重要

このページの日本語コンテンツは古くなっている可能性があります。最新の英語版コンテンツをご覧になるには、こちらをクリックしてください。

監査可能な組織イベント

すべての例を展開する | すべての例を折りたたむ

監査可能な組織イベントは、Confluent Cloud 組織内の多数の Confluent Cloud リソースで発生します。これには、以下に対するアクションや操作が含まれます。

請求情報

ここでは、監査可能イベントメッセージを生成する請求関連情報に対するアクションまたは操作について説明します。

請求情報の詳細については、「Confluent Cloud の請求」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
ClaimPromoCode 組織に対するプロモーションコードの適用リクエスト。
UpdateBillingProfile 請求先のメールアドレスなどの請求関連情報のアップデートリクエスト。
UpdatePaymentMethod お支払い方法のアップデートリクエスト。
UpdateSupportPlan サポートプランのアップデートリクエスト。
UpdateTaxInfo お支払い方法の変更後の課税情報のアップデートリクエスト。

ClaimPromoCode

プロモーションコードを適用するリクエストによって ClaimPromoCode イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"ClaimPromoCode",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"e702dd15-ef01-412f-8460-33c94404b582"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-dog38d"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "67f36a9c3e9a228b7e45ff5d7218a8e9"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "code":"TEST1234"
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "amount":50,
            "claim":{
               "claimed_at":"2022-01-22T05:01:41.490153Z",
               "expires_at":"2022-01-29T05:01:41Z"
            },
            "code":"TEST1234"
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=e702dd15-ef01-412f-8460-33c94404b582",
   "specversion":"1.0",
   "id":"441a4cb2-5db4-4abf-85db-fada577ad120",
   "source":"crn://confluent.cloud/",
   "time":"2022-01-22T05:01:41.494Z",
   "type":"io.confluent.cloud/request"
}

UpdateBillingProfile

請求プロファイルをアップデートするリクエストによって UpdateBillingProfile イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateBillingProfile",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"e702dd15-ef01-412f-8460-33c94404b582"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-dog38d"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "cbaa9956af7cfcddbcc4d56a3e5686e2"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "lkc-j8d8kp"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-97pp07"
        }
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "email":"someone@example.com"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=e702dd15-ef01-412f-8460-33c94404b582",
   "specversion":"1.0",
   "id":"f99fb21a-7b9e-4900-adfa-d731530559ba",
   "source":"crn://confluent.cloud/",
   "time":"2022-01-22T05:00:41.439Z",
   "type":"io.confluent.cloud/request"
}

UpdatePaymentMethod

お支払い方法の詳細をアップデートするリクエストによって UpdatePaymentMethod イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdatePaymentMethod",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"e702dd15-ef01-412f-8460-33c94404b582"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-dog38d"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "31ac59902f79c0406b64cc8a3d71e092"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "cc5c2daa-8d58-4284-affa-5e597240d39b"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4xn71e"
        }
      },
      "request":{
         "accessType":"MODIFICATION"
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=e702dd15-ef01-412f-8460-33c94404b582",
   "specversion":"1.0",
   "id":"25042f4c-130d-427a-a0ff-28c280111cf5",
   "source":"crn://confluent.cloud/",
   "time":"2022-01-22T05:00:31.595Z",
   "type":"io.confluent.cloud/request"
}

UpdateSupportPlan

サポートプランの詳細をアップデートするリクエストによって UpdateSupportPlan イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateSupportPlan",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"e702dd15-ef01-412f-8460-33c94404b582"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-dog38d"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "feb55780d84f9cf45720331fd4c118ed"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-ygpg3k"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4v80d0"
        }
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "subscription_type":"DEVELOPER"
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "effective_at":"2022-02-01T00:00:00Z",
            "subscription_type":"DEVELOPER"
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=e702dd15-ef01-412f-8460-33c94404b582",
   "specversion":"1.0",
   "id":"2ddccfc7-0657-472b-a495-46ef8b2ccfcd",
   "source":"crn://confluent.cloud/",
   "time":"2022-01-22T04:59:46.765Z",
   "type":"io.confluent.cloud/request"
}

UpdateTaxInfo

課税情報の詳細をアップデートするリクエストによって UpdateTaxInfo イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateTaxInfo",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"e702dd15-ef01-412f-8460-33c94404b582"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-dog38d"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "b0fd0fbacd72431256dd1bb1771c7f15"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-gkdn7n"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "tax":{
               "country":"US",
               "line_1":"112 BOISE DR",
               "line_2":"",
               "postal_code":"95008",
               "state":"CA",
               "tax_ids":[
                  {
                     "type":"",
                     "identifier":""
                  }
               ],
               "city":"CAMPBELL"
            }
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "tax":{
               "country":"US",
               "line_1":"112 BOISE DR",
               "line_2":"",
               "postal_code":"95008",
               "state":"CA",
               "tax_ids":[
                  {
                     "identifier":"",
                     "type":""
                  }
               ],
               "city":"CAMPBELL"
            }
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=e702dd15-ef01-412f-8460-33c94404b582",
   "specversion":"1.0",
   "id":"4d45ea58-a6a4-455f-925b-d90cfadf6ceb",
   "source":"crn://confluent.cloud/",
   "time":"2022-01-22T05:00:32.169Z",
   "type":"io.confluent.cloud/request"
}

Marketplace の使用権

ここでは、Confluent Cloud Marketplace の使用権に関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateMarketplaceEntitlement Marketplace の使用権の作成リクエスト。
UpdateMarketplaceEntitlement 既存の Marketplace の使用権のアップデートリクエスト。使用権を編集、非アクティブ化、または再アクティブ化する際に生成されます。

CreateMarketplaceEntitlement

Marketplace の使用権を作成するリクエストによって CreateMarketEntitlement イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateMarketplaceEntitlement",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"bf1050ca-0395-4b81-afb9-2fa5b1161814"
                  }
               ]
            },
            "resource":{
               "type":"MARKETPLACE_ENTITLEMENT",
               "resourceId":"30bc9fb2-2ae4-4854-9403-87eaed4db21a"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "externalAccount":{
               "namespace":[
                  {
                     "type":"idp",
                     "id":"confluent.cloud"
                  },
                  {
                     "type":"scope",
                     "id":"service"
                  }
               ],
               "subject":"cc-marketplace-service"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "948c494953789674c1287f2c6b5f12ec"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4",
               "internal":true
            }
         ],
         "requestType":"GRPC"
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "external_id":"30bc9fb2-2ae4-4854-9403-87eaed4db21a",
            "created":"2022-03-29T06:03:34.736141Z",
            "modified":"2022-03-29T06:03:38.170284Z"
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "external_id":"30bc9fb2-2ae4-4854-9403-87eaed4db21a",
            "created":"2022-03-29T06:03:34.736141Z",
            "modified":"2022-03-29T06:24:48.650062Z"
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=bf1050ca-0395-4b81-afb9-2fa5b1161814/marketplace-entitlement=30bc9fb2-2ae4-4854-9403-87eaed4db21a",
   "specversion":"1.0",
   "id":"af7ac237-6339-4a36-8ff1-be2259014967",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-29T06:24:48.654Z",
   "type":"io.confluent.cloud/request"
}

UpdateMarketplaceEntitlement

既存の Marketplace の使用権をアップデートするリクエストによって UpdateMarketplaceEntitlement イベントが生成されます。このイベントは、使用権を編集、非アクティブ化、または再アクティブ化する際に生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateMarketplaceEntitlement",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "900084ca-9571-4b3d-ac56-0717d30659e9"
            }
          ]
        },
        "resource": {
          "type": "MARKETPLACE_ENTITLEMENT",
          "resourceId": "30bc9fb2-2ae4-4854-9403-87eaed4db21a"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "externalAccount": {
          "namespace": [
            {
              "type": "idp",
              "id": "confluent.cloud"
            },
            {
              "type": "scope",
              "id": "service"
            }
          ],
          "subject": "cc-marketplace-service"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "10c777e03f830e6095b2e82f57a4b837"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4",
          "internal": true
        }
      ],
      "requestType": "GRPC"
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "created": "2022-03-29T06:00:29.808762620Z",
        "modified": "2022-03-29T06:00:29.808762620Z",
        "external_id": "30bc9fb2-2ae4-4854-9403-87eaed4db21a"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "modified": "2022-03-29T06:00:29.808762620Z",
        "external_id": "30bc9fb2-2ae4-4854-9403-87eaed4db21a",
        "created": "2022-03-29T06:00:29.808762620Z"
      }
    }
  },
  "subject": "crn://confluent.cloud/organization=900084ca-9571-4b3d-ac56-0717d30659e9/marketplace-entitlement=30bc9fb2-2ae4-4854-9403-87eaed4db21a",
  "specversion": "1.0",
  "id": "bacaa4ab-5b36-44e4-a26d-7e73fb035d02",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-29T06:00:29.813Z",
  "type": "io.confluent.cloud/request"
}

API キー

ここでは、API キーに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。API キーの詳細については、「API キーを使用したアクセス制御」を参照してください。

メソッド名 監査ログイベントメッセージをトリガーするアクション
CreateAPIKey API キーの作成リクエスト。Cloud API キーまたはリソース別 API キー(Kafka クラスター、ksqlDB、スキーマレジストリ 用)を作成できます。
DeleteAPIKey API キーの削除リクエスト。
GetAPIKey (v2 のみ)API キーの詳細の取得リクエスト。
GetAPIKeys API キーのリストの取得リクエスト。
UpdateAPIKey API キーのアップデートリクエスト。

CreateAPIKey

API キーを作成するリクエストによって CreateAPIKey が生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"CreateAPIKey",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  },
                  {
                     "type":"USER",
                     "resourceId":"u-4nqg6k"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"ZS3QFNAWIJDXCJ5G"
            }
         },
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"ZS3QFNAWIJDXCJ5G"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "ed6b3e35f8cb760bf8bc3b540f85bf11"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "description":"some API key",
               "display_name":"My first cloud key",
               "owner":{
                  "id":"u-4nqg6k",
                  "related":"https://api.confluent.cloud/iam/v2/users/u-4nqg6k",
                  "resource_name":""
               }
            }
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "api_version":"iam/v2",
            "id":"ZS3QFNAWIJDXCJ5G",
            "kind":"ApiKey",
            "metadata":{
               "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k/api-key=ZS3QFNAWIJDXCJ5G",
               "self":"http://api.confluent.cloud/iam/v2/api-keys/ZS3QFNAWIJDXCJ5G",
               "updated_at":"2022-03-15T17:00:08.969032Z",
               "created_at":"2022-03-15T17:00:08.969032Z",
               "deleted_at":"0001-01-01T00:00:00Z"
            },
            "spec":{
               "secret":"**************",
               "description":"some API key",
               "display_name":"My first cloud key",
               "owner":{
                  "kind":"User",
                  "related":"https://api.confluent.cloud/iam/v2/users/u-4nqg6k",
                  "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k",
                  "api_version":"iam/v2",
                  "id":"u-4nqg6k"
               },
               "resource":{
                  "related":"cloud",
                  "resource_name":"cloud",
                  "api_version":"iam/v2",
                  "id":"cloud",
                  "kind":"Cloud"
               }
            }
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"16d2467a-16ec-4571-939c-6a881ae28965",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-15T17:00:08.980Z",
   "type":"io.confluent.cloud/request"
}
失敗("service name is already in use" - サービス名が既に使用されています)

Confluent CLI の confluent service-account create コマンドを使用して、サービスアカウント名を作成できます。サービスアカウント名は作成後に変更することはできません。

失敗("Your Api Keys per User is currently limited to 10" - ユーザーあたりの Api キーは現在 10 個に制限されています)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"CreateAPIKey",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "b200775984c15e3389ad823118ffa61a"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "resource":{
                  "id":"lkc-abc",
                  "related":"https://api.confluent.cloud/cmk/iam/v2/clusters/lkc-abc",
                  "resource_name":"crn://confluent.cloud/organization=123/environment=env-xyz/cloud-cluster=lkc-abc/kafka=lkc-abc"
               },
               "description":"some API key",
               "display_name":"My new key",
               "owner":{
                  "id":"u-4nqg6k",
                  "related":"https://api.confluent.cloud/iam/v2/users/u-4nqg6k",
                  "resource_name":""
               }
            }
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "id":"b200775984c15e3389ad823118ffa61a",
                  "status":"402",
                  "code":"quota_exceeded",
                  "detail":"Your Api Keys per User is currently limited to 10",
                  "source":{

                  }
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"50b33023-a96e-4682-b92a-588659091771",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-16T02:51:49.822Z",
   "type":"io.confluent.cloud/request"
}

DeleteAPIKey

API キーを削除するリクエストによって DeleteAPIKey イベントが生成されます。

失敗("internal service account deletion not allowed" - 内部のサービスアカウントは削除できません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"DeleteAPIKey",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  },
                  {
                     "type":"USER",
                     "resourceId":"u-4nqg6k"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         },
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "1bd0ef4fca435097946a960cef62c2b3"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"GPMSWXMFCCD431HX"
         }
      },
      "result":{
         "status":"SUCCESS"
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"6a5419b0-8d7a-4230-aa1f-976309e401c1",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-15T19:17:23.675Z",
   "type":"io.confluent.cloud/request"
}
失敗("Forbidden access" - 禁止されたアクセス)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"DeleteAPIKey",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "efb977ea28551426798151ab8beca709"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"GPMRWXLFCCD332GX"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "detail":"Forbidden Access",
                  "source":{

                  },
                  "id":"efb977ea28551426798151ab8beca709",
                  "status":"403",
                  "code":"forbidden_access"
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"4bbc8df3-e41b-4f86-beae-5f8651995199",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-16T00:33:36.396Z",
   "type":"io.confluent.cloud/request"
}

GetAPIKey

API キーの詳細を取得するリクエストによって GetAPIKey イベントが生成されます。

失敗("Fail to create sso connection ..." - sso 接続の作成に失敗しました...)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetAPIKey",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  },
                  {
                     "type":"USER",
                     "resourceId":"u-4nqg6k"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         },
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "b580ba2cddfd670e3959a3a2505ce3fa"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"GPMRWXLFCCD332GX"
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "api_version":"iam/v2",
            "id":"GPMRWXLFCCD332GX",
            "kind":"ApiKey",
            "metadata":{
               "deleted_at":"0001-01-01T00:00:00Z",
               "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k/api-key=GPMRWXLFCCD332GX",
               "self":"http://api.confluent.cloud/iam/v2/api-keys/GPMRWXLFCCD332GX",
               "updated_at":"2022-03-15T19:03:34.224964Z",
               "created_at":"2022-03-15T18:20:52.271938Z"
            },
            "spec":{
               "description":"some API key",
               "display_name":"My first cloud key",
               "owner":{
                  "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k",
                  "api_version":"iam/v2",
                  "id":"u-4nqg6k",
                  "kind":"User",
                  "related":"http://api.confluent.cloud/iam/v2/users/u-4nqg6k"
               },
               "resource":{
                  "api_version":"iam/v2",
                  "id":"cloud",
                  "kind":"Cloud",
                  "related":"cloud",
                  "resource_name":"cloud"
               },
               "secret":""
            }
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"dc5f90f7-0e3a-40a1-b05d-cecaad54f3d4",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-15T19:11:05.013Z",
   "type":"io.confluent.cloud/request"
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetAPIKey",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "8963db44957773a1589d3dda039a563b"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"GPMRWXLFCCD332GX"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "id":"8963db44957773a1589d3dda039a563b",
                  "status":"403",
                  "code":"forbidden_access",
                  "detail":"Forbidden Access",
                  "source":{

                  }
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"249f2f5b-625a-4fe6-9608-586c4ee6cb06",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-16T00:38:43.624Z",
   "type":"io.confluent.cloud/request"
}

GetAPIKeys

組織の API キーのリストを取得するリクエストによって GetAPIKeys イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetAPIKeys",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "8996286ae1b48dd2532f58b8ab135e21"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "owner":{
               "related":"",
               "resource_name":"",
               "id":""
            },
            "resource":{
               "id":"",
               "related":"",
               "resource_name":""
            },
            "page_size":20.0
         }
      },
      "result":{
         "status":"SUCCESS"
      },
      "resourceName":"crn://confluent.cloud/organization=1181fcf4-3d17-4994-af6b-bfefda71ac2f"
   },
   "subject":"crn://confluent.cloud/organization=1181fcf4-3d17-4994-af6b-bfefda71ac2f",
   "specversion":"1.0",
   "id":"36c8de4a-22c5-48d2-9815-b810ebb3b482",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-15T16:37:22.320Z",
   "type":"io.confluent.cloud/request"
}

UpdateAPIKey

API キーの詳細をアップデートするリクエストによって UpdateAPIKey イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateAPIKey",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  },
                  {
                     "type":"USER",
                     "resourceId":"u-4nqg6k"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         },
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
                  }
               ]
            },
            "resource":{
               "type":"API_KEY",
               "resourceId":"GPMRWXLFCCD332GX"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "d73ca5acc994cb723bb242f314011e9f"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "description":"some API key",
               "display_name":"My first cloud key"
            }
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "api_version":"iam/v2",
            "id":"GPMRWXLFCCD332GX",
            "kind":"ApiKey",
            "metadata":{
               "deleted_at":"0001-01-01T00:00:00Z",
               "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k/api-key=GPMRWXLFCCD332GX",
               "self":"http://api.confluent.cloud/iam/v2/api-keys/GPMRWXLFCCD332GX",
               "updated_at":"2022-03-15T19:03:34.224964Z",
               "created_at":"2022-03-15T18:20:52.271938Z"
            },
            "spec":{
               "description":"some API key",
               "display_name":"My first cloud key",
               "owner":{
                  "api_version":"iam/v2",
                  "id":"u-4nqg6k",
                  "kind":"User",
                  "related":"http://api.confluent.cloud/iam/v2/users/u-4nqg6k",
                  "resource_name":"crn://api.confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934/user=u-4nqg6k"
               },
               "resource":{
                  "kind":"Cloud",
                  "related":"cloud",
                  "resource_name":"cloud",
                  "api_version":"iam/v2",
                  "id":"cloud"
               },
               "secret":""
            }
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"4e69c84a-fa3f-43b6-accb-1587f1c6b982",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-15T19:03:34.236Z",
   "type":"io.confluent.cloud/request"
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateAPIKey",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"f909d203-5570-4cc3-9a15-712016536934"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com"",
            "confluentUser":{
               "resourceId":"u-4nqg6k"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "9cfb4ceb9565deba841ee9393ded4c2c"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "description":"some updated description",
               "display_name":"My new diplay name"
            }
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "id":"9cfb4ceb9565deba841ee9393ded4c2c",
                  "status":"403",
                  "code":"forbidden_access",
                  "detail":"Forbidden Access",
                  "source":{

                  }
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934"
   },
   "subject":"crn://confluent.cloud/organization=f909d203-5570-4cc3-9a15-712016536934",
   "specversion":"1.0",
   "id":"e0f93b12-e641-4677-a789-3963ee16dea8",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-16T00:43:59.376Z",
   "type":"io.confluent.cloud/request"
}

サービスアカウント

ここでは、Confluent Cloud サービスアカウントに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。サービスアカウントの詳細については、「サービスアカウント」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateServiceAccount サービスアカウントの作成リクエスト。
DeleteServiceAccount サービスアカウントの削除リクエスト。
GetServiceAccount サービスアカウントの詳細の取得リクエスト。
GetServiceAccounts 組織のサービスアカウントのリストの取得リクエスト。
UpdateServiceAccount 組織のサービスアカウントのリストの取得リクエスト。

CreateServiceAccount

サービスアカウントを作成するリクエストによって CreateServiceAccount イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "29845f30-4143-4ba8-88a7-af4b58f06dd6",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=51efe7da-620f-46e8-b4f4-2870778b8130/service-account=sa-xmw51x",
  "time": "2021-10-20T23:34:01.452240027Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateServiceAccount",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "51efe7da-620f-46e8-b4f4-2870778b8130"
            }
          ]
        },
        "resource": {
          "type": "SERVICE_ACCOUNT",
          "resourceId": "sa-xmw51x"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-zm610y"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "87de0d537df60407a3f93b690be85a89"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "description": "Service Account Test",
        "display_name": "TestAccount",
        "kind": "ServiceAccount"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "description": "Service Account Test",
        "display_name": "TestAccount",
        "id": "sa-xmw51x",
        "kind": "ServiceAccount",
        "metadata": {
          "created_at": "2021-10-20T23:34:01.359198Z",
          "resource_name": "crn://confluent.cloud/service-account=sa-xmw51x",
          "self": "https://api.confluent.cloud/v2/service-accounts/sa-xmw51x",
          "updated_at": "2021-10-20T23:34:01.359198Z"
        },
        "api_version": "v2"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=51efe7da-620f-46e8-b4f4-2870778b8130/service-account=sa-xmw51x"
  }
}
失敗("service name is already in use" - サービス名が既に使用されています)

Confluent CLI の confluent service-account create コマンドを使用して、サービスアカウント名を作成できます。サービスアカウント名は作成後に変更することはできません。

既存のサービスアカウント名を一覧表示するには、Confluent CLI の confluent service-account list コマンドを使用します。

{
  "specversion": "1.0",
  "id": "a482c7c6-d574-4a51-ad08-5b6b125d043c",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=b43254ac-acd3-404b-af13-f236f6cd3b42",
  "time": "2021-10-20T23:33:38.414041393Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateServiceAccount",
    "cloudResources": [
      {
        "resource": {
          "type": "ORGANIZATION",
          "resourceId": "b43254ac-acd3-404b-af13-f236f6cd3b42"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-em5roq"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "6ad347454cb5cf6e0f33b4ab70604de8"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "description": "Service Account Test",
        "display_name": "TestAccount",
        "kind": "ServiceAccount"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "detail": "Service name is already in use.",
            "source": {},
            "id": "6ad347454cb5cf6e0f33b4ab70604de8",
            "status": "409"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=b43254ac-acd3-404b-af13-f236f6cd3b42"
  }
}

DeleteServiceAccount

サービスアカウントを削除するリクエストによって DeleteServiceAccount イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "d2bf64d7-8f1e-4382-92bf-f1c7e910b037",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=51efe7da-620f-46e8-b4f4-2870778b8130/service-account=sa-knoowp",
  "time": "2021-10-21T09:34:07.586373367Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteServiceAccount",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "51efe7da-620f-46e8-b4f4-2870778b8130"
            }
          ]
        },
        "resource": {
          "type": "SERVICE_ACCOUNT",
          "resourceId": "sa-knoowp"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-zm610y"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "23599bff64644cb169433beed0f795cf"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "id": "sa-knoowp",
        "kind": "ServiceAccount"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=51efe7da-620f-46e8-b4f4-2870778b8130/service-account=sa-knoowp"
  }
}
失敗("internal service account deletion not allowed" - 内部のサービスアカウントは削除できません)
{
  "specversion": "1.0",
  "id": "3c676586-ac30-4f22-962c-5f7887658ca9",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=03ec7412-664a-422e-98f5-4967df5c534a/service-account=sa-8w6dk0",
  "time": "2021-10-21T03:12:54.385414467Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteServiceAccount",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "03ec7412-664a-422e-98f5-4967df5c534a"
            }
          ]
        },
        "resource": {
          "type": "SERVICE_ACCOUNT",
          "resourceId": "sa-8w6dk0"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-gn35j3"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "c9607f637d162167170b31ef92864c73"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "kind": "ServiceAccount",
        "api_version": "v2",
        "id": "sa-8w6dk0"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "status": "403",
            "detail": "internal service account deletion not allowed",
            "source": {},
            "id": "c9607f637d162167170b31ef92864c73"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=03ec7412-664a-422e-98f5-4967df5c534a/service-account=sa-8w6dk0"
  }
}

GetServiceAccount

サービスアカウントの詳細を取得するリクエストによって GetServiceAccount イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetServiceAccount",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"SERVICE_ACCOUNT",
               "resourceId":"sa-r2rm2p"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "586726d414dc1904b0b190c11f708e21"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"sa-r2rm2p"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/service-account=sa-r2rm2p",
   "specversion":"1.0",
   "id":"02f72927-7f1a-4bdd-88d9-2bcf494603b5",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:16:22.288Z",
   "type":"io.confluent.cloud/request"
}
失敗("Service Account Not Found" - サービスアカウントが見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetServiceAccount",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "6f98c722b10406fc1d2ef73af63c83e7"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"sa-r2rm2"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "detail":"Service Account Not Found",
                  "source":{

                  },
                  "id":"6f98c722b10406fc1d2ef73af63c83e7",
                  "status":"404",
                  "code":"service_account_not_found"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"431c3b65-7e00-4375-aeb6-1b5f78d66ddd",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:16:36.340Z",
   "type":"io.confluent.cloud/request"
}

GetServiceAccounts

組織のサービスアカウントのリストを取得するリクエストによって GetServiceAccounts イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetServiceAccounts",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "74fcab57cf239412e271ff3c1cdc42cd"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY"
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"98ec3428-988c-444c-9bce-f5dac58c3fad",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:17:18.243Z",
   "type":"io.confluent.cloud/request"
}

UpdateServiceAccount

サービスアカウントの詳細をアップデートするリクエストによって UpdateServiceAccount イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetServiceAccount",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"SERVICE_ACCOUNT",
               "resourceId":"sa-r2rm2p"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "586726d414dc1904b0b190c11f708e21"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"sa-r2rm2p"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/service-account=sa-r2rm2p",
   "specversion":"1.0",
   "id":"02f72927-7f1a-4bdd-88d9-2bcf494603b5",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:16:22.288Z",
   "type":"io.confluent.cloud/request"
}
失敗("Service Account Not Found" - サービスアカウントが見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetServiceAccount",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "6f98c722b10406fc1d2ef73af63c83e7"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"sa-r2rm2"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "detail":"Service Account Not Found",
                  "source":{

                  },
                  "id":"6f98c722b10406fc1d2ef73af63c83e7",
                  "status":"404",
                  "code":"service_account_not_found"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"431c3b65-7e00-4375-aeb6-1b5f78d66ddd",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:16:36.340Z",
   "type":"io.confluent.cloud/request"
}

ユーザーアカウント

ここでは、ユーザーアカウントに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。ユーザーアカウントの詳細については、「ユーザーアカウント」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateUser ユーザーアカウントの作成リクエスト。
DeleteUser ユーザーアカウントの削除リクエスト。
GetUser ユーザーアカウントの詳細の取得リクエスト。
GetUsers 組織のユーザーアカウントのリストの取得リクエスト。
InviteUser ユーザーの招待リクエスト。
UpdateUser ユーザーアカウントのアップデートリクエスト。

CreateUser

ユーザーアカウントを作成するリクエストによって CreateUser イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "fe5d1cf6-cb90-4619-927f-ae6445ead5b6",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=a0b5e129-4d9a-4ab2-9228-a77ad26e5b97/user=u-xmwwyz",
  "time": "2021-10-21T09:09:35.016074411Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateUser",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "a0b5e129-4d9a-4ab2-9228-a77ad26e5b97"
            }
          ]
        },
        "resource": {
          "type": "USER",
          "resourceId": "u-xmwwyz"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-loy67j"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "1567fdc76e352ce41c1f3b5fc6a748a1"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "email": "someone@example.com",
        "family_name": "",
        "given_name": "",
        "kind": "User"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "metadata": {
          "created_at": "2021-10-21T09:09:34.415505Z",
          "resource_name": "crn://confluent.cloud/user=u-xmwwyz",
          "self": "https://api.confluent.cloud/v2/users/u-xmwwyz",
          "updated_at": "2021-10-21T09:09:34.415505Z"
        },
        "api_version": "v2",
        "email": "someone@example.com",
        "family_name": "",
        "given_name": "",
        "id": "u-xmwwyz",
        "kind": "User"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=a0b5e129-4d9a-4ab2-9228-a77ad26e5b97/user=u-xmwwyz"
  }
}
失敗("Error while calling CreateUser" - CreateUser の呼び出し中にエラーが発生しました)

InviteUser メソッドが CreateUser メソッドを呼び出すため、そのイベントにも監査可能イベントメッセージが生成されます。

InviteUser: ユーザーを招待する」の失敗した場合の例("Error while calling CreateUser" - CreateUser の呼び出し中にエラーが発生しました)を参照してください。

DeleteUser

ユーザーアカウントを削除するリクエストによって DeleteUser イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "2407277a-ec55-45e2-b332-6e960c5466cb",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=a0b5e129-4d9a-4ab2-9228-a77ad26e5b97/user=u-3r60xj",
  "time": "2021-10-20T23:09:29.974802315Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteUser",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "a0b5e129-4d9a-4ab2-9228-a77ad26e5b97"
            }
          ]
        },
        "resource": {
          "type": "USER",
          "resourceId": "u-3r60xj"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-loy67j"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ab84c249204068eb234d61dc56db8e3c"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "id": "u-3r60xj",
        "kind": "User"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "metadata": {
          "created_at": "2021-10-21T09:09:34.415505Z",
          "resource_name": "crn://confluent.cloud/user=u-xmwwyz",
          "self": "https://api.confluent.cloud/v2/users/u-xmwwyz",
          "updated_at": "2021-10-21T09:09:34.415505Z"
        },
        "api_version": "v2",
        "email": "someone@example.com"",
        "family_name": "",
        "given_name": "",
        "id": "u-xmwwyz",
        "kind": "User"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=a0b5e129-4d9a-4ab2-9228-a77ad26e5b97/user=u-3r60xj"
  }
}
失敗("Forbidden" - 禁止)
{
  "specversion": "1.0",
  "id": "225878cb-8303-4a93-a889-5c830f076588",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=b5d32ee9-fbe6-4318-89c4-94ec38c04e09/user=u-5wdzk2",
  "time": "2021-10-20T23:37:09.26224479Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteUser",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "b5d32ee9-fbe6-4318-89c4-94ec38c04e09"
            }
          ]
        },
        "resource": {
          "type": "USER",
          "resourceId": "u-5wdzk2"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-zmp7wd"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "eec8ad83d0acd6d8bb68af912cd24ff1"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "kind": "User",
        "api_version": "v2",
        "id": "u-5wdzk2"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "eec8ad83d0acd6d8bb68af912cd24ff1",
            "status": "403",
            "code": "forbidden",
            "detail": "Forbidden",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=b5d32ee9-fbe6-4318-89c4-94ec38c04e09/user=u-5wdzk2"
  }
}

GetUser

ユーザーアカウントの詳細を取得するリクエストによって GetUser イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetUser",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"USER",
               "resourceId":"u-5721zz"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "927310d22c108d658b77c9d0005f9fd8"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"u-5721zz"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/user=u-5721zz",
   "specversion":"1.0",
   "id":"365f4dd4-c467-43f4-a41b-44d26420e9dd",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:08:22.388Z",
   "type":"io.confluent.cloud/request"
}
失敗("User Not Found" - ユーザーが見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetUser",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "2e923460c880ab02158787fdad1c6959"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"u-sdfwe"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "status":"404",
                  "code":"user_not_found",
                  "detail":"User Not Found",
                  "source":{

                  },
                  "id":"2e923460c880ab02158787fdad1c6959"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"b95a31f9-aedc-4192-aae8-e1fcf43e1847",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:11:08.284Z",
   "type":"io.confluent.cloud/request"
}

GetUsers

組織のユーザーアカウントのリストを取得するリクエストによって GetUsers イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetUsers",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "5be8ef8311ef1c49584ea07e457aeef6"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY"
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"c03dae63-4c59-4e0c-b93d-d7ca6c05af5f",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:12:02.098Z",
   "type":"io.confluent.cloud/request"
}

InviteUser

ユーザーを招待するリクエストによって InviteUser イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "a6f46eaf-a6a9-4f70-8324-2de6c2284d9d",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/user-invitation=i-emkm7",
  "time": "2021-10-20T19:35:20.713940551Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "InviteUser",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "906da5b6-ebac-44cf-8a8d-663559f1f0d4"
            }
          ]
        },
        "resource": {
          "type": "USER_INVITATION",
          "resourceId": "i-emkm7"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4xn71e"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "c8afbbcfa7ceefb2e6e066b005ea1822"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "kind": "UserInvitation",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/user-invitation=*",
          "self": ""
        },
        "role_bindings": null,
        "send_invitation": true,
        "user": {
          "api_version": "v2",
          "email": "someone@example.com",
          "kind": "User"
        }
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "user": {
          "api_version": "v2",
          "email": "someone@example.com",
          "id": "u-1j60n5",
          "kind": "User"
        },
        "api_version": "v2",
        "kind": "UserInvitation",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/user-invitation=i-emkm7",
          "self": ""
        },
        "send_invitation": true
      }
    },
    "resourceName": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/user-invitation=i-emkm7"
  }
}
失敗("Error while calling CreateUser" - CreateUser の呼び出し中にエラーが発生しました)

InviteUser メソッドが CreateUser メソッドを呼び出すため、その監査可能イベントにも監査可能イベントメッセージが生成されます。

{
  "specversion": "1.0",
  "id": "b7028857-c86e-4f11-af29-e62abcdd0dfb",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3",
  "time": "2021-10-25T02:16:34.361528304Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "InviteUser",
    "cloudResources": [
      {
        "resource": {
          "type": "ORGANIZATION",
          "resourceId": "1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-l93dom"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ae0adf7fbf9c4e659fb86f8cbf126666"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "kind": "UserInvitation",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/user-invitation=*",
          "self": ""
        },
        "role_bindings": null,
        "send_invitation": false,
        "user": {
          "api_version": "v2",
          "email": "someone@example.com",
          "kind": "User"
        }
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "source": {},
            "id": "ae0adf7fbf9c4e659fb86f8cbf126666",
            "status": "500",
            "detail": "Error while calling CreateUser: Error while calling CreateUser"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
  }
}
失敗("Invitation already existed for the specific user" - 指定されたユーザーは既に招待されています)
{
  "specversion": "1.0",
  "id": "b2d82908-ce58-4d55-83e4-96b5d3143a20",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=54517031-7618-490a-87bc-f6db688980be",
  "time": "2021-10-21T01:14:56.17990388Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "InviteUser",
    "cloudResources": [
      {
        "resource": {
          "type": "ORGANIZATION",
          "resourceId": "54517031-7618-490a-87bc-f6db688980be"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-l6zq34"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "c7a113317b576614e14035f237d34a69"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "send_invitation": true,
        "user": {
          "api_version": "v2",
          "email": "someone@example.com",
          "kind": "User"
        },
        "api_version": "v2",
        "kind": "UserInvitation",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=54517031-7618-490a-87bc-f6db688980be/user-invitation=*",
          "self": ""
        },
        "role_bindings": null
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "source": {},
            "id": "c7a113317b576614e14035f237d34a69",
            "status": "409",
            "detail": "Invitation already existed for the specific user."
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=54517031-7618-490a-87bc-f6db688980be"
  }
}

UpdateUser

ユーザーアカウントの詳細をアップデートするリクエストによって UpdateUser イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateUser",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"USER",
               "resourceId":"u-5721zz"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "8c2bae56442c234b77c59102ccc4eb0e"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "email":"someone@example.com",
            "full_name":"lucas_test liu",
            "id":"",
            "kind":"User",
            "api_version":"iam/v2"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/user=u-5721zz",
   "specversion":"1.0",
   "id":"5c5ed5e0-7e7a-436f-8d16-6acf3f7c040f",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:08:28.972Z",
   "type":"io.confluent.cloud/request"
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateUser",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "5551ccd2a85131487ac934315a6b226a"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "kind":"User",
            "api_version":"iam/v2",
            "email":"",
            "full_name":"",
            "id":"u-sdfwe"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "detail":"Forbidden",
                  "source":{

                  },
                  "id":"5551ccd2a85131487ac934315a6b226a",
                  "status":"403",
                  "code":"forbidden"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"a0b3ee6d-dbd9-42f5-acf4-dfbb1f1a6cfe",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:10:20.979Z",
   "type":"io.confluent.cloud/request"
}

招待

ここでは、Confluent Cloud 招待に関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。

メソッド名 監査可能イベントメッセージをトリガーするアクション
DeleteInvitation 招待削除のリクエスト。
GetInvitation 招待の詳細の取得リクエスト。
GetInvitations 組織の招待リストの取得リクエスト。
ResendInvitation 招待の再送信リクエスト。

DeleteInvitation

招待を削除するリクエストによって DeleteInvitation イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"DeleteInvitation",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"USER_INVITATION",
               "resourceId":"i-xqjzq"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "c260bdfd9b4e5a125905d28d67dbeaac"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"i-xqjzq"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/user-invitation=i-xqjzq",
   "specversion":"1.0",
   "id":"a460a0ce-3953-4e1d-b617-ee685fe3a5d7",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:27:34.180Z",
   "type":"io.confluent.cloud/request"
}
失敗("Invitation Not Found" - 招待が見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"DeleteInvitation",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "9fe5af2cd3a0dc342e5f89c80a93457e"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"i-sdf"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "source":{

                  },
                  "id":"9fe5af2cd3a0dc342e5f89c80a93457e",
                  "status":"404",
                  "detail":"Invitation Not Found"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"addbfa55-895d-4e52-97bf-1995edbcf285",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:28:58.493Z",
   "type":"io.confluent.cloud/request"
}

GetInvitation

招待を取得するリクエストによって GetInvitation イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetInvitation",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"USER_INVITATION",
               "resourceId":"i-xqjzq"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "3da8619b9992ac573e88d3b3c2c56336"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"i-xqjzq"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/user-invitation=i-xqjzq",
   "specversion":"1.0",
   "id":"1e78baa6-e443-495f-b367-9ed12e3e6850",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:21:15.918Z",
   "type":"io.confluent.cloud/request"
}
失敗("Invitation Not Found" - 招待が見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetInvitation",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "1d470be175766dd8dc9df28409f441e8"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"i-sdf"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "id":"1d470be175766dd8dc9df28409f441e8",
                  "status":"404",
                  "detail":"Invitation Not Found",
                  "source":{

                  }
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"0fc6d515-b087-4932-ab2f-b3f36a0c52a0",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:21:54.257Z",
   "type":"io.confluent.cloud/request"
}

GetInvitations

組織の招待のリストを取得するリクエストによって GetInvitations イベントが生成されます。

失敗("You already have 3 task(s) of available 32 on your kafka cluster" - kafka クラスターで利用可能な 32 のタスクのうち既に 3 つを使用しています)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetInvitations",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "2ed9a5365689abc461ba670094cd7f9a"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY"
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"c6a87bf5-3cbf-4e40-b147-4a806ec54e6d",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:18:08.676Z",
   "type":"io.confluent.cloud/request"
}

ResendInvitation

招待を再送信するリクエストによって ResendInvitation イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"ResendInvitation",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"USER_INVITATION",
               "resourceId":"i-xqjzq"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "86a6cf91cea821322f20422c330e955d"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"i-xqjzq"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/user-invitation=i-xqjzq",
   "specversion":"1.0",
   "id":"9203b5df-31b5-457e-a2a8-27c89a820091",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:22:35.605Z",
   "type":"io.confluent.cloud/request"
}
失敗("Invitation Not Found" - 招待が見つかりません)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"ResendInvitation",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "ca1c92e2b4d746cb61e0034ebeb6e552"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "id":"i-sdf"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "source":{

                  },
                  "id":"ca1c92e2b4d746cb61e0034ebeb6e552",
                  "status":"404",
                  "detail":"Invitation Not Found"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"7b87a915-3c96-4a6d-818d-e96a6482bed8",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:23:27.245Z",
   "type":"io.confluent.cloud/request"
}

シングルサインオン(SSO)接続

ここでは、シングルサインオン(SSO)接続に関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。SSO の詳細については、「Confluent Cloud のシングルサインオン(SSO)」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateSSOConnection SSO 接続の作成リクエスト。
DeleteSSOConnection SSO 接続の削除リクエスト。
GetSSOConnection SSO 接続の詳細の取得リクエスト。
UpdateSSOConnection 組織の SSO 接続のアップデートリクエスト。

CreateSSOConnection

SSO 接続を作成するリクエストによって CreateSSOConnection イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "9bf7ecde-5b13-4089-9c8b-fd7a0f91f8d4",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
  "time": "2021-10-21T09:10:07.62875453Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateSSOConnection",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
            }
          ]
        },
        "resource": {
          "type": "SSO_CONNECTION",
          "resourceId": "test-auth"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-l93dom"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "e405bf61d00c4874187a4adf3a0f64e5"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "connection_name": "test-auth",
        "id": "",
        "kind": "SsoConnection",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
          "self": ""
        },
        "api_version": "v2"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "",
        "kind": "SsoConnection",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
          "self": ""
        },
        "api_version": "v2",
        "connection_name": "test-auth"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
  }
}
失敗("Fail to create sso connection ..." - sso 接続の作成に失敗しました...)
{
  "specversion": "1.0",
  "id": "0ce1e077-f03d-47a9-bc48-79614881d486",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=a90aec1e-96bf-4dd9-b5eb-56acd9152319/sso-connection=test-sso-connection-valid",
  "time": "2021-10-20T23:11:17.076708623Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateSSOConnection",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "a90aec1e-96bf-4dd9-b5eb-56acd9152319"
            }
          ]
        },
        "resource": {
          "type": "SSO_CONNECTION",
          "resourceId": "test-sso"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-12wqyz"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "81256154f987318138b4cd0f5eecdd78"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "connection_name": "test-sso",
        "id": "",
        "kind": "SsoConnection",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=a90aec1e-96bf-4dd9-b5eb-56acd9152319/sso-connection=test-sso-connection-valid",
          "self": ""
        },
        "api_version": "v2"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "81256154f987318138b4cd0f5eecdd78",
            "status": "400",
            "detail": "Fail to create sso connection: The signing certificate is not valid. Please provide a .pem or .cer certificate base64 encoded public key",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=a90aec1e-96bf-4dd9-b5eb-56acd9152319/sso-connection=test-sso-connection-valid"
  }
}

DeleteSSOConnection

SSO 接続を削除するリクエストによって DeleteSSOConnection が生成されます。

成功
{
  "specversion": "1.0",
  "id": "808d74a5-1742-4f36-9679-d840f3397e89",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
  "time": "2021-10-21T01:09:41.352176377Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteSSOConnection",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
            }
          ]
        },
        "resource": {
          "type": "SSO_CONNECTION",
          "resourceId": "test-auth"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-l93dom"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "958ea951158e3cc56df5763e260ba78b"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "connection_name": "test-auth",
        "enabled": true,
        "kind": "SsoConnection",
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
          "self": ""
        }
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
  }
}
失敗("Could not check if credentials exist ..." - 認証情報が存在するかどうかをチェックできませんでした...)
{
  "specversion": "1.0",
  "id": "937ecd0a-7f00-44fe-82d8-c49112042865",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/sso-connection=conf-prod",
  "time": "2021-10-26T11:00:09.891513928Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteSSOConnection",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "c5e50abf-6ba7-4926-a39c-6008f49f5075"
            }
          ]
        },
        "resource": {
          "type": "SSO_CONNECTION",
          "resourceId": "conf-prod"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-97pp07"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "6eb3da6243c6f67484bff78b380c8b35"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "metadata": {
          "resource_name": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/sso-connection=conf-prod",
          "self": ""
        },
        "api_version": "v2",
        "connection_name": "conf-prod",
        "enabled": true,
        "kind": "SsoConnection"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "6eb3da6243c6f67484bff78b380c8b35",
            "status": "500",
            "detail": "Could not check if credentials exist: Auth0: Could not get credentials: Auth0: Could not execute ListByEmail query in Auth0: json: cannot unmarshal string into Go struct field User.email_verified of type bool: Error while calling authClient.CredentialsExist",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/sso-connection=conf-prod"
  }
}

GetSSOConnection

SSO 接続の詳細を取得するリクエストによって GetSSOConnection イベントが生成されます。

成功
{
   "specversion":"1.0",
   "id":"9bf7ecde-5b13-4089-9c8b-fd7a0f91f8d4",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "datacontenttype":"application/json",
   "subject":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
   "time":"2021-10-21T09:10:07.62875453Z",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetSSOConnection",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
                  }
               ]
            },
            "resource":{
               "type":"SSO_CONNECTION",
               "resourceId":"test-auth"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-l93dom"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "e405bf61d00c4874187a4adf3a0f64e5"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "connection_name":"test-auth",
            "id":"",
            "kind":"SsoConnection",
            "metadata":{
               "resource_name":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
               "self":""
            },
            "api_version":"v2"
         }
      },
      "result":{
         "status":"SUCCESS"
      },
      "resourceName":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
   }
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
   "specversion":"1.0",
   "id":"9bf7ecde-5b13-4089-9c8b-fd7a0f91f8d4",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "datacontenttype":"application/json",
   "subject":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
   "time":"2021-10-21T09:10:07.62875453Z",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetSSOConnection",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
                  }
               ]
            },
            "resource":{
               "type":"SSO_CONNECTION",
               "resourceId":"test-auth"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-l93dom"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "e405bf61d00c4874187a4adf3a0f64e5"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "connection_name":"test-auth",
            "id":"",
            "kind":"SsoConnection",
            "metadata":{
               "resource_name":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
               "self":""
            },
            "api_version":"v2"
         }
      },
      "result":{
         "status":"FAILURE",
         "schema":"$def/components/schemas/Failure",
         "data":{
            "errors":[
               {
                  "code":"forbidden",
                  "detail":"Forbidden",
                  "source":{

                  },
                  "status":"403"
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
   }
}

UpdateSSOConnection

SSO 接続の詳細をアップデートするリクエストによって UpdateSSOConnection イベントが生成されます。

成功
{
   "specversion":"1.0",
   "id":"9bf7ecde-5b13-4089-9c8b-fd7a0f91f8d4",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "datacontenttype":"application/json",
   "subject":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
   "time":"2021-10-21T09:10:07.62875453Z",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateSSOConnection",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
                  }
               ]
            },
            "resource":{
               "type":"SSO_CONNECTION",
               "resourceId":"test-auth"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-l93dom"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "e405bf61d00c4874187a4adf3a0f64e5"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "connection_name":"test-auth",
            "id":"",
            "kind":"SsoConnection",
            "metadata":{
               "resource_name":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
               "self":""
            },
            "api_version":"v2",
            "signing_cert_updated":true,
            "fields_map_updated":false
         }
      },
      "result":{
         "status":"SUCCESS"
      },
      "resourceName":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
   }
}
失敗("Invitation Not Found" - 招待が見つかりません)
{
   "specversion":"1.0",
   "id":"9bf7ecde-5b13-4089-9c8b-fd7a0f91f8d4",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "datacontenttype":"application/json",
   "subject":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
   "time":"2021-10-21T09:10:07.62875453Z",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateSSOConnection",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"1074fcd3-5b24-4f62-89a4-b37a5f77afe3"
                  }
               ]
            },
            "resource":{
               "type":"SSO_CONNECTION",
               "resourceId":"test-auth"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-l93dom"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "e405bf61d00c4874187a4adf3a0f64e5"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "connection_name":"test-auth",
            "id":"",
            "kind":"SsoConnection",
            "metadata":{
               "resource_name":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth",
               "self":""
            },
            "api_version":"v2",
            "signing_cert_updated":true,
            "fields_map_updated":false
         }
      },
      "result":{
         "status":"FAILURE",
         "schema":"$def/components/schemas/Failure",
         "data":{
            "errors":[
               {
                  "code":"forbidden",
                  "detail":"Forbidden",
                  "source":{

                  },
                  "status":"403"
               }
            ]
         }
      },
      "resourceName":"crn://confluent.cloud/organization=1074fcd3-5b24-4f62-89a4-b37a5f77afe3/sso-connection=test-auth"
   }
}

環境

ここでは、Confluent Cloud 環境に関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。環境の詳細については、「環境」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateEnvironment 環境作成のリクエスト。
DeleteEnvironment 環境削除のリクエスト。
GetEnvironment 組織の環境の詳細の取得リクエスト。
GetEnvironments 組織の環境のリストの取得リクエスト。
UpdateEnvironment 環境のアップデートリクエスト。

CreateEnvironment

環境を作成するリクエストによって CreateEnvironment イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "cb44df11-ecb0-4a6c-8e15-a1ae7bda1206",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=7bc94a4e-d44d-40bf-912c-77036866eabd/environment=env-7nk8vo",
  "time": "2021-10-20T22:43:18.906895813Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateEnvironment",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "7bc94a4e-d44d-40bf-912c-77036866eabd"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-7nk8vo"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-lg8vpn"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "accaf0697477b9930d1f336f687d1bb7"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "display_name": "rbacOrg3-env2",
        "kind": "Environment"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "env-7nk8vo",
        "kind": "Environment",
        "metadata": {
          "updated_at": "2021-10-20T22:43:18.888725Z",
          "created_at": "2021-10-20T22:43:18.888725Z",
          "resource_name": "crn://confluent.cloud/environment=env-7nk8vo",
          "self": "https://api.confluent.cloud/v2/environments/env-7nk8vo"
        },
        "api_version": "v2",
        "display_name": "rbacOrg3-env2"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=7bc94a4e-d44d-40bf-912c-77036866eabd/environment=env-7nk8vo"
  }
}
失敗("Environment name is already in use" - 環境名が既に使用されています)

環境名を Confluent Cloud Console で編集するか、既存の名前を Confluent CLI の confluent environment update コマンドで変更することができます。

既存の環境名を一覧表示するには、Confluent CLI の confluent environment list コマンドを使用します。

{
  "specversion": "1.0",
  "id": "70ababee-9ce2-4d8f-a2b5-e1d054fab8a9",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=1da5eac0-96dd-4745-8b24-08c58f0cc905",
  "time": "2021-10-21T01:14:01.515290748Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateEnvironment",
    "cloudResources": [
      {
        "resource": {
          "type": "ORGANIZATION",
          "resourceId": "1da5eac0-96dd-4745-8b24-08c58f0cc905"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-425nm4"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "a7f2e95fbc5f01b2476cbe9298d40b28"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "kind": "Environment",
        "api_version": "v2",
        "display_name": "display-name"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "a7f2e95fbc5f01b2476cbe9298d40b28",
            "status": "409",
            "detail": "Environment name is already in use",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=1da5eac0-96dd-4745-8b24-08c58f0cc905"
  }
}

DeleteEnvironment

環境を削除するリクエストによって DeleteEnvironment イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "c08b41f9-4b8e-4dcd-adfd-f680459f373e",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=5e6d53b3-d39d-4b36-98e6-1592eb4629a9/environment=env-oqzd3p",
  "time": "2021-10-21T01:13:53.968277462Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteEnvironment",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "5e6d53b3-d39d-4b36-98e6-1592eb4629a9"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-oqzd3p"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-em5rz2"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "1c05cfdf320c7742a1425ead0a3518ad"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "id": "env-oqzd3p",
        "kind": "Environment"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=5e6d53b3-d39d-4b36-98e6-1592eb4629a9/environment=env-oqzd3p"
  }
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
  "specversion": "1.0",
  "id": "d474b893-9d80-4921-9df6-d1a344306ddf",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=9c502da1-afc1-44cf-b5f0-7699d33c2b5a/environment=env-xm6gdz",
  "time": "2021-10-21T09:13:09.816482792Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteEnvironment",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "9c502da1-afc1-44cf-b5f0-7699d33c2b5a"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-xm6gdz"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-o3xwv9"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "b9c38b6c64c7f2567e22650fee48964f"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "api_version": "v2",
        "id": "env-xm6gdz",
        "kind": "Environment"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "code": "forbidden_access",
            "detail": "Forbidden Access",
            "source": {},
            "id": "b9c38b6c64c7f2567e22650fee48964f",
            "status": "403"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=9c502da1-afc1-44cf-b5f0-7699d33c2b5a/environment=env-xm6gdz"
  }
}

GetEnvironment

環境の詳細を取得するリクエストによって GetEnvironment イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetEnvironment",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"ENVIRONMENT",
               "resourceId":"env-8wppwr"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "072d0d18b99ec3723dcaab343cc2ea7b"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"env-8wppwr"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/environment=env-8wppwr",
   "specversion":"1.0",
   "id":"b26ff929-b94d-4b51-b3ba-6cc0175ae4e0",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-04T23:51:35.439Z",
   "type":"io.confluent.cloud/request"
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetEnvironment",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "7405ea5a4a4dd3ff42f49d97f9424b78"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "id":"env-wefdwq"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "detail":"Forbidden Access",
                  "source":{

                  },
                  "id":"7405ea5a4a4dd3ff42f49d97f9424b78",
                  "status":"403",
                  "code":"forbidden_access"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"0b01d8b2-3423-4d47-96ce-481415add025",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:02:42.458Z",
   "type":"io.confluent.cloud/request"
}

GetEnvironments

組織の環境のリストを取得するリクエストによって GetEnvironments イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetEnvironments",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "65fa5b282a3b02bedad6977abb18ed2a"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY"
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"0b62905d-b539-4468-882b-2b089da42f9a",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:04:03.501Z",
   "type":"io.confluent.cloud/request"
}

UpdateEnvironment

環境の詳細をアップデートするリクエストによって UpdateEnvironment イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateEnvironment",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
                  }
               ]
            },
            "resource":{
               "type":"ENVIRONMENT",
               "resourceId":"env-8wppwr"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "dc2cbc3c5106d4de30659992bcf089b7"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "api_version":"org/v2",
            "display_name":"display-name",
            "id":"env-8wppwr",
            "kind":"Environment",
            "metadata":{
               "resource_name":"crn://confluent.cloud/environment=env-8wppwr",
               "self":"https://api.confluent.cloud/v2/environments/env-8wppwr"
            }
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f/environment=env-8wppwr",
   "specversion":"1.0",
   "id":"9d1e2162-806e-426a-b9f5-42505d1e3b77",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-04T23:49:45.563Z",
   "type":"io.confluent.cloud/request"
}
失敗("")
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdateEnvironment",
      "cloudResources":[
         {
            "resource":{
               "type":"ORGANIZATION",
               "resourceId":"fcbc58be-deda-4559-bfb0-f5558124e01f"
            }
         }
      ],
      "authenticationInfo":{
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-5721zz"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "608f6908c470f28d4afae4e909559404"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "metadata":{
               "resource_name":"crn://confluent.cloud/environment=env-wefdwq",
               "self":"https://api.confluent.cloud/org/v2/environments/env-wefdwq"
            },
            "api_version":"org/v2",
            "display_name":"prod-finance01",
            "id":"env-wefdwq",
            "kind":"Environment"
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "status":"403",
                  "code":"forbidden_access",
                  "detail":"Forbidden Access",
                  "source":{

                  },
                  "id":"608f6908c470f28d4afae4e909559404"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=fcbc58be-deda-4559-bfb0-f5558124e01f",
   "specversion":"1.0",
   "id":"4e1320fd-abd8-4449-84d5-5da9c9abbe93",
   "source":"crn://confluent.cloud/",
   "time":"2022-03-05T00:00:36.648Z",
   "type":"io.confluent.cloud/request"
}

スキーマレジストリ クラスター

ここでは、Confluent Cloud Schema Registry クラスターに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。Confluent Cloud Schema Registry の詳細については、「Confluent Cloud でのスキーマの管理」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateSchemaRegistryCluster スキーマレジストリ クラスターの作成リクエスト。
DeleteSchemaRegistryCluster スキーマレジストリ クラスターの削除リクエスト。
GetSchemaRegistryCluster スキーマレジストリ クラスターの詳細の取得リクエスト。
GetSchemaRegistryClusters 組織の スキーマレジストリ クラスターのリストの取得リクエスト。

CreateSchemaRegistryCluster

スキーマレジストリ クラスターを作成するリクエストによって CreateSchemaRegistryCluster イベントが生成されます。

成功
{
     "specversion": "1.0",
     "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
     "source": "crn://confluent.cloud/",
     "type": "io.confluent.cloud/request",
     "subject": "crn://confluent.cloud/organization=org-uuid/environment=the-account/schema-registry=lsrc-1",
     "datacontenttype": "application/json",
     "data": {
             "service_name": "crn://confluent.cloud/",
             "method_name": "CreateSchemaRegistryCluster",
             "cloud_resources": [
                     {
                             "scope": {
                                     "resources": [
                                             {
                                                     "type": "ORGANIZATION",
                                                     "resource_id": "org-uuid"
                                             },
                                             {
                                                     "type": "ENVIRONMENT",
                                                     "resource_id": "the-account"
                                             }
                                     ]
                             },
                             "resource": {
                                     "type": "SCHEMA_REGISTRY",
                                     "resource_id": "lsrc-1"
                             }
                     }
             ],
             "authentication_info": {
                     "exposure": "CUSTOMER",
                     "principal": {
                             "confluent_user": {
                                     "resource_id": "u-99"
                             }
                     },
                     "result": "SUCCESS"
             },
             "request_metadata": {
                     "request_id": [
                             "request-id-1234"
                     ],
                     "client_address": [
                             {
                                     "ip": "1.2.3.4"
                             }
                     ]
             },
             "request": {
                     "access_type": "MODIFICATION",
                     "data": {
                             "account_id": "the-account",
                             "location": "US",
                             "service_provider": "gcp"
                     }
             },
             "result": {
                     "status": "SUCCESS",
                     "data": {
                             "id": "lsrc-1"
                     }
             }
     }
}

DeleteSchemaRegistryCluster

スキーマレジストリ クラスターを削除するリクエストによって DeleteSchemaRegistryCluster イベントが生成されます。

成功
{
     "specversion": "1.0",
     "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
     "source": "crn://confluent.cloud/",
     "type": "io.confluent.cloud/request",
     "subject": "crn://confluent.cloud/organization=org-uuid/environment=the-account/schema-registry=lsrc1",
     "datacontenttype": "application/json",
     "data": {
             "service_name": "crn://confluent.cloud/",
             "method_name": "DeleteSchemaRegistryCluster",
             "cloud_resources": [
                     {
                             "scope": {
                                     "resources": [
                                             {
                                                     "type": "ORGANIZATION",
                                                     "resource_id": "org-uuid"
                                             },
                                             {
                                                     "type": "ENVIRONMENT",
                                                     "resource_id": "the-account"
                                             }
                                     ]
                             },
                             "resource": {
                                     "type": "SCHEMA_REGISTRY",
                                     "resource_id": "lsrc1"
                             }
                     }
             ],
             "authentication_info": {
                     "exposure": "CUSTOMER",
                     "principal": {
                             "confluent_user": {
                                     "resource_id": "u-99",
                             }
                     },
                     "result": "SUCCESS"
             },
             "request_metadata": {
                     "request_id": [
                             "request-id-1234"
                     ],
                     "client_address": [
                             {
                                     "ip": "1.2.3.4"
                             }
                     ]
             },
             "request": {
                     "access_type": "MODIFICATION",
                     "data": {
                             "account_id": "the-account",
                             "id": "lsrc1"
                     }
             },
             "result": {
                     "status": "SUCCESS"
             }
     }
}

GetSchemaRegistryCluster

スキーマレジストリ クラスターの詳細を取得するリクエストによって GetSchemaRegistryCluster イベントが生成されます。

成功
{
     "specversion": "1.0",
     "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
     "source": "crn://confluent.cloud/",
     "type": "io.confluent.cloud/request",
     "subject": "crn://confluent.cloud/organization=org-uuid/environment=the-account/schema-registry=lsrc-1",
     "datacontenttype": "application/json",
     "data": {
             "service_name": "crn://confluent.cloud/",
             "method_name": "GetSchemaRegistryCluster",
             "cloud_resources": [
                     {
                             "scope": {
                                     "resources": [
                                             {
                                                     "type": "ORGANIZATION",
                                                     "resource_id": "org-uuid"
                                             },
                                             {
                                                     "type": "ENVIRONMENT",
                                                     "resource_id": "the-account"
                                             }
                                     ]
                             },
                             "resource": {
                                     "type": "SCHEMA_REGISTRY",
                                     "resource_id": "lsrc-1"
                             }
                     }
             ],
             "authentication_info": {
                     "exposure": "CUSTOMER",
                     "principal": {
                             "confluent_user": {
                                     "resource_id": "u-99"
                             }
                     },
                     "result": "SUCCESS"
             },
             "request_metadata": {
                     "request_id": [
                             "request-id-1234"
                     ],
                     "client_address": [
                             {
                                     "ip": "1.2.3.4"
                             }
                     ]
             },
             "request": {
                     "access_type": "READ_ONLY",
                     "data": {
                             "account_id": "the-account",
                             "id": "lsrc-1"
                     }
             },
             "result": {
                     "status": "SUCCESS"
             }
     }
}

GetSchemaRegistryClusters

組織の スキーマレジストリ クラスターのリストを取得するリクエストによって GetSchemaRegistryClusters イベントが生成されます。

成功
{
   "specversion":"1.0",
   "id":"aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "subject":"crn://confluent.cloud/organization=org-uuid/environment=the-account",
   "datacontenttype":"application/json",
   "data":{
      "service_name":"crn://confluent.cloud/",
      "method_name":"GetSchemaRegistryClusters",
      "cloud_resources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resource_id":"org-uuid"
                  }
               ]
            },
            "resource":{
               "type":"ENVIRONMENT",
               "resource_id":"the-account"
            }
         }
      ],
      "authentication_info":{
         "exposure":"CUSTOMER",
         "principal":{
            "confluent_user":{
               "resource_id":"u-99"
            }
         },
         "result":"SUCCESS"
      },
      "request_metadata":{
         "request_id":[
            "request-id-1234"
         ],
         "client_address":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "access_type":"READ_ONLY",
         "data":{
            "account_id":"the-account"
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   }
}

Kafka クラスター

ここでは、Kafka クラスターに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。クラスターの詳細については、「Confluent Cloud クラスター」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateKafkaCluster Kafka クラスターの作成リクエスト。
DeleteKafkaCluster Kafka クラスターの削除リクエスト。
GetKafkaCluster Kafka クラスターの詳細に関するクエリ実行のリクエスト。
GetKafkaClusters Kafka クラスターのリストに関するクエリ実行のリクエスト。
UpdateKafkaCluster Kafka クラスターのアップデートリクエスト。

CreateKafkaCluster

Kafka クラスターを作成するリクエストによって CreateKafkaCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "63408abb-91ce-48a6-99a8-b1c2ea0f85cc",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=7bc94a4e-d44d-40bf-912c-77036866eabd/environment=env-7nk8vo/kafka-cluster=lkc-3nqrzw",
  "time": "2021-10-20T22:43:25.049383803Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "7bc94a4e-d44d-40bf-912c-77036866eabd"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-7nk8vo"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-3nqrzw"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-epvznk"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "a952c2891181722bc9f09e37a20d7e9b"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "rbacOrg",
        "account_id": "env-7nk8vo",
        "region": "us-west-2",
        "service_provider": "aws"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "lkc-3nqrzw"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=7bc94a4e-d44d-40bf-912c-77036866eabd/environment=env-7nk8vo/kafka-cluster=lkc-3nqrzw"
  }
}
失敗("resource not found" - リソースが見つかりません)
{
  "specversion": "1.0",
  "id": "d8f49311-6113-4daf-add7-490b349ec67f",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=63250efe-89b9-4e3e-9e5c-e941bb987939/environment=env-7nyqx1",
  "time": "2021-10-21T00:22:11.612132641Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "63250efe-89b9-4e3e-9e5c-e941bb987939"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-7nyqx1"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-97wkgv"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "6e5243c72a6112c10d5f61a105c92f4d"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "kafka_test",
        "account_id": "env-7nyqx1",
        "region": "us-west-2",
        "service_provider": "aws"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "6e5243c72a6112c10d5f61a105c92f4d",
            "status": "404",
            "detail": "resource not found",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=63250efe-89b9-4e3e-9e5c-e941bb987939/environment=env-7nyqx1"
  }
}

DeleteKafkaCluster

Kafka クラスターを削除するリクエストによって DeleteKafkaCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "f290139d-46c4-481b-bbd0-3ce1b4bd3171",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=728dfe10-d6e2-48da-b7fc-ac06133d1526/environment=env-2r5ooo/kafka-cluster=lkc-9wjzy7",
  "time": "2021-10-21T09:01:19.953578129Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "728dfe10-d6e2-48da-b7fc-ac06133d1526"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-2r5ooo"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-9wjzy7"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4k7d5m"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "eb4f06e546b3042f2ab3ceba4046441a"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "account_id": "env-2r5ooo",
        "id": "lkc-9wjzy7"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=728dfe10-d6e2-48da-b7fc-ac06133d1526/environment=env-2r5ooo/kafka-cluster=lkc-9wjzy7"
  }
}
失敗("kafka service: failed to sync cr" - kafka サービス: cr の同期に失敗しました)
{
  "specversion": "1.0",
  "id": "dce9546e-676e-479b-9e58-0ae3ce42ffd6",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=5e6d53b3-d39d-4b36-98e6-1592eb4629a9/environment=env-r5v3k0/kafka-cluster=lkc-z3v310",
  "time": "2021-10-21T04:15:42.151169542Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "5e6d53b3-d39d-4b36-98e6-1592eb4629a9"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-r5v3k0"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-z3v310"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-em5rz2"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "811a180eb09da46d0c83134b2fb6531a"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "lkc-z3v310",
        "account_id": "env-r5v3k0"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "811a180eb09da46d0c83134b2fb6531a",
            "status": "500",
            "detail": "kafka service: failed to sync cr : failed to get logical clusters",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=5e6d53b3-d39d-4b36-98e6-1592eb4629a9/environment=env-r5v3k0/kafka-cluster=lkc-z3v310"
  }
}

GetKafkaCluster

Kafka クラスターの詳細に対してクエリを実行するリクエストによって GetKafkaCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "fab5da73-f2d6-43e2-962a-14b5b5e1b6fb",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/environment=env-knnrw6/kafka-cluster=lkc-j8d8kp",
  "time": "2021-10-21T08:39:44.61121985Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "c5e50abf-6ba7-4926-a39c-6008f49f5075"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-knnrw6"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-j8d8kp"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-97pp07"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "62a9d71dd3d1edb7557424639ad7c41b"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "id": "lkc-j8d8kp",
        "account_id": "env-knnrw6"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/environment=env-knnrw6/kafka-cluster=lkc-j8d8kp"
  }
}
失敗("forbidden access" - 禁止されたアクセス)
{
  "specversion": "1.0",
  "id": "32b7ed88-7873-4b93-9b26-3ac2b4691a09",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=68ae1c83-36f7-42ce-b420-e18ba359be68/environment=env-zgj183/kafka-cluster=lkc-8m9w90",
  "time": "2021-10-20T22:42:42.268650597Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "68ae1c83-36f7-42ce-b420-e18ba359be68"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-zgj183"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-8m9w90"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-41x7gz"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "54bef6c6ea068d647357f76553980010"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "id": "lkc-8m9w90",
        "account_id": "env-zgj183"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "status": "403",
            "code": "forbidden_access",
            "detail": "Forbidden Access",
            "source": {},
            "id": "54bef6c6ea068d647357f76553980010"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=68ae1c83-36f7-42ce-b420-e18ba359be68/environment=env-zgj183/kafka-cluster=lkc-8m9w90"
  }
}

GetKafkaClusters

組織の Kafka クラスターのリストを取得するリクエストによって GetKafkaClusters イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "66b7018c-5ece-4aa4-a683-634e10f34ff7",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=68ae1c83-36f7-42ce-b420-e18ba359be68/environment=env-nwrg7k",
  "time": "2021-10-20T22:41:54.594828522Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKafkaClusters",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "68ae1c83-36f7-42ce-b420-e18ba359be68"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-nwrg7k"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-43jq9o"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "849b829cdf48e53fb141f6eb09999c55"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "account_id": "env-nwrg7k"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=68ae1c83-36f7-42ce-b420-e18ba359be68/environment=env-nwrg7k"
  }
}
失敗("Authz: MDS Authorize returned error" - 認可: MDS Authorize がエラーを返しました)

GetKafkaClusters メソッドが mds.Authorize メソッドを呼び出すため、そのイベントにもイベントメッセージが作成されます。

{
  "specversion": "1.0",
  "id": "a93102c3-b4d2-42bc-8aee-1660b390450b",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=a90deb36-9f5f-48d3-99d9-a47132999f5f/environment=env-v7d1v5",
  "time": "2021-10-21T02:11:23.724123384Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKafkaClusters",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "a90deb36-9f5f-48d3-99d9-a47132999f5f"
            }
          ]
        },
        "resource": {
          "type": "ENVIRONMENT",
          "resourceId": "env-v7d1v5"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-yo03oo"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ffe22c315f901a14803248ea97cdcf97"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "account_id": "env-v7d1v5"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "ffe22c315f901a14803248ea97cdcf97",
            "status": "500",
            "code": "internal_error",
            "detail": "Authz: MDS Authorize returned error",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=a90deb36-9f5f-48d3-99d9-a47132999f5f/environment=env-v7d1v5"
  }
}

UpdateKafkaCluster

Kafka クラスターの詳細をアップデートするリクエストによって UpdateKafkaCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "d2420469-0cc3-4db3-8115-0654343bce87",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=2ef8a041-2bad-4363-980b-c20167d77eea/environment=env-vr18gp/kafka-cluster=lkc-v1o1p0",
  "time": "2021-10-21T00:16:02.296194122Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "UpdateKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "2ef8a041-2bad-4363-980b-c20167d77eea"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-vr18gp"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-v1o1p0"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4kmo2e"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "e2469fecbf0b6c59fc7813676ec976a2"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "lkc-v1o1p0",
        "account_id": "env-vr18gp"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=2ef8a041-2bad-4363-980b-c20167d77eea/environment=env-vr18gp/kafka-cluster=lkc-v1o1p0"
  }
}
失敗("Your cluster update config is invalid ..." - クラスターのアップデート構成が無効です...)
{
  "specversion": "1.0",
  "id": "bcc261fa-752a-4ff2-b942-affb29ccca0e",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=2ef8a041-2bad-4363-980b-c20167d77eea/environment=env-vr18gp/kafka-cluster=lkc-19793j",
  "time": "2021-10-21T03:21:25.770497704Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "UpdateKafkaCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "2ef8a041-2bad-4363-980b-c20167d77eea"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-vr18gp"
            }
          ]
        },
        "resource": {
          "type": "KAFKA_CLUSTER",
          "resourceId": "lkc-19793j"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4kmo2e"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "cf7d09e333d25781172df273d87bc75a"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "lkc-19793j",
        "name": "update_name",
        "account_id": "env-vr18gp"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "cf7d09e333d25781172df273d87bc75a",
            "status": "400",
            "detail": "Your cluster update config is invalid. Please check documentation for more details, for example, multi-zone clusters cannot be downscaled below 2 CKUs.",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=2ef8a041-2bad-4363-980b-c20167d77eea/environment=env-vr18gp/kafka-cluster=lkc-19793j"
  }
}

コネクター

ここでは、Confluent Cloud マネージド型コネクターに関する監査可能イベントメッセージを生成するアクションまたは操作について説明します。マネージド型コネクターの詳細については、「外部システムとの接続」を参照してください。

メソッド名 監査可能イベントメッセージをトリガーするアクション
CreateConnector コネクターの作成リクエスト。
CreateOrUpdateConnector 提供された構成に基づく既存のコネクターのアップデートリクエスト。指定した名前のコネクターが存在しない場合は、コネクターの作成リクエスト。
DeleteConnector コネクターの削除リクエスト。
GetConnector コネクターの詳細に関するクエリ実行のリクエスト。
GetConnectors 全コネクターのリストに関するクエリ実行のリクエスト。
PauseConnector コネクターの一時停止リクエスト。
ResumeConnector 一時停止したコネクターの再開リクエスト。

CreateConnector

コネクターを作成するリクエストによって CreateConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "ea82b76b-af6f-4dbb-a939-266232a0cc98",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-12j2w5/connector=lcc-pkdrjy",
  "time": "2021-10-20T20:00:56.417826232Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-12j2w5"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-pkdrjy"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "585f36dd2933d0dda8273451476d2fd7"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "redshift-sink-enterprise"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "name": "redshift-sink-enterprise",
        "user_configs": {
          "aws.redshift.user": "awsuser",
          "cloud.provider": "aws",
          "input.data.format": "AVRO",
          "kafka.api.key": "****************",
          "name": "redshift-sink-enterprise",
          "aws.redshift.domain": "redshift-cluster-1.us-west-1.redshift.amazonaws.com",
          "db.timezone": "US/Pacific",
          "kafka.region": "us-west-2",
          "topics": "RedshiftSink-connect-pro-1634759921",
          "valid.kafka.api.key": "true",
          "auto.evolve": "false",
          "aws.redshift.database": "dev",
          "aws.redshift.port": "5439",
          "kafka.api.secret": "****************",
          "kafka.dedicated": "false",
          "kafka.endpoint": "SASL_SSL://pkc-12345.us-west-2.aws.confluent.cloud:9092",
          "tasks.max": "1",
          "auto.create": "true",
          "aws.redshift.password": "****************",
          "cloud.environment": "prod",
          "connector.class": "RedshiftSink",
          "internal.kafka.endpoint": "PLAINTEXT://kafka-0.kafka.pkc-12345.svc.cluster.local:9071,kafka-1.kafka.pkc-12345.svc.cluster.local:9071,kafka-2.kafka.pkc-12345.svc.cluster.local:9071"
        },
        "type": 2
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-12j2w5/connector=lcc-pkdrjy"
  }
}
失敗("failed to setup connector ..." - コネクターのセットアップに失敗しました...)
{
  "specversion": "1.0",
  "id": "bb69c825-01bb-47b3-8462-eeb5aa59df1d",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-o3q3zy",
  "time": "2021-10-21T01:10:59.132611387Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "lkc-o3q3zy"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "9f40e10be8042a21a41c66b811f54a01"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "eventhub-source"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "9f40e10be8042a21a41c66b811f54a01",
            "status": "500",
            "detail": "failed to setup connector: unable to get external connect secret by logical id",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-o3q3zy"
  }
}

CreateOrUpdateConnector

提供された構成に基づいて既存のコネクターをアップデートするリクエストと、指定した名前のコネクターが存在しない場合にコネクターを作成するリクエストによって CreateOrUpdateConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "16f7e1ce-683d-435c-8fec-a7dd515497cd",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-gkdn7n",
  "time": "2021-10-20T21:21:15.036414311Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateOrUpdateConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-rrrnk7"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-gkdn7n"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "7ac2c343362fd5234352d1ca02ccd545"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "control-plane"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "type": 2,
        "name": "control-plane-pro",
        "user_configs": {
          "connector.class": "S3_SINK",
          "kafka.api.key": "****************",
          "s3.bucket.name": "connect-test",
          "s3.region": "us-west-2",
          "tasks.max": "1",
          "cloud.environment": "prod",
          "internal.kafka.endpoint": "PLAINTEXT://kafka-0.kafka.pkc-12345.svc.cluster.local:9071,kafka-1.kafka.pkc-12345.svc.cluster.local:9071,kafka-2.kafka.pkc-12345.svc.cluster.local:9071",
          "kafka.dedicated": "false",
          "name": "control-plane",
          "input.data.format": "JSON",
          "kafka.endpoint": "SASL_SSL://pkc-12345.us-west-2.aws.confluent.cloud:9092",
          "kafka.region": "us-west-2",
          "output.data.format": "JSON",
          "time.interval": "HOURLY",
          "topics": "connect-pro-semaphore-1634764254",
          "valid.kafka.api.key": "true",
          "aws.access.key.id": "****************",
          "aws.secret.access.key": "****************",
          "cloud.provider": "aws",
          "kafka.api.secret": "****************"
        }
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-gkdn7n"
  }
}
失敗("You already have 3 task(s) of available 32 on your kafka cluster" - kafka クラスターで利用可能な 32 のタスクのうち既に 3 つを使用しています)
{
  "specversion": "1.0",
  "id": "22564e38-19b8-4e6a-8a46-89b33eaa3e61",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-dgdvk1",
  "time": "2021-10-21T06:41:51.968720822Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateOrUpdateConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-rrrnk7"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-dgdvk1"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ac0b92fa9a9f306f05f00db2b83e3dc0"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "control-plane"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "source": {},
            "id": "ac0b92fa9a9f306f05f00db2b83e3dc0",
            "status": "400",
            "detail": "You have already used 3 task(s) of available 32 on your kafka cluster lkc-rrrnk7. This typically occurs when other connectors are running in your organization. To add more available tasks, contact your Confluent account manager."
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-dgdvk1"
  }
}

DeleteConnector

コネクターを削除するリクエストによって DeleteConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "220a06b2-05ba-4288-b9b7-5724f4c60172",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-ny0p0v/connector=lcc-23orvm",
  "time": "2021-10-21T00:19:02.288866109Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-ny0p0v"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-23orvm"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "7908028c1da8c0800b1a7f8c3ea1a8a4"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "generate-AzureSqlDwSink-connect-pro-1634774928-AVRO"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-ny0p0v/connector=lcc-23orvm"
  }
}
失敗("unable to get connector by a given filter ..." - 指定されたフィルターでコネクターを取得できません)
{
  "specversion": "1.0",
  "id": "aa5f89b9-a5d2-4821-9f08-f106c60ccd66",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-q2r2rp",
  "time": "2021-10-20T21:18:08.189486803Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "lkc-q2r2rp"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "0d1cd82ac788afd4f0bdc97c77d078b6"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "GoogleCloudFunctionsSink"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "0d1cd82ac788afd4f0bdc97c77d078b6",
            "status": "500",
            "detail": "unable to get connector by a given filter: failed to get logical clusters",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-q2r2rp"
  }
}

GetConnector

コネクターの詳細を取得するリクエストによって GetConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "f9e0e4e3-1788-4511-a2f0-64568e4791b3",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-pgrgr5/connector=lcc-3nqrmo",
  "time": "2021-10-20T21:21:31.953972658Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-pgrgr5"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-3nqrmo"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "9ab19ef5908edc9933da05042c8737d3"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "name": "s3-sink-enterprise"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "name": "s3-sink-enterprise",
        "user_configs": {
          "connector.class": "S3_SINK",
          "kafka.endpoint": "SASL_SSL://pkc-12345.us-west-2.aws.confluent.cloud:9092",
          "output.data.format": "JSON",
          "kafka.dedicated": "false",
          "kafka.region": "us-west-2",
          "tasks.max": "1",
          "time.interval": "HOURLY",
          "topics": "S3Sink-connect-pro-1634759921",
          "aws.access.key.id": "****************",
          "aws.secret.access.key": "****************",
          "cloud.provider": "aws",
          "valid.kafka.api.key": "true",
          "s3.bucket.name": "connect-sink",
          "s3.region": "us-west-2",
          "internal.kafka.endpoint": "PLAINTEXT://kafka-0.kafka.pkc-12345.svc.cluster.local:9071,kafka-1.kafka.pkc-12345.svc.cluster.local:9071,kafka-2.kafka.pkc-12345.svc.cluster.local:9071",
          "kafka.api.key": "****************",
          "kafka.api.secret": "****************",
          "cloud.environment": "prod",
          "input.data.format": "JSON",
          "name": "s3-sink-enterprise"
        },
        "type": 2
      }
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-pgrgr5/connector=lcc-3nqrmo"
  }
}
失敗("resource not found" - リソースが見つかりません)
{
  "specversion": "1.0",
  "id": "2958c204-3e63-4e46-8985-cb980862c894",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=eb537e84-c29b-4dc6-b962-7d094a775204/environment=env-wmwrm/cloud-cluster=lkc-dgrgo1",
  "time": "2021-10-21T06:31:59.366743359Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "eb537e84-c29b-4dc6-b962-7d094a775204"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-wmwrm"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "lkc-dgrgo1"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-ld8v81"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "1e4b4fb1634700f3e3d617dab4c35bc2"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "name": "DatagenSourceConnector_0"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "1e4b4fb1634700f3e3d617dab4c35bc2",
            "status": "404",
            "detail": "resource not found",
            "source": {}
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=eb537e84-c29b-4dc6-b962-7d094a775204/environment=env-wmwrm/cloud-cluster=lkc-dgrgo1"
  }
}

GetConnectors

組織のコネクターのリストを取得するリクエストによって GetConnectors イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "eae9ac01-0868-45a5-82dc-2716f867545c",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/environment=env-knnrw6/cloud-cluster=lkc-j8d8kp",
  "time": "2021-10-21T08:36:25.686128307Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetConnectors",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "c5e50abf-6ba7-4926-a39c-6008f49f5075"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-knnrw6"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "lkc-j8d8kp"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-97pp07"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "bc1c7a45805a6a01cab7ac9b91ff8e0a"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY"
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=c5e50abf-6ba7-4926-a39c-6008f49f5075/environment=env-knnrw6/cloud-cluster=lkc-j8d8kp"
  }
}
失敗("Forbidden Access" - 禁止されたアクセス)
{
  "specversion": "1.0",
  "id": "67833661-b4f6-4cdd-a739-baabfc778b15",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/environment=env-81jz3r/cloud-cluster=cc5c2daa-8d58-4284-affa-5e597240d39b",
  "time": "2021-10-20T19:30:28.85498229Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetConnectors",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "906da5b6-ebac-44cf-8a8d-663559f1f0d4"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-81jz3r"
            }
          ]
        },
        "resource": {
          "type": "CLOUD_CLUSTER",
          "resourceId": "cc5c2daa-8d58-4284-affa-5e597240d39b"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4xn71e"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ed7782db0e6e1c0f419ad45698708706"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY"
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "code": "forbidden_access",
            "detail": "Forbidden Access",
            "source": {},
            "id": "ed7782db0e6e1c0f419ad45698708706",
            "status": "403"
          }
        ]
      }
    },
    "resourceName": "crn://confluent.cloud/organization=906da5b6-ebac-44cf-8a8d-663559f1f0d4/environment=env-81jz3r/cloud-cluster=cc5c2daa-8d58-4284-affa-5e597240d39b"
  }
}

PauseConnector

コネクターを一時停止するリクエストによって PauseConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "7d123481-0431-4256-80eb-0a7c3caa4642",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=be3c4d5d-8d7f-4043-9236-339f7725edd7/environment=env-kyj06/cloud-cluster=lkc-q8d82d/connector=lcc-ygpg3k",
  "time": "2021-10-21T01:50:24.942723289Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "PauseConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "be3c4d5d-8d7f-4043-9236-339f7725edd7"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-kyj06"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-q8d82d"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-ygpg3k"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4v80d0"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "02db11451fb220ccf184dc19d1815e6b"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "DatagenConnector-1634780844"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=be3c4d5d-8d7f-4043-9236-339f7725edd7/environment=env-kyj06/cloud-cluster=lkc-q8d82d/connector=lcc-ygpg3k"
  }
}

ResumeConnector

コネクターを再開するリクエストによって ResumeConnector イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "afe311ad-3fc8-4085-abe6-d507427d6e80",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "datacontenttype": "application/json",
  "subject": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-gkdn7n",
  "time": "2021-10-20T21:41:22.01312414Z",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "ResumeConnector",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "3bd538c6-caa8-42ec-b60b-00bbf2e749f1"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-8rv9r"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-rrrnk7"
            }
          ]
        },
        "resource": {
          "type": "CONNECTOR",
          "resourceId": "lcc-gkdn7n"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-4rxom7"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "961d6482b9cbef069564b31e55356488"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "name": "control-plane"
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=3bd538c6-caa8-42ec-b60b-00bbf2e749f1/environment=env-8rv9r/cloud-cluster=lkc-rrrnk7/connector=lcc-gkdn7n"
  }
}

ksqlDB クラスター

ksqlDB クラスターの以下のアクションまたは操作は、監査可能イベントメッセージを生成します。ksqlDB クラスターの詳細については、「Confluent Cloud での ksqlDB」を参照してください。

メソッド名 監査ログイベントメッセージをトリガーするアクション
CreateKSQLCluster ksqlDB クラスターの作成リクエスト
DeleteKSQLCluster ksqlDB クラスターの停止リクエスト
GetKSQLCluster ksqlDB クラスターの詳細の取得リクエスト。
GetKSQLClusters 同じ環境および組織内にあるすべての ksqlDB クラスターのリスト取得リクエスト。
PauseKSQLCluster ksqlDB クラスターの一時停止または停止リクエスト
RestoreKSQLCluster 一時停止または削除された ksqlDB クラスターをアクティブに復元するリクエスト。
UpdateKSQLCluster ksqlDB クラスターの構成のアップデートリクエスト

CreateKSQLCluster

ksqlDB クラスターを作成するリクエストによって CreateKSQLCluster イベントが生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "CreateKSQLCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "bf805046-2772-4233-9fda-17aa47c7b4e2"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-4k8qm"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-84y830z"
            },
            {
              "type": "KSQL_CLUSTER",
              "resourceId": "lksqlc-m6ywpdq"
            }
          ]
        },
        "resource": {
          "type": "API_KEY",
          "resourceId": "YNWWA22SQEMQUNIJ"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-m4nven"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "991dfd522f516078a87bc149439afc82"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "kafka_api_key": {
          "key": "YNWWA22SQEMQUNIJ"
        },
        "name": "ksqlDB_cluster_example",
        "account_id": "env-4k8qm",
        "kafka_cluster_id": "lkc-84y830z"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "physical_cluster_id": "pksqlc-god240n",
        "id": "lksqlc-m6ywpdq",
        "name": "ksqlDB_cluster_example"
      }
    }
  },
  "subject": "crn://confluent.cloud/organization=bf805046-2772-4233-9fda-17aa47c7b4e2/environment=env-4k8qm/cloud-cluster=lkc-84y830z/ksql-cluster=lksqlc-m6ywpdq/api-key=YNWWA22SQEMQUNIJ",
  "specversion": "1.0",
  "id": "b74732d0-1b2f-4fd9-9849-03a0ebf9833b",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-11T07:39:44.079Z",
  "type": "io.confluent.cloud/request"
}

DeleteKSQLCluster

ksqlDB クラスターを削除するリクエストによって DeleteKSQLCluster イベントが生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteKSQLCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "bf805046-2772-4233-9fda-17aa47c7b4e2"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-4k8qm"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-84y830z"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resourceId": "lksqlc-m6ywpdq"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-m4nven"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "670c17df17684fa664082362cc6af811"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "lksqlc-m6ywpdq"
      }
    },
    "result": {
      "status": "SUCCESS"
    }
  },
  "subject": "crn://confluent.cloud/organization=bf805046-2772-4233-9fda-17aa47c7b4e2/environment=env-4k8qm/cloud-cluster=lkc-84y830z/ksql-cluster=lksqlc-m6ywpdq",
  "specversion": "1.0",
  "id": "5454362c-2e6a-4d0b-8f9e-8ec8460464b1",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-11T18:17:29.147Z",
  "type": "io.confluent.cloud/request"
}

GetKSQLCluster

ksqlDB クラスターの詳細を取得するリクエストによって GetKSQLCluster イベントが生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKSQLCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "570ce633-4dec-4c01-8087-3417050055b0"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-j3or0w"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-p96292"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resourceId": "lksqlc-w1kdr9"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-22d6d2"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "66a981c2d03880842e595fb65a07b876"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "id": "lksqlc-w1kdr9",
        "account_id": "env-j3or0w"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "lksqlc-w1kdr9",
        "name": "ksql-cluster-example",
        "physical_cluster_id": "pksqlc-njdp6"
      }
    },
    "resourceName": "crn://confluent.cloud/organization=570ce633-4dec-4c01-8087-3417050055b0/environment=env-j3or0w/cloud-cluster=lkc-p96292/ksql-cluster=lksqlc-w1kdr9"
  },
  "subject": "crn://confluent.cloud/organization=570ce633-4dec-4c01-8087-3417050055b0/environment=env-j3or0w/cloud-cluster=lkc-p96292/ksql-cluster=lksqlc-w1kdr9",
  "specversion": "1.0",
  "id": "7fbe6d0f-ae0c-4d94-a89b-799f71134473",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-10T19:40:40.359Z",
  "type": "io.confluent.cloud/request"
}

GetKSQLClusters

組織の ksqlDB クラスターのリストを取得するリクエストによって GetKSQLClusters イベントが生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "GetKSQLClusters",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "570ce633-4dec-4c01-8087-3417050055b0"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-knqj96"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-wzx9pg"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resourceId": "lksqlc-jvrw82"
        }
      },
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "570ce633-4dec-4c01-8087-3417050055b0"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-knqj96"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-ny3q83"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resourceId": "lksqlc-r06rnk"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-22d6d2"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "46bb6899d4bcbef67a2ad683430f7e9a"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "READ_ONLY",
      "data": {
        "cluster": {
          "account_id": "env-knqj96"
        }
      }
    },
    "result": {
      "status": "SUCCESS"
    },
    "resourceName": "crn://confluent.cloud/organization=570ce633-4dec-4c01-8087-3417050055b0/environment=env-knqj96"
  },
  "subject": "crn://confluent.cloud/organization=570ce633-4dec-4c01-8087-3417050055b0/environment=env-knqj96",
  "specversion": "1.0",
  "id": "485c33da-b8e5-475c-80b0-812085acf2b3",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-11T02:28:28.921Z",
  "type": "io.confluent.cloud/request"
}

PauseKSQLCluster

ksqlDB クラスターを一時停止または停止するリクエストによって PauseKSQLCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "subject": "crn://confluent.cloud/organization=org-uuid/environment=the-account/cloud-cluster=lkc-1/ksql-cluster=lksqlc-1",
  "datacontenttype": "application/json",
  "data": {
    "service_name": "crn://confluent.cloud/",
    "method_name": "PauseKSQLCluster",
    "cloud_resources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resource_id": "org-uuid"
            },
            {
              "type": "ENVIRONMENT",
              "resource_id": "the-account"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resource_id": "lkc-1"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resource_id": "lksqlc-1"
        }
      }
    ],
    "authentication_info": {
      "exposure": "CUSTOMER",
      "principal": {
        "confluent_user": {
          "resource_id": "u-99"
        }
      },
      "result": "SUCCESS"
    },
    "request_metadata": {
      "request_id": [
        "request-id-1234"
      ],
      "client_address": [
        {
          "ip": "1.2.3.4",
          "internal": true
        }
      ],
      "request_type": "GRPC"
    },
    "request": {
      "access_type": "MODIFICATION",
      "data": {
        "id": "lksqlc-1",
        "name": "my-ksql"
      }
    },
    "result": {
      "status": "SUCCESS"
    }
  }
}

RestoreKSQLCluster

ksqlDB クラスターを復元または再開するリクエストによって RestoreKSQLCluster イベントが生成されます。

成功
{
  "specversion": "1.0",
  "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
  "source": "crn://confluent.cloud/",
  "type": "io.confluent.cloud/request",
  "subject": "crn://confluent.cloud/organization=org-uuid/environment=the-account/cloud-cluster=lkc-1/ksql-cluster=lksqlc-1",
  "datacontenttype": "application/json",
  "data": {
    "service_name": "crn://confluent.cloud/",
    "method_name": "RestoreKSQLCluster",
    "cloud_resources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resource_id": "org-uuid"
            },
            {
              "type": "ENVIRONMENT",
              "resource_id": "the-account"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resource_id": "lkc-1"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resource_id": "lksqlc-1"
        }
      }
    ],
    "authentication_info": {
      "exposure": "CUSTOMER",
      "principal": {
        "confluent_user": {
          "resource_id": "u-99"
        }
      },
      "result": "SUCCESS"
    },
   "request_metadata": {
      "request_id": [
        "request-id-1234"
      ],
      "client_address": [
        {
          "ip": "1.2.3.4",
          "internal": true
        }
      ],
      "request_type": "GRPC"
    },
    "request": {
      "access_type": "MODIFICATION",
      "data": {
        "id": "lksqlc-1",
        "name": "my-ksql"
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "lksqlc-1",
        "name": "my-ksql",
        "physical_cluster_id": "pkc-abc"
      }
    }
  }
}

UpdateKSQLCluster

ksqlDB クラスターの詳細をアップデートするリクエストによって UpdateKSQLCluster イベントが生成されます。

成功
{
  "datacontenttype": "application/json",
  "data": {
    "serviceName": "crn://confluent.cloud/",
    "methodName": "UpdateKSQLCluster",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "bf805046-2772-4233-9fda-17aa47c7b4e2"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "env-4k8qm"
            },
            {
              "type": "CLOUD_CLUSTER",
              "resourceId": "lkc-84y830z"
            }
          ]
        },
        "resource": {
          "type": "KSQL_CLUSTER",
          "resourceId": "lksqlc-3vy3m0m"
        }
      }
    ],
    "authenticationInfo": {
      "principal": {
        "email": "someone@example.com"",
        "confluentUser": {
          "resourceId": "u-m4nven"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "94d0e427c0cacb2e62c1d9c19ca43b5a"
      ],
      "clientAddress": [
        {}
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "lksqlc-3vy3m0m",
        "total_num_csu": 8
      }
    },
    "result": {
      "status": "SUCCESS",
      "data": {
        "id": "lksqlc-3vy3m0m",
        "name": "ksqlDB_cluster_example",
        "physical_cluster_id": "pksqlc-z9d9z0x"
      }
    }
  },
  "subject": "crn://confluent.cloud/organization=bf805046-2772-4233-9fda-17aa47c7b4e2/environment=env-4k8qm/cloud-cluster=lkc-84y830z/ksql-cluster=lksqlc-3vy3m0m",
  "specversion": "1.0",
  "id": "0ab2f4ca-8722-4fd5-a979-911db9a5b65e",
  "source": "crn://confluent.cloud/",
  "time": "2022-03-12T00:41:32.447Z",
  "type": "io.confluent.cloud/request"
}

ネットワーク

Confluent Cloud ネットワークの以下のアクションまたは操作は、監査可能イベントメッセージを生成します。Confluent Cloud ネットワークの詳細については、「ネットワークの概要」を参照してください。

メソッド名 監査ログイベントメッセージをトリガーするアクション
CreateNetwork Confluent Cloud ネットワークの作成リクエスト。
DeleteNetwork Confluent Cloud ネットワークの削除リクエスト。
GetNetwork Confluent Cloud ネットワークの詳細の取得リクエスト。
GetNetworks Confluent Cloud ネットワークのリストの取得リクエスト。
UpdateNetwork Confluent Cloud ネットワークの詳細のアップデートリクエスト。

CreateNetwork

Confluent Cloud ネットワークを作成するリクエストによって CreateNetwork イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"CreateNetwork",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"424c3c58-93de-414f-bb87-a6131f477f66"
                  },
                  {
                     "type":"ENVIRONMENT",
                     "resourceId":"env-223r92"
                  }
               ]
            },
            "resource":{
               "type":"NETWORK",
               "resourceId":"n-gok0y6"
            }
         }
      ],
      "authenticationInfo":{
         "exposure":"CUSTOMER",
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-doopwd"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "83797a6d2b0a8d3af0006c6f2b7f878b"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "connection_types":[
                  "PRIVATELINK"
               ],
               "display_name":"display-name",
               "environment":{
                  "id":"env-223r92"
               },
               "region":"centralus",
               "zones":[

               ],
               "cloud":"AZURE"
            }
         }
      },
      "result":{
         "status":"SUCCESS",
         "data":{
            "status":{
               "phase":"PROVISIONING",
               "supported_connection_types":[
                  "PRIVATE_LINK"
               ],
               "zonal_subdomains":{

               },
               "cloud":{
                  "vnet":"",
                  "kind":"networking.v1.AzureNetwork",
                  "private_link_service_aliases":{

                  },
                  "subscription":"731fd59e-3b05-4357-919a-5b3410abc153"
               },
               "dns_domain":""
            },
            "api_version":"networking/v1",
            "id":"n-gok0y6",
            "kind":"Network",
            "metadata":{
               "created_at":"2022-04-21T17:23:46.898902Z",
               "resource_name":"crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92/network=n-gok0y6",
               "self":"https://api.confluent.cloud/networking/v1/networks/n-gok0y6?environment=env-223r92",
               "updated_at":"2022-04-21T17:23:46.898902Z"
            },
            "spec":{
               "region":"centralus",
               "zones":[
                  "1",
                  "2",
                  "3"
               ],
               "cidr":"10.1.0.0/16",
               "cloud":"AZURE",
               "connection_types":[
                  "PRIVATELINK"
               ],
               "display_name":"display-name",
               "environment":{
                  "resource_name":"crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92",
                  "api_version":"org/v2",
                  "id":"env-223r92",
                  "kind":"Environment",
                  "related":"https://api.confluent.cloud/v2/environments/env-223r92"
               }
            }
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92/network=n-gok0y6",
   "specversion":"1.0",
   "id":"23ae10b0-bc8c-4c85-8703-6a7b309cd8f8",
   "source":"crn://confluent.cloud/",
   "time":"2022-04-21T17:23:46.903Z",
   "type":"io.confluent.cloud/request",
}
失敗 – An internal error occurred during network creation.(ネットワーク作成時に内部エラーが発生しました)
{
   "specversion":"1.0",
   "id":"aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
   "source":"crn://confluent.cloud/",
   "type":"io.confluent.cloud/request",
   "subject":"crn://confluent.cloud/organization=customer2/environment=env-1",
   "datacontenttype":"application/json",
   "data":{
      "service_name":"crn://confluent.cloud/",
      "method_name":"CreateNetwork",
      "cloud_resources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resource_id":"customer2"
                  }
               ]
            },
            "resource":{
               "type":"ENVIRONMENT",
               "resource_id":"env-1"
            }
         }
      ],
      "authentication_info":{
         "exposure":"CUSTOMER",
         "principal":{
            "confluent_user":{
               "resource_id":"u-2"
            }
         },
         "result":"SUCCESS"
      },
      "request_metadata":{
         "request_id":[
            "01020304050607080102040810204080"
         ],
         "client_address":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "access_type":"MODIFICATION",
         "data":{
            "spec":{
               "cidr":"10.1.0.0/16",
               "cloud":"AWS",
               "connection_types":[
                  "TRANSITGATEWAY"
               ],
               "display_name":"display-name",
               "environment":{
                  "id":"env-1"
               },
               "region":"us-west-2",
               "zones":[
                  "usw2-az1",
                  "usw2-az2",
                  "usw2-az3"
               ]
            }
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "id":"01020304050607080102040810204080",
                  "status":"500"
               }
            ]
         }
      }
   }
}

DeleteNetwork

Confluent Cloud ネットワークを削除するリクエストによって DeleteNetwork イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "DeleteNetwork",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "424c3c58-93de-414f-bb87-a6131f477f66"
              },
              {
                "type": "ENVIRONMENT",
                "resourceId": "env-223r92"
              }
            ]
          },
          "resource": {
            "type": "NETWORK",
            "resourceId": "n-gjeznp"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-doopwd"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "7c46d1ecabe44da0d92c980687466156"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "MODIFICATION",
        "data": {
          "id": "n-gjeznp",
          "environment": "env-223r92"
        }
      },
      "result": {
        "status": "SUCCESS"
      }
    },
    "subject": "crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92/network=n-gjeznp",
    "specversion": "1.0",
    "id": "78dc845a-a6f9-4df5-8615-4be54b77faf9",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T17:27:15.556Z",
    "type": "io.confluent.cloud/request"
  }
失敗 - "Network deletion not allowed due to existing dependencies."(依存関係が存在するためネットワークは削除できません。)
{
    "serviceName": "crn://confluent.cloud/",
    "methodName": "DeleteNetwork",
    "cloudResources": [
      {
        "scope": {
          "resources": [
            {
              "type": "ORGANIZATION",
              "resourceId": "c54edd1d-30f2-4914-a93d-bdb4798ae750"
            },
            {
              "type": "ENVIRONMENT",
              "resourceId": "a-20142"
            }
          ]
        },
        "resource": {
          "type": "NETWORK",
          "resourceId": "n-ogz57g"
        }
      }
    ],
    "authenticationInfo": {
      "exposure": "CUSTOMER",
      "principal": {
        "email": "someone@example.com",
        "confluentUser": {
          "resourceId": "u-e80104"
        }
      },
      "result": "SUCCESS"
    },
    "requestMetadata": {
      "requestId": [
        "ea6ec637be9facc78ad0d1639441d3ce"
      ],
      "clientAddress": [
        {
          "ip": "1.2.3.4"
        }
      ]
    },
    "request": {
      "accessType": "MODIFICATION",
      "data": {
        "id": "n-ogz57g",
        "environment": "a-20142"
      }
    },
    "result": {
      "status": "FAILURE",
      "data": {
        "errors": [
          {
            "id": "ea6ec637be9facc78ad0d1639441d3ce",
            "status": "409",
            "detail": "Network deletion not allowed due to existing dependencies.",
            "source": {}
          }
        ]
      }
    }
  }

GetNetwork

Confluent Cloud ネットワークの詳細を取得するリクエストによって GetNetwork イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "GetNetwork",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "424c3c58-93de-414f-bb87-a6131f477f66"
              },
              {
                "type": "ENVIRONMENT",
                "resourceId": "env-223r92"
              }
            ]
          },
          "resource": {
            "type": "NETWORK",
            "resourceId": "n-gz8wyg"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-doopwd"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "3e736d0a3e5e085e7ef99ddad5c13a10"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "READ_ONLY",
        "data": {
          "id": "n-gz8wyg",
          "environment": "env-223r92"
        }
      },
      "result": {
        "status": "SUCCESS",
        "data": {
          "api_version": "networking/v1",
          "id": "n-gz8wyg",
          "kind": "Network",
          "metadata": {
            "created_at": "2022-04-21T05:32:02.223204Z",
            "resource_name": "crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92/network=n-gz8wyg",
            "self": "https://api.confluent.cloud/networking/v1/networks/n-gz8wyg?environment=env-223r92",
            "updated_at": "2022-04-21T05:32:02.766852Z"
          },
          "spec": {
            "zones": [
              "1",
              "2",
              "3"
            ],
            "cidr": "10.1.0.0/16",
            "cloud": "AZURE",
            "connection_types": [
              "PRIVATELINK"
            ],
            "display_name": "network_azure_PRIVATELINK",
            "environment": {
              "api_version": "org/v2",
              "id": "env-223r92",
              "kind": "Environment",
              "related": "https://api.confluent.cloud/v2/environments/env-223r92",
              "resource_name": "crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92"
            },
            "region": "centralus"
          },
          "status": {
            "cloud": {
              "kind": "networking.v1.AzureNetwork",
              "private_link_service_aliases": {},
              "subscription": "731fd59e-3b05-4357-919a-5b3410abc153",
              "vnet": ""
            },
            "dns_domain": "",
            "phase": "PROVISIONING",
            "supported_connection_types": [
              "PRIVATE_LINK"
            ],
            "zonal_subdomains": {}
          }
        }
      }
    },
    "subject": "crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92/network=n-gz8wyg",
    "specversion": "1.0",
    "id": "fcb10b4c-765f-4f2a-a336-31fd54ece03b",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T05:39:07.840Z",
    "type": "io.confluent.cloud/request"
  }

GetNetworks

組織の Confluent Cloud ネットワークのリストを取得するリクエストによって GetNetworks イベントが生成されます。

成功
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"GetNetworks",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"424c3c58-93de-414f-bb87-a6131f477f66"
                  }
               ]
            },
            "resource":{
               "type":"ENVIRONMENT",
               "resourceId":"env-223r92"
            }
         }
      ],
      "authenticationInfo":{
         "exposure":"CUSTOMER",
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-doopwd"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "66b5882906e46079070e77160006a2db"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"READ_ONLY",
         "data":{
            "environment":"env-223r92",
            "deactivated":{

            },
            "page":{
               "size":1000
            }
         }
      },
      "result":{
         "status":"SUCCESS"
      }
   },
   "subject":"crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92",
   "specversion":"1.0",
   "id":"4eb99b3d-d91d-41f8-902f-3848b30fe2c7",
   "source":"crn://confluent.cloud/",
   "time":"2022-04-21T17:47:25.014Z",
   "type":"io.confluent.cloud/request"
}

UpdateNetwork

Confluent Cloud ネットワークの詳細をアップデートするリクエストによって UpdateNetwork イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "UpdateNetwork",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "3de5f6ab-96b9-431d-a3a1-5719db30f247"
              },
              {
                "type": "ENVIRONMENT",
                "resourceId": "env-gkpqyr"
              }
            ]
          },
          "resource": {
            "type": "NETWORK",
            "resourceId": "n-69mxmg"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-yggjp7"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "a14e20a571ae898d8a3129886389d93f"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "MODIFICATION",
        "data": {
          "spec": {
            "display_name": "seattle-network"
          }
        }
      },
      "result": {
        "status": "SUCCESS",
        "data": {
          "spec": {
            "cidr": "10.1.0.0/16",
            "cloud": "AWS",
            "connection_types": [
              "PRIVATELINK"
            ],
            "display_name": "seattle-network",
            "environment": {
              "api_version": "org/v2",
              "id": "env-gkpqyr",
              "kind": "Environment",
              "related": "https://api.confluent.cloud/v2/environments/env-gkpqyr",
              "resource_name": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-gkpqyr"
            },
            "region": "us-east-2",
            "zones": [
              "use2-az1",
              "use2-az2",
              "use2-az3"
            ]
          },
          "status": {
            "dns_domain": "69mxmg.us-east-2.aws.confluent.cloud",
            "phase": "READY",
            "supported_connection_types": [
              "PRIVATE_LINK"
            ],
            "zonal_subdomains": {
              "use2-az1": "use2-az1.69mxmg.us-east-2.aws.confluent.cloud",
              "use2-az2": "use2-az2.69mxmg.us-east-2.aws.confluent.cloud",
              "use2-az3": "use2-az3.69mxmg.us-east-2.aws.confluent.cloud"
            },
            "cloud": {
              "account": "123456789",
              "kind": "networking.v1.AwsNetwork",
              "private_link_endpoint_service": "com.amazonaws.vpce.us-east-2.vpce-svc-0c9fb7e9893e3badc",
              "vpc": "vpc-0867b103058e24193"
            }
          },
          "api_version": "networking/v1",
          "id": "n-69mxmg",
          "kind": "Network",
          "metadata": {
            "created_at": "2022-04-18T19:31:30.13997Z",
            "resource_name": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-gkpqyr/network=n-69mxmg",
            "self": "https://api.confluent.cloud/networking/v1/networks/n-69mxmg?environment=env-gkpqyr",
            "updated_at": "2022-04-21T00:36:55.996833Z"
          }
        }
      }
    },
    "subject": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-gkpqyr/network=n-69mxmg",
    "specversion": "1.0",
    "id": "a06d04a1-6f18-45cc-b0ab-9d7fd54a5182",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T00:36:56.004Z",
    "type": "io.confluent.cloud/request"
  }

ピアリング接続

VPC/VNet ピアリング接続の以下のアクションまたは操作は、監査可能イベントメッセージを生成します。Confluent Cloud のピアリング接続の詳細については、「ピアリング接続の概要」を参照してください。

メソッド名 監査ログイベントメッセージをトリガーするアクション
CreatePeering ピアリング接続の作成リクエスト。
DeletePeering ピアリング接続の削除リクエスト。
GetPeering ピアリング接続の詳細の取得リクエスト。
GetPeerings ピアリング接続のリストの取得リクエスト。
UpdatePeering ピアリング接続の詳細のアップデートリクエスト。

CreatePeering

VPC または VNet ピアリング接続を作成するリクエストによって CreatePeering イベントが生成されます。

成功
{
    "specversion": "1.0",
    "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
    "source": "crn://confluent.cloud/",
    "type": "io.confluent.cloud/request",
    "subject": "crn://confluent.cloud/organization=customer2/environment=env-1/network=n-1/peering=peer-1",
    "datacontenttype": "application/json",
    "data": {
      "service_name": "crn://confluent.cloud/",
      "method_name": "CreatePeering",
      "cloud_resources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resource_id": "customer2"
              },
              {
                "type": "ENVIRONMENT",
                "resource_id": "env-1"
              },
              {
                "type": "NETWORK",
                "resource_id": "n-1"
              }
            ]
          },
          "resource": {
            "type": "PEERING",
            "resource_id": "peer-1"
          }
        }
      ],
      "authentication_info": {
        "exposure": "CUSTOMER",
        "principal": {
          "confluent_user": {
            "resource_id": "u-2"
          }
        },
        "result": "SUCCESS"
      },
      "request_metadata": {
        "request_id": [
          "01020304050607080102040810204080"
        ],
        "client_address": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "access_type": "MODIFICATION",
        "data": {
          "spec": {
            "cloud": {
              "account": "123456789",
              "customer_region": "us-east-1",
              "routes": [
                "10.1.1.0/27",
                "10.1.2.0/27"
              ],
              "vpc": "vpc-12345"
            },
            "display_name": "seattle-network",
            "environment": {
              "id": "env-1"
            },
            "network": {
              "id": "n-1"
            }
          }
        }
      },
      "result": {
        "status": "SUCCESS",
        "data": {
          "api_version": "networking/v1",
          "id": "peer-1",
          "kind": "Peering",
          "metadata": {
            "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1/network=n-1/peering=peer-1",
            "self": "https://api.foo.bar.com/networking/v1/peerings/peer-1?environment=env-1"
          },
          "spec": {
            "cloud": {
              "account": "123456789",
              "customer_region": "us-east-1",
              "kind": "networking.v1.AwsPeering",
              "routes": [
                "10.1.1.0/27",
                "10.1.2.0/27"
              ],
              "vpc": "vpc-12345"
            },
            "display_name": "seatte-network",
            "environment": {
              "api_version": "org/v2",
              "id": "env-1",
              "kind": "Environment",
              "related": "https://api.foo.bar.com/v2/environments/env-1",
              "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1"
            },
            "network": {
              "api_version": "networking/v1",
              "id": "n-1",
              "kind": "Network",
              "related": "https://api.foo.bar.com/networking/v1/networks/n-1?environment=env-1",
              "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1/network=n-1"
            }
          },
          "status": {
            "phase": "UNKNOWN"
          }
        }
      }
    }
  }

DeletePeering

VPC または VNet ピアリング接続を削除するリクエストによって DeletePeering イベントが生成されます。

成功
{
    "specversion": "1.0",
    "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
    "source": "crn://confluent.cloud/",
    "type": "io.confluent.cloud/request",
    "subject": "crn://confluent.cloud/organization=customer2/environment=env-1/peering=peer-1",
    "datacontenttype": "application/json",
    "data": {
      "service_name": "crn://confluent.cloud/",
      "method_name": "DeletePeering",
      "cloud_resources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resource_id": "customer2"
              },
              {
                "type": "ENVIRONMENT",
                "resource_id": "env-1"
              }
            ]
          },
          "resource": {
            "type": "PEERING",
            "resource_id": "peer-1"
          }
        }
      ],
      "authentication_info": {
        "exposure": "CUSTOMER",
        "principal": {
          "confluent_user": {
            "resource_id": "u-2"
          }
        },
        "result": "SUCCESS"
      },
      "request_metadata": {
        "request_id": [
          "01020304050607080102040810204080"
        ],
        "client_address": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "access_type": "MODIFICATION",
        "data": {
          "environment": "env-1",
          "id": "peer-1"
        }
      },
      "result": {
        "status": "SUCCESS"
      }
    }
  }

GetPeering

VPC または VNet ピアリング接続の詳細を取得するリクエストによって GetPeering イベントが生成されます。

成功
{
    "specversion": "1.0",
    "id": "aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee",
    "source": "crn://confluent.cloud/",
    "type": "io.confluent.cloud/request",
    "subject": "crn://confluent.cloud/organization=customer2/environment=env-1/network=n-1/peering=peer-1",
    "datacontenttype": "application/json",
    "data": {
      "service_name": "crn://confluent.cloud/",
      "method_name": "GetPeering",
      "cloud_resources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resource_id": "customer2"
              },
              {
                "type": "ENVIRONMENT",
                "resource_id": "env-1"
              },
              {
                "type": "NETWORK",
                "resource_id": "n-1"
              }
            ]
          },
          "resource": {
            "type": "PEERING",
            "resource_id": "peer-1"
          }
        }
      ],
      "authentication_info": {
        "exposure": "CUSTOMER",
        "principal": {
          "confluent_user": {
            "resource_id": "u-2"
          }
        },
        "result": "SUCCESS"
      },
      "request_metadata": {
        "request_id": [
          "01020304050607080102040810204080"
        ],
        "client_address": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "access_type": "READ_ONLY",
        "data": {
          "environment": "env-1",
          "id": "peer-1"
        }
      },
      "result": {
        "status": "SUCCESS",
        "data": {
          "api_version": "networking/v1",
          "id": "peer-1",
          "kind": "Peering",
          "metadata": {
            "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1/network=n-1/peering=peer-1",
            "self": "https://api.foo.bar.com/networking/v1/peerings/peer-1?environment=env-1"
          },
          "spec": {
            "cloud": {
              "account": "123456789",
              "customer_region": "us-east-1",
              "kind": "networking.v1.AwsPeering",
              "routes": [
                "10.1.1.0/27",
                "10.1.2.0/27"
              ],
              "vpc": "vpc-12345"
            },
            "display_name": "display-name",
            "environment": {
              "api_version": "org/v2",
              "id": "env-1",
              "kind": "Environment",
              "related": "https://api.foo.bar.com/v2/environments/env-1",
              "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1"
            },
            "network": {
              "api_version": "networking/v1",
              "id": "n-1",
              "kind": "Network",
              "related": "https://api.foo.bar.com/networking/v1/networks/n-1?environment=env-1",
              "resource_name": "crn://foo.bar.com/organization=customer2/environment=env-1/network=n-1"
            }
          },
          "status": {
            "phase": "UNKNOWN"
          }
        }
      }
    }
  }

GetPeerings

組織のピアリング接続のリストを取得するリクエストによって GetPeerings イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "GetPeerings",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "424c3c58-93de-414f-bb87-a6131f477f66"
              }
            ]
          },
          "resource": {
            "type": "ENVIRONMENT",
            "resourceId": "env-223r92"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-doopwd"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "cd538a073b8a3aec372d08a3b274fe54"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "READ_ONLY",
        "data": {
          "environment": "env-223r92",
          "page": {
            "size": 1000
          }
        }
      },
      "result": {
        "status": "SUCCESS"
      }
    },
    "subject": "crn://confluent.cloud/organization=424c3c58-93de-414f-bb87-a6131f477f66/environment=env-223r92",
    "specversion": "1.0",
    "id": "51e75ace-ecae-47fe-9b20-cc659c4a0815",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T16:27:29.412Z",
    "type": "io.confluent.cloud/request"
  }

UpdatePeering

VPC または VNet ピアリング接続の詳細をアップデートするリクエストによって UpdatePeering イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "UpdatePeering",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "3de5f6ab-96b9-431d-a3a1-5719db30f247"
              },
              {
                "type": "ENVIRONMENT",
                "resourceId": "env-xm636q"
              },
              {
                "type": "NETWORK",
                "resourceId": "n-gezz7g"
              }
            ]
          },
          "resource": {
            "type": "PEERING",
            "resourceId": "peer-gjelop"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-yggjp7"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "8d72c5a30e289b959c2ed291931d5b81"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "MODIFICATION",
        "data": {
          "spec": {
            "display_name": "display-name"
          }
        }
      },
      "result": {
        "status": "SUCCESS",
        "data": {
          "status": {
            "phase": "READY"
          },
          "api_version": "networking/v1",
          "id": "peer-gjelop",
          "kind": "Peering",
          "metadata": {
            "created_at": "2022-04-06T15:49:42.290053Z",
            "resource_name": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-xm636q/network=n-gezz7g/peering=peer-gjelop",
            "self": "https://api.confluent.cloud/networking/v1/peerings/peer-gjelop?environment=env-xm636q",
            "updated_at": "2022-04-21T22:21:06.955371Z"
          },
          "spec": {
            "cloud": {
              "account": "123456789",
              "customer_region": "us-west-2",
              "kind": "networking.v1.AwsPeering",
              "routes": [
                "10.2.0.0/16"
              ],
              "vpc": "vpc-038b46121a8cff887"
            },
            "display_name": "display-name",
            "environment": {
              "api_version": "org/v2",
              "id": "env-xm636q",
              "kind": "Environment",
              "related": "https://api.confluent.cloud/v2/environments/env-xm636q",
              "resource_name": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-xm636q"
            },
            "network": {
              "api_version": "networking/v1",
              "id": "n-gezz7g",
              "kind": "Network",
              "related": "https://api.confluent.cloud/networking/v1/networks/n-gezz7g?environment=env-xm636q",
              "resource_name": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-xm636q/network=n-gezz7g"
            }
          }
        }
      }
    },
    "subject": "crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-xm636q/network=n-gezz7g/peering=peer-gjelop",
    "specversion": "1.0",
    "id": "11782d45-91ce-49fa-953a-451b38c7d8e4",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T22:21:06.963Z",
    "type": "io.confluent.cloud/request"
  }
失敗 – "The peering peer-gjelopnope was not found."(ピアリング peer-gjelopnope が見つかりませんでした)
{
   "datacontenttype":"application/json",
   "data":{
      "serviceName":"crn://confluent.cloud/",
      "methodName":"UpdatePeering",
      "cloudResources":[
         {
            "scope":{
               "resources":[
                  {
                     "type":"ORGANIZATION",
                     "resourceId":"3de5f6ab-96b9-431d-a3a1-5719db30f247"
                  },
                  {
                     "type":"ENVIRONMENT",
                     "resourceId":"env-xm636q"
                  }
               ]
            },
            "resource":{
               "type":"PEERING",
               "resourceId":"peer-gjelopnope"
            }
         }
      ],
      "authenticationInfo":{
         "exposure":"CUSTOMER",
         "principal":{
            "email":"someone@example.com",
            "confluentUser":{
               "resourceId":"u-yggjp7"
            }
         },
         "result":"SUCCESS"
      },
      "requestMetadata":{
         "requestId":[
            "6940b5a7bcdecbd9a511c2f7c2312ffa"
         ],
         "clientAddress":[
            {
               "ip":"1.2.3.4"
            }
         ]
      },
      "request":{
         "accessType":"MODIFICATION",
         "data":{
            "spec":{
               "display_name":"display-name"
            }
         }
      },
      "result":{
         "status":"FAILURE",
         "data":{
            "errors":[
               {
                  "status":"404",
                  "detail":"The peering peer-gjelopnope was not found.",
                  "source":{

                  },
                  "id":"6940b5a7bcdecbd9a511c2f7c2312ffa"
               }
            ]
         }
      }
   },
   "subject":"crn://confluent.cloud/organization=3de5f6ab-96b9-431d-a3a1-5719db30f247/environment=env-xm636q/peering=peer-gjelopnope",
   "specversion":"1.0",
   "id":"98f65828-0c0e-42cc-a05f-ef66c9d35161",
   "source":"crn://confluent.cloud/",
   "time":"2022-04-21T22:22:42.625Z",
   "type":"io.confluent.cloud/request"
}

Transit gateway アタッチメント

Transit Gateway アタッチメント(AWS Transit Gateway)の以下のアクションまたは操作は、監査可能イベントメッセージを生成します。Confluent Cloud の Transit Gateway の詳細については、「AWS Transit Gateway の使用」を参照してください。

メソッド名 監査ログイベントメッセージをトリガーするアクション
GetTransitGatewayAttachment Transit Gateway アタッチメントの詳細の取得リクエスト。
GetTransitGatewayAttachments Transit Gateway アタッチメントのリストの取得リクエスト。

GetTransitGatewayAttachment

Transit Gateway アタッチメントの詳細を取得するリクエストによって GetTransitGatewayAttachment イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "GetTransitGatewayAttachments",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "b1385ebd-73c2-418d-a821-5e5cd4409ade"
              }
            ]
          },
          "resource": {
            "type": "ENVIRONMENT",
            "resourceId": "env-gnygwm"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-m890kq"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "5df94be7ff14a920226b8a34c9f178f9"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "READ_ONLY",
        "data": {
          "environment": "env-gnygwm",
          "page": {
            "size": 1000
          }
        }
      },
      "result": {
        "status": "SUCCESS"
      }
    },
    "subject": "crn://confluent.cloud/organization=b1385ebd-73c2-418d-a821-5e5cd4409ade/environment=env-gnygwm",
    "specversion": "1.0",
    "id": "c8f2601d-a935-40ec-9b33-d11070d820fa",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T17:47:26.533Z",
    "type": "io.confluent.cloud/request"
  }

GetTransitGatewayAttachments

組織の Transit Gateway アタッチメントのリストを取得するリクエストによって GetTransitGatewayAttachments イベントが生成されます。

成功
{
    "datacontenttype": "application/json",
    "data": {
      "serviceName": "crn://confluent.cloud/",
      "methodName": "GetTransitGatewayAttachments",
      "cloudResources": [
        {
          "scope": {
            "resources": [
              {
                "type": "ORGANIZATION",
                "resourceId": "b1385ebd-73c2-418d-a821-5e5cd4409ade"
              }
            ]
          },
          "resource": {
            "type": "ENVIRONMENT",
            "resourceId": "env-gnygwm"
          }
        }
      ],
      "authenticationInfo": {
        "exposure": "CUSTOMER",
        "principal": {
          "email": "someone@example.com",
          "confluentUser": {
            "resourceId": "u-m890kq"
          }
        },
        "result": "SUCCESS"
      },
      "requestMetadata": {
        "requestId": [
          "5df94be7ff14a920226b8a34c9f178f9"
        ],
        "clientAddress": [
          {
            "ip": "1.2.3.4"
          }
        ]
      },
      "request": {
        "accessType": "READ_ONLY",
        "data": {
          "environment": "env-gnygwm",
          "page": {
            "size": 1000
          }
        }
      },
      "result": {
        "status": "SUCCESS"
      }
    },
    "subject": "crn://confluent.cloud/organization=b1385ebd-73c2-418d-a821-5e5cd4409ade/environment=env-gnygwm",
    "specversion": "1.0",
    "id": "c8f2601d-a935-40ec-9b33-d11070d820fa",
    "source": "crn://confluent.cloud/",
    "time": "2022-04-21T17:47:26.533Z",
    "type": "io.confluent.cloud/request"
  }