default_setup_flow 2023-10-12 09:41:00.594523+00 +329 authentik_stages_authenticator_webauthn 0003_webauthndevice_confirmed 2023-10-12 09:41:00.608922+00 +330 authentik_stages_authenticator_webauthn 0004_auto_20210304_1850 2023-10-12 09:41:00.621424+00 +331 authentik_stages_authenticator_webauthn 0005_authenticatewebauthnstage_user_verification 2023-10-12 09:41:00.63773+00 +332 authentik_stages_authenticator_webauthn 0006_authenticatewebauthnstage_authenticator_attachment_and_more 2023-10-12 09:41:00.657705+00 +333 authentik_stages_authenticator_webauthn 0007_rename_last_used_on_webauthndevice_last_t 2023-10-12 09:41:00.671289+00 +334 authentik_stages_authenticator_webauthn 0008_alter_webauthndevice_credential_id 2023-10-12 09:41:00.685478+00 +335 authentik_stages_authenticator_webauthn 0009_authenticatewebauthnstage_friendly_name 2023-10-12 09:41:00.697014+00 +336 authentik_stages_captcha 0001_initial 2023-10-12 09:41:00.737712+00 +337 authentik_stages_captcha 0002_captchastage_api_url_captchastage_js_url_and_more 2023-10-12 09:41:00.763259+00 +338 authentik_stages_consent 0001_initial 2023-10-12 09:41:00.801399+00 +339 authentik_stages_consent 0002_auto_20200720_0941 2023-10-12 09:41:00.867194+00 +340 authentik_stages_consent 0003_auto_20200924_1403 2023-10-12 09:41:00.899711+00 +341 authentik_stages_consent 0004_alter_userconsent_unique_together_and_more 2023-10-12 09:41:01.045858+00 +342 authentik_stages_consent 0005_alter_consentstage_mode 2023-10-12 09:41:01.057084+00 +343 authentik_stages_deny 0001_initial 2023-10-12 09:41:01.096737+00 +344 authentik_stages_dummy 0001_initial 2023-10-12 09:41:01.13642+00 +345 authentik_stages_dummy 0002_dummystage_throw_error 2023-10-12 09:41:01.146481+00 +346 authentik_stages_email 0001_initial 2023-10-12 09:41:01.189374+00 +347 authentik_stages_email 0002_emailstage_use_global_settings 2023-10-12 09:41:01.229919+00 +348 authentik_stages_email 0003_auto_20210404_1054 2023-10-12 09:41:01.239962+00 +349 authentik_stages_email 0004_emailstage_activate_user_on_success 2023-10-12 09:41:01.25083+00 +350 authentik_stages_password 0001_initial 2023-10-12 09:41:01.294805+00 +351 authentik_stages_password 0002_passwordstage_change_flow 2023-10-12 09:41:01.333682+00 +352 authentik_stages_password 0003_passwordstage_failed_attempts_before_cancel 2023-10-12 09:41:01.347664+00 +353 authentik_stages_password 0004_auto_20200925_1057 2023-10-12 09:41:01.39793+00 +354 authentik_stages_password 0005_auto_20210402_2221 2023-10-12 09:41:01.411855+00 +355 authentik_stages_identification 0001_initial 2023-10-12 09:41:01.455082+00 +356 authentik_stages_identification 0002_auto_20200530_2204 2023-10-12 09:41:01.853307+00 +357 authentik_stages_identification 0003_auto_20200615_1641 2023-10-12 09:41:01.856924+00 +358 authentik_stages_identification 0004_identificationstage_case_insensitive_matching 2023-10-12 09:41:01.860428+00 +359 authentik_stages_identification 0005_auto_20201003_1734 2023-10-12 09:41:01.863983+00 +360 authentik_stages_identification 0006_identificationstage_show_matched_user 2023-10-12 09:41:01.867504+00 +361 authentik_stages_identification 0007_remove_identificationstage_template 2023-10-12 09:41:01.871425+00 +362 authentik_stages_identification 0008_alter_identificationstage_user_fields 2023-10-12 09:41:01.875373+00 +363 authentik_stages_identification 0009_identificationstage_sources 2023-10-12 09:41:01.879335+00 +364 authentik_stages_identification 0010_identificationstage_password_stage 2023-10-12 09:41:01.883298+00 +365 authentik_stages_identification 0011_alter_identificationstage_user_fields 2023-10-12 09:41:01.887243+00 +366 authentik_stages_identification 0012_identificationstage_show_source_labels 2023-10-12 09:41:01.891179+00 +367 authentik_stages_identification 0013_identificationstage_passwordless_flow 2023-10-12 09:41:01.895269+00 +368 authentik_stages_invitation 0001_initial 2023-10-12 09:41:02.133682+00 +369 authentik_stages_invitation 0002_auto_20201225_2143 2023-10-12 09:41:02.137322+00 +370 authentik_stages_invitation 0003_auto_20201227_1210 2023-10-12 09:41:02.140877+00 +371 authentik_stages_invitation 0004_invitation_single_use 2023-10-12 09:41:02.144506+00 +372 authentik_stages_invitation 0005_auto_20210901_1211 2023-10-12 09:41:02.148081+00 +373 authentik_stages_invitation 0006_invitation_name 2023-10-12 09:41:02.151639+00 +374 authentik_stages_invitation 0007_invitation_flow 2023-10-12 09:41:02.192872+00 +375 authentik_stages_password 0006_passwordchange_rename 2023-10-12 09:41:02.196627+00 +376 authentik_stages_password 0007_app_password 2023-10-12 09:41:02.243257+00 +377 authentik_stages_password 0008_replace_inbuilt 2023-10-12 09:41:02.278263+00 +378 authentik_stages_prompt 0001_initial 2023-10-12 09:41:02.367973+00 +379 authentik_stages_prompt 0002_auto_20200920_1859 2023-10-12 09:41:02.414829+00 +380 authentik_stages_prompt 0003_auto_20210222_1821 2023-10-12 09:41:02.450983+00 +381 authentik_stages_prompt 0004_prompt_sub_text 2023-10-12 09:41:02.458308+00 +382 authentik_stages_prompt 0005_alter_prompt_field_key 2023-10-12 09:41:02.49895+00 +383 authentik_stages_prompt 0006_alter_prompt_type 2023-10-12 09:41:02.628409+00 +384 authentik_stages_prompt 0007_prompt_placeholder_expression 2023-10-12 09:41:02.667882+00 +385 authentik_stages_prompt 0008_alter_prompt_type 2023-10-12 09:41:02.704458+00 +386 authentik_stages_prompt 0009_prompt_name 2023-10-12 09:41:02.783016+00 +387 authentik_stages_prompt 0010_alter_prompt_placeholder_alter_prompt_type 2023-10-12 09:41:02.850836+00 +388 authentik_stages_prompt 0011_prompt_initial_value_prompt_initial_value_expression_and_more 2023-10-12 09:41:02.927601+00 +389 authentik_stages_user_delete 0001_initial 2023-10-12 09:41:03.069439+00 +390 authentik_stages_user_login 0001_initial 2023-10-12 09:41:03.112843+00 +391 authentik_stages_user_login 0002_userloginstage_session_duration 2023-10-12 09:41:03.126862+00 +392 authentik_stages_user_login 0003_session_duration_delta 2023-10-12 09:41:03.188654+00 +393 authentik_stages_user_login 0004_userloginstage_terminate_other_sessions 2023-10-12 09:41:03.20283+00 +394 authentik_stages_user_login 0005_userloginstage_remember_me_offset 2023-10-12 09:41:03.216729+00 +395 authentik_stages_user_logout 0001_initial 2023-10-12 09:41:03.259413+00 +396 authentik_stages_user_write 0001_initial 2023-10-12 09:41:03.30277+00 +397 authentik_stages_user_write 0002_auto_20200918_1653 2023-10-12 09:41:03.339875+00 +398 authentik_stages_user_write 0003_userwritestage_create_users_as_inactive 2023-10-12 09:41:03.353938+00 +399 authentik_stages_user_write 0004_userwritestage_create_users_group 2023-10-12 09:41:03.39747+00 +400 authentik_stages_user_write 0005_userwritestage_user_path_template 2023-10-12 09:41:03.4197+00 +401 authentik_stages_user_write 0006_userwritestage_can_create_users 2023-10-12 09:41:03.43916+00 +402 authentik_stages_user_write 0007_remove_userwritestage_can_create_users_and_more 2023-10-12 09:41:03.601963+00 +403 authentik_tenants 0001_initial 2023-10-12 09:41:03.729758+00 +404 authentik_tenants 0002_default 2023-10-12 09:41:03.733533+00 +405 authentik_tenants 0003_tenant_branding_favicon 2023-10-12 09:41:03.737202+00 +406 authentik_tenants 0004_tenant_event_retention 2023-10-12 09:41:03.740938+00 +407 authentik_tenants 0005_tenant_web_certificate 2023-10-12 09:41:03.744922+00 +408 authentik_tenants 0002_tenant_flow_user_settings 2023-10-12 09:41:03.794441+00 +409 authentik_tenants 0003_tenant_attributes 2023-10-12 09:41:03.812102+00 +410 authentik_tenants 0004_tenant_flow_device_code 2023-10-12 09:41:03.855952+00 +411 guardian 0001_initial 2023-10-12 09:41:03.987511+00 +412 guardian 0002_generic_permissions_index 2023-10-12 09:41:04.014285+00 +413 otp_static 0001_initial 2023-10-12 09:41:04.20855+00 +414 otp_static 0002_throttling 2023-10-12 09:41:04.235261+00 +415 otp_totp 0001_initial 2023-10-12 09:41:04.2857+00 +416 otp_totp 0002_auto_20190420_0723 2023-10-12 09:41:04.312875+00 +417 sessions 0001_initial 2023-10-12 09:41:04.333335+00 +418 authentik_events 0001_squashed_0019_alter_notificationtransport_webhook_url 2023-10-12 09:41:04.344519+00 +419 authentik_flows 0012_auto_20200908_1542_squashed_0017_auto_20210329_1334 2023-10-12 09:41:04.348289+00 +420 authentik_flows 0019_alter_flow_background_squashed_0024_alter_flow_compatibility_mode 2023-10-12 09:41:04.352516+00 +421 authentik_flows 0001_squashed_0007_auto_20200703_2059 2023-10-12 09:41:04.356747+00 +422 authentik_outposts 0001_squashed_0017_outpost_managed 2023-10-12 09:41:04.361027+00 +423 authentik_policies_event_matcher 0001_squashed_0018_alter_eventmatcherpolicy_action 2023-10-12 09:41:04.364998+00 +424 authentik_providers_ldap 0001_squashed_0005_ldapprovider_search_mode 2023-10-12 09:41:04.368947+00 +425 authentik_providers_oauth2 0007_auto_20201016_1107_squashed_0017_alter_oauth2provider_token_validity 2023-10-12 09:41:04.372883+00 +426 authentik_providers_proxy 0001_squashed_0014_proxy_v2 2023-10-12 09:41:04.376919+00 +427 authentik_providers_saml 0001_squashed_0005_remove_samlprovider_processor_path 2023-10-12 09:41:04.380843+00 +428 authentik_providers_scim 0001_squashed_0006_rename_parent_group_scimprovider_filter_group 2023-10-12 09:41:04.384792+00 +429 authentik_sources_ldap 0001_squashed_0012_auto_20210812_1703 2023-10-12 09:41:04.388751+00 +430 authentik_sources_saml 0001_squashed_0009_auto_20210301_0949 2023-10-12 09:41:04.392725+00 +431 authentik_stages_authenticator_sms 0001_squashed_0004_auto_20211014_0936 2023-10-12 09:41:04.396744+00 +432 authentik_stages_identification 0002_auto_20200530_2204_squashed_0013_identificationstage_passwordless_flow 2023-10-12 09:41:04.400673+00 +433 authentik_stages_invitation 0001_squashed_0006_invitation_name 2023-10-12 09:41:04.404608+00 +434 authentik_tenants 0001_squashed_0005_tenant_web_certificate 2023-10-12 09:41:04.408545+00 +435 authentik_core 0012_auto_20201003_1737_squashed_0016_auto_20201202_2234 2023-10-12 09:41:04.412482+00 +436 authentik_core 0018_auto_20210330_1345_squashed_0028_alter_token_intent 2023-10-12 09:41:04.416404+00 +437 authentik_core 0002_auto_20200523_1133_squashed_0011_provider_name_temp 2023-10-12 09:41:04.420343+00 +\. + + +-- +-- Data for Name: django_session; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.django_session (session_key, session_data, expire_date) FROM stdin; +\. + + +-- +-- Data for Name: guardian_groupobjectpermission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.guardian_groupobjectpermission (id, object_pk, content_type_id, group_id, permission_id) FROM stdin; +\. + + +-- +-- Data for Name: guardian_userobjectpermission; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.guardian_userobjectpermission (id, object_pk, content_type_id, permission_id, user_id) FROM stdin; +2 41cfb762-803d-456d-8505-c38b32dc2864 15 63 4 +\. + + +-- +-- Data for Name: otp_static_staticdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_static_staticdevice (id, name, confirmed, user_id, throttling_failure_count, throttling_failure_timestamp) FROM stdin; +\. + + +-- +-- Data for Name: otp_static_statictoken; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_static_statictoken (id, token, device_id) FROM stdin; +\. + + +-- +-- Data for Name: otp_totp_totpdevice; Type: TABLE DATA; Schema: public; Owner: authentik +-- + +COPY public.otp_totp_totpdevice (id, name, confirmed, key, step, t0, digits, tolerance, drift, last_t, user_id, throttling_failure_count, throttling_failure_timestamp) FROM stdin; +\. + + +-- +-- Name: auth_group_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_group_id_seq', 1, false); + + +-- +-- Name: auth_group_permissions_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_group_permissions_id_seq', 1, false); + + +-- +-- Name: auth_permission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.auth_permission_id_seq', 384, true); + + +-- +-- Name: authentik_core_provider_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_provider_id_seq', 1, true); + + +-- +-- Name: authentik_core_provider_property_mappings_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_provider_property_mappings_id_seq', 3, true); + + +-- +-- Name: authentik_core_source_property_mappings_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_source_property_mappings_id_seq', 1, false); + + +-- +-- Name: authentik_core_user_groups_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_groups_id_seq', 1, false); + + +-- +-- Name: authentik_core_user_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_id_seq', 6, true); + + +-- +-- Name: authentik_core_user_pb_groups_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_pb_groups_id_seq', 2, true); + + +-- +-- Name: authentik_core_user_user_permissions_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_user_user_permissions_id_seq', 2, true); + + +-- +-- Name: authentik_core_usersourceconnection_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_core_usersourceconnection_id_seq', 1, false); + + +-- +-- Name: authentik_events_notificationrule_transports_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_events_notificationrule_transports_id_seq', 12, true); + + +-- +-- Name: authentik_outposts_outpost_providers_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_outposts_outpost_providers_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_accesstoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_accesstoken_id_seq', 5, true); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_authorizationcode_id_seq', 5, true); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_devicetoken_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_oauth2provider_jwks_sources_id_seq', 1, false); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_oauth2_refreshtoken_id_seq', 5, true); + + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings__id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_providers_scim_scimprovider_property_mappings__id_seq', 1, false); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_sources_ldap_ldapsource_property_mappings_grou_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_duo_duodevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_sms_smsdevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorval_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_validate_authenticatorval_id_seq', 1, false); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_authenticator_webauthn_webauthndevice_id_seq', 1, false); + + +-- +-- Name: authentik_stages_consent_userconsent_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_consent_userconsent_id_seq', 2, true); + + +-- +-- Name: authentik_stages_identification_identificationstage_sour_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_identification_identificationstage_sour_id_seq', 1, false); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_prompt_promptstage_fields_id_seq', 48, true); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.authentik_stages_prompt_promptstage_validation_policies_id_seq', 2, true); + + +-- +-- Name: django_content_type_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.django_content_type_id_seq', 94, true); + + +-- +-- Name: django_migrations_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.django_migrations_id_seq', 437, true); + + +-- +-- Name: guardian_groupobjectpermission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.guardian_groupobjectpermission_id_seq', 1, false); + + +-- +-- Name: guardian_userobjectpermission_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.guardian_userobjectpermission_id_seq', 2, true); + + +-- +-- Name: otp_static_staticdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_static_staticdevice_id_seq', 1, false); + + +-- +-- Name: otp_static_statictoken_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_static_statictoken_id_seq', 1, false); + + +-- +-- Name: otp_totp_totpdevice_id_seq; Type: SEQUENCE SET; Schema: public; Owner: authentik +-- + +SELECT pg_catalog.setval('public.otp_totp_totpdevice_id_seq', 1, false); + + +-- +-- Name: auth_group auth_group_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group + ADD CONSTRAINT auth_group_name_key UNIQUE (name); + + +-- +-- Name: auth_group_permissions auth_group_permissions_group_id_permission_id_0cd325b0_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_group_id_permission_id_0cd325b0_uniq UNIQUE (group_id, permission_id); + + +-- +-- Name: auth_group_permissions auth_group_permissions_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_group auth_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group + ADD CONSTRAINT auth_group_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_permission auth_permission_content_type_id_codename_01ab375a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_content_type_id_codename_01ab375a_uniq UNIQUE (content_type_id, codename); + + +-- +-- Name: auth_permission auth_permission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_name_404be626_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_name_404be626_uniq UNIQUE (name); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_name_path_982f03b6_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_name_path_982f03b6_uniq UNIQUE (name, path); + + +-- +-- Name: authentik_blueprints_blueprintinstance authentik_blueprints_blueprintinstance_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_blueprints_blueprintinstance + ADD CONSTRAINT authentik_blueprints_blueprintinstance_pkey PRIMARY KEY (instance_uuid); + + +-- +-- Name: authentik_core_application authentik_core_application_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_core_application authentik_core_application_provider_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_provider_id_key UNIQUE (provider_id); + + +-- +-- Name: authentik_core_application authentik_core_application_slug_ab82d049_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_application_slug_ab82d049_uniq UNIQUE (slug); + + +-- +-- Name: authentik_core_authenticatedsession authentik_core_authenticatedsession_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_authenticatedsession + ADD CONSTRAINT authentik_core_authenticatedsession_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_core_group authentik_core_group_name_parent_id_bb2177db_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_name_parent_id_bb2177db_uniq UNIQUE (name, parent_id); + + +-- +-- Name: authentik_core_group authentik_core_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_pkey PRIMARY KEY (group_uuid); + + +-- +-- Name: authentik_core_propertymapping authentik_core_propertymapping_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_propertymapping + ADD CONSTRAINT authentik_core_propertymapping_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_propertymapping authentik_core_propertymapping_name_a457d137_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_propertymapping + ADD CONSTRAINT authentik_core_propertymapping_name_a457d137_uniq UNIQUE (name); + + +-- +-- Name: authentik_core_propertymapping authentik_core_propertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_propertymapping + ADD CONSTRAINT authentik_core_propertymapping_pkey PRIMARY KEY (pm_uuid); + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provider__provider_id_propertymapp_cf242fa9_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provider__provider_id_propertymapp_cf242fa9_uniq UNIQUE (provider_id, propertymapping_id); + + +-- +-- Name: authentik_core_provider authentik_core_provider_name_66fc4ef4_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provider_name_66fc4ef4_uniq UNIQUE (name); + + +-- +-- Name: authentik_core_provider authentik_core_provider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provider_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provider_property_mappings_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provider_property_mappings_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_source authentik_core_source_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_source authentik_core_source_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_source_pr_source_id_propertymappin_f506919a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_source_pr_source_id_propertymappin_f506919a_uniq UNIQUE (source_id, propertymapping_id); + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_source_property_mappings_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_source_property_mappings_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_source authentik_core_source_slug_e15c7212_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_source_slug_e15c7212_uniq UNIQUE (slug); + + +-- +-- Name: authentik_core_token authentik_core_token_identifier_af152015_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_identifier_af152015_uniq UNIQUE (identifier); + + +-- +-- Name: authentik_core_token authentik_core_token_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_core_token authentik_core_token_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_pkey PRIMARY KEY (token_uuid); + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_user_id_group_id_fbcd9aac_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_user_id_group_id_fbcd9aac_uniq UNIQUE (user_id, group_id); + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user_pb_groups_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user_pb_groups_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user_pb_groups_user_id_group_id_fa5d69c3_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user_pb_groups_user_id_group_id_fa5d69c3_uniq UNIQUE (user_id, group_id); + + +-- +-- Name: authentik_core_user authentik_core_user_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user + ADD CONSTRAINT authentik_core_user_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user_user_permissions_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user_user_permissions_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user_user_user_id_permission_id_2601a709_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user_user_user_id_permission_id_2601a709_uniq UNIQUE (user_id, permission_id); + + +-- +-- Name: authentik_core_user authentik_core_user_username_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user + ADD CONSTRAINT authentik_core_user_username_key UNIQUE (username); + + +-- +-- Name: authentik_core_user authentik_core_user_uuid_c7a047d9_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user + ADD CONSTRAINT authentik_core_user_uuid_c7a047d9_uniq UNIQUE (uuid); + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_usersourc_user_id_source_id_ad1f5aa7_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_usersourc_user_id_source_id_ad1f5aa7_uniq UNIQUE (user_id, source_id); + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_usersourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_usersourceconnection_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_crypto_certificatekeypair authentik_crypto_certificatekeypair_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_crypto_certificatekeypair + ADD CONSTRAINT authentik_crypto_certificatekeypair_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_crypto_certificatekeypair authentik_crypto_certificatekeypair_name_719603a4_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_crypto_certificatekeypair + ADD CONSTRAINT authentik_crypto_certificatekeypair_name_719603a4_uniq UNIQUE (name); + + +-- +-- Name: authentik_crypto_certificatekeypair authentik_crypto_certificatekeypair_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_crypto_certificatekeypair + ADD CONSTRAINT authentik_crypto_certificatekeypair_pkey PRIMARY KEY (kp_uuid); + + +-- +-- Name: authentik_enterprise_license authentik_enterprise_license_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_enterprise_license + ADD CONSTRAINT authentik_enterprise_license_pkey PRIMARY KEY (license_uuid); + + +-- +-- Name: authentik_enterprise_licenseusage authentik_enterprise_licenseusage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_enterprise_licenseusage + ADD CONSTRAINT authentik_enterprise_licenseusage_pkey PRIMARY KEY (usage_uuid); + + +-- +-- Name: authentik_events_event authentik_events_event_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_event + ADD CONSTRAINT authentik_events_event_pkey PRIMARY KEY (event_uuid); + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_notific_notificationrule_id_noti_e1f5243d_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_notific_notificationrule_id_noti_e1f5243d_uniq UNIQUE (notificationrule_id, notificationtransport_id); + + +-- +-- Name: authentik_events_notification authentik_events_notification_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_notification_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_events_notificationrule authentik_events_notificationrule_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_notificationrule_name_key UNIQUE (name); + + +-- +-- Name: authentik_events_notificationrule authentik_events_notificationrule_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_notificationrule_pkey PRIMARY KEY (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_notificationrule_transports_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_notificationrule_transports_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_events_notificationtransport authentik_events_notificationtransport_name_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_notificationtransport_name_key UNIQUE (name); + + +-- +-- Name: authentik_events_notificationtransport authentik_events_notificationtransport_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_notificationtransport_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_events_notificationwebhookmapping authentik_events_notificationwebhookmapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationwebhookmapping + ADD CONSTRAINT authentik_events_notificationwebhookmapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_pbm_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_pbm_id_key UNIQUE (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_pkey PRIMARY KEY (flow_uuid); + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_slug_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_slug_key UNIQUE (slug); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstag_target_id_stage_id_order_f2150241_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstag_target_id_stage_id_order_f2150241_uniq UNIQUE (target_id, stage_id, "order"); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstagebinding_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstagebinding_pkey PRIMARY KEY (fsb_uuid); + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flowstagebinding_policybindingmodel_ptr_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flowstagebinding_policybindingmodel_ptr_id_key UNIQUE (policybindingmodel_ptr_id); + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flowtoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flowtoken_pkey PRIMARY KEY (token_ptr_id); + + +-- +-- Name: authentik_flows_stage authentik_flows_stage_name_a2584620_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_stage + ADD CONSTRAINT authentik_flows_stage_name_a2584620_uniq UNIQUE (name); + + +-- +-- Name: authentik_flows_stage authentik_flows_stage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_stage + ADD CONSTRAINT authentik_flows_stage_pkey PRIMARY KEY (stage_uuid); + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_dockerserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_dockerserviceconnection_pkey PRIMARY KEY (outpostserviceconnection_ptr_id); + + +-- +-- Name: authentik_outposts_kubernetesserviceconnection authentik_outposts_kubernetesserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_kubernetesserviceconnection + ADD CONSTRAINT authentik_outposts_kubernetesserviceconnection_pkey PRIMARY KEY (outpostserviceconnection_ptr_id); + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_outpo_outpost_id_provider_id_bee0c17e_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_outpo_outpost_id_provider_id_bee0c17e_uniq UNIQUE (outpost_id, provider_id); + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_outpost_managed_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_outpost_managed_key UNIQUE (managed); + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_outpost_name_b07e0428_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_outpost_name_b07e0428_uniq UNIQUE (name); + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_outpost_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_outpost_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_outpost_providers_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_outpost_providers_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_outposts_outpostserviceconnection authentik_outposts_outpostserviceconnection_name_ec30b5ea_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpostserviceconnection + ADD CONSTRAINT authentik_outposts_outpostserviceconnection_name_ec30b5ea_uniq UNIQUE (name); + + +-- +-- Name: authentik_outposts_outpostserviceconnection authentik_outposts_outpostserviceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpostserviceconnection + ADD CONSTRAINT authentik_outposts_outpostserviceconnection_pkey PRIMARY KEY (uuid); + + +-- +-- Name: authentik_policies_dummy_dummypolicy authentik_policies_dummy_dummypolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_dummy_dummypolicy + ADD CONSTRAINT authentik_policies_dummy_dummypolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy authentik_policies_event_matcher_eventmatcherpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_event_matcher_eventmatcherpolicy + ADD CONSTRAINT authentik_policies_event_matcher_eventmatcherpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy authentik_policies_expiry_passwordexpirypolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expiry_passwordexpirypolicy + ADD CONSTRAINT authentik_policies_expiry_passwordexpirypolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_expression_expressionpolicy authentik_policies_expression_expressionpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expression_expressionpolicy + ADD CONSTRAINT authentik_policies_expression_expressionpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_password_passwordpolicy authentik_policies_password_passwordpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_password_passwordpolicy + ADD CONSTRAINT authentik_policies_password_passwordpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_policies_policybinding authentik_policies_polic_policy_id_target_id_orde_0a6ac3bd_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_polic_policy_id_target_id_orde_0a6ac3bd_uniq UNIQUE (policy_id, target_id, "order"); + + +-- +-- Name: authentik_policies_policy authentik_policies_policy_name_48caa747_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policy + ADD CONSTRAINT authentik_policies_policy_name_48caa747_uniq UNIQUE (name); + + +-- +-- Name: authentik_policies_policy authentik_policies_policy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policy + ADD CONSTRAINT authentik_policies_policy_pkey PRIMARY KEY (policy_uuid); + + +-- +-- Name: authentik_policies_policybinding authentik_policies_policybinding_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_policybinding_pkey PRIMARY KEY (policy_binding_uuid); + + +-- +-- Name: authentik_policies_policybindingmodel authentik_policies_policybindingmodel_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybindingmodel + ADD CONSTRAINT authentik_policies_policybindingmodel_pkey PRIMARY KEY (pbm_uuid); + + +-- +-- Name: authentik_policies_reputation_reputation authentik_policies_reput_identifier_ip_d60de75a_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputation + ADD CONSTRAINT authentik_policies_reput_identifier_ip_d60de75a_uniq UNIQUE (identifier, ip); + + +-- +-- Name: authentik_policies_reputation_reputation authentik_policies_reputation_reputation_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputation + ADD CONSTRAINT authentik_policies_reputation_reputation_pkey PRIMARY KEY (reputation_uuid); + + +-- +-- Name: authentik_policies_reputation_reputationpolicy authentik_policies_reputation_reputationpolicy_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputationpolicy + ADD CONSTRAINT authentik_policies_reputation_reputationpolicy_pkey PRIMARY KEY (policy_ptr_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers_ldap_ldapprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers_ldap_ldapprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers_oaut_oauth2provider_id_oauths_5151c4b7_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers_oaut_oauth2provider_id_oauths_5151c4b7_uniq UNIQUE (oauth2provider_id, oauthsource_id); + + +-- +-- Name: authentik_providers_oauth2_accesstoken authentik_providers_oauth2_accesstoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_accesstoken + ADD CONSTRAINT authentik_providers_oauth2_accesstoken_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers_oauth2_authorizationcode_code_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers_oauth2_authorizationcode_code_key UNIQUE (code); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers_oauth2_authorizationcode_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers_oauth2_authorizationcode_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers_oauth2_devicetoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers_oauth2_devicetoken_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers_oauth2_oauth2provider_client_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_client_id_key UNIQUE (client_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers_oauth2_oauth2provider_jwks_sources_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_jwks_sources_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers_oauth2_oauth2provider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers_oauth2_oauth2provider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers_oauth2_refreshtoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers_oauth2_refreshtoken_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_oauth2_scopemapping authentik_providers_oauth2_scopemapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_scopemapping + ADD CONSTRAINT authentik_providers_oauth2_scopemapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers_proxy_proxyprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers_proxy_proxyprovider_pkey PRIMARY KEY (oauth2provider_ptr_id); + + +-- +-- Name: authentik_providers_radius_radiusprovider authentik_providers_radius_radiusprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_radius_radiusprovider + ADD CONSTRAINT authentik_providers_radius_radiusprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_saml_samlpropertymapping authentik_providers_saml_samlpropertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlpropertymapping + ADD CONSTRAINT authentik_providers_saml_samlpropertymapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers_saml_samlprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers_saml_samlprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_scim_scimgroup authentik_providers_scim_id_group_id_provider_id_9d50d292_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimgroup + ADD CONSTRAINT authentik_providers_scim_id_group_id_provider_id_9d50d292_uniq UNIQUE (id, group_id, provider_id); + + +-- +-- Name: authentik_providers_scim_scimuser authentik_providers_scim_id_user_id_provider_id_d664a1b5_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimuser + ADD CONSTRAINT authentik_providers_scim_id_user_id_provider_id_d664a1b5_uniq UNIQUE (id, user_id, provider_id); + + +-- +-- Name: authentik_providers_scim_scimgroup authentik_providers_scim_scimgroup_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimgroup + ADD CONSTRAINT authentik_providers_scim_scimgroup_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_scim_scimmapping authentik_providers_scim_scimmapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimmapping + ADD CONSTRAINT authentik_providers_scim_scimmapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings_group authentik_providers_scim_scimprovider_id_property_32317bb5_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider_property_mappings_group + ADD CONSTRAINT authentik_providers_scim_scimprovider_id_property_32317bb5_uniq UNIQUE (scimprovider_id, propertymapping_id); + + +-- +-- Name: authentik_providers_scim_scimprovider authentik_providers_scim_scimprovider_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider + ADD CONSTRAINT authentik_providers_scim_scimprovider_pkey PRIMARY KEY (provider_ptr_id); + + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings_group authentik_providers_scim_scimprovider_property_mappings_gr_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider_property_mappings_group + ADD CONSTRAINT authentik_providers_scim_scimprovider_property_mappings_gr_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_providers_scim_scimuser authentik_providers_scim_scimuser_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimuser + ADD CONSTRAINT authentik_providers_scim_scimuser_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ldap_l_ldapsource_id_propertyma_98e4fb2b_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ldap_l_ldapsource_id_propertyma_98e4fb2b_uniq UNIQUE (ldapsource_id, propertymapping_id); + + +-- +-- Name: authentik_sources_ldap_ldappropertymapping authentik_sources_ldap_ldappropertymapping_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldappropertymapping + ADD CONSTRAINT authentik_sources_ldap_ldappropertymapping_pkey PRIMARY KEY (propertymapping_ptr_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ldap_ldapsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ldap_ldapsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ldap_ldapsource_property_mappings_group_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ldap_ldapsource_property_mappings_group_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_sources_oauth_oauthsource authentik_sources_oauth_oauthsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_oauthsource + ADD CONSTRAINT authentik_sources_oauth_oauthsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection authentik_sources_oauth_useroauthsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_useroauthsourceconnection + ADD CONSTRAINT authentik_sources_oauth_useroauthsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_sources_plex_plexsource authentik_sources_plex_plexsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsource + ADD CONSTRAINT authentik_sources_plex_plexsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_plex_plexsourceconnection authentik_sources_plex_plexsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsourceconnection + ADD CONSTRAINT authentik_sources_plex_plexsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_saml_samlsource_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_saml_samlsource_pkey PRIMARY KEY (source_ptr_id); + + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection authentik_sources_saml_usersamlsourceconnection_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_usersamlsourceconnection + ADD CONSTRAINT authentik_sources_saml_usersamlsourceconnection_pkey PRIMARY KEY (usersourceconnection_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_authent_authenticatorvalidatesta_efe8bf64_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_authent_authenticatorvalidatesta_efe8bf64_uniq UNIQUE (authenticatorvalidatestage_id, stage_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_authent_stage_id_phone_number_73b07db5_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_authent_stage_id_phone_number_73b07db5_uniq UNIQUE (stage_id, phone_number); + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_authenticator_duo_authenticatorduostage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_authenticator_duo_authenticatorduostage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_authenticator_duo_duodevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_authenticator_duo_duodevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_authenticator_sms_authenticatorsmsstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_authenticator_sms_authenticatorsmsstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_authenticator_sms_smsdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_authenticator_sms_smsdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_authenticator_static_otpstaticstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_authenticator_static_otpstaticstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_authenticator_totp_otptimestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_authenticator_totp_otptimestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_authenticator_validate_authenticatorvalid_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_authenticator_validate_authenticatorvalid_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c authentik_stages_authenticator_validate_otpvalidatestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida499c + ADD CONSTRAINT authentik_stages_authenticator_validate_otpvalidatestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_authenticator_webauthn_authenticatewebaut_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_authenticator_webauthn_authenticatewebaut_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_authenticator_webauthn_webau_credential_id_key; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_authenticator_webauthn_webau_credential_id_key UNIQUE (credential_id); + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_authenticator_webauthn_webauthndevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_authenticator_webauthn_webauthndevice_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_captcha_captchastage authentik_stages_captcha_captchastage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_captcha_captchastage + ADD CONSTRAINT authentik_stages_captcha_captchastage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_consent_consentstage authentik_stages_consent_consentstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_consentstage + ADD CONSTRAINT authentik_stages_consent_consentstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_consent_user_id_application_id_p_e44c6458_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_consent_user_id_application_id_p_e44c6458_uniq UNIQUE (user_id, application_id, permissions); + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_consent_userconsent_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_consent_userconsent_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_deny_denystage authentik_stages_deny_denystage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_deny_denystage + ADD CONSTRAINT authentik_stages_deny_denystage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_dummy_dummystage authentik_stages_dummy_dummystage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_dummy_dummystage + ADD CONSTRAINT authentik_stages_dummy_dummystage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_email_emailstage authentik_stages_email_emailstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_email_emailstage + ADD CONSTRAINT authentik_stages_email_emailstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_identif_identificationstage_id_s_cdf0dfc3_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_identif_identificationstage_id_s_cdf0dfc3_uniq UNIQUE (identificationstage_id, source_id); + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_identification_identificationstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_identification_identificationstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_identification_identificationstage_source_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_identification_identificationstage_source_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_invitation_invitation authentik_stages_invitation_invitation_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitation + ADD CONSTRAINT authentik_stages_invitation_invitation_pkey PRIMARY KEY (invite_uuid); + + +-- +-- Name: authentik_stages_invitation_invitationstage authentik_stages_invitation_invitationstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitationstage + ADD CONSTRAINT authentik_stages_invitation_invitationstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_password_passwordstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_password_passwordstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_prompt__promptstage_id_policy_id_16cd627d_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_prompt__promptstage_id_policy_id_16cd627d_uniq UNIQUE (promptstage_id, policy_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_prompt__promptstage_id_prompt_id_3212c07e_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_prompt__promptstage_id_prompt_id_3212c07e_uniq UNIQUE (promptstage_id, prompt_id); + + +-- +-- Name: authentik_stages_prompt_prompt authentik_stages_prompt_prompt_name_789de039_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_prompt + ADD CONSTRAINT authentik_stages_prompt_prompt_name_789de039_uniq UNIQUE (name); + + +-- +-- Name: authentik_stages_prompt_prompt authentik_stages_prompt_prompt_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_prompt + ADD CONSTRAINT authentik_stages_prompt_prompt_pkey PRIMARY KEY (prompt_uuid); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_prompt_promptstage_fields_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_prompt_promptstage_fields_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_prompt_promptstage authentik_stages_prompt_promptstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage + ADD CONSTRAINT authentik_stages_prompt_promptstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_prompt_promptstage_validation_policies_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_prompt_promptstage_validation_policies_pkey PRIMARY KEY (id); + + +-- +-- Name: authentik_stages_user_delete_userdeletestage authentik_stages_user_delete_userdeletestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_delete_userdeletestage + ADD CONSTRAINT authentik_stages_user_delete_userdeletestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_login_userloginstage authentik_stages_user_login_userloginstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_login_userloginstage + ADD CONSTRAINT authentik_stages_user_login_userloginstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_logout_userlogoutstage authentik_stages_user_logout_userlogoutstage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_logout_userlogoutstage + ADD CONSTRAINT authentik_stages_user_logout_userlogoutstage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_user_write_userwritestage_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_user_write_userwritestage_pkey PRIMARY KEY (stage_ptr_id); + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_tenant_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_tenant_pkey PRIMARY KEY (tenant_uuid); + + +-- +-- Name: django_content_type django_content_type_app_label_model_76bd3d3b_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_content_type + ADD CONSTRAINT django_content_type_app_label_model_76bd3d3b_uniq UNIQUE (app_label, model); + + +-- +-- Name: django_content_type django_content_type_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_content_type + ADD CONSTRAINT django_content_type_pkey PRIMARY KEY (id); + + +-- +-- Name: django_migrations django_migrations_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_migrations + ADD CONSTRAINT django_migrations_pkey PRIMARY KEY (id); + + +-- +-- Name: django_session django_session_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.django_session + ADD CONSTRAINT django_session_pkey PRIMARY KEY (session_key); + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobjectperm_group_id_permission_id_o_3f189f7c_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobjectperm_group_id_permission_id_o_3f189f7c_uniq UNIQUE (group_id, permission_id, object_pk); + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobjectpermission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobjectpermission_pkey PRIMARY KEY (id); + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectpermi_user_id_permission_id_ob_b0b3d2fc_uniq; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectpermi_user_id_permission_id_ob_b0b3d2fc_uniq UNIQUE (user_id, permission_id, object_pk); + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectpermission_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectpermission_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_static_staticdevice otp_static_staticdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_staticdevice + ADD CONSTRAINT otp_static_staticdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_static_statictoken otp_static_statictoken_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_statictoken + ADD CONSTRAINT otp_static_statictoken_pkey PRIMARY KEY (id); + + +-- +-- Name: otp_totp_totpdevice otp_totp_totpdevice_pkey; Type: CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_totp_totpdevice + ADD CONSTRAINT otp_totp_totpdevice_pkey PRIMARY KEY (id); + + +-- +-- Name: auth_group_name_a6ea08ec_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_name_a6ea08ec_like ON public.auth_group USING btree (name varchar_pattern_ops); + + +-- +-- Name: auth_group_permissions_group_id_b120cbf9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_permissions_group_id_b120cbf9 ON public.auth_group_permissions USING btree (group_id); + + +-- +-- Name: auth_group_permissions_permission_id_84c5c92e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_group_permissions_permission_id_84c5c92e ON public.auth_group_permissions USING btree (permission_id); + + +-- +-- Name: auth_permission_content_type_id_2f476e4b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX auth_permission_content_type_id_2f476e4b ON public.auth_permission USING btree (content_type_id); + + +-- +-- Name: authentik_blueprints_blueprintinstance_managed_a2959093_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_blueprints_blueprintinstance_managed_a2959093_like ON public.authentik_blueprints_blueprintinstance USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_blueprints_blueprintinstance_name_404be626_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_blueprints_blueprintinstance_name_404be626_like ON public.authentik_blueprints_blueprintinstance USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_c_identif_d9d032_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_identif_d9d032_idx ON public.authentik_core_token USING btree (identifier); + + +-- +-- Name: authentik_c_key_f71355_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_key_f71355_idx ON public.authentik_core_token USING btree (key); + + +-- +-- Name: authentik_c_name_affae6_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_name_affae6_idx ON public.authentik_core_source USING btree (name); + + +-- +-- Name: authentik_c_slug_ccb2e5_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_c_slug_ccb2e5_idx ON public.authentik_core_source USING btree (slug); + + +-- +-- Name: authentik_core_application_slug_ab82d049_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_application_slug_ab82d049_like ON public.authentik_core_application USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_core_authenticatedsession_user_id_5055b6cf; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_authenticatedsession_user_id_5055b6cf ON public.authentik_core_authenticatedsession USING btree (user_id); + + +-- +-- Name: authentik_core_group_parent_id_c2cd3508; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_group_parent_id_c2cd3508 ON public.authentik_core_group USING btree (parent_id); + + +-- +-- Name: authentik_core_propertymapping_managed_e1718652_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_propertymapping_managed_e1718652_like ON public.authentik_core_propertymapping USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_propertymapping_name_a457d137_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_propertymapping_name_a457d137_like ON public.authentik_core_propertymapping USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_core_provider_authentication_flow_id_49dea03c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_authentication_flow_id_49dea03c ON public.authentik_core_provider USING btree (authentication_flow_id); + + +-- +-- Name: authentik_core_provider_authorization_flow_id_1482437b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_authorization_flow_id_1482437b ON public.authentik_core_provider USING btree (authorization_flow_id); + + +-- +-- Name: authentik_core_provider_backchannel_application_id_a972ebd6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_backchannel_application_id_a972ebd6 ON public.authentik_core_provider USING btree (backchannel_application_id); + + +-- +-- Name: authentik_core_provider_name_66fc4ef4_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_name_66fc4ef4_like ON public.authentik_core_provider USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_core_provider_pr_propertymapping_id_7d1de2b7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_pr_propertymapping_id_7d1de2b7 ON public.authentik_core_provider_property_mappings USING btree (propertymapping_id); + + +-- +-- Name: authentik_core_provider_property_mappings_provider_id_10e17d5c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_provider_property_mappings_provider_id_10e17d5c ON public.authentik_core_provider_property_mappings USING btree (provider_id); + + +-- +-- Name: authentik_core_source_authentication_flow_id_2478087b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_authentication_flow_id_2478087b ON public.authentik_core_source USING btree (authentication_flow_id); + + +-- +-- Name: authentik_core_source_enrollment_flow_id_7844a7b3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_enrollment_flow_id_7844a7b3 ON public.authentik_core_source USING btree (enrollment_flow_id); + + +-- +-- Name: authentik_core_source_managed_65965884_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_managed_65965884_like ON public.authentik_core_source USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_source_prop_propertymapping_id_f455cf7d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_prop_propertymapping_id_f455cf7d ON public.authentik_core_source_property_mappings USING btree (propertymapping_id); + + +-- +-- Name: authentik_core_source_property_mappings_source_id_66697386; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_property_mappings_source_id_66697386 ON public.authentik_core_source_property_mappings USING btree (source_id); + + +-- +-- Name: authentik_core_source_slug_e15c7212_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_source_slug_e15c7212_like ON public.authentik_core_source USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_core_token_identifier_af152015_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_identifier_af152015_like ON public.authentik_core_token USING btree (identifier varchar_pattern_ops); + + +-- +-- Name: authentik_core_token_managed_20a845a1_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_managed_20a845a1_like ON public.authentik_core_token USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_core_token_user_id_479d5b79; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_token_user_id_479d5b79 ON public.authentik_core_token USING btree (user_id); + + +-- +-- Name: authentik_core_user_groups_group_id_72ba5f8d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_groups_group_id_72ba5f8d ON public.authentik_core_user_groups USING btree (group_id); + + +-- +-- Name: authentik_core_user_groups_user_id_a2462693; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_groups_user_id_a2462693 ON public.authentik_core_user_groups USING btree (user_id); + + +-- +-- Name: authentik_core_user_pb_groups_group_id_344046d2; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_pb_groups_group_id_344046d2 ON public.authentik_core_user_ak_groups USING btree (group_id); + + +-- +-- Name: authentik_core_user_pb_groups_user_id_5ce7c1dc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_pb_groups_user_id_5ce7c1dc ON public.authentik_core_user_ak_groups USING btree (user_id); + + +-- +-- Name: authentik_core_user_user_permissions_permission_id_67859147; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_user_permissions_permission_id_67859147 ON public.authentik_core_user_user_permissions USING btree (permission_id); + + +-- +-- Name: authentik_core_user_user_permissions_user_id_6e5a5d85; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_user_permissions_user_id_6e5a5d85 ON public.authentik_core_user_user_permissions USING btree (user_id); + + +-- +-- Name: authentik_core_user_username_ba8d02c8_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_user_username_ba8d02c8_like ON public.authentik_core_user USING btree (username varchar_pattern_ops); + + +-- +-- Name: authentik_core_usersourceconnection_source_id_450cff14; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_usersourceconnection_source_id_450cff14 ON public.authentik_core_usersourceconnection USING btree (source_id); + + +-- +-- Name: authentik_core_usersourceconnection_user_id_7f305d6f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_core_usersourceconnection_user_id_7f305d6f ON public.authentik_core_usersourceconnection USING btree (user_id); + + +-- +-- Name: authentik_crypto_certificatekeypair_managed_a997712a_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_crypto_certificatekeypair_managed_a997712a_like ON public.authentik_crypto_certificatekeypair USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_crypto_certificatekeypair_name_719603a4_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_crypto_certificatekeypair_name_719603a4_like ON public.authentik_crypto_certificatekeypair USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_e_key_523e13_hash; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_e_key_523e13_hash ON public.authentik_enterprise_license USING hash (key); + + +-- +-- Name: authentik_events_notificat_notificationrule_id_eccbe1d6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_notificationrule_id_eccbe1d6 ON public.authentik_events_notificationrule_transports USING btree (notificationrule_id); + + +-- +-- Name: authentik_events_notificat_notificationtransport_id_62ec0805; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_notificationtransport_id_62ec0805 ON public.authentik_events_notificationrule_transports USING btree (notificationtransport_id); + + +-- +-- Name: authentik_events_notificat_webhook_mapping_id_2a646fb6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificat_webhook_mapping_id_2a646fb6 ON public.authentik_events_notificationtransport USING btree (webhook_mapping_id); + + +-- +-- Name: authentik_events_notification_event_id_ac5c4bb7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notification_event_id_ac5c4bb7 ON public.authentik_events_notification USING btree (event_id); + + +-- +-- Name: authentik_events_notification_user_id_9ea0c690; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notification_user_id_9ea0c690 ON public.authentik_events_notification USING btree (user_id); + + +-- +-- Name: authentik_events_notificationrule_group_id_667f0fe0; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationrule_group_id_667f0fe0 ON public.authentik_events_notificationrule USING btree (group_id); + + +-- +-- Name: authentik_events_notificationrule_name_7401a31b_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationrule_name_7401a31b_like ON public.authentik_events_notificationrule USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_events_notificationtransport_name_1f0bd605_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_events_notificationtransport_name_1f0bd605_like ON public.authentik_events_notificationtransport USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_flows_flow_slug_3c406d87_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flow_slug_3c406d87_like ON public.authentik_flows_flow USING btree (slug varchar_pattern_ops); + + +-- +-- Name: authentik_flows_flowstagebinding_stage_id_7a270212; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowstagebinding_stage_id_7a270212 ON public.authentik_flows_flowstagebinding USING btree (stage_id); + + +-- +-- Name: authentik_flows_flowstagebinding_target_id_4899c0f8; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowstagebinding_target_id_4899c0f8 ON public.authentik_flows_flowstagebinding USING btree (target_id); + + +-- +-- Name: authentik_flows_flowtoken_flow_id_e4c82880; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_flowtoken_flow_id_e4c82880 ON public.authentik_flows_flowtoken USING btree (flow_id); + + +-- +-- Name: authentik_flows_stage_name_a2584620_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_flows_stage_name_a2584620_like ON public.authentik_flows_stage USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_outposts_dockers_tls_authentication_id_942e2224; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_dockers_tls_authentication_id_942e2224 ON public.authentik_outposts_dockerserviceconnection USING btree (tls_authentication_id); + + +-- +-- Name: authentik_outposts_dockers_tls_verification_id_769fac22; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_dockers_tls_verification_id_769fac22 ON public.authentik_outposts_dockerserviceconnection USING btree (tls_verification_id); + + +-- +-- Name: authentik_outposts_outpost_managed_e03db044_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_managed_e03db044_like ON public.authentik_outposts_outpost USING btree (managed text_pattern_ops); + + +-- +-- Name: authentik_outposts_outpost_name_b07e0428_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_name_b07e0428_like ON public.authentik_outposts_outpost USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_outposts_outpost_providers_outpost_id_eaaf025b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_providers_outpost_id_eaaf025b ON public.authentik_outposts_outpost_providers USING btree (outpost_id); + + +-- +-- Name: authentik_outposts_outpost_providers_provider_id_7c5cb603; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_providers_provider_id_7c5cb603 ON public.authentik_outposts_outpost_providers USING btree (provider_id); + + +-- +-- Name: authentik_outposts_outpost_service_connection_id_3eafd830; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpost_service_connection_id_3eafd830 ON public.authentik_outposts_outpost USING btree (service_connection_id); + + +-- +-- Name: authentik_outposts_outpostserviceconnection_name_ec30b5ea_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_outposts_outpostserviceconnection_name_ec30b5ea_like ON public.authentik_outposts_outpostserviceconnection USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_p_group_i_5d2d24_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_group_i_5d2d24_idx ON public.authentik_policies_policybinding USING btree (group_id); + + +-- +-- Name: authentik_p_policy__534e15_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__534e15_idx ON public.authentik_policies_policybinding USING btree (policy_id); + + +-- +-- Name: authentik_p_policy__648f9b_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__648f9b_idx ON public.authentik_policies_dummy_dummypolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__855e80_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__855e80_idx ON public.authentik_policies_password_passwordpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__8f0d70_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__8f0d70_idx ON public.authentik_policies_reputation_reputationpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__cf73a7_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__cf73a7_idx ON public.authentik_policies_expiry_passwordexpirypolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__e605cf_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__e605cf_idx ON public.authentik_policies_event_matcher_eventmatcherpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_policy__fb6feb_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_policy__fb6feb_idx ON public.authentik_policies_expression_expressionpolicy USING btree (policy_ptr_id); + + +-- +-- Name: authentik_p_target__2e4d50_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_target__2e4d50_idx ON public.authentik_policies_policybinding USING btree (target_id); + + +-- +-- Name: authentik_p_user_id_603323_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_p_user_id_603323_idx ON public.authentik_policies_policybinding USING btree (user_id); + + +-- +-- Name: authentik_policies_policy_name_48caa747_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policy_name_48caa747_like ON public.authentik_policies_policy USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_policies_policybinding_group_id_2afb13ee; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_group_id_2afb13ee ON public.authentik_policies_policybinding USING btree (group_id); + + +-- +-- Name: authentik_policies_policybinding_policy_id_c07161e4; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_policy_id_c07161e4 ON public.authentik_policies_policybinding USING btree (policy_id); + + +-- +-- Name: authentik_policies_policybinding_target_id_a7075d8d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_target_id_a7075d8d ON public.authentik_policies_policybinding USING btree (target_id); + + +-- +-- Name: authentik_policies_policybinding_user_id_323bebdb; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_policies_policybinding_user_id_323bebdb ON public.authentik_policies_policybinding USING btree (user_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider_certificate_id_6a7a6af2; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_ldap_ldapprovider_certificate_id_6a7a6af2 ON public.authentik_providers_ldap_ldapprovider USING btree (certificate_id); + + +-- +-- Name: authentik_providers_ldap_ldapprovider_search_group_id_64713cfa; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_ldap_ldapprovider_search_group_id_64713cfa ON public.authentik_providers_ldap_ldapprovider USING btree (search_group_id); + + +-- +-- Name: authentik_providers_oaut_client_id_ae566546_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oaut_client_id_ae566546_like ON public.authentik_providers_oauth2_oauth2provider USING btree (client_id varchar_pattern_ops); + + +-- +-- Name: authentik_providers_oauth2_accesstoken_provider_id_40ef5d24; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_accesstoken_provider_id_40ef5d24 ON public.authentik_providers_oauth2_accesstoken USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_accesstoken_user_id_7261588f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_accesstoken_user_id_7261588f ON public.authentik_providers_oauth2_accesstoken USING btree (user_id); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_code_0202addc_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_authorizationcode_code_0202addc_like ON public.authentik_providers_oauth2_authorizationcode USING btree (code varchar_pattern_ops); + + +-- +-- Name: authentik_providers_oauth2_authorizationcode_user_id_c9a35141; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_authorizationcode_user_id_c9a35141 ON public.authentik_providers_oauth2_authorizationcode USING btree (user_id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_provider_id_bd1ef28a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_devicetoken_provider_id_bd1ef28a ON public.authentik_providers_oauth2_devicetoken USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_devicetoken_user_id_17317b6d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_devicetoken_user_id_17317b6d ON public.authentik_providers_oauth2_devicetoken USING btree (user_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_id_c3adf184; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauth2provider_id_c3adf184 ON public.authentik_providers_oauth2_oauth2provider_jwks_sources USING btree (oauth2provider_id); + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_rsa_key_id_836efe9f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauth2provider_rsa_key_id_836efe9f ON public.authentik_providers_oauth2_oauth2provider USING btree (signing_key_id); + + +-- +-- Name: authentik_providers_oauth2_oauthsource_id_41457c33; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_oauthsource_id_41457c33 ON public.authentik_providers_oauth2_oauth2provider_jwks_sources USING btree (oauthsource_id); + + +-- +-- Name: authentik_providers_oauth2_provider_id_731a3e62; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_provider_id_731a3e62 ON public.authentik_providers_oauth2_authorizationcode USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_provider_id_8bf99dba; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_refreshtoken_provider_id_8bf99dba ON public.authentik_providers_oauth2_refreshtoken USING btree (provider_id); + + +-- +-- Name: authentik_providers_oauth2_refreshtoken_user_id_ebdc1143; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_oauth2_refreshtoken_user_id_ebdc1143 ON public.authentik_providers_oauth2_refreshtoken USING btree (user_id); + + +-- +-- Name: authentik_providers_proxy_proxyprovider_certificate_id_b1e0c422; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_proxy_proxyprovider_certificate_id_b1e0c422 ON public.authentik_providers_proxy_proxyprovider USING btree (certificate_id); + + +-- +-- Name: authentik_providers_saml_s_name_id_mapping_id_5d45f77f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_s_name_id_mapping_id_5d45f77f ON public.authentik_providers_saml_samlprovider USING btree (name_id_mapping_id); + + +-- +-- Name: authentik_providers_saml_s_verification_kp_id_7b0fbd80; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_s_verification_kp_id_7b0fbd80 ON public.authentik_providers_saml_samlprovider USING btree (verification_kp_id); + + +-- +-- Name: authentik_providers_saml_samlprovider_signing_kp_id_f1bce700; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_saml_samlprovider_signing_kp_id_f1bce700 ON public.authentik_providers_saml_samlprovider USING btree (signing_kp_id); + + +-- +-- Name: authentik_providers_scim_s_propertymapping_id_7ea3950a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_s_propertymapping_id_7ea3950a ON public.authentik_providers_scim_scimprovider_property_mappings_group USING btree (propertymapping_id); + + +-- +-- Name: authentik_providers_scim_s_scimprovider_id_c3c41ae0; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_s_scimprovider_id_c3c41ae0 ON public.authentik_providers_scim_scimprovider_property_mappings_group USING btree (scimprovider_id); + + +-- +-- Name: authentik_providers_scim_scimgroup_group_id_071f6834; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimgroup_group_id_071f6834 ON public.authentik_providers_scim_scimgroup USING btree (group_id); + + +-- +-- Name: authentik_providers_scim_scimgroup_id_96ae7587_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimgroup_id_96ae7587_like ON public.authentik_providers_scim_scimgroup USING btree (id text_pattern_ops); + + +-- +-- Name: authentik_providers_scim_scimgroup_provider_id_29f58417; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimgroup_provider_id_29f58417 ON public.authentik_providers_scim_scimgroup USING btree (provider_id); + + +-- +-- Name: authentik_providers_scim_scimprovider_filter_group_id_1aca1276; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimprovider_filter_group_id_1aca1276 ON public.authentik_providers_scim_scimprovider USING btree (filter_group_id); + + +-- +-- Name: authentik_providers_scim_scimuser_id_64507c6f_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimuser_id_64507c6f_like ON public.authentik_providers_scim_scimuser USING btree (id text_pattern_ops); + + +-- +-- Name: authentik_providers_scim_scimuser_provider_id_08127ac7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimuser_provider_id_08127ac7 ON public.authentik_providers_scim_scimuser USING btree (provider_id); + + +-- +-- Name: authentik_providers_scim_scimuser_user_id_63e0ca83; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_providers_scim_scimuser_user_id_63e0ca83 ON public.authentik_providers_scim_scimuser USING btree (user_id); + + +-- +-- Name: authentik_sources_ldap_lda_client_certificate_id_937bc1c9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_lda_client_certificate_id_937bc1c9 ON public.authentik_sources_ldap_ldapsource USING btree (client_certificate_id); + + +-- +-- Name: authentik_sources_ldap_lda_ldapsource_id_4eff95ce; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_lda_ldapsource_id_4eff95ce ON public.authentik_sources_ldap_ldapsource_property_mappings_group USING btree (ldapsource_id); + + +-- +-- Name: authentik_sources_ldap_lda_propertymapping_id_6d727491; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_lda_propertymapping_id_6d727491 ON public.authentik_sources_ldap_ldapsource_property_mappings_group USING btree (propertymapping_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_peer_certificate_id_50528d0a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_ldapsource_peer_certificate_id_50528d0a ON public.authentik_sources_ldap_ldapsource USING btree (peer_certificate_id); + + +-- +-- Name: authentik_sources_ldap_ldapsource_sync_parent_group_id_9c730e90; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_ldap_ldapsource_sync_parent_group_id_9c730e90 ON public.authentik_sources_ldap_ldapsource USING btree (sync_parent_group_id); + + +-- +-- Name: authentik_sources_saml_sam_pre_authentication_flow_id_cec52f8b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_saml_sam_pre_authentication_flow_id_cec52f8b ON public.authentik_sources_saml_samlsource USING btree (pre_authentication_flow_id); + + +-- +-- Name: authentik_sources_saml_samlsource_signing_kp_id_faae605c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_saml_samlsource_signing_kp_id_faae605c ON public.authentik_sources_saml_samlsource USING btree (signing_kp_id); + + +-- +-- Name: authentik_sources_saml_samlsource_verification_kp_id_f76620d9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_sources_saml_samlsource_verification_kp_id_f76620d9 ON public.authentik_sources_saml_samlsource USING btree (verification_kp_id); + + +-- +-- Name: authentik_stages_authentic_authenticatorvalidatestage_aff63c61; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_authenticatorvalidatestage_aff63c61 ON public.authentik_stages_authenticator_validate_authenticatorvalida3e25 USING btree (authenticatorvalidatestage_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_0e413e4d; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_0e413e4d ON public.authentik_stages_authenticator_static_authenticatorstaticstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_4c667db1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_4c667db1 ON public.authentik_stages_authenticator_duo_authenticatorduostage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_b1d83847; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_b1d83847 ON public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_e6d859e3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_e6d859e3 ON public.authentik_stages_authenticator_totp_authenticatortotpstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_configure_flow_id_ff974e9e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_configure_flow_id_ff974e9e ON public.authentik_stages_authenticator_sms_authenticatorsmsstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_authentic_mapping_id_72d070b3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_mapping_id_72d070b3 ON public.authentik_stages_authenticator_sms_authenticatorsmsstage USING btree (mapping_id); + + +-- +-- Name: authentik_stages_authentic_stage_id_3c37cac7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_stage_id_3c37cac7 ON public.authentik_stages_authenticator_validate_authenticatorvalida3e25 USING btree (stage_id); + + +-- +-- Name: authentik_stages_authentic_user_id_26c9196a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authentic_user_id_26c9196a ON public.authentik_stages_authenticator_webauthn_webauthndevice USING btree (user_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_stage_id_926e33da; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_duo_duodevice_stage_id_926e33da ON public.authentik_stages_authenticator_duo_duodevice USING btree (stage_id); + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice_user_id_bd340329; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_duo_duodevice_user_id_bd340329 ON public.authentik_stages_authenticator_duo_duodevice USING btree (user_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_stage_id_35c87fa6; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_sms_smsdevice_stage_id_35c87fa6 ON public.authentik_stages_authenticator_sms_smsdevice USING btree (stage_id); + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice_user_id_454934c5; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_authenticator_sms_smsdevice_user_id_454934c5 ON public.authentik_stages_authenticator_sms_smsdevice USING btree (user_id); + + +-- +-- Name: authentik_stages_consent_userconsent_application_id_ad55f58e; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_consent_userconsent_application_id_ad55f58e ON public.authentik_stages_consent_userconsent USING btree (application_id); + + +-- +-- Name: authentik_stages_consent_userconsent_user_id_554dc39f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_consent_userconsent_user_id_554dc39f ON public.authentik_stages_consent_userconsent USING btree (user_id); + + +-- +-- Name: authentik_stages_identific_enrollment_flow_id_930e83ff; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_enrollment_flow_id_930e83ff ON public.authentik_stages_identification_identificationstage USING btree (enrollment_flow_id); + + +-- +-- Name: authentik_stages_identific_identificationstage_id_c119703c; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_identificationstage_id_c119703c ON public.authentik_stages_identification_identificationstage_sources USING btree (identificationstage_id); + + +-- +-- Name: authentik_stages_identific_password_stage_id_8d68497a; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_password_stage_id_8d68497a ON public.authentik_stages_identification_identificationstage USING btree (password_stage_id); + + +-- +-- Name: authentik_stages_identific_passwordless_flow_id_68cf3874; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_passwordless_flow_id_68cf3874 ON public.authentik_stages_identification_identificationstage USING btree (passwordless_flow_id); + + +-- +-- Name: authentik_stages_identific_recovery_flow_id_16f5f1c7; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_recovery_flow_id_16f5f1c7 ON public.authentik_stages_identification_identificationstage USING btree (recovery_flow_id); + + +-- +-- Name: authentik_stages_identific_source_id_9579fda9; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_identific_source_id_9579fda9 ON public.authentik_stages_identification_identificationstage_sources USING btree (source_id); + + +-- +-- Name: authentik_stages_invitation_invitation_created_by_id_87fe9398; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_created_by_id_87fe9398 ON public.authentik_stages_invitation_invitation USING btree (created_by_id); + + +-- +-- Name: authentik_stages_invitation_invitation_flow_id_66945236; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_flow_id_66945236 ON public.authentik_stages_invitation_invitation USING btree (flow_id); + + +-- +-- Name: authentik_stages_invitation_invitation_name_00580941; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_name_00580941 ON public.authentik_stages_invitation_invitation USING btree (name); + + +-- +-- Name: authentik_stages_invitation_invitation_name_00580941_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_invitation_invitation_name_00580941_like ON public.authentik_stages_invitation_invitation USING btree (name varchar_pattern_ops); + + +-- +-- Name: authentik_stages_password_passwordstage_change_flow_id_d56f0f83; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_password_passwordstage_change_flow_id_d56f0f83 ON public.authentik_stages_password_passwordstage USING btree (configure_flow_id); + + +-- +-- Name: authentik_stages_prompt_pr_policy_id_96db92ab; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_policy_id_96db92ab ON public.authentik_stages_prompt_promptstage_validation_policies USING btree (policy_id); + + +-- +-- Name: authentik_stages_prompt_pr_promptstage_id_cb253bb1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_promptstage_id_cb253bb1 ON public.authentik_stages_prompt_promptstage_validation_policies USING btree (promptstage_id); + + +-- +-- Name: authentik_stages_prompt_pr_promptstage_id_d3bd61cc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_pr_promptstage_id_d3bd61cc ON public.authentik_stages_prompt_promptstage_fields USING btree (promptstage_id); + + +-- +-- Name: authentik_stages_prompt_prompt_name_789de039_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_prompt_name_789de039_like ON public.authentik_stages_prompt_prompt USING btree (name text_pattern_ops); + + +-- +-- Name: authentik_stages_prompt_promptstage_fields_prompt_id_8c79d4c1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_prompt_promptstage_fields_prompt_id_8c79d4c1 ON public.authentik_stages_prompt_promptstage_fields USING btree (prompt_id); + + +-- +-- Name: authentik_stages_user_writ_create_users_group_id_90b7794f; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_stages_user_writ_create_users_group_id_90b7794f ON public.authentik_stages_user_write_userwritestage USING btree (create_users_group_id); + + +-- +-- Name: authentik_tenants_tenant_flow_authentication_id_7a0889f3; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_authentication_id_7a0889f3 ON public.authentik_tenants_tenant USING btree (flow_authentication_id); + + +-- +-- Name: authentik_tenants_tenant_flow_device_code_id_c8fa4eb4; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_device_code_id_c8fa4eb4 ON public.authentik_tenants_tenant USING btree (flow_device_code_id); + + +-- +-- Name: authentik_tenants_tenant_flow_invalidation_id_cedce4a1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_invalidation_id_cedce4a1 ON public.authentik_tenants_tenant USING btree (flow_invalidation_id); + + +-- +-- Name: authentik_tenants_tenant_flow_recovery_id_a08f1692; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_recovery_id_a08f1692 ON public.authentik_tenants_tenant USING btree (flow_recovery_id); + + +-- +-- Name: authentik_tenants_tenant_flow_unenrollment_id_73817e72; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_unenrollment_id_73817e72 ON public.authentik_tenants_tenant USING btree (flow_unenrollment_id); + + +-- +-- Name: authentik_tenants_tenant_flow_user_settings_id_7592a467; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_flow_user_settings_id_7592a467 ON public.authentik_tenants_tenant USING btree (flow_user_settings_id); + + +-- +-- Name: authentik_tenants_tenant_web_certificate_id_74429583; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX authentik_tenants_tenant_web_certificate_id_74429583 ON public.authentik_tenants_tenant USING btree (web_certificate_id); + + +-- +-- Name: django_session_expire_date_a5c62663; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX django_session_expire_date_a5c62663 ON public.django_session USING btree (expire_date); + + +-- +-- Name: django_session_session_key_c0390e0f_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX django_session_session_key_c0390e0f_like ON public.django_session USING btree (session_key varchar_pattern_ops); + + +-- +-- Name: guardian_gr_content_ae6aec_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_gr_content_ae6aec_idx ON public.guardian_groupobjectpermission USING btree (content_type_id, object_pk); + + +-- +-- Name: guardian_groupobjectpermission_content_type_id_7ade36b8; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_content_type_id_7ade36b8 ON public.guardian_groupobjectpermission USING btree (content_type_id); + + +-- +-- Name: guardian_groupobjectpermission_group_id_4bbbfb62; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_group_id_4bbbfb62 ON public.guardian_groupobjectpermission USING btree (group_id); + + +-- +-- Name: guardian_groupobjectpermission_permission_id_36572738; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_groupobjectpermission_permission_id_36572738 ON public.guardian_groupobjectpermission USING btree (permission_id); + + +-- +-- Name: guardian_us_content_179ed2_idx; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_us_content_179ed2_idx ON public.guardian_userobjectpermission USING btree (content_type_id, object_pk); + + +-- +-- Name: guardian_userobjectpermission_content_type_id_2e892405; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_content_type_id_2e892405 ON public.guardian_userobjectpermission USING btree (content_type_id); + + +-- +-- Name: guardian_userobjectpermission_permission_id_71807bfc; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_permission_id_71807bfc ON public.guardian_userobjectpermission USING btree (permission_id); + + +-- +-- Name: guardian_userobjectpermission_user_id_d5c1e964; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX guardian_userobjectpermission_user_id_d5c1e964 ON public.guardian_userobjectpermission USING btree (user_id); + + +-- +-- Name: otp_static_staticdevice_user_id_7f9cff2b; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_staticdevice_user_id_7f9cff2b ON public.otp_static_staticdevice USING btree (user_id); + + +-- +-- Name: otp_static_statictoken_device_id_74b7c7d1; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_device_id_74b7c7d1 ON public.otp_static_statictoken USING btree (device_id); + + +-- +-- Name: otp_static_statictoken_token_d0a51866; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_token_d0a51866 ON public.otp_static_statictoken USING btree (token); + + +-- +-- Name: otp_static_statictoken_token_d0a51866_like; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_static_statictoken_token_d0a51866_like ON public.otp_static_statictoken USING btree (token varchar_pattern_ops); + + +-- +-- Name: otp_totp_totpdevice_user_id_0fb18292; Type: INDEX; Schema: public; Owner: authentik +-- + +CREATE INDEX otp_totp_totpdevice_user_id_0fb18292 ON public.otp_totp_totpdevice USING btree (user_id); + + +-- +-- Name: auth_group_permissions auth_group_permissio_permission_id_84c5c92e_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissio_permission_id_84c5c92e_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: auth_group_permissions auth_group_permissions_group_id_b120cbf9_fk_auth_group_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_group_permissions + ADD CONSTRAINT auth_group_permissions_group_id_b120cbf9_fk_auth_group_id FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: auth_permission auth_permission_content_type_id_2f476e4b_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.auth_permission + ADD CONSTRAINT auth_permission_content_type_id_2f476e4b_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_application authentik_core_appli_policybindingmodel_p_a04bee2b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_appli_policybindingmodel_p_a04bee2b_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_application authentik_core_appli_provider_id_357ae6c6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_application + ADD CONSTRAINT authentik_core_appli_provider_id_357ae6c6_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_authenticatedsession authentik_core_authe_user_id_5055b6cf_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_authenticatedsession + ADD CONSTRAINT authentik_core_authe_user_id_5055b6cf_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_group authentik_core_group_parent_id_c2cd3508_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_group + ADD CONSTRAINT authentik_core_group_parent_id_c2cd3508_fk_authentik FOREIGN KEY (parent_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider authentik_core_provi_authentication_flow__49dea03c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provi_authentication_flow__49dea03c_fk_authentik FOREIGN KEY (authentication_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider authentik_core_provi_authorization_flow_i_1482437b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provi_authorization_flow_i_1482437b_fk_authentik FOREIGN KEY (authorization_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider authentik_core_provi_backchannel_applicat_a972ebd6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider + ADD CONSTRAINT authentik_core_provi_backchannel_applicat_a972ebd6_fk_authentik FOREIGN KEY (backchannel_application_id) REFERENCES public.authentik_core_application(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provi_propertymapping_id_7d1de2b7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provi_propertymapping_id_7d1de2b7_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_provider_property_mappings authentik_core_provi_provider_id_10e17d5c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_provider_property_mappings + ADD CONSTRAINT authentik_core_provi_provider_id_10e17d5c_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_authentication_flow__2478087b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_authentication_flow__2478087b_fk_authentik FOREIGN KEY (authentication_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_enrollment_flow_id_7844a7b3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_enrollment_flow_id_7844a7b3_fk_authentik FOREIGN KEY (enrollment_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source authentik_core_sourc_policybindingmodel_p_746c4900_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source + ADD CONSTRAINT authentik_core_sourc_policybindingmodel_p_746c4900_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_sourc_propertymapping_id_f455cf7d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_sourc_propertymapping_id_f455cf7d_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_source_property_mappings authentik_core_sourc_source_id_66697386_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_source_property_mappings + ADD CONSTRAINT authentik_core_sourc_source_id_66697386_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_token authentik_core_token_user_id_479d5b79_fk_authentik_core_user_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_token + ADD CONSTRAINT authentik_core_token_user_id_479d5b79_fk_authentik_core_user_id FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user__group_id_344046d2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user__group_id_344046d2_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user__permission_id_67859147_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user__permission_id_67859147_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_ak_groups authentik_core_user__user_id_5ce7c1dc_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_ak_groups + ADD CONSTRAINT authentik_core_user__user_id_5ce7c1dc_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_user_permissions authentik_core_user__user_id_6e5a5d85_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_user_permissions + ADD CONSTRAINT authentik_core_user__user_id_6e5a5d85_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_groups authentik_core_user__user_id_a2462693_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user__user_id_a2462693_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_user_groups authentik_core_user_groups_group_id_72ba5f8d_fk_auth_group_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_user_groups + ADD CONSTRAINT authentik_core_user_groups_group_id_72ba5f8d_fk_auth_group_id FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_users_source_id_450cff14_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_users_source_id_450cff14_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_core_usersourceconnection authentik_core_users_user_id_7f305d6f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_core_usersourceconnection + ADD CONSTRAINT authentik_core_users_user_id_7f305d6f_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notification authentik_events_not_event_id_ac5c4bb7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_not_event_id_ac5c4bb7_fk_authentik FOREIGN KEY (event_id) REFERENCES public.authentik_events_event(event_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule authentik_events_not_group_id_667f0fe0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_not_group_id_667f0fe0_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_not_notificationrule_id_eccbe1d6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_not_notificationrule_id_eccbe1d6_fk_authentik FOREIGN KEY (notificationrule_id) REFERENCES public.authentik_events_notificationrule(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule_transports authentik_events_not_notificationtranspor_62ec0805_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule_transports + ADD CONSTRAINT authentik_events_not_notificationtranspor_62ec0805_fk_authentik FOREIGN KEY (notificationtransport_id) REFERENCES public.authentik_events_notificationtransport(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationrule authentik_events_not_policybindingmodel_p_74974b98_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationrule + ADD CONSTRAINT authentik_events_not_policybindingmodel_p_74974b98_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationwebhookmapping authentik_events_not_propertymapping_ptr__56d35fcd_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationwebhookmapping + ADD CONSTRAINT authentik_events_not_propertymapping_ptr__56d35fcd_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notification authentik_events_not_user_id_9ea0c690_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notification + ADD CONSTRAINT authentik_events_not_user_id_9ea0c690_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_events_notificationtransport authentik_events_not_webhook_mapping_id_2a646fb6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_events_notificationtransport + ADD CONSTRAINT authentik_events_not_webhook_mapping_id_2a646fb6_fk_authentik FOREIGN KEY (webhook_mapping_id) REFERENCES public.authentik_events_notificationwebhookmapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flow_flow_id_e4c82880_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flow_flow_id_e4c82880_fk_authentik FOREIGN KEY (flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_policybindingmodel_p_20d905a6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_policybindingmodel_p_20d905a6_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flow authentik_flows_flow_policybindingmodel_p_9c3c290f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flow + ADD CONSTRAINT authentik_flows_flow_policybindingmodel_p_9c3c290f_fk_authentik FOREIGN KEY (policybindingmodel_ptr_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_stage_id_7a270212_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_stage_id_7a270212_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowstagebinding authentik_flows_flow_target_id_4899c0f8_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowstagebinding + ADD CONSTRAINT authentik_flows_flow_target_id_4899c0f8_fk_authentik FOREIGN KEY (target_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_flows_flowtoken authentik_flows_flow_token_ptr_id_e3047c65_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_flows_flowtoken + ADD CONSTRAINT authentik_flows_flow_token_ptr_id_e3047c65_fk_authentik FOREIGN KEY (token_ptr_id) REFERENCES public.authentik_core_token(token_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_outpostserviceconnec_35f196a0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_outpostserviceconnec_35f196a0_fk_authentik FOREIGN KEY (outpostserviceconnection_ptr_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_tls_authentication_i_942e2224_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_tls_authentication_i_942e2224_fk_authentik FOREIGN KEY (tls_authentication_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_dockerserviceconnection authentik_outposts_d_tls_verification_id_769fac22_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_dockerserviceconnection + ADD CONSTRAINT authentik_outposts_d_tls_verification_id_769fac22_fk_authentik FOREIGN KEY (tls_verification_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_kubernetesserviceconnection authentik_outposts_k_outpostserviceconnec_f5cf691d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_kubernetesserviceconnection + ADD CONSTRAINT authentik_outposts_k_outpostserviceconnec_f5cf691d_fk_authentik FOREIGN KEY (outpostserviceconnection_ptr_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_o_outpost_id_eaaf025b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_o_outpost_id_eaaf025b_fk_authentik FOREIGN KEY (outpost_id) REFERENCES public.authentik_outposts_outpost(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost_providers authentik_outposts_o_provider_id_7c5cb603_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost_providers + ADD CONSTRAINT authentik_outposts_o_provider_id_7c5cb603_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_outposts_outpost authentik_outposts_o_service_connection_i_3eafd830_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_outposts_outpost + ADD CONSTRAINT authentik_outposts_o_service_connection_i_3eafd830_fk_authentik FOREIGN KEY (service_connection_id) REFERENCES public.authentik_outposts_outpostserviceconnection(uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_dummy_dummypolicy authentik_policies_d_policy_ptr_id_d411c5e4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_dummy_dummypolicy + ADD CONSTRAINT authentik_policies_d_policy_ptr_id_d411c5e4_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_expression_expressionpolicy authentik_policies_e_policy_ptr_id_3fec413c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expression_expressionpolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_3fec413c_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_expiry_passwordexpirypolicy authentik_policies_e_policy_ptr_id_bad15341_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_expiry_passwordexpirypolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_bad15341_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_event_matcher_eventmatcherpolicy authentik_policies_e_policy_ptr_id_f12a3e96_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_event_matcher_eventmatcherpolicy + ADD CONSTRAINT authentik_policies_e_policy_ptr_id_f12a3e96_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_group_id_2afb13ee_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_group_id_2afb13ee_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_policy_id_c07161e4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_policy_id_c07161e4_fk_authentik FOREIGN KEY (policy_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_password_passwordpolicy authentik_policies_p_policy_ptr_id_6301794d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_password_passwordpolicy + ADD CONSTRAINT authentik_policies_p_policy_ptr_id_6301794d_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_target_id_a7075d8d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_target_id_a7075d8d_fk_authentik FOREIGN KEY (target_id) REFERENCES public.authentik_policies_policybindingmodel(pbm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_policybinding authentik_policies_p_user_id_323bebdb_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_policybinding + ADD CONSTRAINT authentik_policies_p_user_id_323bebdb_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_policies_reputation_reputationpolicy authentik_policies_r_policy_ptr_id_5d5a869c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_policies_reputation_reputationpolicy + ADD CONSTRAINT authentik_policies_r_policy_ptr_id_5d5a869c_fk_authentik FOREIGN KEY (policy_ptr_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__certificate_id_6a7a6af2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__certificate_id_6a7a6af2_fk_authentik FOREIGN KEY (certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers__certificate_id_b1e0c422_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers__certificate_id_b1e0c422_fk_authentik FOREIGN KEY (certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimprovider authentik_providers__filter_group_id_1aca1276_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider + ADD CONSTRAINT authentik_providers__filter_group_id_1aca1276_fk_authentik FOREIGN KEY (filter_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimgroup authentik_providers__group_id_071f6834_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimgroup + ADD CONSTRAINT authentik_providers__group_id_071f6834_fk_authentik FOREIGN KEY (group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__name_id_mapping_id_5d45f77f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__name_id_mapping_id_5d45f77f_fk_authentik FOREIGN KEY (name_id_mapping_id) REFERENCES public.authentik_providers_saml_samlpropertymapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers__oauth2provider_id_c3adf184_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers__oauth2provider_id_c3adf184_fk_authentik FOREIGN KEY (oauth2provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_proxy_proxyprovider authentik_providers__oauth2provider_ptr_i_eb747e01_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_proxy_proxyprovider + ADD CONSTRAINT authentik_providers__oauth2provider_ptr_i_eb747e01_fk_authentik FOREIGN KEY (oauth2provider_ptr_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider_jwks_sources authentik_providers__oauthsource_id_41457c33_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider_jwks_sources + ADD CONSTRAINT authentik_providers__oauthsource_id_41457c33_fk_authentik FOREIGN KEY (oauthsource_id) REFERENCES public.authentik_sources_oauth_oauthsource(source_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings_group authentik_providers__propertymapping_id_7ea3950a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider_property_mappings_group + ADD CONSTRAINT authentik_providers__propertymapping_id_7ea3950a_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_scopemapping authentik_providers__propertymapping_ptr__37f1d926_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_scopemapping + ADD CONSTRAINT authentik_providers__propertymapping_ptr__37f1d926_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlpropertymapping authentik_providers__propertymapping_ptr__812e8cfb_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlpropertymapping + ADD CONSTRAINT authentik_providers__propertymapping_ptr__812e8cfb_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimmapping authentik_providers__propertymapping_ptr__bd79ae32_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimmapping + ADD CONSTRAINT authentik_providers__propertymapping_ptr__bd79ae32_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimuser authentik_providers__provider_id_08127ac7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimuser + ADD CONSTRAINT authentik_providers__provider_id_08127ac7_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_scim_scimprovider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimgroup authentik_providers__provider_id_29f58417_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimgroup + ADD CONSTRAINT authentik_providers__provider_id_29f58417_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_scim_scimprovider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_accesstoken authentik_providers__provider_id_40ef5d24_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_accesstoken + ADD CONSTRAINT authentik_providers__provider_id_40ef5d24_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers__provider_id_731a3e62_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers__provider_id_731a3e62_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers__provider_id_8bf99dba_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers__provider_id_8bf99dba_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers__provider_id_bd1ef28a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers__provider_id_bd1ef28a_fk_authentik FOREIGN KEY (provider_id) REFERENCES public.authentik_providers_oauth2_oauth2provider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__provider_ptr_id_677ac81a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_677ac81a_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers__provider_ptr_id_76903270_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers__provider_ptr_id_76903270_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimprovider authentik_providers__provider_ptr_id_77bcf9bd_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_77bcf9bd_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_radius_radiusprovider authentik_providers__provider_ptr_id_908e5d8a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_radius_radiusprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_908e5d8a_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__provider_ptr_id_deae38fd_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__provider_ptr_id_deae38fd_fk_authentik FOREIGN KEY (provider_ptr_id) REFERENCES public.authentik_core_provider(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimprovider_property_mappings_group authentik_providers__scimprovider_id_c3c41ae0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimprovider_property_mappings_group + ADD CONSTRAINT authentik_providers__scimprovider_id_c3c41ae0_fk_authentik FOREIGN KEY (scimprovider_id) REFERENCES public.authentik_providers_scim_scimprovider(provider_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_ldap_ldapprovider authentik_providers__search_group_id_64713cfa_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_ldap_ldapprovider + ADD CONSTRAINT authentik_providers__search_group_id_64713cfa_fk_authentik FOREIGN KEY (search_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_oauth2provider authentik_providers__signing_key_id_4189c2f3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_oauth2provider + ADD CONSTRAINT authentik_providers__signing_key_id_4189c2f3_fk_authentik FOREIGN KEY (signing_key_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__signing_kp_id_f1bce700_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__signing_kp_id_f1bce700_fk_authentik FOREIGN KEY (signing_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_devicetoken authentik_providers__user_id_17317b6d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_devicetoken + ADD CONSTRAINT authentik_providers__user_id_17317b6d_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_scim_scimuser authentik_providers__user_id_63e0ca83_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_scim_scimuser + ADD CONSTRAINT authentik_providers__user_id_63e0ca83_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_accesstoken authentik_providers__user_id_7261588f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_accesstoken + ADD CONSTRAINT authentik_providers__user_id_7261588f_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_authorizationcode authentik_providers__user_id_c9a35141_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_authorizationcode + ADD CONSTRAINT authentik_providers__user_id_c9a35141_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_oauth2_refreshtoken authentik_providers__user_id_ebdc1143_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_oauth2_refreshtoken + ADD CONSTRAINT authentik_providers__user_id_ebdc1143_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_providers_saml_samlprovider authentik_providers__verification_kp_id_7b0fbd80_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_providers_saml_samlprovider + ADD CONSTRAINT authentik_providers__verification_kp_id_7b0fbd80_fk_authentik FOREIGN KEY (verification_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_client_certificate_i_937bc1c9_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_client_certificate_i_937bc1c9_fk_authentik FOREIGN KEY (client_certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ld_ldapsource_id_4eff95ce_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ld_ldapsource_id_4eff95ce_fk_authentik FOREIGN KEY (ldapsource_id) REFERENCES public.authentik_sources_ldap_ldapsource(source_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_peer_certificate_id_50528d0a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_peer_certificate_id_50528d0a_fk_authentik FOREIGN KEY (peer_certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource_property_mappings_group authentik_sources_ld_propertymapping_id_6d727491_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource_property_mappings_group + ADD CONSTRAINT authentik_sources_ld_propertymapping_id_6d727491_fk_authentik FOREIGN KEY (propertymapping_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldappropertymapping authentik_sources_ld_propertymapping_ptr__559cd35b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldappropertymapping + ADD CONSTRAINT authentik_sources_ld_propertymapping_ptr__559cd35b_fk_authentik FOREIGN KEY (propertymapping_ptr_id) REFERENCES public.authentik_core_propertymapping(pm_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_source_ptr_id_264402b5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_source_ptr_id_264402b5_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_ldap_ldapsource authentik_sources_ld_sync_parent_group_id_9c730e90_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_ldap_ldapsource + ADD CONSTRAINT authentik_sources_ld_sync_parent_group_id_9c730e90_fk_authentik FOREIGN KEY (sync_parent_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_oauth_oauthsource authentik_sources_oa_source_ptr_id_eb45d674_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_oauthsource + ADD CONSTRAINT authentik_sources_oa_source_ptr_id_eb45d674_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_oauth_useroauthsourceconnection authentik_sources_oa_usersourceconnection_e9ae7a6b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_oauth_useroauthsourceconnection + ADD CONSTRAINT authentik_sources_oa_usersourceconnection_e9ae7a6b_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_plex_plexsource authentik_sources_pl_source_ptr_id_b52adfc2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsource + ADD CONSTRAINT authentik_sources_pl_source_ptr_id_b52adfc2_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_plex_plexsourceconnection authentik_sources_pl_usersourceconnection_ff3dd805_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_plex_plexsourceconnection + ADD CONSTRAINT authentik_sources_pl_usersourceconnection_ff3dd805_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_pre_authentication_f_cec52f8b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_pre_authentication_f_cec52f8b_fk_authentik FOREIGN KEY (pre_authentication_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_signing_kp_id_faae605c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_signing_kp_id_faae605c_fk_authentik FOREIGN KEY (signing_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_source_ptr_id_3381b214_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_source_ptr_id_3381b214_fk_authentik FOREIGN KEY (source_ptr_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_usersamlsourceconnection authentik_sources_sa_usersourceconnection_b6d9dcfe_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_usersamlsourceconnection + ADD CONSTRAINT authentik_sources_sa_usersourceconnection_b6d9dcfe_fk_authentik FOREIGN KEY (usersourceconnection_ptr_id) REFERENCES public.authentik_core_usersourceconnection(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_sources_saml_samlsource authentik_sources_sa_verification_kp_id_f76620d9_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_sources_saml_samlsource + ADD CONSTRAINT authentik_sources_sa_verification_kp_id_f76620d9_fk_authentik FOREIGN KEY (verification_kp_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_aut_authenticatorvalidat_aff63c61_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_aut_authenticatorvalidat_aff63c61_fk_authentik FOREIGN KEY (authenticatorvalidatestage_id) REFERENCES public.authentik_stages_authenticator_validate_authenticatorvalida499c(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_aut_configure_flow_id_0e413e4d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_0e413e4d_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_aut_configure_flow_id_4c667db1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_4c667db1_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_aut_configure_flow_id_b1d83847_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_b1d83847_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_aut_configure_flow_id_e6d859e3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_e6d859e3_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_configure_flow_id_ff974e9e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_configure_flow_id_ff974e9e_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_mapping_id_72d070b3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_mapping_id_72d070b3_fk_authentik FOREIGN KEY (mapping_id) REFERENCES public.authentik_events_notificationwebhookmapping(propertymapping_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_aut_stage_id_35c87fa6_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_aut_stage_id_35c87fa6_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_stages_authenticator_sms_authenticatorsmsstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida3e25 authentik_stages_aut_stage_id_3c37cac7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida3e25 + ADD CONSTRAINT authentik_stages_aut_stage_id_3c37cac7_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_aut_stage_id_926e33da_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_aut_stage_id_926e33da_fk_authentik FOREIGN KEY (stage_id) REFERENCES public.authentik_stages_authenticator_duo_authenticatorduostage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_authenticatorsmsstage authentik_stages_aut_stage_ptr_id_4ebb9914_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_authenticatorsmsstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_4ebb9914_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_authenticatewebauth4bbe authentik_stages_aut_stage_ptr_id_67d6ca22_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_authenticatewebauth4bbe + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_67d6ca22_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_authenticatorduostage authentik_stages_aut_stage_ptr_id_7835ea46_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_authenticatorduostage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_7835ea46_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_totp_authenticatortotpstage authentik_stages_aut_stage_ptr_id_9e1575b0_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_totp_authenticatortotpstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_9e1575b0_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_static_authenticatorstaticstage authentik_stages_aut_stage_ptr_id_a719c9e1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_static_authenticatorstaticstage + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_a719c9e1_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_validate_authenticatorvalida499c authentik_stages_aut_stage_ptr_id_d44614a3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_validate_authenticatorvalida499c + ADD CONSTRAINT authentik_stages_aut_stage_ptr_id_d44614a3_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_webauthn_webauthndevice authentik_stages_aut_user_id_26c9196a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_webauthn_webauthndevice + ADD CONSTRAINT authentik_stages_aut_user_id_26c9196a_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_sms_smsdevice authentik_stages_aut_user_id_454934c5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_sms_smsdevice + ADD CONSTRAINT authentik_stages_aut_user_id_454934c5_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_authenticator_duo_duodevice authentik_stages_aut_user_id_bd340329_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_authenticator_duo_duodevice + ADD CONSTRAINT authentik_stages_aut_user_id_bd340329_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_captcha_captchastage authentik_stages_cap_stage_ptr_id_6328c33b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_captcha_captchastage + ADD CONSTRAINT authentik_stages_cap_stage_ptr_id_6328c33b_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_con_application_id_ad55f58e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_con_application_id_ad55f58e_fk_authentik FOREIGN KEY (application_id) REFERENCES public.authentik_core_application(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_consentstage authentik_stages_con_stage_ptr_id_492add69_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_consentstage + ADD CONSTRAINT authentik_stages_con_stage_ptr_id_492add69_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_consent_userconsent authentik_stages_con_user_id_554dc39f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_consent_userconsent + ADD CONSTRAINT authentik_stages_con_user_id_554dc39f_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_deny_denystage authentik_stages_den_stage_ptr_id_5290ec0e_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_deny_denystage + ADD CONSTRAINT authentik_stages_den_stage_ptr_id_5290ec0e_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_dummy_dummystage authentik_stages_dum_stage_ptr_id_7d72bd43_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_dummy_dummystage + ADD CONSTRAINT authentik_stages_dum_stage_ptr_id_7d72bd43_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_email_emailstage authentik_stages_ema_stage_ptr_id_7355e8a2_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_email_emailstage + ADD CONSTRAINT authentik_stages_ema_stage_ptr_id_7355e8a2_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_enrollment_flow_id_930e83ff_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_enrollment_flow_id_930e83ff_fk_authentik FOREIGN KEY (enrollment_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_ide_identificationstage__c119703c_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_ide_identificationstage__c119703c_fk_authentik FOREIGN KEY (identificationstage_id) REFERENCES public.authentik_stages_identification_identificationstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_password_stage_id_8d68497a_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_password_stage_id_8d68497a_fk_authentik FOREIGN KEY (password_stage_id) REFERENCES public.authentik_stages_password_passwordstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_passwordless_flow_id_68cf3874_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_passwordless_flow_id_68cf3874_fk_authentik FOREIGN KEY (passwordless_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_recovery_flow_id_16f5f1c7_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_recovery_flow_id_16f5f1c7_fk_authentik FOREIGN KEY (recovery_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage_sources authentik_stages_ide_source_id_9579fda9_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage_sources + ADD CONSTRAINT authentik_stages_ide_source_id_9579fda9_fk_authentik FOREIGN KEY (source_id) REFERENCES public.authentik_core_source(policybindingmodel_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_identification_identificationstage authentik_stages_ide_stage_ptr_id_da7dad55_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_identification_identificationstage + ADD CONSTRAINT authentik_stages_ide_stage_ptr_id_da7dad55_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_invitation_invitation authentik_stages_inv_created_by_id_87fe9398_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitation + ADD CONSTRAINT authentik_stages_inv_created_by_id_87fe9398_fk_authentik FOREIGN KEY (created_by_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_invitation_invitation authentik_stages_inv_flow_id_66945236_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitation + ADD CONSTRAINT authentik_stages_inv_flow_id_66945236_fk_authentik FOREIGN KEY (flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_invitation_invitationstage authentik_stages_inv_stage_ptr_id_fcaca395_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_invitation_invitationstage + ADD CONSTRAINT authentik_stages_inv_stage_ptr_id_fcaca395_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_pas_configure_flow_id_2a91be83_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_pas_configure_flow_id_2a91be83_fk_authentik FOREIGN KEY (configure_flow_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_password_passwordstage authentik_stages_pas_stage_ptr_id_46eda438_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_password_passwordstage + ADD CONSTRAINT authentik_stages_pas_stage_ptr_id_46eda438_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_pro_policy_id_96db92ab_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_pro_policy_id_96db92ab_fk_authentik FOREIGN KEY (policy_id) REFERENCES public.authentik_policies_policy(policy_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_pro_prompt_id_8c79d4c1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_pro_prompt_id_8c79d4c1_fk_authentik FOREIGN KEY (prompt_id) REFERENCES public.authentik_stages_prompt_prompt(prompt_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_validation_policies authentik_stages_pro_promptstage_id_cb253bb1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_validation_policies + ADD CONSTRAINT authentik_stages_pro_promptstage_id_cb253bb1_fk_authentik FOREIGN KEY (promptstage_id) REFERENCES public.authentik_stages_prompt_promptstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage_fields authentik_stages_pro_promptstage_id_d3bd61cc_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage_fields + ADD CONSTRAINT authentik_stages_pro_promptstage_id_d3bd61cc_fk_authentik FOREIGN KEY (promptstage_id) REFERENCES public.authentik_stages_prompt_promptstage(stage_ptr_id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_prompt_promptstage authentik_stages_pro_stage_ptr_id_285415b5_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_prompt_promptstage + ADD CONSTRAINT authentik_stages_pro_stage_ptr_id_285415b5_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_use_create_users_group_i_90b7794f_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_use_create_users_group_i_90b7794f_fk_authentik FOREIGN KEY (create_users_group_id) REFERENCES public.authentik_core_group(group_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_write_userwritestage authentik_stages_use_stage_ptr_id_2cc319e1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_write_userwritestage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_2cc319e1_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_delete_userdeletestage authentik_stages_use_stage_ptr_id_61292077_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_delete_userdeletestage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_61292077_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_login_userloginstage authentik_stages_use_stage_ptr_id_b1bc035b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_login_userloginstage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_b1bc035b_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_stages_user_logout_userlogoutstage authentik_stages_use_stage_ptr_id_c7d7012d_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_stages_user_logout_userlogoutstage + ADD CONSTRAINT authentik_stages_use_stage_ptr_id_c7d7012d_fk_authentik FOREIGN KEY (stage_ptr_id) REFERENCES public.authentik_flows_stage(stage_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_authentication__7a0889f3_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_authentication__7a0889f3_fk_authentik FOREIGN KEY (flow_authentication_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_device_code_id_c8fa4eb4_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_device_code_id_c8fa4eb4_fk_authentik FOREIGN KEY (flow_device_code_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_invalidation_id_cedce4a1_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_invalidation_id_cedce4a1_fk_authentik FOREIGN KEY (flow_invalidation_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_recovery_id_a08f1692_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_recovery_id_a08f1692_fk_authentik FOREIGN KEY (flow_recovery_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_unenrollment_id_73817e72_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_unenrollment_id_73817e72_fk_authentik FOREIGN KEY (flow_unenrollment_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_flow_user_settings_i_7592a467_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_flow_user_settings_i_7592a467_fk_authentik FOREIGN KEY (flow_user_settings_id) REFERENCES public.authentik_flows_flow(flow_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: authentik_tenants_tenant authentik_tenants_te_web_certificate_id_74429583_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.authentik_tenants_tenant + ADD CONSTRAINT authentik_tenants_te_web_certificate_id_74429583_fk_authentik FOREIGN KEY (web_certificate_id) REFERENCES public.authentik_crypto_certificatekeypair(kp_uuid) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_content_type_id_7ade36b8_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_content_type_id_7ade36b8_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_group_id_4bbbfb62_fk_auth_grou; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_group_id_4bbbfb62_fk_auth_grou FOREIGN KEY (group_id) REFERENCES public.auth_group(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_groupobjectpermission guardian_groupobject_permission_id_36572738_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_groupobjectpermission + ADD CONSTRAINT guardian_groupobject_permission_id_36572738_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_content_type_id_2e892405_fk_django_co; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_content_type_id_2e892405_fk_django_co FOREIGN KEY (content_type_id) REFERENCES public.django_content_type(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_permission_id_71807bfc_fk_auth_perm; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_permission_id_71807bfc_fk_auth_perm FOREIGN KEY (permission_id) REFERENCES public.auth_permission(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: guardian_userobjectpermission guardian_userobjectp_user_id_d5c1e964_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.guardian_userobjectpermission + ADD CONSTRAINT guardian_userobjectp_user_id_d5c1e964_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_static_staticdevice otp_static_staticdev_user_id_7f9cff2b_fk_authentik; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_staticdevice + ADD CONSTRAINT otp_static_staticdev_user_id_7f9cff2b_fk_authentik FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_static_statictoken otp_static_statictok_device_id_74b7c7d1_fk_otp_stati; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_static_statictoken + ADD CONSTRAINT otp_static_statictok_device_id_74b7c7d1_fk_otp_stati FOREIGN KEY (device_id) REFERENCES public.otp_static_staticdevice(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: otp_totp_totpdevice otp_totp_totpdevice_user_id_0fb18292_fk_authentik_core_user_id; Type: FK CONSTRAINT; Schema: public; Owner: authentik +-- + +ALTER TABLE ONLY public.otp_totp_totpdevice + ADD CONSTRAINT otp_totp_totpdevice_user_id_0fb18292_fk_authentik_core_user_id FOREIGN KEY (user_id) REFERENCES public.authentik_core_user(id) DEFERRABLE INITIALLY DEFERRED; + + +-- +-- Name: SCHEMA public; Type: ACL; Schema: -; Owner: authentik +-- + +REVOKE USAGE ON SCHEMA public FROM PUBLIC; +GRANT ALL ON SCHEMA public TO PUBLIC; + + +-- +-- PostgreSQL database dump complete +-- + diff --git a/test/oidc/.env.template b/test/oidc/keycloak/.env.template similarity index 89% rename from test/oidc/.env.template rename to test/oidc/keycloak/.env.template index 74d47f898f..c5d43f98c7 100644 --- a/test/oidc/.env.template +++ b/test/oidc/keycloak/.env.template @@ -24,3 +24,6 @@ SSO_ONLY=false SSO_CLIENT_ID=VaultWarden SSO_CLIENT_SECRET=VaultWarden SSO_AUTHORITY=http://${KC_HTTP_HOST}:${KC_HTTP_PORT}/realms/${TEST_REALM} + +# VaultWarden Docker Config (`override` for custom front) +SSO_FRONTEND=button diff --git a/test/oidc/docker-compose.yml b/test/oidc/keycloak/docker-compose.yml similarity index 86% rename from test/oidc/docker-compose.yml rename to test/oidc/keycloak/docker-compose.yml index b0b3d5408b..4545ca6ee2 100644 --- a/test/oidc/docker-compose.yml +++ b/test/oidc/keycloak/docker-compose.yml @@ -18,14 +18,12 @@ services: volumes: - ./keycloak_setup.sh:/opt/script/keycloak_setup.sh VaultWarden: - image: vaultwarden + image: oidc-vaultwarden profiles: ["VaultWarden"] network_mode: "host" build: - context: ../.. + context: ../../.. dockerfile: Dockerfile depends_on: - keycloak env_file: .env - volumes: - - ./vaultwarden.sh:/etc/vaultwarden.sh diff --git a/test/oidc/keycloak_setup.sh b/test/oidc/keycloak/keycloak_setup.sh similarity index 100% rename from test/oidc/keycloak_setup.sh rename to test/oidc/keycloak/keycloak_setup.sh diff --git a/test/oidc/vaultwarden.sh b/test/oidc/vaultwarden.sh deleted file mode 100755 index b956d94e92..0000000000 --- a/test/oidc/vaultwarden.sh +++ /dev/null @@ -1,4 +0,0 @@ -#!/usr/bin/env sh - -# Remove CSS to hide SSO Link -sed -i 's#a\[routerlink="/sso"\],##' /web-vault/app/main.*.css diff --git a/test/scenarios/playwright.config.ts b/test/scenarios/playwright.config.ts index 685100b4b7..aa1a13cfb7 100644 --- a/test/scenarios/playwright.config.ts +++ b/test/scenarios/playwright.config.ts @@ -21,6 +21,7 @@ export default defineConfig({ /* Reporter to use. See https://playwright.dev/docs/test-reporters */ reporter: 'html', timeout: 10 * 1000, + expect: { timeout: 10 * 1000 }, /* Shared settings for all the projects below. See https://playwright.dev/docs/api/class-testoptions. */ use: { /* Base URL to use in actions like `await page.goto('/')`. */ @@ -36,13 +37,5 @@ export default defineConfig({ name: 'firefox', use: { ...devices['Desktop Firefox'] }, }, - ], - - /* Run your local dev server before starting the tests */ - webServer: { - command: 'cd ../oidc && docker-compose --profile VaultWarden up --force-recreate -V', - url: 'http://127.0.0.1:8080/realms/test', - reuseExistingServer: !process.env.CI, - timeout: 300 * 1000 - } + ] }); diff --git a/test/scenarios/tests/login.spec.ts b/test/scenarios/tests/keycloak.spec.ts similarity index 65% rename from test/scenarios/tests/login.spec.ts rename to test/scenarios/tests/keycloak.spec.ts index e93e8cc3cd..22345f8eac 100644 --- a/test/scenarios/tests/login.spec.ts +++ b/test/scenarios/tests/keycloak.spec.ts @@ -2,9 +2,42 @@ import { test, expect } from '@playwright/test'; import dotenv from 'dotenv'; import dotenvExpand from 'dotenv-expand'; -var myEnv = dotenv.config({ path: '../oidc/.env' }) +const { exec, execSync } = require('node:child_process'); + +var myEnv = dotenv.config({ path: '../oidc/keycloak/.env' }) dotenvExpand.expand(myEnv) +test.beforeAll('Setup', async ({ browser }) => { + test.setTimeout(5 * 60 * 1000); + + exec('DOCKER_BUILDKIT=1 cd ../oidc/keycloak && docker-compose --profile VaultWarden up --force-recreate -V'); + + var ready = false; + var context; + + do { + try { + context = await browser.newContext(); + const page = await context.newPage(); + await page.waitForTimeout(5000); + await page.goto('/'); + const result = await page.goto('http://127.0.0.1:8080/realms/test'); + ready = result.status() === 200; + } catch(e) { + if( !e.message.includes("NS_ERROR_CONNECTION_REFUSED") ){ + throw e; + } + } finally { + await context.close(); + } + } while(!ready); +}); + +test.afterAll('Teardown', async () => { + test.setTimeout(60 * 1000); + execSync('cd ../oidc/keycloak && docker-compose down'); +}); + test('SSO first login', async ({ page }) => { // Landing page await page.goto('/'); @@ -18,6 +51,7 @@ test('SSO first login', async ({ page }) => { await expect(page.getByRole('heading', { name: 'Sign in to your account' })).toBeVisible(); await page.getByLabel(/Username/).fill(process.env.TEST_USER); await page.getByLabel('Password').fill(process.env.TEST_USER_PASSWORD); + await page.waitForTimeout(1000); // Hack otherwise the click is not triggered when running headless await page.getByRole('button', { name: 'Sign In' }).click(); // Back to Vault create account @@ -43,6 +77,7 @@ test('SSO second login', async ({ page }) => { await expect(page.getByRole('heading', { name: 'Sign in to your account' })).toBeVisible(); await page.getByLabel(/Username/).fill(process.env.TEST_USER); await page.getByLabel('Password').fill(process.env.TEST_USER_PASSWORD); + await page.waitForTimeout(1000); // Hack otherwise the click is not triggered when running headless await page.getByRole('button', { name: 'Sign In' }).click(); // Back to Vault unlock page