User Community Service Desk Downloads
If you can't find the product or version you're looking for, visit support.ataccama.com/downloads

Configuring Audit Log

The audit log allows you to see the actions performed in MDM Web App and can be stored in a table or displayed in the server console. It is possible to configure which MDM Web App user actions are logged.

To configure the MDM Web App audit log:

  1. Open the MDM Engine project in ONE Desktop.

  2. Go to GUI Configuration > Auditing.

  3. Select user actions that need to be audited:

    GUI Configuration Auditing tab
    Name Description

    Audit Event Types

    Select All Events to log all audit events.

    Templates Action

    Reloading and dropping of templates.

    Export Action

    Exporting data.

    Data Read

    Viewing data, like opening a record detail or viewing search results.

    User Settings

    Saving and using filters.

    Draft Actions

    All actions within drafts, for example, adding operations to drafts, creating or deleting a draft.

    Task Actions

    Actions performed on tasks, for example, creating, updating, deleting, moving tasks through the resolution workflow.

    Matching proposals

    Actions performed on matching proposals (read and reject).

    For a list of auditable actions per category, see Full list of auditable actions.

The generated configuration file (mda-audit.gen.xml) is linked in mda-config.xml (see MDM Web App Backend).

Auditing settings in application properties

Additional auditing settings, for example, details of the event log table, can be configured in MDM Server application properties.

Name Default value Required Description

ataccama.one.mdm.audit.enabled

TRUE

No

Enables or disables the event log.

ataccama.one.mdm.audit.writters

nmeAuditLogWriter,semanticLogWriter

No

Comma-separated list of audit writers. Allowed values are nmeAuditLogWriter (logging events into the database) and semanticLogWriter (logging events into the server console).

ataccama.one.mdm.audit.nme.table

EVENT_LOG

No

Event log table name. Prefixed with "I_" (according to NME persistence implementation).

ataccama.one.mdm.audit.nme.sequence

EVENT_LOG_SEQ

No

ID generator sequence name.

ataccama.one.mdm.audit.nme.mapping.id

id

No

Event log entry ID field name, automatically generated according to sequence. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.msg

msg

No

Event log message field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.username

username

No

Event log username field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.entity

entity

No

Event log entity field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.date

date

No

Event log date field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.operation

operation

No

Event log operation field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.type

type

No

Event log type field name. Default value used if no mapping properties are defined.

ataccama.one.mdm.audit.nme.mapping.entity_id

entity_id

No

Event log entity_id field name. Default value used if no mapping properties are defined.

Full list of auditable actions

Templates action

Action code Description

TEMPLATES_RELOAD

Template is reloaded.

TEMPLATES_DROP

Template is dropped.

Export action

Action code Description

EXPORT_ENTITY

User exports table data via Bulk Export.

Export action example
--- export ---
2021-12-20 14:19:22,787 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Export action, operation=EXPORT_ENTITY, message={"ATTRIBUTES":{"ENTITY":"MASTER|masters|party"},"DATE":"Mon Dec 20 14:19:22 CET 2021","OPERATION":"EXPORT_ENTITY","REMOTE_ADDR":"127.0.0.1","USER":"admin","TYPE":"Export action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@205f4d3

Data read

Action code Description

READ_TABLES

User opens a table.

READ_ROW

User opens a record detail.

COMPARE_ROWS

User compares records.

Data read examples
--- read ---
2021-12-20 09:10:28,877 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Data read, operation=READ_TABLES, message={"ATTRIBUTES":{"ENTITY":"MASTER|masters|party","FILTER":""},"DATE":"Mon Dec 20 09:10:28 CET 2021","OPERATION":"READ_TABLES","REMOTE_ADDR":"","USER":"admin","TYPE":"Data read"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@609dd6ab
2021-12-20 09:09:52,630 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Data read, operation=READ_ROW, message={"ATTRIBUTES":{"ENTITY":"MASTER|masters|contact","ID":"3980"},"DATE":"Mon Dec 20 09:09:52 CET 2021","OPERATION":"READ_ROW","REMOTE_ADDR":"","USER":"admin","TYPE":"Data read"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@744a0bc3

--- compare ---
2021-12-20 14:21:23,503 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Data read, operation=COMPARE_ROWS, message={"ATTRIBUTES":{"ENTITY":"MASTER|masters|address","VIEW NAME":{},"ID":"3694 3695 "},"DATE":"Mon Dec 20 14:21:23 CET 2021","OPERATION":"COMPARE_ROWS","REMOTE_ADDR":"","USER":"admin","TYPE":"Data read"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@1bbd8f3

User settings

Action code Description

UI_ADDED_SAVED_FILTERS

Filter is saved.

UI_SAVED_FILTER_USED

Saved filter is used.

Draft action

Action code Description

DRAFT_READ

Draft is read.

DRAFT_CREATE

Draft is created.

DRAFT_UPDATE

Draft is updated.

DRAFT_PUBLISH

Draft is published.

DRAFT_START_PUBLISH

Draft is being published.

DRAFT_PUBLISH_FAIL

Draft publishing fails.

DRAFT_DISCARD

Draft is discarded.

DRAFT_DELETE

Draft is deleted.

Draft action examples
2022-12-14 07:50:16,287 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_CREATE, message={"ATTRIBUTES":{"LABEL":"Edit person John Smith","WORKFLOW":"consolidation"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"TASK_CREATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@4d3cf310
2022-12-14 07:50:16,327 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Draft action, operation=DRAFT_CREATE, message={"ATTRIBUTES":{"TASK_ID":"8","ID":"26"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"DRAFT_CREATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Draft action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@6f7aeec6
2022-12-14 07:50:16,358 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@d763c5a
2022-12-14 07:50:16,908 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Draft action, operation=DRAFT_UPDATE, message={"ATTRIBUTES":{"ID":"26"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"DRAFT_UPDATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Draft action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@4c443099
2022-12-14 07:50:19,113 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:19 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@3731c0fb
2022-12-14 07:50:32,617 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_COMMENT, message={"ATTRIBUTES":{"COMMENT":"My first task","ID":"8"},"DATE":"Wed Dec 14 07:50:32 CET 2022","OPERATION":"TASK_COMMENT","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@d5a093a
2022-12-14 07:50:45,164 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Draft action, operation=DRAFT_UPDATE, message={"ATTRIBUTES":{"OPERATION_ADDED":"EDIT","ID":"26"},"DATE":"Wed Dec 14 07:50:45 CET 2022","OPERATION":"DRAFT_UPDATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Draft action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@bbbccae
2022-12-14 07:50:50,621 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:50 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@2125706d
2022-12-14 07:50:50,628 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Draft action, operation=DRAFT_UPDATE, message={"ATTRIBUTES":{"ID":"26"},"DATE":"Wed Dec 14 07:50:50 CET 2022","OPERATION":"DRAFT_UPDATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Draft action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@6b494833
2022-12-14 07:50:57,369 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_RESOLVING, message={"ATTRIBUTES":{"COMMENT":"resolved","ID":"8"},"DATE":"Wed Dec 14 07:50:57 CET 2022","OPERATION":"TASK_RESOLVING","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@4a7c262d
2022-12-14 07:50:58,013 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_RESOLVED, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:58 CET 2022","OPERATION":"TASK_RESOLVED","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@703c8399
2022-12-14 07:50:58,045 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:58 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@6647e01f

Task action

Action code Description

TASK_CREATE

Task is created.

TASK_READ

Task is read.

TASK_UPDATE

Task is updated.

TASK_RESOLVED

Task is resolved.

TASK_RESOLUTION_FAILED

Task resolution failed.

TASK_RESOLVING

Task is being resolved.

TASK_DISCARD

Task is discarded.

TASK_DELETE

Task is deleted.

TASK_COMMENT

Task is commented.

TASK_REASSIGN

Task is reassigned.

TASK_WORKFLOW_MOVE

Task is moved to a different workflow step.

Task action examples
2022-12-14 07:50:16,287 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_CREATE, message={"ATTRIBUTES":{"LABEL":"Edit person John Smith","WORKFLOW":"consolidation"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"TASK_CREATE","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@4d3cf310
2022-12-14 07:50:16,358 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:16 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@d763c5a
2022-12-14 07:50:19,113 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:19 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@3731c0fb
2022-12-14 07:50:32,617 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_COMMENT, message={"ATTRIBUTES":{"COMMENT":"My first task","ID":"8"},"DATE":"Wed Dec 14 07:50:32 CET 2022","OPERATION":"TASK_COMMENT","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@d5a093a
2022-12-14 07:50:50,621 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:50 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@2125706d
2022-12-14 07:50:57,369 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_RESOLVING, message={"ATTRIBUTES":{"COMMENT":"resolved","ID":"8"},"DATE":"Wed Dec 14 07:50:57 CET 2022","OPERATION":"TASK_RESOLVING","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@4a7c262d
2022-12-14 07:50:58,013 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_RESOLVED, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:58 CET 2022","OPERATION":"TASK_RESOLVED","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@703c8399
2022-12-14 07:50:58,045 INFO  [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Task action, operation=TASK_READ, message={"ATTRIBUTES":{"ID":"8"},"DATE":"Wed Dec 14 07:50:58 CET 2022","OPERATION":"TASK_READ","REMOTE_ADDR":"","USER":"admin","TYPE":"Task action"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@6647e01f

Matching proposals

Action code Description

READ_PROPOSALS

Proposals are read.

REJECT_PROPOSAL

Proposal is rejected.

Matching proposals examples
2022-11-22 16:10:24,110 INFO [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Matching proposals, operation=READ_PROPOSALS, message={"ATTRIBUTES":{"ENTITY":"MATCH_PROPOSAL|party_proposal_k","FILTER":""},"DATE":"Tue Nov 22 16:10:24 CET 2022","OPERATION":"READ_PROPOSALS","REMOTE_ADDR":"","USER":"admin","TYPE":"Matching proposals"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@71beab9b2022-11-22 16:11:05,461 INFO [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Matching proposals, operation=READ_PROPOSALS, message={"ATTRIBUTES":{"ENTITY":"MATCH_PROPOSAL|party_proposal_k","FILTER":"IDS: [61115 ,61116]"},"DATE":"Tue Nov 22 16:11:05 CET 2022","OPERATION":"READ_PROPOSALS","REMOTE_ADDR":"","USER":"admin","TYPE":"Matching proposals"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@f63de539
2022-11-22 16:11:05,775 INFO [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Data read, operation=COMPARE_ROWS, message={"ATTRIBUTES":{"ENTITY":"MASTER|masters|party","ID":"61092 61091 61086 61097 "},"DATE":"Tue Nov 22 16:11:05 CET 2022","OPERATION":"COMPARE_ROWS","REMOTE_ADDR":"","USER":"admin","TYPE":"Data read"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@64f9698b2022-11-22 17:29:27,150 INFO [][][Auditor] c.a.m.s.a.SemanticLogWriter:41 - eventId=auditlog type=Matching proposals, operation=REJECT_PROPOSAL, message={"ATTRIBUTES":{"IDS":"[61115]","COMMENT":"","ENTITY":"MATCH_PROPOSAL|party_proposal_k"},"DATE":"Tue Nov 22 17:29:27 CET 2022","OPERATION":"REJECT_PROPOSAL","REMOTE_ADDR":"","USER":"admin","TYPE":"Matching proposals"}, entry=com.ataccama.mda.services.config.MdaAuditConfiguration$1@9ba603c6

Was this page useful?