GET
/
api
/
v1
/
workspace
/
{workspaceId}
/
audit-logs
curl --request GET \
  --url https://app.infisical.com/api/v1/workspace/{workspaceId}/audit-logs \
  --header 'Authorization: Bearer <token>'
{
  "auditLogs": [
    {
      "id": "3c90c3cc-0d44-4b50-8888-8dd25736052a",
      "ipAddress": "<string>",
      "userAgent": "<string>",
      "userAgentType": "<string>",
      "expiresAt": "2023-11-07T05:31:56Z",
      "createdAt": "2023-11-07T05:31:56Z",
      "updatedAt": "2023-11-07T05:31:56Z",
      "orgId": "3c90c3cc-0d44-4b50-8888-8dd25736052a",
      "projectId": "<string>",
      "event": {
        "type": "<string>",
        "metadata": "<any>"
      },
      "actor": {
        "type": "<string>",
        "metadata": "<any>"
      }
    }
  ]
}

Authorizations

Authorization
string
headerrequired

An access token in Infisical

Path Parameters

workspaceId
string
required

The ID of the project to export audit logs from.

Query Parameters

eventType
enum<string>

The type of the event to export.

Available options:
get-secrets,
get-secret,
reveal-secret,
create-secret,
create-secrets,
update-secret,
update-secrets,
delete-secret,
delete-secrets,
get-workspace-key,
authorize-integration,
unauthorize-integration,
create-integration,
delete-integration,
add-trusted-ip,
update-trusted-ip,
delete-trusted-ip,
create-service-token,
delete-service-token,
create-identity,
update-identity,
delete-identity,
login-identity-universal-auth,
add-identity-universal-auth,
update-identity-universal-auth,
get-identity-universal-auth,
create-identity-universal-auth-client-secret,
revoke-identity-universal-auth-client-secret,
get-identity-universal-auth-client-secret,
create-environment,
update-environment,
delete-environment,
add-workspace-member,
add-workspace-members,
remove-workspace-member,
create-folder,
update-folder,
delete-folder,
create-webhook,
update-webhook-status,
delete-webhook,
get-secret-imports,
create-secret-import,
update-secret-import,
delete-secret-import,
update-user-workspace-role,
update-user-workspace-denied-permissions,
secret-approval-merged,
secret-approval-request,
secret-approval-closed,
secret-approval-reopened
userAgentType
enum<string>

Choose which consuming application to export audit logs for.

Available options:
web,
cli,
k8-operator,
terraform,
other,
InfisicalPythonSDK,
InfisicalNodeSDK
startDate
string

The date to start the export from.

endDate
string

The date to end the export at.

offset
number
default: 0

The offset to start from. If you enter 10, it will start from the 10th audit log.

limit
number
default: 20

The number of audit logs to return.

actor
string

The actor to filter the audit logs by.

Response

200 - application/json
auditLogs
object[]
required

Was this page helpful?