Audit

The audit log provides audit trail information for user activity, changes to business objects and other important information. For more information, see Audit log.

Get audit logs.

Retrieve audit logs using the query parameters.

SecuritybearerAuth
Request
query Parameters
start
string <date-time>

Starting date for audit logs retrieval. format yyyy-MM-dd for date yyyy-MM-ddTHH:mm:ss for date-time.

Example: start=2022-06-07T09:01:02
end
string <date-time>

Ending date for audit logs retrieval. format yyyy-MM-dd for date yyyy-MM-ddTHH:mm:ss for date-time.

Example: end=2022-06-07T09:01:02
cluster_uuid
string

The cluster uuid of the logged operation (for cluster related operations)

Example: cluster_uuid=123e4567-e89b-12d3-a456-426614174000
action
string

The action of the logged operation.

Example: action=Create
source_type
string

The type of the source of the action.

Example: source_type=User
source_id
string

The id of the source of the action.

Example: source_id=96a4382e-afa5-4604-9eb1-c3071aa021fc
source_name
string

The name of the source of the action.

Example: source_name=test@run.ai
entity_type
string

The type of the action related entity.

Example: entity_type=Department
entity_id
string

The id of the action related entity.

Example: entity_id=51
limit
integer <int32> [ 1 .. 500 ]
Default: 50

The maximum number of entries to return.

offset
integer <int32>

The offset of the first item returned in the collection.

Example: offset=100
success
string

enter true for success audits and false for failures (leave blank for all)

Example: success=true
download
string

enter true to download the logs into logs.json file

Example: download=true
Responses
200

Filtered audit logs returned successfully

400

Bad request.

401

Unauthorized

403

Forbidden

500

unexpected error

503

unexpected error

get/v1/k8s/audit
Response samples
application/json
[
  • {
    }
]