goauthentik / authentik

The authentication glue you need.
https://goauthentik.io
Other
13.03k stars 866 forks source link

Instant Session invalidation after User Login #2224

Closed DXane closed 2 years ago

DXane commented 2 years ago

Describe the bug After Login in with a User, the User can see the Applications for a moment after which the User is returned to the beginning of the Login Page. In the Firefox console it says that the cookie "authentik_session" is rejected, because its already expired. Sometimes it only gets invalidated if the User goes to the Admin Dashboard. After being returned to the Login page the Browser cant be used to login with any User until the cookies are cleared. (User gets 503 returned for the Flow used) I tried it with my existing Setup and with a fresh Authentik instance. In both cases same issue.

To Reproduce Steps to reproduce the behavior:

  1. Login with a User
  2. if Applications are loaded, go to Admin Dashboard
  3. Be Returned to the Login Page
  4. Cant Login anymore

Expected behavior User stays logged in

Logs

Attaching to authentik, authentik_postgresql_1, authentik_redis_1, authentik_worker_1 redis_1 | 1:C 03 Feb 2022 19:03:14.949 # oO0OoO0OoO0Oo Redis is starting oO0OoO0OoO0Oo redis_1 | 1:C 03 Feb 2022 19:03:14.949 # Redis version=6.2.6, bits=64, commit=00000000, modified=0, pid=1, just started redis_1 | 1:C 03 Feb 2022 19:03:14.949 # Warning: no config file specified, using the default config. In order to specify a config file use redis-server /path/to/redis.conf redis_1 | 1:M 03 Feb 2022 19:03:14.951 monotonic clock: POSIX clock_gettime redis_1 | 1:M 03 Feb 2022 19:03:14.954 Running mode=standalone, port=6379. redis_1 | 1:M 03 Feb 2022 19:03:14.954 # Server initialized redis_1 | 1:M 03 Feb 2022 19:03:14.966 # WARNING overcommit_memory is set to 0! Background save may fail under low memory condition. To fix this issue add 'vm.overcommit_memory = 1' to /etc/sysctl.conf and then reboot or run the command 'sysctl vm.overcommit_memory=1' for this to take effect. redis_1 | 1:M 03 Feb 2022 19:03:14.979 * Ready to accept connections worker_1 | {"event": "Loaded config", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643914995.5417688, "file": "/authentik/lib/default.yml"} worker_1 | {"event": "Loaded environment variables", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643914995.5433044, "count": 16} worker_1 | {"event": "Starting authentik bootstrap", "level": "info", "logger": "main", "timestamp": 1643914995.5439522} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914996.5493417} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914996.550377} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914997.555557} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914997.555826} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914998.5595088} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914998.559753} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914999.5626545} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914999.562929} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643915000.5659397} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915000.5661378} worker_1 | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643915001.569099} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915001.5694106} worker_1 | {"event": "PostgreSQL connection failed, retrying... (FATAL: the database system is starting up\n)", "level": "info", "logger": "main", "timestamp": 1643915002.6099539} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915002.610108} worker_1 | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915002.619762} worker_1 | {"event": "Redis Connection successful", "level": "info", "logger": "main", "timestamp": 1643915002.6298864} worker_1 | {"event": "Finished authentik bootstrap", "level": "info", "logger": "main", "timestamp": 1643915002.6300292} worker_1 | {"event": "Bootstrap completed", "level": "info", "logger": "bootstrap"} worker_1 | _runit-log:x:998: worker_1 | {"event": "Loaded config", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915007.8410995, "file": "/authentik/lib/default.yml"} worker_1 | {"event": "Loaded environment variables", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915007.8424668, "count": 16} worker_1 | {"event": "Booting authentik", "level": "info", "logger": "authentik.root.settings", "timestamp": 1643915007.996299, "version": "2022.1.4"} worker_1 | {"event": "Failed to load GeoIP database", "exc": "FileNotFoundError(2, 'No such file or directory')", "level": "warning", "logger": "authentik.events.geo", "pid": 22, "timestamp": "2022-02-03T19:03:29.537617"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 22, "task_id": "d6671e3f-ec9c-4dfb-859c-fe2ef42de7b4", "task_name": "authentik.admin.tasks.clear_update_notifications", "timestamp": "2022-02-03T19:03:30.662054"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 22, "task_id": "f2c4baa8-c8d6-4827-b928-d4c9ab649b58", "task_name": "authentik.outposts.tasks.outpost_local_connection", "timestamp": "2022-02-03T19:03:31.078137"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 22, "task_id": "cd252f25-41f6-40b2-8e15-3af990d66992", "task_name": "authentik.outposts.tasks.outpost_controller_all", "timestamp": "2022-02-03T19:03:31.084088"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 22, "task_id": "3d682d93-d03b-4bdb-9195-0b5e1f1eda35", "task_name": "authentik.managed.tasks.managed_reconcile", "timestamp": "2022-02-03T19:03:31.288416"} worker_1 |
worker_1 | -------------- celery@4a88128453b4 v5.2.3 (dawn-chorus) worker_1 | --- * ----- worker_1 | -- *** ---- Linux-5.4.0-1050-raspi-aarch64-with-glibc2.31 2022-02-03 19:03:34 worker_1 | - --- --- worker_1 | - ---------- [config] worker_1 | - ---------- .> app: authentik:0xffffb6fa8040 worker_1 | - ---------- .> transport: redis://redis:6379/1 worker_1 | - ---------- .> results: redis://redis:6379/1 worker_1 | - --- --- .> concurrency: {min=1, max=3} (prefork) worker_1 | -- *** ---- .> task events: ON worker_1 | --- * ----- worker_1 | -------------- [queues] worker_1 | .> authentik exchange=authentik(direct) key=authentik worker_1 | .> authentik_events exchange=authentik_events(direct) key=authentik_events worker_1 | .> authentik_scheduled exchange=authentik_scheduled(direct) key=authentik_scheduled worker_1 | worker_1 | {"event": "/usr/local/lib/python3.10/site-packages/celery/app/utils.py:204: CDeprecationWarning: \n The 'CELERY_RESULT_BACKEND' setting is deprecated and scheduled for removal in\n version 6.0.0. Use the result_backend instead\n\n deprecated.warn(description=f'The {setting!r} setting',\n", "level": "warning", "logger": "py.warnings", "timestamp": 1643915014.5250669} worker_1 | {"event": "Please run celery upgrade settings path/to/settings.py to avoid these warnings and to allow a smoother upgrade to Celery 6.0.", "level": "warning", "logger": "celery.apps.worker", "timestamp": 1643915014.5257056} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 24, "request_id": "task-94507a5687704f42b0fbc060a28190bb", "task_id": "94507a56-8770-4f42-b0fb-c060a28190bb", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:36.292854"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 24, "request_id": "task-94507a5687704f42b0fbc060a28190bb", "timestamp": "2022-02-03T19:03:36.371400"} worker_1 | {"event": "Task authentik.admin.tasks.clear_update_notifications[94507a56-8770-4f42-b0fb-c060a28190bb] raised unexpected: ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaee3b850>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915016.3733635} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 24, "request_id": "task-94507a5687704f42b0fbc060a28190bb", "state": "FAILURE", "task_id": "94507a56-8770-4f42-b0fb-c060a28190bb", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:36.374344"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 26, "request_id": "task-9b8ecf8d988048999e0e52e574f7dc1d", "task_id": "9b8ecf8d-9880-4899-9e0e-52e574f7dc1d", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:36.747590"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 26, "request_id": "task-9b8ecf8d988048999e0e52e574f7dc1d", "timestamp": "2022-02-03T19:03:36.820251"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_controller_all[9b8ecf8d-9880-4899-9e0e-52e574f7dc1d] raised unexpected: ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaee5a6b0>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915016.824377} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 26, "request_id": "task-9b8ecf8d988048999e0e52e574f7dc1d", "state": "FAILURE", "task_id": "9b8ecf8d-9880-4899-9e0e-52e574f7dc1d", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:36.825187"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 27, "request_id": "task-0fa1b1340bb941d0b1c1a6c420e92339", "task_id": "0fa1b134-0bb9-41d0-b1c1-a6c420e92339", "task_name": "outpost_post_save", "timestamp": "2022-02-03T19:03:36.914693"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 27, "request_id": "task-0fa1b1340bb941d0b1c1a6c420e92339", "timestamp": "2022-02-03T19:03:36.965177"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_post_save[0fa1b134-0bb9-41d0-b1c1-a6c420e92339] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaee7afb0>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915016.9682007} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 27, "request_id": "task-0fa1b1340bb941d0b1c1a6c420e92339", "state": "FAILURE", "task_id": "0fa1b134-0bb9-41d0-b1c1-a6c420e92339", "task_name": "outpost_post_save", "timestamp": "2022-02-03T19:03:36.969045"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 28, "request_id": "task-2038b2e054044d0dbbc429a957a005b0", "task_id": "2038b2e0-5404-4d0d-bbc4-29a957a005b0", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:37.717667"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 28, "request_id": "task-2038b2e054044d0dbbc429a957a005b0", "state": "SUCCESS", "task_id": "2038b2e0-5404-4d0d-bbc4-29a957a005b0", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:37.759797"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 29, "request_id": "task-7c6ae71e2c674e6da77d475f597bbde3", "task_id": "7c6ae71e-2c67-4e6d-a77d-475f597bbde3", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:37.854316"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 29, "request_id": "task-7c6ae71e2c674e6da77d475f597bbde3", "timestamp": "2022-02-03T19:03:37.897075"} worker_1 | {"event": "Task authentik.admin.tasks.clear_update_notifications[7c6ae71e-2c67-4e6d-a77d-475f597bbde3] raised unexpected: ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeebbf40>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915017.9000297} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 29, "request_id": "task-7c6ae71e2c674e6da77d475f597bbde3", "state": "FAILURE", "task_id": "7c6ae71e-2c67-4e6d-a77d-475f597bbde3", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:37.901747"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 30, "request_id": "task-8ccae5abf9ad44609f39a8b018f1a518", "task_id": "8ccae5ab-f9ad-4460-9f39-a8b018f1a518", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:38.782848"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 30, "request_id": "task-8ccae5abf9ad44609f39a8b018f1a518", "timestamp": "2022-02-03T19:03:38.826911"} postgresql_1 | The files belonging to this database system will be owned by user "postgres". postgresql_1 | This user must also own the server process. postgresql_1 | postgresql_1 | The database cluster will be initialized with locale "en_US.utf8". postgresql_1 | The default database encoding has accordingly been set to "UTF8". postgresql_1 | The default text search configuration will be set to "english". postgresql_1 | postgresql_1 | Data page checksums are disabled. postgresql_1 | postgresql_1 | fixing permissions on existing directory /var/lib/postgresql/data ... ok postgresql_1 | creating subdirectories ... ok postgresql_1 | selecting dynamic shared memory implementation ... posix postgresql_1 | selecting default max_connections ... 100 postgresql_1 | selecting default shared_buffers ... 128MB postgresql_1 | selecting default time zone ... UTC postgresql_1 | creating configuration files ... ok postgresql_1 | running bootstrap script ... ok postgresql_1 | sh: locale: not found postgresql_1 | 2022-02-03 19:03:16.268 UTC [31] WARNING: no usable system locales were found postgresql_1 | performing post-bootstrap initialization ... ok postgresql_1 | syncing data to disk ... ok postgresql_1 | postgresql_1 | postgresql_1 | initdb: warning: enabling "trust" authentication for local connections postgresql_1 | You can change this by editing pg_hba.conf or using the option -A, or postgresql_1 | --auth-local and --auth-host, the next time you run initdb. worker_1 | {"event": "Task authentik.outposts.tasks.outpost_local_connection[8ccae5ab-f9ad-4460-9f39-a8b018f1a518] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec8a00>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915018.8287702} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 30, "request_id": "task-8ccae5abf9ad44609f39a8b018f1a518", "state": "FAILURE", "task_id": "8ccae5ab-f9ad-4460-9f39-a8b018f1a518", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:38.830046"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 31, "request_id": "task-124a5354253f43d6b44bf06df891fc2a", "task_id": "124a5354-253f-43d6-b44b-f06df891fc2a", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:39.212282"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 31, "request_id": "task-124a5354253f43d6b44bf06df891fc2a", "timestamp": "2022-02-03T19:03:39.254307"} worker_1 | {"event": "Task authentik.admin.tasks.clear_update_notifications[124a5354-253f-43d6-b44b-f06df891fc2a] raised unexpected: ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec0be0>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915019.2564802} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 31, "request_id": "task-124a5354253f43d6b44bf06df891fc2a", "state": "FAILURE", "task_id": "124a5354-253f-43d6-b44b-f06df891fc2a", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:39.257778"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 32, "request_id": "task-9729d461a45f43da89753e8ffdf904b1", "task_id": "9729d461-a45f-43da-8975-3e8ffdf904b1", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:39.637122"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 32, "request_id": "task-9729d461a45f43da89753e8ffdf904b1", "timestamp": "2022-02-03T19:03:39.680750"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_local_connection[9729d461-a45f-43da-8975-3e8ffdf904b1] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec1030>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915019.6823993} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 32, "request_id": "task-9729d461a45f43da89753e8ffdf904b1", "state": "FAILURE", "task_id": "9729d461-a45f-43da-8975-3e8ffdf904b1", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:39.683231"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 33, "request_id": "task-c3df608dec9643c98398bdda9578d099", "task_id": "c3df608d-ec96-43c9-8398-bdda9578d099", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:40.062667"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 33, "request_id": "task-c3df608dec9643c98398bdda9578d099", "timestamp": "2022-02-03T19:03:40.103968"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_controller_all[c3df608d-ec96-43c9-8398-bdda9578d099] raised unexpected: ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec0e20>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915020.105974} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 33, "request_id": "task-c3df608dec9643c98398bdda9578d099", "state": "FAILURE", "task_id": "c3df608d-ec96-43c9-8398-bdda9578d099", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:40.106813"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 34, "request_id": "task-770dfd7e85cd4dfd80db0ddd5086a6c2", "task_id": "770dfd7e-85cd-4dfd-80db-0ddd5086a6c2", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:40.203688"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 34, "request_id": "task-770dfd7e85cd4dfd80db0ddd5086a6c2", "timestamp": "2022-02-03T19:03:40.248364"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_local_connection[770dfd7e-85cd-4dfd-80db-0ddd5086a6c2] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9780>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915020.2501519} postgresql_1 | Success. You can now start the database server using: postgresql_1 | postgresql_1 | pg_ctl -D /var/lib/postgresql/data -l logfile start postgresql_1 | postgresql_1 | waiting for server to start....2022-02-03 19:03:20.593 UTC [37] LOG: starting PostgreSQL 12.9 on aarch64-unknown-linux-musl, compiled by gcc (Alpine 10.3.1_git20211027) 10.3.1 20211027, 64-bit postgresql_1 | 2022-02-03 19:03:20.597 UTC [37] LOG: listening on Unix socket "/var/run/postgresql/.s.PGSQL.5432" postgresql_1 | 2022-02-03 19:03:20.661 UTC [38] LOG: database system was shut down at 2022-02-03 19:03:17 UTC postgresql_1 | 2022-02-03 19:03:20.672 UTC [37] LOG: database system is ready to accept connections postgresql_1 | done postgresql_1 | server started postgresql_1 | CREATE DATABASE postgresql_1 | postgresql_1 | postgresql_1 | /usr/local/bin/docker-entrypoint.sh: ignoring /docker-entrypoint-initdb.d/ postgresql_1 | postgresql_1 | waiting for server to shut down....2022-02-03 19:03:21.400 UTC [37] LOG: received fast shutdown request postgresql_1 | 2022-02-03 19:03:21.408 UTC [37] LOG: aborting any active transactions postgresql_1 | 2022-02-03 19:03:21.412 UTC [37] LOG: background worker "logical replication launcher" (PID 44) exited with exit code 1 postgresql_1 | 2022-02-03 19:03:21.412 UTC [39] LOG: shutting down postgresql_1 | 2022-02-03 19:03:21.457 UTC [37] LOG: database system is shut down postgresql_1 | done postgresql_1 | server stopped postgresql_1 | postgresql_1 | PostgreSQL init process complete; ready for start up. postgresql_1 | postgresql_1 | 2022-02-03 19:03:21.537 UTC [1] LOG: starting PostgreSQL 12.9 on aarch64-unknown-linux-musl, compiled by gcc (Alpine 10.3.1_git20211027) 10.3.1 20211027, 64-bit postgresql_1 | 2022-02-03 19:03:21.537 UTC [1] LOG: listening on IPv4 address "0.0.0.0", port 5432 postgresql_1 | 2022-02-03 19:03:21.537 UTC [1] LOG: listening on IPv6 address "::", port 5432 postgresql_1 | 2022-02-03 19:03:21.547 UTC [1] LOG: listening on Unix socket "/var/run/postgresql/.s.PGSQL.5432" postgresql_1 | 2022-02-03 19:03:21.607 UTC [51] LOG: database system was shut down at 2022-02-03 19:03:21 UTC postgresql_1 | 2022-02-03 19:03:21.608 UTC [52] FATAL: the database system is starting up postgresql_1 | 2022-02-03 19:03:21.620 UTC [1] LOG: database system is ready to accept connections postgresql_1 | 2022-02-03 19:03:29.338 UTC [62] ERROR: relation "authentik_stages_email_emailstage" does not exist at character 781 postgresql_1 | 2022-02-03 19:03:29.338 UTC [62] STATEMENT: SELECT "authentik_flows_stage"."stage_uuid", "authentik_flows_stage"."name", "authentik_stages_email_emailstage"."stage_ptr_id", "authentik_stages_email_emailstage"."use_global_settings", "authentik_stages_email_emailstage"."host", "authentik_stages_email_emailstage"."port", "authentik_stages_email_emailstage"."username", "authentik_stages_email_emailstage"."password", "authentik_stages_email_emailstage"."use_tls", "authentik_stages_email_emailstage"."use_ssl", "authentik_stages_email_emailstage"."timeout", "authentik_stages_email_emailstage"."from_address", "authentik_stages_email_emailstage"."activate_user_on_success", "authentik_stages_email_emailstage"."token_expiry", "authentik_stages_email_emailstage"."subject", "authentik_stages_email_emailstage"."template" FROM "authentik_stages_email_emailstage" INNER JOIN "authentik_flows_stage" ON ("authentik_stages_email_emailstage"."stage_ptr_id" = "authentik_flows_stage"."stage_uuid") postgresql_1 | 2022-02-03 19:03:30.463 UTC [62] ERROR: relation "authentik_crypto_certificatekeypair" does not exist at character 35 postgresql_1 | 2022-02-03 19:03:30.463 UTC [62] STATEMENT: SELECT COUNT() AS "count" FROM "authentik_crypto_certificatekeypair" postgresql_1 | 2022-02-03 19:03:31.205 UTC [63] ERROR: relation "authentik_stages_email_emailstage" does not exist at character 781 postgresql_1 | 2022-02-03 19:03:31.205 UTC [63] STATEMENT: SELECT "authentik_flows_stage"."stage_uuid", "authentik_flows_stage"."name", "authentik_stages_email_emailstage"."stage_ptr_id", "authentik_stages_email_emailstage"."use_global_settings", "authentik_stages_email_emailstage"."host", "authentik_stages_email_emailstage"."port", "authentik_stages_email_emailstage"."username", "authentik_stages_email_emailstage"."password", "authentik_stages_email_emailstage"."use_tls", "authentik_stages_email_emailstage"."use_ssl", "authentik_stages_email_emailstage"."timeout", "authentik_stages_email_emailstage"."from_address", "authentik_stages_email_emailstage"."activate_user_on_success", "authentik_stages_email_emailstage"."token_expiry", "authentik_stages_email_emailstage"."subject", "authentik_stages_email_emailstage"."template" FROM "authentik_stages_email_emailstage" INNER JOIN "authentik_flows_stage" ON ("authentik_stages_email_emailstage"."stage_ptr_id" = "authentik_flows_stage"."stage_uuid") postgresql_1 | 2022-02-03 19:03:32.237 UTC [63] ERROR: relation "authentik_crypto_certificatekeypair" does not exist at character 35 postgresql_1 | 2022-02-03 19:03:32.237 UTC [63] STATEMENT: SELECT COUNT(*) AS "count" FROM "authentik_crypto_certificatekeypair" postgresql_1 | 2022-02-03 19:03:36.327 UTC [64] ERROR: relation "authentik_events_notification" does not exist at character 306 postgresql_1 | 2022-02-03 19:03:36.327 UTC [64] STATEMENT: SELECT "authentik_events_notification"."uuid", "authentik_events_notification"."severity", "authentik_events_notification"."body", "authentik_events_notification"."created", "authentik_events_notification"."event_id", "authentik_events_notification"."seen", "authentik_events_notification"."user_id" FROM "authentik_events_notification" INNER JOIN "authentik_events_event" ON ("authentik_events_notification"."event_id" = "authentik_events_event"."event_uuid") WHERE "authentik_events_event"."action" = 'update_available' postgresql_1 | 2022-02-03 19:03:36.782 UTC [65] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:36.782 UTC [65] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE NOT ("authentik_outposts_outpost"."service_connection_id" IS NULL) postgresql_1 | 2022-02-03 19:03:36.938 UTC [66] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 34, "request_id": "task-770dfd7e85cd4dfd80db0ddd5086a6c2", "state": "FAILURE", "task_id": "770dfd7e-85cd-4dfd-80db-0ddd5086a6c2", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:40.251052"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 35, "request_id": "task-ee32b088fdf24606b0e0da213e8e98c0", "task_id": "ee32b088-fdf2-4606-b0e0-da213e8e98c0", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:40.976309"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 35, "request_id": "task-ee32b088fdf24606b0e0da213e8e98c0", "timestamp": "2022-02-03T19:03:41.023839"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_controller_all[ee32b088-fdf2-4606-b0e0-da213e8e98c0] raised unexpected: ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9870>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915021.026104} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 35, "request_id": "task-ee32b088fdf24606b0e0da213e8e98c0", "state": "FAILURE", "task_id": "ee32b088-fdf2-4606-b0e0-da213e8e98c0", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:41.027888"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 36, "request_id": "task-6e21dc5331434295b03ce6b810f808ed", "task_id": "6e21dc53-3143-4295-b03c-e6b810f808ed", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:41.109257"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 36, "request_id": "task-6e21dc5331434295b03ce6b810f808ed", "state": "SUCCESS", "task_id": "6e21dc53-3143-4295-b03c-e6b810f808ed", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:41.147799"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 37, "request_id": "task-4c6bc5e9fc7f4b36a48fbd149b004764", "task_id": "4c6bc5e9-fc7f-4b36-a48f-bd149b004764", "task_name": "outpost_controller", "timestamp": "2022-02-03T19:03:41.936739"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 37, "request_id": "task-4c6bc5e9fc7f4b36a48fbd149b004764", "state": null, "task_id": "4c6bc5e9-fc7f-4b36-a48f-bd149b004764", "task_name": "outpost_controller", "timestamp": "2022-02-03T19:03:42.027532"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 37, "timestamp": "2022-02-03T19:03:42.039777"} postgresql_1 | 2022-02-03 19:03:36.938 UTC [66] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = '48bb8c82-23c4-48c9-8162-c024f8ae8f2d'::uuid LIMIT 21 postgresql_1 | 2022-02-03 19:03:37.744 UTC [67] ERROR: column authentik_crypto_certificatekeypair.managed does not exist at character 68 postgresql_1 | 2022-02-03 19:03:37.744 UTC [67] STATEMENT: SELECT (1) AS "a" FROM "authentik_crypto_certificatekeypair" WHERE "authentik_crypto_certificatekeypair"."managed" = 'goauthentik.io/crypto/jwt-managed' LIMIT 1 postgresql_1 | 2022-02-03 19:03:37.878 UTC [68] ERROR: relation "authentik_events_notification" does not exist at character 306 postgresql_1 | 2022-02-03 19:03:37.878 UTC [68] STATEMENT: SELECT "authentik_events_notification"."uuid", "authentik_events_notification"."severity", "authentik_events_notification"."body", "authentik_events_notification"."created", "authentik_events_notification"."event_id", "authentik_events_notification"."seen", "authentik_events_notification"."user_id" FROM "authentik_events_notification" INNER JOIN "authentik_events_event" ON ("authentik_events_notification"."event_id" = "authentik_events_event"."event_uuid") WHERE "authentik_events_event"."action" = 'update_available' postgresql_1 | 2022-02-03 19:03:38.810 UTC [69] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 postgresql_1 | 2022-02-03 19:03:38.810 UTC [69] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_outpostserviceconnection"."local" postgresql_1 | 2022-02-03 19:03:39.238 UTC [70] ERROR: relation "authentik_events_notification" does not exist at character 306 postgresql_1 | 2022-02-03 19:03:39.238 UTC [70] STATEMENT: SELECT "authentik_events_notification"."uuid", "authentik_events_notification"."severity", "authentik_events_notification"."body", "authentik_events_notification"."created", "authentik_events_notification"."event_id", "authentik_events_notification"."seen", "authentik_events_notification"."user_id" FROM "authentik_events_notification" INNER JOIN "authentik_events_event" ON ("authentik_events_notification"."event_id" = "authentik_events_event"."event_uuid") WHERE "authentik_events_event"."action" = 'update_available' postgresql_1 | 2022-02-03 19:03:39.664 UTC [71] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 postgresql_1 | 2022-02-03 19:03:39.664 UTC [71] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_outpostserviceconnection"."local" postgresql_1 | 2022-02-03 19:03:40.087 UTC [72] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:40.087 UTC [72] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE NOT ("authentik_outposts_outpost"."service_connection_id" IS NULL) postgresql_1 | 2022-02-03 19:03:40.230 UTC [73] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 postgresql_1 | 2022-02-03 19:03:40.230 UTC [73] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_outpostserviceconnection"."local" postgresql_1 | 2022-02-03 19:03:41.005 UTC [74] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:41.005 UTC [74] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE NOT ("authentik_outposts_outpost"."service_connection_id" IS NULL) postgresql_1 | 2022-02-03 19:03:41.130 UTC [75] ERROR: column authentik_crypto_certificatekeypair.managed does not exist at character 68 postgresql_1 | 2022-02-03 19:03:41.130 UTC [75] STATEMENT: SELECT (1) AS "a" FROM "authentik_crypto_certificatekeypair" WHERE "authentik_crypto_certificatekeypair"."managed" = 'goauthentik.io/crypto/jwt-managed' LIMIT 1 postgresql_1 | 2022-02-03 19:03:41.998 UTC [76] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:41.998 UTC [76] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE "authentik_outposts_outpost"."uuid" = 'b761de40-251a-4380-ae98-c64056eeab8d'::uuid ORDER BY "authentik_outposts_outpost"."uuid" ASC LIMIT 1 postgresql_1 | 2022-02-03 19:03:42.026 UTC [76] ERROR: relation "authentik_events_event" does not exist at character 13 worker_1 | {"event": "/usr/local/lib/python3.10/site-packages/celery/app/trace.py:660: RuntimeWarning: Exception raised outside body: ProgrammingError('relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n'):\nTraceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, kwargs)\npsycopg2.errors.UndefinedTable: relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 451, in trace_task\n R = retval = fun(*args, *kwargs)\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 734, in __protected_call__\n return self.run(args, kwargs)\n File \"/authentik/outposts/tasks.py\", line 121, in outpost_controller\n outpost: Outpost = Outpost.objects.filter(pk=outpost_pk).first()\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 682, in first\n for obj in (self if self.ordered else self.order_by('pk'))[:1]:\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 280, in iter\n self._fetch_all()\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 1354, in _fetch_all\n self._result_cache = list(self._iterable_class(self))\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 51, in iter\n results = compiler.execute_sql(chunked_fetch=self.chunked_fetch, chunk_size=self.chunk_size)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/sql/compiler.py\", line 1202, in execute_sql\n cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 67, in execute\n return self._execute_with_wrappers(sql, params, many=False, executor=self._execute)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 76, in _execute_with_wrappers\n return executor(sql, params, many, context)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 80, in _execute\n with self.db.wrap_database_errors:\n File \"/usr/local/lib/python3.10/site-packages/django/db/utils.py\", line 90, in exit\n raise dj_exc_value.with_traceback(traceback) from exc_value\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, kwargs)\ndjango.db.utils.ProgrammingError: relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n\n\nDuring handling of the above exception, another exception occurred:\n\nTraceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, *kwargs)\npsycopg2.errors.UndefinedTable: relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 468, in trace_task\n I, R, state, retval = on_error(task_request, exc, uuid)\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 379, in on_error\n R = I.handle_error_state(\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 178, in handle_error_state\n return {\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 231, in handle_failure\n task.on_failure(exc, req.id, req.args, req.kwargs, einfo)\n File \"/authentik/events/monitored_tasks.py\", line 182, in on_failure\n ).save()\n File \"/authentik/events/models.py\", line 271, in save\n super().save(args, kwargs)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 743, in save\n self.save_base(using=using, force_insert=force_insert,\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 780, in save_base\n updated = self._save_table(\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 885, in _save_table\n results = self._do_insert(cls._base_manager, using, fields, returning_fields, raw)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 923, in _do_insert\n return manager._insert(\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/manager.py\", line 85, in manager_method\n return getattr(self.get_queryset(), name)(*args, kwargs)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 1301, in _insert\n return query.get_compiler(using=using).execute_sql(returning_fields)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/sql/compiler.py\", line 1441, in execute_sql\n cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 67, in execute\n return self._execute_with_wrappers(sql, params, many=False, executor=self._execute)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 76, in _execute_with_wrappers\n return executor(sql, params, many, context)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 80, in _execute\n with self.db.wrap_database_errors:\n File \"/usr/local/lib/python3.10/site-packages/django/db/utils.py\", line 90, in exit\n raise dj_exc_value.with_traceback(traceback) from exc_value\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, *kwargs)\ndjango.db.utils.ProgrammingError: relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n\n\n warn(RuntimeWarning(\n", "level": "warning", "logger": "py.warnings", "timestamp": 1643915022.0454278} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 22, "timestamp": "2022-02-03T19:03:42.092647"} worker_1 | {"event": "Task handler raised error: ProgrammingError('relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaef78100>"], "level": "error", "logger": "celery.worker.request", "timestamp": 1643915022.0976334} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 38, "request_id": "task-27d3388a9fc0465aa3f46e9a92fe0f37", "task_id": "27d3388a-9fc0-465a-a3f4-6e9a92fe0f37", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:03:42.119408"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 38, "request_id": "task-27d3388a9fc0465aa3f46e9a92fe0f37", "timestamp": "2022-02-03T19:03:42.155043"} worker_1 | {"event": "Task authentik.events.tasks.event_notification_handler[27d3388a-9fc0-465a-a3f4-6e9a92fe0f37] raised unexpected: ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec99c0>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915022.1568942} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 38, "request_id": "task-27d3388a9fc0465aa3f46e9a92fe0f37", "state": "FAILURE", "task_id": "27d3388a-9fc0-465a-a3f4-6e9a92fe0f37", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:03:42.157670"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "task-a9918bf598ed427f8f6866b11f6df7c0", "task_id": "a9918bf5-98ed-427f-8f68-66b11f6df7c0", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:43.428010"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 39, "request_id": "task-4e08853ee7ca476a9c6bd5a4acd4c191", "task_id": "4e08853e-e7ca-476a-9c6b-d5a4acd4c191", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:03:43.428097"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 40, "request_id": "task-a9918bf598ed427f8f6866b11f6df7c0", "timestamp": "2022-02-03T19:03:43.481271"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 39, "request_id": "task-4e08853ee7ca476a9c6bd5a4acd4c191", "timestamp": "2022-02-03T19:03:43.482467"} worker_1 | {"event": "Task authentik.admin.tasks.clear_update_notifications[a9918bf5-98ed-427f-8f68-66b11f6df7c0] raised unexpected: ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9b70>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915023.483524} postgresql_1 | 2022-02-03 19:03:42.026 UTC [76] STATEMENT: INSERT INTO "authentik_events_event" ("expiring", "event_uuid", "user", "action", "app", "context", "client_ip", "created", "tenant", "expires") VALUES (true, 'dedabe37-7ce7-4766-a5f0-e9e97848d5c1'::uuid, '{}', 'system_task_exception', 'authentik.events.monitored_tasks', '{"message": "Task outpost_controller encountered an error: Traceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 451, in trace_task\n R = retval = fun(args, kwargs)\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 734, in protected_call__\n return self.run(*args, **kwargs)\n File \"/authentik/outposts/tasks.py\", line 121, in outpost_controller\n outpost: Outpost = Outpost.objects.filter(pk=outpost_pk).first()\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 682, in first\n for obj in (self if self.ordered else self.order_by(''pk''))[:1]:\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 280, in iter\n self._fetch_all()\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 1354, in _fetch_all\n self._result_cache = list(self._iterable_class(self))\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 51, in iter\n results = compiler.execute_sql(chunked_fetch=self.chunked_fetch, chunk_size=self.chunk_size)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/sql/compiler.py\", line 1202, in execute_sql\n cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 67, in execute\n return self._execute_with_wrappers(sql, params, many=False, executor=self._execute)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 76, in _execute_with_wrappers\n return executor(sql, params, many, context)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 80, in _execute\n with self.db.wrap_database_errors:\n File \"/usr/local/lib/python3.10/site-packages/django/db/utils.py\", line 90, in exit__\n raise dj_exc_value.with_traceback(traceback) from exc_value\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, kwargs)\nrelation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n"}', NULL, '2022-02-03T19:03:42.024488+00:00'::timestamptz, '{"app": "authentik_tenants", "model_name": "tenant", "pk": "d45fbfeec2344182bec3cc8a5845f002", "name": "Tenant fallback"}', '2023-02-03T19:03:42.022223+00:00'::timestamptz) postgresql_1 | 2022-02-03 19:03:42.071 UTC [77] ERROR: relation "authentik_events_event" does not exist at character 13 postgresql_1 | 2022-02-03 19:03:42.071 UTC [77] STATEMENT: INSERT INTO "authentik_events_event" ("expiring", "event_uuid", "user", "action", "app", "context", "client_ip", "created", "tenant", "expires") VALUES (true, 'e94857cc-15f0-4280-b054-9405924940be'::uuid, '{}', 'system_task_exception', 'authentik.events.monitored_tasks', '{"message": "Task outpost_controller encountered an error: Traceback (most recent call last):\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 468, in trace_task\n I, R, state, retval = on_error(task_request, exc, uuid)\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 379, in on_error\n R = I.handle_error_state(\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 178, in handle_error_state\n return {\n File \"/usr/local/lib/python3.10/site-packages/celery/app/trace.py\", line 231, in handle_failure\n task.on_failure(exc, req.id, req.args, req.kwargs, einfo)\n File \"/authentik/events/monitored_tasks.py\", line 182, in on_failure\n ).save()\n File \"/authentik/events/models.py\", line 271, in save\n super().save(*args, *kwargs)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 743, in save\n self.save_base(using=using, force_insert=force_insert,\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 780, in save_base\n updated = self._save_table(\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 885, in _save_table\n results = self._do_insert(cls._base_manager, using, fields, returning_fields, raw)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/base.py\", line 923, in _do_insert\n return manager._insert(\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/manager.py\", line 85, in manager_method\n return getattr(self.get_queryset(), name)(args, kwargs)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/query.py\", line 1301, in _insert\n return query.get_compiler(using=using).execute_sql(returning_fields)\n File \"/usr/local/lib/python3.10/site-packages/django/db/models/sql/compiler.py\", line 1441, in execute_sql\n cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 67, in execute\n return self._execute_with_wrappers(sql, params, many=False, executor=self._execute)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 76, in _execute_with_wrappers\n return executor(sql, params, many, context)\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 80, in _execute\n with self.db.wrap_database_errors:\n File \"/usr/local/lib/python3.10/site-packages/django/db/utils.py\", line 90, in exit\n raise dj_exc_value.with_traceback(traceback) from exc_value\n File \"/usr/local/lib/python3.10/site-packages/django/db/backends/utils.py\", line 85, in _execute\n return self.cursor.execute(sql, params)\n File \"/usr/local/lib/python3.10/site-packages/django_prometheus/db/common.py\", line 71, in execute\n return super().execute(*args, **kwargs)\nrelation \"authentik_events_event\" does not exist\nLINE 1: INSERT INTO \"authentik_events_event\" (\"expiring\", \"event_uui...\n ^\n"}', NULL, '2022-02-03T19:03:42.069390+00:00'::timestamptz, '{"app": "authentik_tenants", "model_name": "tenant", "pk": "d45fbfeec2344182bec3cc8a5845f002", "name": "Tenant fallback"}', '2023-02-03T19:03:42.056630+00:00'::timestamptz) postgresql_1 | 2022-02-03 19:03:42.138 UTC [78] ERROR: relation "authentik_events_notificationrule" does not exist at character 331 postgresql_1 | 2022-02-03 19:03:42.138 UTC [78] STATEMENT: SELECT "authentik_policies_policybindingmodel"."pbm_uuid", "authentik_policies_policybindingmodel"."policy_engine_mode", "authentik_events_notificationrule"."policybindingmodel_ptr_id", "authentik_events_notificationrule"."name", "authentik_events_notificationrule"."severity", "authentik_events_notificationrule"."group_id" FROM "authentik_events_notificationrule" INNER JOIN "authentik_policies_policybindingmodel" ON ("authentik_events_notificationrule"."policybindingmodel_ptr_id" = "authentik_policies_policybindingmodel"."pbm_uuid") postgresql_1 | 2022-02-03 19:03:43.459 UTC [79] ERROR: relation "authentik_events_notificationrule" does not exist at character 331 postgresql_1 | 2022-02-03 19:03:43.459 UTC [79] STATEMENT: SELECT "authentik_policies_policybindingmodel"."pbm_uuid", "authentik_policies_policybindingmodel"."policy_engine_mode", "authentik_events_notificationrule"."policybindingmodel_ptr_id", "authentik_events_notificationrule"."name", "authentik_events_notificationrule"."severity", "authentik_events_notificationrule"."group_id" FROM "authentik_events_notificationrule" INNER JOIN "authentik_policies_policybindingmodel" ON ("authentik_events_notificationrule"."policybindingmodel_ptr_id" = "authentik_policies_policybindingmodel"."pbm_uuid") postgresql_1 | 2022-02-03 19:03:43.459 UTC [80] ERROR: relation "authentik_events_notification" does not exist at character 306 worker_1 | {"event": "Task authentik.events.tasks.event_notification_handler[4e08853e-e7ca-476a-9c6b-d5a4acd4c191] raised unexpected: ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notificationrule\" does not exist\nLINE 1: ...uthentik_events_notificationrule\".\"group_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9ae0>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915023.4853175} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "task-a9918bf598ed427f8f6866b11f6df7c0", "state": "FAILURE", "task_id": "a9918bf5-98ed-427f-8f68-66b11f6df7c0", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:43.485233"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 39, "request_id": "task-4e08853ee7ca476a9c6bd5a4acd4c191", "state": "FAILURE", "task_id": "4e08853e-e7ca-476a-9c6b-d5a4acd4c191", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:03:43.486985"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 41, "request_id": "task-a767e9d81daf432c8e36bcead9046173", "task_id": "a767e9d8-1daf-432c-8e36-bcead9046173", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:43.575099"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 41, "request_id": "task-a767e9d81daf432c8e36bcead9046173", "timestamp": "2022-02-03T19:03:43.622303"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_controller_all[a767e9d8-1daf-432c-8e36-bcead9046173] raised unexpected: ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9960>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915023.6253726} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 41, "request_id": "task-a767e9d81daf432c8e36bcead9046173", "state": "FAILURE", "task_id": "a767e9d8-1daf-432c-8e36-bcead9046173", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:43.627073"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 42, "request_id": "task-92f534070ce64fc8b6b86c398c4d2e92", "task_id": "92f53407-0ce6-4fc8-b6b8-6c398c4d2e92", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:44.451601"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 42, "request_id": "task-92f534070ce64fc8b6b86c398c4d2e92", "timestamp": "2022-02-03T19:03:44.514811"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_local_connection[92f53407-0ce6-4fc8-b6b8-6c398c4d2e92] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9960>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915024.5165982} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 42, "request_id": "task-92f534070ce64fc8b6b86c398c4d2e92", "state": "FAILURE", "task_id": "92f53407-0ce6-4fc8-b6b8-6c398c4d2e92", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:44.517609"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 43, "request_id": "task-5f22c32b68704e5a98aa5519d4b0c92c", "task_id": "5f22c32b-6870-4e5a-98aa-5519d4b0c92c", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:45.243931"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 43, "request_id": "task-5f22c32b68704e5a98aa5519d4b0c92c", "state": "SUCCESS", "task_id": "5f22c32b-6870-4e5a-98aa-5519d4b0c92c", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:45.328146"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 53, "request_id": "task-d6671e3fec9c4dfb859cfe2ef42de7b4", "task_id": "d6671e3f-ec9c-4dfb-859c-fe2ef42de7b4", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:45.780567"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 53, "request_id": "task-d6671e3fec9c4dfb859cfe2ef42de7b4", "timestamp": "2022-02-03T19:03:45.824094"} worker_1 | {"event": "Task authentik.admin.tasks.clear_update_notifications[d6671e3f-ec9c-4dfb-859c-fe2ef42de7b4] raised unexpected: ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_events_notification\" does not exist\nLINE 1: ...\", \"authentik_events_notification\".\"user_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9930>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915025.8266008} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 53, "request_id": "task-d6671e3fec9c4dfb859cfe2ef42de7b4", "state": "FAILURE", "task_id": "d6671e3f-ec9c-4dfb-859c-fe2ef42de7b4", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:03:45.827807"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 54, "request_id": "task-cd252f2541f640b28e153af990d66992", "task_id": "cd252f25-41f6-40b2-8e15-3af990d66992", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:45.949214"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 54, "request_id": "task-cd252f2541f640b28e153af990d66992", "timestamp": "2022-02-03T19:03:46.006250"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_controller_all[cd252f25-41f6-40b2-8e15-3af990d66992] raised unexpected: ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_outpost\" does not exist\nLINE 1: ..._id\", \"authentik_outposts_outpost\".\"_config\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9540>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915026.0093844} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 54, "request_id": "task-cd252f2541f640b28e153af990d66992", "state": "FAILURE", "task_id": "cd252f25-41f6-40b2-8e15-3af990d66992", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:03:46.011439"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 55, "request_id": "task-82eb053fe7f24c389861e4e982b708b8", "task_id": "82eb053f-e7f2-4c38-9861-e4e982b708b8", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:46.786596"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 55, "request_id": "task-82eb053fe7f24c389861e4e982b708b8", "state": "SUCCESS", "task_id": "82eb053f-e7f2-4c38-9861-e4e982b708b8", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:46.837742"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 56, "request_id": "task-f2c4baa8c8d64827b928d4c9ab649b58", "task_id": "f2c4baa8-c8d6-4827-b928-d4c9ab649b58", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:47.292024"} worker_1 | {"event": "Task failure", "exc": "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "level": "warning", "logger": "authentik.root.celery", "pid": 56, "request_id": "task-f2c4baa8c8d64827b928d4c9ab649b58", "timestamp": "2022-02-03T19:03:47.355113"} worker_1 | {"event": "Task authentik.outposts.tasks.outpost_local_connection[f2c4baa8-c8d6-4827-b928-d4c9ab649b58] raised unexpected: ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "exc_info": ["<class 'django.db.utils.ProgrammingError'>", "ProgrammingError('relation \"authentik_outposts_dockerserviceconnection\" does not exist\nLINE 1: ...erserviceconnection\".\"tls_authentication_id\" FROM \"authentik...\n ^\n')", "<billiard.einfo.Traceback object at 0xffffaeec9510>"], "level": "error", "logger": "celery.app.trace", "timestamp": 1643915027.3588378} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 56, "request_id": "task-f2c4baa8c8d64827b928d4c9ab649b58", "state": "FAILURE", "task_id": "f2c4baa8-c8d6-4827-b928-d4c9ab649b58", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:03:47.367949"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 57, "request_id": "task-3d682d93d03b4bdb91950b5e1f1eda35", "task_id": "3d682d93-d03b-4bdb-9195-0b5e1f1eda35", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:48.303134"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 57, "request_id": "task-3d682d93d03b4bdb91950b5e1f1eda35", "task_id": "ea6513c1-a9b0-4e1e-9d37-3f8cd01078e0", "task_name": "authentik.outposts.tasks.outpost_post_save", "timestamp": "2022-02-03T19:03:55.026666"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 57, "request_id": "task-3d682d93d03b4bdb91950b5e1f1eda35", "state": "SUCCESS", "task_id": "3d682d93-d03b-4bdb-9195-0b5e1f1eda35", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:03:55.045163"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 60, "request_id": "task-55bc752185de44db8f9645a08eb0428d", "task_id": "55bc7521-85de-44db-8f96-45a08eb0428d", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:04:46.363839"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 60, "request_id": "task-55bc752185de44db8f9645a08eb0428d", "state": "SUCCESS", "task_id": "55bc7521-85de-44db-8f96-45a08eb0428d", "task_name": "clear_update_notifications", "timestamp": "2022-02-03T19:04:46.416906"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 71, "request_id": "task-d9d4e65030f8448a88f58503f94adc1a", "task_id": "d9d4e650-30f8-448a-88f5-8503f94adc1a", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:04:48.013318"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 70, "request_id": "task-87792d547f314020aaf36c89e94cde9c", "task_id": "87792d54-7f31-4020-aaf3-6c89e94cde9c", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:04:48.016795"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 71, "request_id": "task-d9d4e65030f8448a88f58503f94adc1a", "state": "SUCCESS", "task_id": "d9d4e650-30f8-448a-88f5-8503f94adc1a", "task_name": "outpost_controller_all", "timestamp": "2022-02-03T19:04:48.076226"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 70, "request_id": "task-87792d547f314020aaf36c89e94cde9c", "task_id": "3b30b960-d180-4006-a850-acddeaf16498", "task_name": "authentik.outposts.tasks.outpost_post_save", "timestamp": "2022-02-03T19:04:48.143253"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 70, "request_id": "task-87792d547f314020aaf36c89e94cde9c", "state": "SUCCESS", "task_id": "87792d54-7f31-4020-aaf3-6c89e94cde9c", "task_name": "outpost_local_connection", "timestamp": "2022-02-03T19:04:48.160717"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 73, "request_id": "task-3b30b960d1804006a850acddeaf16498", "task_id": "3b30b960-d180-4006-a850-acddeaf16498", "task_name": "outpost_post_save", "timestamp": "2022-02-03T19:04:49.059901"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 72, "request_id": "task-12bda4304d6740d19d8129f56cab8da9", "task_id": "12bda430-4d67-40d1-9d81-29f56cab8da9", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:04:49.064187"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 73, "request_id": "task-3b30b960d1804006a850acddeaf16498", "task_id": "bda7439f-9415-49eb-9df9-995e4900195b", "task_name": "authentik.outposts.tasks.outpost_service_connection_state", "timestamp": "2022-02-03T19:04:49.173027"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 73, "request_id": "task-3b30b960d1804006a850acddeaf16498", "state": "SUCCESS", "task_id": "3b30b960-d180-4006-a850-acddeaf16498", "task_name": "outpost_post_save", "timestamp": "2022-02-03T19:04:49.192842"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 72, "request_id": "task-12bda4304d6740d19d8129f56cab8da9", "task_id": "bfbdd7a0-dcc8-4fec-8096-028f7adc58fe", "task_name": "authentik.outposts.tasks.outpost_post_save", "timestamp": "2022-02-03T19:04:49.218440"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 72, "request_id": "task-12bda4304d6740d19d8129f56cab8da9", "task_id": "16f408e1-50b5-45c2-9150-3fa25a211112", "task_name": "authentik.outposts.tasks.outpost_post_save", "timestamp": "2022-02-03T19:04:49.281308"} postgresql_1 | 2022-02-03 19:03:43.459 UTC [80] STATEMENT: SELECT "authentik_events_notification"."uuid", "authentik_events_notification"."severity", "authentik_events_notification"."body", "authentik_events_notification"."created", "authentik_events_notification"."event_id", "authentik_events_notification"."seen", "authentik_events_notification"."user_id" FROM "authentik_events_notification" INNER JOIN "authentik_events_event" ON ("authentik_events_notification"."event_id" = "authentik_events_event"."event_uuid") WHERE "authentik_events_event"."action" = 'update_available' postgresql_1 | 2022-02-03 19:03:43.596 UTC [81] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:43.596 UTC [81] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE NOT ("authentik_outposts_outpost"."service_connection_id" IS NULL) postgresql_1 | 2022-02-03 19:03:44.493 UTC [82] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 postgresql_1 | 2022-02-03 19:03:44.493 UTC [82] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_outpostserviceconnection"."local" postgresql_1 | 2022-02-03 19:03:45.308 UTC [83] ERROR: column authentik_crypto_certificatekeypair.managed does not exist at character 68 postgresql_1 | 2022-02-03 19:03:45.308 UTC [83] STATEMENT: SELECT (1) AS "a" FROM "authentik_crypto_certificatekeypair" WHERE "authentik_crypto_certificatekeypair"."managed" = 'goauthentik.io/crypto/jwt-managed' LIMIT 1 postgresql_1 | 2022-02-03 19:03:45.804 UTC [84] ERROR: relation "authentik_events_notification" does not exist at character 306 postgresql_1 | 2022-02-03 19:03:45.804 UTC [84] STATEMENT: SELECT "authentik_events_notification"."uuid", "authentik_events_notification"."severity", "authentik_events_notification"."body", "authentik_events_notification"."created", "authentik_events_notification"."event_id", "authentik_events_notification"."seen", "authentik_events_notification"."user_id" FROM "authentik_events_notification" INNER JOIN "authentik_events_event" ON ("authentik_events_notification"."event_id" = "authentik_events_event"."event_uuid") WHERE "authentik_events_event"."action" = 'update_available' postgresql_1 | 2022-02-03 19:03:45.981 UTC [85] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:45.981 UTC [85] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE NOT ("authentik_outposts_outpost"."service_connection_id" IS NULL) postgresql_1 | 2022-02-03 19:03:46.813 UTC [86] ERROR: column authentik_crypto_certificatekeypair.managed does not exist at character 68 postgresql_1 | 2022-02-03 19:03:46.813 UTC [86] STATEMENT: SELECT (1) AS "a" FROM "authentik_crypto_certificatekeypair" WHERE "authentik_crypto_certificatekeypair"."managed" = 'goauthentik.io/crypto/jwt-managed' LIMIT 1 postgresql_1 | 2022-02-03 19:03:47.326 UTC [87] ERROR: relation "authentik_outposts_dockerserviceconnection" does not exist at character 445 postgresql_1 | 2022-02-03 19:03:47.326 UTC [87] STATEMENT: SELECT "authentik_outposts_outpostserviceconnection"."uuid", "authentik_outposts_outpostserviceconnection"."name", "authentik_outposts_outpostserviceconnection"."local", "authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id", "authentik_outposts_dockerserviceconnection"."url", "authentik_outposts_dockerserviceconnection"."tls_verification_id", "authentik_outposts_dockerserviceconnection"."tls_authentication_id" FROM "authentik_outposts_dockerserviceconnection" INNER JOIN "authentik_outposts_outpostserviceconnection" ON ("authentik_outposts_dockerserviceconnection"."outpostserviceconnection_ptr_id" = "authentik_outposts_outpostserviceconnection"."uuid") WHERE "authentik_outposts_outpostserviceconnection"."local" postgresql_1 | 2022-02-03 19:03:55.035 UTC [88] ERROR: relation "authentik_outposts_outpost" does not exist at character 257 postgresql_1 | 2022-02-03 19:03:55.035 UTC [88] STATEMENT: SELECT "authentik_outposts_outpost"."managed", "authentik_outposts_outpost"."uuid", "authentik_outposts_outpost"."name", "authentik_outposts_outpost"."type", "authentik_outposts_outpost"."service_connection_id", "authentik_outposts_outpost"."_config" FROM "authentik_outposts_outpost" WHERE "authentik_outposts_outpost"."managed" = 'goauthentik.io/outposts/embedded' LIMIT 21 FOR UPDATE worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 72, "request_id": "task-12bda4304d6740d19d8129f56cab8da9", "state": "SUCCESS", "task_id": "12bda430-4d67-40d1-9d81-29f56cab8da9", "task_name": "managed_reconcile", "timestamp": "2022-02-03T19:04:49.769279"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "e5eaa6ee-cd62-4ce4-b6df-a6dcfca22098", "task_name": "authentik.outposts.tasks.outpost_controller_all", "timestamp": "2022-02-03T19:05:00.101913"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "95f7b3ea-ef47-4c4e-8a37-29a126a73354", "task_name": "authentik.outposts.tasks.outpost_service_connection_monitor", "timestamp": "2022-02-03T19:05:00.110694"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "914ca1f7-e117-4ad2-aba3-d6ad614e0d49", "task_name": "authentik.core.tasks.clean_expired_models", "timestamp": "2022-02-03T19:05:00.115841"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "c3c668b9-61e6-40dc-a8e7-48339e077a6b", "task_name": "authentik.crypto.tasks.certificate_discovery", "timestamp": "2022-02-03T19:05:00.120986"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "90e7465a-1b73-4c91-9e5e-e3c80989791f", "task_name": "authentik.policies.reputation.tasks.save_reputation", "timestamp": "2022-02-03T19:05:00.125724"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "2566229c-acc0-4cc3-ac48-96f36a449033", "task_name": "authentik.sources.saml.tasks.clean_temporary_users", "timestamp": "2022-02-03T19:05:00.130667"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "76f956be-f756-4828-8345-37a5c6a56a31", "task_name": "authentik.managed.tasks.managed_reconcile", "timestamp": "2022-02-03T19:05:00.135450"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 25, "task_id": "32c3c759-0445-4737-8832-7ff4236a1401", "task_name": "authentik.outposts.tasks.outpost_token_ensurer", "timestamp": "2022-02-03T19:05:00.140340"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 76, "request_id": "task-bbf0f3894e1245238c2a5f5059569ad7", "task_id": "bbf0f389-4e12-4523-8c2a-5f5059569ad7", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:06.332774"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 76, "request_id": "task-bbf0f3894e1245238c2a5f5059569ad7", "task_id": "02f9addf-3388-48d4-be5f-5c92639dd909", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:06.376971"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 76, "request_id": "task-bbf0f3894e1245238c2a5f5059569ad7", "task_id": "31f85646-186b-49d2-ba90-e310ed82b9ce", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:06.382601"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 76, "request_id": "task-bbf0f3894e1245238c2a5f5059569ad7", "task_id": "69c6cfe5-26ad-4c4b-abe5-ec3cb988de5f", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:06.388610"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 76, "request_id": "task-bbf0f3894e1245238c2a5f5059569ad7", "state": "SUCCESS", "task_id": "bbf0f389-4e12-4523-8c2a-5f5059569ad7", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:06.397736"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 103, "request_id": "task-31f85646186b49d2ba90e310ed82b9ce", "task_id": "31f85646-186b-49d2-ba90-e310ed82b9ce", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:07.138102"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 103, "request_id": "task-31f85646186b49d2ba90e310ed82b9ce", "state": "SUCCESS", "task_id": "31f85646-186b-49d2-ba90-e310ed82b9ce", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:07.288533"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 104, "request_id": "task-69c6cfe526ad4c4babe5ec3cb988de5f", "task_id": "69c6cfe5-26ad-4c4b-abe5-ec3cb988de5f", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:07.311864"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 104, "request_id": "task-69c6cfe526ad4c4babe5ec3cb988de5f", "state": "SUCCESS", "task_id": "69c6cfe5-26ad-4c4b-abe5-ec3cb988de5f", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:07.445999"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 105, "request_id": "task-4577327f4d1b41fa9e8ca006023c04d1", "task_id": "4577327f-4d1b-41fa-9e8c-a006023c04d1", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:08.120515"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 105, "request_id": "task-4577327f4d1b41fa9e8ca006023c04d1", "task_id": "c7703bcb-787a-44d0-955c-bb52e6845897", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:08.218614"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 105, "request_id": "task-4577327f4d1b41fa9e8ca006023c04d1", "task_id": "551d1b4b-f62c-423b-95ee-9137261da34f", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:08.234211"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 105, "request_id": "task-4577327f4d1b41fa9e8ca006023c04d1", "task_id": "eae21aa7-5fa1-40bc-9e18-fdcc7ecc00d9", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:08.239582"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 105, "request_id": "task-4577327f4d1b41fa9e8ca006023c04d1", "state": "SUCCESS", "task_id": "4577327f-4d1b-41fa-9e8c-a006023c04d1", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:08.249810"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 106, "request_id": "task-42c80798eaf342698e2e0a1d287b807d", "task_id": "42c80798-eaf3-4269-8e2e-0a1d287b807d", "task_name": "save_reputation", "timestamp": "2022-02-03T19:07:08.298979"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 106, "request_id": "task-42c80798eaf342698e2e0a1d287b807d", "state": "SUCCESS", "task_id": "42c80798-eaf3-4269-8e2e-0a1d287b807d", "task_name": "save_reputation", "timestamp": "2022-02-03T19:07:08.369510"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 108, "request_id": "task-58613838ff7e464880b0e7a3a2231d53", "task_id": "58613838-ff7e-4648-80b0-e7a3a2231d53", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:09.494232"} authentik | {"event": "Loaded config", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643914995.626375, "file": "/authentik/lib/default.yml"} authentik | {"event": "Loaded environment variables", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643914995.6277962, "count": 16} authentik | {"event": "Starting authentik bootstrap", "level": "info", "logger": "main", "timestamp": 1643914995.628403} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914996.6330187} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914996.6332345} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914997.6363091} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914997.63651} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914998.6394386} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914998.6396613} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643914999.6420743} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643914999.6423004} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643915000.644885} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915000.6450758} authentik | {"event": "PostgreSQL connection failed, retrying... (could not connect to server: Connection refused\n\tIs the server running on host \"postgresql\" (172.22.0.5) and accepting\n\tTCP/IP connections on port 5432?\n)", "level": "info", "logger": "main", "timestamp": 1643915001.6479337} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915001.648206} authentik | {"event": "PostgreSQL connection successful", "level": "info", "logger": "main", "timestamp": 1643915001.6783795} authentik | {"event": "Redis Connection successful", "level": "info", "logger": "main", "timestamp": 1643915001.6874945} authentik | {"event": "Finished authentik bootstrap", "level": "info", "logger": "main", "timestamp": 1643915001.6876185} authentik | {"event": "Bootstrap completed", "level": "info", "logger": "bootstrap"} authentik | {"event": "Loaded config", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915002.3763237, "file": "/authentik/lib/default.yml"} authentik | {"event": "Loaded environment variables", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915002.3774803, "count": 16} authentik | 2022-02-03 19:03.22 [info ] applying django migrations authentik | 2022-02-03 19:03.22 [info ] waiting to acquire database lock authentik | {"event": "Booting authentik", "level": "info", "logger": "authentik.root.settings", "timestamp": 1643915005.4638891, "version": "2022.1.4"} worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 107, "request_id": "task-02f9addf338848d4be5f5c92639dd909", "task_id": "02f9addf-3388-48d4-be5f-5c92639dd909", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:09.494228"} authentik | {"event": "Failed to load GeoIP database", "exc": "FileNotFoundError(2, 'No such file or directory')", "level": "warning", "logger": "authentik.events.geo", "pid": 9, "timestamp": "2022-02-03T19:03:27.508729"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 108, "request_id": "task-58613838ff7e464880b0e7a3a2231d53", "task_id": "21ab280f-6d85-4ee8-acc4-c7edede2b1f7", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:09.564409"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 9, "task_id": "a9918bf5-98ed-427f-8f68-66b11f6df7c0", "task_name": "authentik.admin.tasks.clear_update_notifications", "timestamp": "2022-02-03T19:03:28.586859"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 9, "task_id": "92f53407-0ce6-4fc8-b6b8-6c398c4d2e92", "task_name": "authentik.outposts.tasks.outpost_local_connection", "timestamp": "2022-02-03T19:03:29.023496"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 108, "request_id": "task-58613838ff7e464880b0e7a3a2231d53", "task_id": "be98037f-9e76-4b74-9951-37cd6366f552", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:09.572555"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 9, "task_id": "a767e9d8-1daf-432c-8e36-bcead9046173", "task_name": "authentik.outposts.tasks.outpost_controller_all", "timestamp": "2022-02-03T19:03:29.029767"} worker_1 | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 108, "request_id": "task-58613838ff7e464880b0e7a3a2231d53", "task_id": "cb7fbac9-5001-4866-868f-fc2c3b9f0f68", "task_name": "authentik.events.tasks.event_trigger_handler", "timestamp": "2022-02-03T19:07:09.580170"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 9, "task_id": "5f22c32b-6870-4e5a-98aa-5519d4b0c92c", "task_name": "authentik.managed.tasks.managed_reconcile", "timestamp": "2022-02-03T19:03:29.429432"} worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 108, "request_id": "task-58613838ff7e464880b0e7a3a2231d53", "state": "SUCCESS", "task_id": "58613838-ff7e-4648-80b0-e7a3a2231d53", "task_name": "event_notification_handler", "timestamp": "2022-02-03T19:07:09.592071"} authentik | Operations to perform: worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 107, "request_id": "task-02f9addf338848d4be5f5c92639dd909", "state": "SUCCESS", "task_id": "02f9addf-3388-48d4-be5f-5c92639dd909", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:09.677059"} authentik | Apply all migrations: auth, authentik_core, authentik_crypto, authentik_events, authentik_flows, authentik_outposts, authentik_policies, authentik_policies_dummy, authentik_policies_event_matcher, authentik_policies_expiry, authentik_policies_expression, authentik_policies_hibp, authentik_policies_password, authentik_policies_reputation, authentik_providers_ldap, authentik_providers_oauth2, authentik_providers_proxy, authentik_providers_saml, authentik_sources_ldap, authentik_sources_oauth, authentik_sources_plex, authentik_sources_saml, authentik_stages_authenticator_duo, authentik_stages_authenticator_sms, authentik_stages_authenticator_static, authentik_stages_authenticator_totp, authentik_stages_authenticator_validate, authentik_stages_authenticator_webauthn, authentik_stages_captcha, authentik_stages_consent, authentik_stages_deny, authentik_stages_dummy, authentik_stages_email, authentik_stages_identification, authentik_stages_invitation, authentik_stages_password, authentik_stages_prompt, authentik_stages_user_delete, authentik_stages_user_login, authentik_stages_user_logout, authentik_stages_user_write, authentik_tenants, contenttypes, guardian, otp_static, otp_totp, sessions worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 118, "request_id": "task-cb7fbac950014866868ffc2c3b9f0f68", "task_id": "cb7fbac9-5001-4866-868f-fc2c3b9f0f68", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:09.747894"} authentik | Running migrations: worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 118, "request_id": "task-cb7fbac950014866868ffc2c3b9f0f68", "state": "SUCCESS", "task_id": "cb7fbac9-5001-4866-868f-fc2c3b9f0f68", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:09.973742"} authentik | Applying contenttypes.0001_initial... OK worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 119, "request_id": "task-be98037f9e764b74995137cd6366f552", "task_id": "be98037f-9e76-4b74-9951-37cd6366f552", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:10.547854"} authentik | Applying contenttypes.0002_remove_content_type_name... OK worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 119, "request_id": "task-be98037f9e764b74995137cd6366f552", "state": "SUCCESS", "task_id": "be98037f-9e76-4b74-9951-37cd6366f552", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:10.672439"} authentik | Applying auth.0001_initial... OK worker_1 | {"event": "Task started", "level": "info", "logger": "authentik.root.celery", "pid": 120, "request_id": "task-21ab280f6d854ee8acc4c7edede2b1f7", "task_id": "21ab280f-6d85-4ee8-acc4-c7edede2b1f7", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:12.660768"} authentik | Applying auth.0002_alter_permission_name_max_length... OK worker_1 | {"event": "Task finished", "level": "info", "logger": "authentik.root.celery", "pid": 120, "request_id": "task-21ab280f6d854ee8acc4c7edede2b1f7", "state": "SUCCESS", "task_id": "21ab280f-6d85-4ee8-acc4-c7edede2b1f7", "task_name": "event_trigger_handler", "timestamp": "2022-02-03T19:07:12.769195"} authentik | Applying auth.0003_alter_user_email_max_length... OK authentik | Applying auth.0004_alter_user_username_opts... OK authentik | Applying auth.0005_alter_user_last_login_null... OK authentik | Applying auth.0006_require_contenttypes_0002... OK authentik | Applying auth.0007_alter_validators_add_error_messages... OK authentik | Applying auth.0008_alter_user_username_max_length... OK authentik | Applying auth.0009_alter_user_last_name_max_length... OK authentik | Applying auth.0010_alter_group_name_max_length... OK authentik | Applying auth.0011_update_proxy_permissions... OK authentik | Applying auth.0012_alter_user_first_name_max_length... OK authentik | Applying authentik_crypto.0001_initial... OK authentik | Applying authentik_policies.0001_initial... OK authentik | Applying authentik_core.0001_initial... OK authentik | Applying authentik_providers_saml.0001_squashed_0005_remove_samlprovider_processor_path... OK authentik | Applying authentik_policies.0002_auto_20200528_1647... OK authentik | Applying authentik_flows.0001_squashed_0007_auto_20200703_2059... OK authentik | Applying authentik_core.0002_auto_20200523_1133_squashed_0011_provider_name_temp... OK authentik | Applying authentik_providers_saml.0006_remove_samlprovider_name... OK authentik | Applying authentik_crypto.0002_create_self_signed_kp... OK authentik | Applying authentik_providers_oauth2.0001_initial... OK authentik | Applying authentik_providers_oauth2.0002_oauth2provider_sub_mode... OK authentik | Applying authentik_providers_oauth2.0003_auto_20200916_2129... OK authentik | Applying authentik_providers_oauth2.0004_remove_oauth2provider_post_logout_redirect_uris... OK authentik | Applying authentik_providers_oauth2.0005_auto_20200920_1240... OK authentik | Applying authentik_providers_oauth2.0006_remove_oauth2provider_name... OK authentik | Applying authentik_core.0012_auto_20201003_1737_squashed_0016_auto_20201202_2234... OK authentik | Applying authentik_core.0017_managed... OK authentik | Applying authentik_core.0018_auto_20210330_1345_squashed_0028_alter_token_intent... OK authentik | Applying authentik_crypto.0003_certificatekeypair_managed... OK authentik | Applying authentik_policies.0003_auto_20200908_1542... OK authentik | Applying authentik_policies.0004_policy_execution_logging... OK authentik | Applying authentik_policies_event_matcher.0001_squashed_0018_alter_eventmatcherpolicy_action... OK authentik | Applying authentik_events.0001_squashed_0019_alter_notificationtransport_webhook_url... OK authentik | Applying authentik_stages_user_write.0001_initial... OK authentik | Applying authentik_stages_user_write.0002_auto_20200918_1653... OK authentik | Applying authentik_stages_user_login.0001_initial... OK authentik | Applying authentik_stages_user_login.0002_userloginstage_session_duration... OK authentik | Applying authentik_stages_user_login.0003_session_duration_delta... OK authentik | Applying authentik_stages_prompt.0001_initial... OK authentik | Applying authentik_stages_password.0001_initial... OK authentik | Applying authentik_stages_user_logout.0001_initial... OK authentik | Applying authentik_stages_identification.0001_initial... OK authentik | Applying authentik_flows.0008_default_flows... OK authentik | Applying authentik_stages_password.0002_passwordstage_change_flow... OK authentik | Applying authentik_policies_expression.0001_initial... OK authentik | Applying authentik_stages_consent.0001_initial... OK authentik | Applying authentik_flows.0009_source_flows... OK authentik | Applying authentik_flows.0010_provider_flows... OK authentik | Applying authentik_flows.0011_flow_title... OK authentik | Applying authentik_flows.0012_auto_20200908_1542_squashed_0017_auto_20210329_1334... OK authentik | Applying authentik_flows.0018_oob_flows... OK authentik | Applying authentik_flows.0019_alter_flow_background_squashed_0024_alter_flow_compatibility_mode... OK authentik | Applying authentik_flows.0020_flowtoken... OK authentik | Applying authentik_flows.0021_auto_20211227_2103... OK authentik | Applying authentik_outposts.0001_squashed_0017_outpost_managed... OK authentik | Applying authentik_policies.0005_binding_group... OK authentik | Applying authentik_policies.0006_auto_20210329_1334... OK authentik | Applying authentik_policies.0007_policybindingmodel_policy_engine_mode... OK authentik | Applying authentik_policies_dummy.0001_initial... OK authentik | Applying authentik_policies_event_matcher.0019_alter_eventmatcherpolicy_app... OK authentik | Applying authentik_policies_expiry.0001_initial... OK authentik | Applying authentik_policies_expression.0002_auto_20200926_1156... OK authentik | Applying authentik_policies_expression.0003_auto_20201203_1223... OK authentik | Applying authentik_policies_hibp.0001_initial... OK authentik | Applying authentik_policies_hibp.0002_haveibeenpwendpolicy_password_field... OK authentik | Applying authentik_policies_password.0001_initial... OK authentik | Applying authentik_policies_password.0002_passwordpolicy_password_field... OK authentik | Applying authentik_policies_password.0003_passwordpolicy_amount_digits... OK authentik | Applying authentik_policies_reputation.0001_initial... OK authentik | Applying authentik_policies_reputation.0002_auto_20210529_2046... OK authentik | Applying authentik_policies_reputation.0003_reputation_delete_ipreputation_delete_userreputation... OK authentik | Applying authentik_providers_ldap.0001_squashed_0005_ldapprovider_search_mode... OK authentik | Applying authentik_providers_oauth2.0007_auto_20201016_1107_squashed_0017_alter_oauth2provider_token_validity... OK authentik | Applying authentik_providers_oauth2.0008_rename_rsa_key_oauth2provider_signing_key_and_more... OK authentik | Applying authentik_providers_proxy.0001_squashed_0014_proxy_v2... OK authentik | Applying authentik_providers_saml.0007_samlprovider_verification_kp... OK authentik | Applying authentik_providers_saml.0008_auto_20201112_1036... OK authentik | Applying authentik_providers_saml.0009_auto_20201112_2016... OK authentik | Applying authentik_providers_saml.0010_auto_20201230_2112... OK authentik | Applying authentik_providers_saml.0011_samlprovider_name_id_mapping... OK authentik | Applying authentik_providers_saml.0012_managed... OK authentik | Applying authentik_sources_ldap.0001_squashed_0012_auto_20210812_1703... OK authentik | Applying authentik_sources_ldap.0002_auto_20211203_0900... OK authentik | Applying authentik_sources_oauth.0001_initial... OK authentik | Applying authentik_sources_oauth.0002_auto_20200520_1108... OK authentik | Applying authentik_sources_oauth.0003_auto_20210416_0726... OK authentik | Applying authentik_sources_oauth.0004_auto_20210417_1900... OK authentik | Applying authentik_sources_oauth.0005_update_provider_type_names... OK authentik | Applying authentik_sources_oauth.0006_oauthsource_additional_scopes... OK authentik | Applying authentik_sources_plex.0001_initial... OK authentik | Applying authentik_sources_plex.0002_auto_20210505_1717... OK authentik | Applying authentik_sources_plex.0003_alter_plexsource_plex_token... OK authentik | Applying authentik_sources_saml.0001_squashed_0009_auto_20210301_0949... OK authentik | Applying authentik_sources_saml.0010_samlsource_pre_authentication_flow... OK authentik | Applying authentik_sources_saml.0011_auto_20210324_0736... OK authentik | Applying authentik_stages_authenticator_duo.0001_initial... OK authentik | Applying authentik_stages_authenticator_duo.0002_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_sms.0001_squashed_0004_auto_20211014_0936... OK authentik | Applying authentik_stages_authenticator_sms.0002_alter_authenticatorsmsstage_from_number... OK authentik | Applying authentik_stages_authenticator_static.0001_initial... OK authentik | Applying authentik_stages_authenticator_static.0002_otpstaticstage_configure_flow... OK authentik | Applying authentik_stages_authenticator_static.0003_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_static.0004_auto_20210216_0838... OK authentik | Applying authentik_stages_authenticator_static.0005_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_totp.0001_initial... OK authentik | Applying authentik_stages_authenticator_totp.0002_auto_20200701_1900... OK authentik | Applying authentik_stages_authenticator_totp.0003_otptimestage_configure_flow... OK authentik | Applying authentik_stages_authenticator_totp.0004_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_totp.0005_auto_20210216_0838... OK authentik | Applying authentik_stages_authenticator_totp.0006_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_validate.0001_initial... OK authentik | Applying authentik_stages_authenticator_validate.0002_auto_20210216_0838... OK authentik | Applying authentik_stages_authenticator_validate.0003_authenticatorvalidatestage_device_classes... OK authentik | Applying authentik_stages_authenticator_validate.0004_auto_20210301_0949... OK authentik | Applying authentik_stages_authenticator_validate.0005_authenticatorvalidatestage_configuration_stage... OK authentik | Applying authentik_stages_authenticator_validate.0006_auto_20210301_1757... OK authentik | Applying authentik_stages_authenticator_validate.0007_auto_20210403_0927... OK authentik | Applying authentik_stages_authenticator_validate.0008_alter_authenticatorvalidatestage_device_classes... OK authentik | Applying authentik_stages_authenticator_validate.0009_default_stage... OK authentik | Applying authentik_stages_authenticator_webauthn.0001_initial... OK authentik | Applying authentik_stages_authenticator_webauthn.0002_default_setup_flow... OK authentik | Applying authentik_stages_authenticator_webauthn.0003_webauthndevice_confirmed... OK authentik | Applying authentik_stages_authenticator_webauthn.0004_auto_20210304_1850... OK authentik | Applying authentik_stages_authenticator_webauthn.0005_authenticatewebauthnstage_user_verification... OK authentik | Applying authentik_stages_authenticator_webauthn.0006_authenticatewebauthnstage_authenticator_attachment_and_more... OK authentik | Applying authentik_stages_captcha.0001_initial... OK authentik | Applying authentik_stages_consent.0002_auto_20200720_0941... OK authentik | Applying authentik_stages_consent.0003_auto_20200924_1403... OK authentik | Applying authentik_stages_deny.0001_initial... OK authentik | Applying authentik_stages_dummy.0001_initial... OK authentik | Applying authentik_stages_email.0001_initial... OK authentik | Applying authentik_stages_email.0002_emailstage_use_global_settings... OK authentik | Applying authentik_stages_email.0003_auto_20210404_1054... OK authentik | Applying authentik_stages_email.0004_emailstage_activate_user_on_success... OK authentik | Applying authentik_stages_password.0003_passwordstage_failed_attempts_before_cancel... OK authentik | Applying authentik_stages_password.0004_auto_20200925_1057... OK authentik | Applying authentik_stages_password.0005_auto_20210402_2221... OK authentik | Applying authentik_stages_identification.0002_auto_20200530_2204_squashed_0013_identificationstage_passwordless_flow... OK authentik | Applying authentik_stages_invitation.0001_initial... OK authentik | Applying authentik_stages_invitation.0002_auto_20201225_2143... OK authentik | Applying authentik_stages_invitation.0003_auto_20201227_1210... OK authentik | Applying authentik_stages_invitation.0004_invitation_single_use... OK authentik | Applying authentik_stages_invitation.0005_auto_20210901_1211... OK authentik | Applying authentik_stages_password.0006_passwordchange_rename... OK authentik | Applying authentik_stages_password.0007_app_password... OK authentik | Applying authentik_stages_password.0008_replace_inbuilt... OK authentik | Applying authentik_stages_prompt.0002_auto_20200920_1859... OK authentik | Applying authentik_stages_prompt.0003_auto_20210222_1821... OK authentik | Applying authentik_stages_prompt.0004_prompt_sub_text... OK authentik | Applying authentik_stages_prompt.0005_alter_prompt_field_key... OK authentik | Applying authentik_stages_prompt.0006_alter_prompt_type... OK authentik | Applying authentik_stages_user_delete.0001_initial... OK authentik | Applying authentik_stages_user_write.0003_userwritestage_create_users_as_inactive... OK authentik | Applying authentik_stages_user_write.0004_userwritestage_create_users_group... OK authentik | Applying authentik_tenants.0001_squashed_0005_tenant_web_certificate... OK authentik | Applying guardian.0001_initial... OK authentik | Applying guardian.0002_generic_permissions_index... OK authentik | Applying otp_static.0001_initial... OK authentik | Applying otp_static.0002_throttling... OK authentik | Applying otp_totp.0001_initial... OK authentik | Applying otp_totp.0002_auto_20190420_0723... OK authentik | Applying sessions.0001_initial... OK authentik | {"event":"not enabling debug server, set AUTHENTIK_DEBUG to true to enable it.","level":"info","logger":"authentik.go_debugger","timestamp":"2022-02-03T19:04:39Z"} authentik | {"event":"Loaded config","level":"debug","path":"./authentik/lib/default.yml","timestamp":"2022-02-03T19:04:39Z"} authentik | {"error":"Failed to load config file: open ./local.env.yml: no such file or directory","event":"no local config to load","level":"debug","logger":"authentik.root","timestamp":"2022-02-03T19:04:39Z"} authentik | {"event":"Loaded config from environment","level":"debug","timestamp":"2022-02-03T19:04:39Z"} authentik | {"event":"Starting HTTP server","level":"info","listen":"0.0.0.0:9000","logger":"authentik.router","timestamp":"2022-02-03T19:04:39Z"} authentik | {"event":"Starting Metrics server","level":"info","listen":"0.0.0.0:9300","logger":"authentik.router.metrics","timestamp":"2022-02-03T19:04:39Z"} authentik | {"event":"Starting HTTPS server","level":"info","listen":"0.0.0.0:9443","logger":"authentik.router","timestamp":"2022-02-03T19:04:40Z"} authentik | {"event": "Loaded config", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915081.5795836, "file": "/authentik/lib/default.yml"} authentik | {"event": "Loaded environment variables", "level": "debug", "logger": "authentik.lib.config", "timestamp": 1643915081.5807283, "count": 16} authentik | {"event": "Starting gunicorn 20.1.0", "level": "info", "logger": "gunicorn.error", "timestamp": 1643915082.1005645} authentik | {"event": "Listening at: http://127.0.0.1:8000 (37)", "level": "info", "logger": "gunicorn.error", "timestamp": 1643915082.1026094} authentik | {"event": "Using worker: lifecycle.worker.DjangoUvicornWorker", "level": "info", "logger": "gunicorn.error", "timestamp": 1643915082.1029248} authentik | {"event": "Booting worker with pid: 39", "level": "info", "logger": "gunicorn.error", "timestamp": 1643915082.1129332} authentik | {"event": "Booting worker with pid: 40", "level": "info", "logger": "gunicorn.error", "timestamp": 1643915082.1764417} authentik | {"event":"authentik core not running yet","level":"warning","logger":"authentik.router","timestamp":"2022-02-03T19:04:42Z"} authentik | {"event":"authentik core not running yet","level":"warning","logger":"authentik.router","timestamp":"2022-02-03T19:04:43Z"} authentik | {"event":"authentik core not running yet","level":"warning","logger":"authentik.router","timestamp":"2022-02-03T19:04:43Z"} authentik | {"event": "Booting authentik", "level": "info", "logger": "authentik.root.settings", "timestamp": 1643915083.7275915, "version": "2022.1.4"} authentik | {"event": "Booting authentik", "level": "info", "logger": "authentik.root.settings", "timestamp": 1643915083.775925, "version": "2022.1.4"} authentik | {"event": "Failed to load GeoIP database", "exc": "FileNotFoundError(2, 'No such file or directory')", "level": "warning", "logger": "authentik.events.geo", "pid": 39, "timestamp": "2022-02-03T19:04:45.077971"} authentik | {"event": "Failed to load GeoIP database", "exc": "FileNotFoundError(2, 'No such file or directory')", "level": "warning", "logger": "authentik.events.geo", "pid": 40, "timestamp": "2022-02-03T19:04:45.129778"} authentik | {"event":"authentik core not running yet","level":"warning","logger":"authentik.router","timestamp":"2022-02-03T19:04:45Z"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 39, "task_id": "a8afcabd-d8c9-40fd-828f-8b1358a48ddf", "task_name": "authentik.admin.tasks.clear_update_notifications", "timestamp": "2022-02-03T19:04:46.279455"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 40, "task_id": "55bc7521-85de-44db-8f96-45a08eb0428d", "task_name": "authentik.admin.tasks.clear_update_notifications", "timestamp": "2022-02-03T19:04:46.354117"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 39, "task_id": "4a0bbb72-2932-4a91-9a59-a022e8113f40", "task_name": "authentik.outposts.tasks.outpost_local_connection", "timestamp": "2022-02-03T19:04:47.066626"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 39, "task_id": "2c2990f2-6f3c-4c3c-af8a-d5f135c0e6b9", "task_name": "authentik.outposts.tasks.outpost_controller_all", "timestamp": "2022-02-03T19:04:47.074554"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 40, "task_id": "87792d54-7f31-4020-aaf3-6c89e94cde9c", "task_name": "authentik.outposts.tasks.outpost_local_connection", "timestamp": "2022-02-03T19:04:47.148658"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 40, "task_id": "d9d4e650-30f8-448a-88f5-8503f94adc1a", "task_name": "authentik.outposts.tasks.outpost_controller_all", "timestamp": "2022-02-03T19:04:47.158135"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 39, "task_id": "b978379a-b970-48ec-9b2e-fa8356d1cb0c", "task_name": "authentik.managed.tasks.managed_reconcile", "timestamp": "2022-02-03T19:04:47.412402"} authentik | {"event": "Task published", "level": "info", "logger": "authentik.root.celery", "pid": 40, "task_id": "12bda430-4d67-40d1-9d81-29f56cab8da9", "task_name": "authentik.managed.tasks.managed_reconcile", "timestamp": "2022-02-03T19:04:47.512457"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "127.0.0.1", "request_id": "04fc1697aa5b4ecea9d9ddb1ea0fc134", "runtime": 1555, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:04:51.017647", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"} authentik | {"event":"backend is alive, backing off with healthchecks","level":"info","logger":"authentik.router.unicorn","timestamp":"2022-02-03T19:04:51Z"} authentik | {"auth_via": "secret_key", "event": "/api/v3/outposts/instances/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "2dc1da0ed4434b6ca64d4c681324fe39", "runtime": 1541, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:52.572633", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"auth_via": "secret_key", "event": "/api/v3/root/config/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "83a9c32ff40c430eb2dae6ecfa741eb0", "runtime": 159, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:52.743996", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"event":"Starting Tenant TLS Checker","level":"info","logger":"authentik.router.tenant_tls","timestamp":"2022-02-03T19:04:53Z"} authentik | {"event":"updating tenant certificates","level":"info","logger":"authentik.router.tenant_tls","timestamp":"2022-02-03T19:04:53Z"} authentik | {"auth_via": "secret_key", "event": "/api/v3/core/tenants/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "e194f99fffd54f86b0a3cc79a1bce4d3", "runtime": 112, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:53.751920", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"auth_via": "secret_key", "event": "/api/v3/outposts/instances/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "e3c57bce166441b9a5017d8ecc32dcfa", "runtime": 148, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:54.075648", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"event":"Starting authentik outpost","hash":"tagged","level":"info","logger":"authentik.outpost","timestamp":"2022-02-03T19:04:54Z","version":"2022.1.4"} authentik | {"auth_via": "secret_key", "event": "/api/v3/outposts/proxy/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "a52ab955f9fb4d17bff50eff68b92d7a", "runtime": 124, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:54.209396", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"event":"updating tenant certificates","level":"info","logger":"authentik.router.tenant_tls","timestamp":"2022-02-03T19:04:54Z"} authentik | {"auth_via": "secret_key", "event": "/api/v3/core/tenants/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "60a8bc88b2964acb850baf20944368d8", "runtime": 123, "scheme": "http", "status": 200, "timestamp": "2022-02-03T19:04:54.341504", "user": "ak-outpost-98aa436e89534db3a58fcb7cf5a25eb0", "user_agent": "authentik-outpost@2022.1.4"} authentik | {"event": "/-/health/ready/", "host": "localhost:9000", "level": "info", "logger": "authentik.asgi", "method": "HEAD", "pid": 40, "remote": "127.0.0.1", "request_id": "2a1bc7107b61489ba92a6603c6fdc71d", "runtime": 44, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:05:16.221524", "user": "", "user_agent": "goauthentik.io lifecycle Healthcheck"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "a833a3e4ebd34209a8cd8ca8e024dc5f", "runtime": 35, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:05:21.065923", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"} authentik | {"event": "/-/health/ready/", "host": "localhost:9000", "level": "info", "logger": "authentik.asgi", "method": "HEAD", "pid": 40, "remote": "127.0.0.1", "request_id": "3b31ffcbfe884058a5823159c0a2a6d9", "runtime": 57, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:05:46.599159", "user": "", "user_agent": "goauthentik.io lifecycle Healthcheck"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "abeef4a161364adc8b2e83242e903922", "runtime": 28, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:05:51.054408", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"} authentik | {"event": "/-/health/ready/", "host": "localhost:9000", "level": "info", "logger": "authentik.asgi", "method": "HEAD", "pid": 39, "remote": "127.0.0.1", "request_id": "23e5ab233e11417ab1a5d2c82b6733f6", "runtime": 65, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:06:16.940320", "user": "", "user_agent": "goauthentik.io lifecycle Healthcheck"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "dd4d57b5acfa43a4a4056629c007232c", "runtime": 32, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:06:21.061308", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"} authentik | {"event": "/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "5cbf005b54d54223a85a52226c9a8843", "runtime": 262, "scheme": "https", "status": 302, "timestamp": "2022-02-03T19:06:42.754473", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/flows/-/default/authentication/?next=/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "22b823697fb84927958bdb279a15d9d6", "runtime": 45, "scheme": "https", "status": 302, "timestamp": "2022-02-03T19:06:42.855728", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/if/flow/default-authentication-flow/?next=%2F", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "170061ba4f2b460ab97f5fd83ddedc04", "runtime": 100, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:43.058814", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/fonts/RedHatText/RedHatText-Regular.woff2","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"2.795","scheme":"https","size":28169,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/poly.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"38.413","scheme":"https","size":178884,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/FlowInterface.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"33.794","scheme":"https","size":395681,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-pl-a20af699.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"25.574","scheme":"https","size":102188,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-en-f15719b8.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"10.936","scheme":"https","size":92760,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-tr-fc7fd8f5.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"56.957","scheme":"https","size":102179,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-fr_FR-56813c7f.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"64.408","scheme":"https","size":102538,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-pseudo-LOCALE-d4af4cb7.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"76.905","scheme":"https","size":127187,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/api-2dfa2565.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"79.069","scheme":"https","size":304467,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/locale-es-0b9bd0f3.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"81.816","scheme":"https","size":104354,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/flow/vendor-18290fbb.js","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"129.367","scheme":"https","size":710725,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/fonts/RedHatText/RedHatText-Medium.woff2","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"1.324","scheme":"https","size":29049,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/fonts/RedHatDisplay/RedHatDisplay-Medium.woff2","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"5.282","scheme":"https","size":28661,"status":200,"timestamp":"2022-02-03T19:06:43Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/root/config/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "7bc857c20e604b58ad8b1714d037865d", "runtime": 61, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:43.733390", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/core/tenants/current/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "d87718e88e8b4bb5822dc7f2222af34b", "runtime": 65, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:43.742978", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/icons/icon_left_brand.svg","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"0.752","scheme":"https","size":4861,"status":200,"timestamp":"2022-02-03T19:06:44Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/icons/icon.png","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"2.221","scheme":"https","size":15760,"status":200,"timestamp":"2022-02-03T19:06:44Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/flows/executor/default-authentication-flow/?query=next%3D%252F", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "dd42e58cd2c544e69c472e2cf64c0785", "runtime": 532, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:44.211530", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event":"/static/dist/assets/images/flow_background.jpg","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"142.339","scheme":"https","size":721242,"status":200,"timestamp":"2022-02-03T19:06:44Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/-/health/ready/", "host": "localhost:9000", "level": "info", "logger": "authentik.asgi", "method": "HEAD", "pid": 40, "remote": "127.0.0.1", "request_id": "b7e3869839694cc08736a9692eb0027f", "runtime": 59, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:06:47.242953", "user": "", "user_agent": "goauthentik.io lifecycle Healthcheck"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "127.0.0.1", "request_id": "b9c6f0f4e34b477fb3604d32715db762", "runtime": 31, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:06:51.060962", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"} authentik | {"event": "/if/flow/initial-setup", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "1cb0aefaf11a46779a0408a3f5614ad6", "runtime": 33, "scheme": "https", "status": 301, "timestamp": "2022-02-03T19:06:52.574750", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/if/flow/initial-setup/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "ffc391a066e74673bcf6ae3ca54f7a65", "runtime": 155, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:52.805244", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/core/tenants/current/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "cc77ceaff3554136a693064566c523a7", "runtime": 124, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:53.300344", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/root/config/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "9f59620b4ea24a38ba5b33786a0176bb", "runtime": 290, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:53.460322", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/flows/executor/initial-setup/?query=", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "a8eaf65d82c548658fa08b8bf2f0fdd0", "runtime": 362, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:06:53.545637", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/flows/executor/initial-setup/?query=", "host": "", "level": "info", "logger": "authentik.asgi", "method": "POST", "pid": 40, "remote": "", "request_id": "abfb8d8547c8474a8e43a4e9de46160e", "runtime": 614, "scheme": "https", "status": 302, "timestamp": "2022-02-03T19:07:06.160491", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "Task published", "host": "", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "1759f7b31cb540fabb2f5acdf203eec5", "task_id": "bbf0f389-4e12-4523-8c2a-5f5059569ad7", "task_name": "authentik.events.tasks.event_notification_handler", "timestamp": "2022-02-03T19:07:06.323499"} authentik | {"event": "Task published", "host": "", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "1759f7b31cb540fabb2f5acdf203eec5", "task_id": "4577327f-4d1b-41fa-9e8c-a006023c04d1", "task_name": "authentik.events.tasks.event_notification_handler", "timestamp": "2022-02-03T19:07:06.975426"} authentik | {"event": "/api/v3/flows/executor/initial-setup/?query=", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "1759f7b31cb540fabb2f5acdf203eec5", "runtime": 812, "scheme": "https", "status": 302, "timestamp": "2022-02-03T19:07:07.012531", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "Task published", "host": "", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "094b5f68f4b3490eac625b48a3fdcd59", "task_id": "58613838-ff7e-4648-80b0-e7a3a2231d53", "task_name": "authentik.events.tasks.event_notification_handler", "timestamp": "2022-02-03T19:07:07.223646"} authentik | {"event": "Task published", "host": "", "level": "info", "logger": "authentik.root.celery", "pid": 40, "request_id": "094b5f68f4b3490eac625b48a3fdcd59", "task_id": "42c80798-eaf3-4269-8e2e-0a1d287b807d", "task_name": "authentik.policies.reputation.tasks.save_reputation", "timestamp": "2022-02-03T19:07:07.245383"} authentik | {"event": "/api/v3/flows/executor/initial-setup/?query=", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "094b5f68f4b3490eac625b48a3fdcd59", "runtime": 214, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:07.271359", "user": "akadmin", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "538f301a1a97444fa19355b3c2e24433", "runtime": 58, "scheme": "https", "status": 302, "timestamp": "2022-02-03T19:07:07.485300", "user": "akadmin", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/if/user/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "e2ae0baa465f46248bd4e12e6d55ff43", "runtime": 83, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:07.674977", "user": "akadmin", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/root/config/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "f47f8330e8c5475cbcd49b0cfadf3433", "runtime": 111, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:08.246843", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/core/tenants/current/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "3096c025b4d345a680c9da325bd7bf41", "runtime": 144, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:08.248907", "user": "akadmin", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/events/notifications/?ordering=-created&page_size=1&seen=false", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "4f465d179e2641ddbf05b614a0c46ae6", "runtime": 104, "scheme": "https", "status": 403, "timestamp": "2022-02-03T19:07:08.279400", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "Forbidden: /api/v3/events/notifications/", "level": "warning", "logger": "django.request", "timestamp": 1643915228.2853947} authentik | {"event": "/api/v3/core/users/me/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "79fa7129d9f94affba06ef5f813ec50a", "runtime": 186, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:08.317937", "user": "akadmin", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/api/v3/events/notifications/?ordering=-created&seen=false", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "ed1ef034a9c440998b635ad4633318b4", "runtime": 55, "scheme": "https", "status": 403, "timestamp": "2022-02-03T19:07:08.576217", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "Forbidden: /api/v3/events/notifications/", "level": "warning", "logger": "django.request", "timestamp": 1643915228.5811534} authentik | {"event": "/api/v3/core/applications/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "", "request_id": "ab714112306b4078b2fcc6c7422cb3f6", "runtime": 54, "scheme": "https", "status": 403, "timestamp": "2022-02-03T19:07:08.643845", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "Forbidden: /api/v3/core/applications/", "level": "warning", "logger": "django.request", "timestamp": 1643915228.6464932} authentik | {"event":"/static/dist/user/UserInterface.js.map","host":"","level":"info","logger":"authentik.router","method":"GET","remote":"","runtime":"108.203","scheme":"https","size":309431,"status":200,"timestamp":"2022-02-03T19:07:12Z","upstream":"","user_agent":"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/if/user/", "host": "", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 40, "remote": "", "request_id": "b57b45d5c84b4d1dad12f8f5350108e3", "runtime": 82, "scheme": "https", "status": 200, "timestamp": "2022-02-03T19:07:12.388569", "user": "", "user_agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0"} authentik | {"event": "/-/health/ready/", "host": "localhost:9000", "level": "info", "logger": "authentik.asgi", "method": "HEAD", "pid": 40, "remote": "127.0.0.1", "request_id": "49b7759592c242c8979c252381914bc6", "runtime": 32, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:07:17.538502", "user": "", "user_agent": "goauthentik.io lifecycle Healthcheck"} authentik | {"event": "/-/health/live/", "host": "localhost:8000", "level": "info", "logger": "authentik.asgi", "method": "GET", "pid": 39, "remote": "127.0.0.1", "request_id": "aa73f6874a6f44c7b7f37b50014b73f9", "runtime": 32, "scheme": "http", "status": 204, "timestamp": "2022-02-03T19:07:21.061394", "user": "", "user_agent": "goauthentik.io go proxy healthcheck"}

Version and Deployment (please complete the following information):

Additional context Running behind nginx with the recommended configuration.

franciscomfcmaia commented 1 year ago

@DXane,

Were you able to have this fixed? Facing the same issues with the latest version 2023.1.2

DXane commented 1 year ago

@franciscomfcmaia, In my Case the Issue was that i used a Backup that didn't have a Application included (in my Case Matrix). After i stopped Matrix or changed the OIDC Keys in the Configuration it stopped.