Document toolboxDocument toolbox

auth.jumpcloud.all.events

Introduction

This table collects information about different authentication events generated by JumpCloud.

Source tables

The information displayed is extracted from the following tables:

  • auth.jumpcloud.directory.events

  • auth.jumpcloud.ldap.events

  • auth.jumpcloud.mdm.events

  • auth.jumpcloud.radius.events

  • auth.jumpcloud.software.events

  • auth.jumpcloud.sso.events

  • auth.jumpcloud.systems.events

Table structure

This is the set of columns displayed by this union table, which is the result of the collection of columns present in all source tables:

Extra fields

Fields marked as Extra in the table below are not shown by default in data tables and need to be explicitly requested in the query. You can find them marked as Extra when you perform a query so they can be easily identified. Learn more about this in Selecting unrevealed columns.

Field

Type

Field transformation

Source field name

Extra fields

Field

Type

Field transformation

Source field name

Extra fields

eventdate

timestamp

 

 

 

source

str

 

 

 

hostname

str

 

 

 

initiated_by__id

str

 

 

 

initiated_by__type

str

 

 

 

initiated_by__email

str

 

 

 

initiated_by__username

str

 

 

 

geoip__country_code

str

 

 

 

geoip__timezone

str

 

 

 

geoip__latitude

float8

 

 

 

geoip__continent_code

str

 

 

 

geoip__region_name

str

 

 

 

geoip__region_code

str

 

 

 

geoip__longitude

float8

 

 

 

resource__id

str

 

 

 

resource__type

str

 

 

 

resource__username

str

 

 

 

changes

str

 

 

 

auth_method

str

 

 

 

event_type

str

 

 

 

provider

str

 

 

 

service

str

 

 

 

organization

str

 

 

 

at_version

str

 

 

 

client_ipv4

ip4

ifthenelse(my_client_ip -> '.', ip4(my_client_ip), null)

my_client_ip

 

client_ipv6

ip6

ifthenelse(my_client_ip -> ':', ip6(my_client_ip), null)

my_client_ip

 

id

str

 

 

 

user_agent__patch

str

 

 

 

user_agent__minor

str

 

 

 

user_agent__os

str

 

 

 

user_agent__major

str

 

 

 

user_agent__build

str

 

 

 

user_agent__name

str

 

 

 

user_agent__os_name

str

 

 

 

user_agent__device

str

 

 

 

timestamp

timestamp

 

 

 

err

str

 

 

 

error_message

str

 

 

 

start_tls

bool

 

 

 

tls_established

bool

 

 

 

dn

str

 

 

 

mech

str

 

 

 

connection_id

str

 

 

 

port

str

 

 

 

success

bool

 

 

 

error_code

str

 

 

 

operation_number

str

 

 

 

username

str

 

 

 

mdm_type

str

 

 

 

request_type

str

 

 

 

mdm_device_id

str

 

 

 

mdm_device_manager_id

str

 

 

 

command__request_type

str

 

 

 

command__payload

str

 

 

 

command_uuid

str

 

 

 

error_chain

str

 

 

 

status

str

 

 

 

message

str

 

 

 

system__hostname

str

 

 

 

system__displayName

str

 

 

 

system__id

str

 

 

 

process_name

str

 

 

 

system_timestamp

timestamp

 

 

 

windows_meta__user_tasks

str

 

 

 

windows_meta__user_process

str

 

 

 

windows_meta__elevated

bool

 

 

 

windows_meta__user_services

str

 

 

 

windows_meta__logon_type

str

 

 

 

sso_token_success

bool

 

 

 

auth_context__policies_applied

str

 

 

 

mfa

bool

 

 

 

application__name

str

 

 

 

application__id

str

 

 

 

application__sso_url

str

 

 

 

idp_initiated

bool

 

 

 

at_devo_pulling_id

str

 

 

 

hostchain

str

 

 

tag

str

 

 

rawMessage

str

 

 

Field transformations

Even though all source tables have several features in common, they have some particularities that make it necessary to undergo a set of transformations to harmonize them for the union table. The most common transformations comprise changes in the data type or the application of rules when several columns in the source table feed a single column in the union table. You can find below the detailed list of transformations in each source table.