Skip to main content

Audit log reference

note

This feature requires the Premium plan or above.

This article provides you with a comprehensive reference of available audit log services and events. By understanding which events are logged in the audit logs, your enterprise can monitor detailed Databricks usage patterns in your account.

The easiest way to access and query your account’s audit logs is by using system tables (Public Preview).

If you’d like to configure a regular log delivery, see Configure audit log delivery.

Audit log services

The following services and their events are logged by default in audit logs.

Workspace-level services

Workspace-level audit logs are available for these services:

Service name

Description

accounts

Events related to accounts, users, groups, and IP access lists.

aibiGenie

Events related to AI/BI Genie spaces.

clusterPolicies

Events related to cluster policies.

clusters

Events related to clusters.

dashboards

Events related to AI/BI dashboard use.

databrickssql

Events related to Databricks SQL use.

dataMonitoring

Events related to Lakehouse Monitoring.

dbfs

Events related to DBFS.

deltaPipelines

Events related to Delta Live Table pipelines.

featureStore

Events related to the Databricks Feature Store.

filesystem

Events related to file management, which includes interacting with files using the Files API or in the volumes UI.

genie

Events related to workspace access by support personnel.

gitCredentials

Events related to Git credentials for Databricks Git folders. See also repos.

globalInitScripts

Events related to global init scripts.

groups

Events related to account and workspace groups.

iamRole

Events related to IAM role permissions.

ingestion

Events related to file uploads.

instancePools

Events related to pools.

jobs

Events related to jobs.

lineageTracking

Events related to data lineage.

marketplaceConsumer

Events related to consumer actions in Databricks Marketplace.

marketplaceProvider

Events related to provider actions in Databricks Marketplace.

mlflowAcledArtifact

Events related to ML Flow artifacts with ACLs.

mlflowExperiment

Events related to ML Flow experiments.

modelRegistry

Events related to the workspace model registry. For activity logs for models in Unity Catalog, see Unity Catalog events.

notebook

Events related to notebooks.

partnerConnect

Events related to Partner Connect.

predictiveOptimization

Events related to predictive optimization.

RemoteHistoryService

Events related to adding and removing GitHub Credentials.

repos

Events related to Databricks Git folders. See also gitCredentials.

secrets

Events related to secrets.

serverlessRealTimeInference

Events related to model serving.

sqlPermissions

Events related to the legacy Hive metastore table access control.

ssh

Events related to SSH access.

vectorSearch

Events related to Mosaic AI Vector Search.

webTerminal

Events related to the web terminal feature.

workspace

Events related to workspaces.

Account-level services

Account-level audit logs are available for these services:

Service name

Description

accountsAccessControl

Actions related to the Account Access Control API.

accountBillableUsage

Actions related to billable usage access in the account console.

accounts

Actions related to account-level access and identity management.

accountsManager

Actions performed in the account console.

budgetPolicyCentral

Actions related to managing budget policies.

clean-room

Actions related to Clean Rooms.

logDelivery

Log delivery configuration for such as billable usage or audit logs.

oauth2

Actions related to OAuth SSO authentication to the account console.

servicePrincipalCredentials

Actions related to service principal credentials.

ssoConfigBackend

Single sign-on settings for the account.

unityCatalog

Actions performed in Unity Catalog. This also includes Delta Sharing events, see Delta Sharing events.

Additional security monitoring services

There are additional services and associated actions for workspaces that use the compliance security profile (required for some compliance standards such as HIPAA) or Enhanced security monitoring.

These are workspace-level services that will only generate in your logs if you are using the compliance security profile or enhanced security monitoring:

Service name

Description

capsule8-alerts-dataplane

Actions related to file integrity monitoring.

clamAVScanService-dataplane

Actions related to antivirus monitoring.

monit

Actions related to the process monitor.

syslog

Actions related to the system logs.

Audit log example schema

In Databricks, audit logs output events in a JSON format. The serviceName and actionName properties identify the event. The naming convention follows the Databricks REST API.

The following example is for a createMetastoreAssignment event.

JSON
{
"version": "2.0",
"auditLevel": "ACCOUNT_LEVEL",
"timestamp": 1629775584891,
"orgId": "3049056262456431186970",
"shardName": "test-shard",
"accountId": "77636e6d-ac57-484f-9302-f7922285b9a5",
"sourceIPAddress": "10.2.91.100",
"userAgent": "curl/7.64.1",
"sessionId": "f836a03a-d360-4792-b081-baba525324312",
"userIdentity": {
"email": "crampton.rods@email.com",
"subjectName": null
},
"serviceName": "unityCatalog",
"actionName": "createMetastoreAssignment",
"requestId": "ServiceMain-da7fa5878f40002",
"requestParams": {
"workspace_id": "30490590956351435170",
"metastore_id": "abc123456-8398-4c25-91bb-b000b08739c7",
"default_catalog_name": "main"
},
"response": {
"statusCode": 200,
"errorMessage": null,
"result": null
},
"MAX_LOG_MESSAGE_LENGTH": 16384
}

Audit log schema considerations

  • If actions take a long time, the request and response are logged separately but the request and response pair have the same requestId.
  • Automated actions, such as resizing a cluster due to autoscaling or launching a job due to scheduling, are performed by the user System-User.
  • The requestParams field is subject to truncation. If the size of its JSON representation exceeds 100 KB, values are truncated and the string ... truncated is appended to truncated entries. In rare cases where a truncated map is still larger than 100 KB, a single TRUNCATED key with an empty value is present instead.

Account events

The following are accounts events logged at the workspace level.

ServiceActionDescriptionRequest parameters
accountsaccountLoginCodeAuthenticationA user’s account login code is authenticated.- user
accountsactivateUserA user is reactivated after being deactivated. See Deactivate users in workspace.- targetUserName
- endpoint
- targetUserId
accountsaddA user is added to a Databricks workspace.- targetUserName
- endpoint
- targetUserId
accountsaddPrincipalToGroupA user is added to a workspace-level group.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountsaddX509A user account is added using an X509 certificate for authentication
accountscertLoginA user logs in to Databricks using X509 certification.- user
accountschangeDatabricksSqlAclA user’s Databricks SQL permissions are changed.- shardName
- targetUserId
- resourceId
- aclPermissionSet
accountschangeDatabricksWorkspaceAclPermissions to a workspace are changed.- shardName
- targetUserId
- resourceId
- aclPermissionSet
accountschangeDbTokenAclPermissions on an access token are changed.- shardName
- targetUserId
- resourceId
- aclPermissionSet
accountschangeDbTokenStateA Databricks access token is disabled.- tokenHash
- tokenState
- userId
accountschangePasswordA user’s password is changed.- newPasswordSource
- targetUserId
- serviceSource
- wasPasswordChanged
- userId
accountschangePasswordAclPassword changing permissions are changed in the account.- shardName
- targetUserId
- resourceId
- aclPermissionSet
accountschangeServicePrincipalAclsWhen a service principal’s permissions are changed.- shardName
- targetServicePrincipal
- resourceId
- aclPermissionSet
accountscreateFederationPolicyAn account admin creates an account or service principal federation policy.- policy_id
- service_principal_id (optional)
accountscreateGroupA workspace-level group is created.- endpoint
- targetUserId
- targetUserName
accountscreateIpAccessListAn IP access list is added to the workspace.- ipAccessListId
- userId
accountsdeactivateUserA user is deactivated in the workspace. See Deactivate users in workspace.- targetUserName
- endpoint
- targetUserId
accountsdeleteA user is deleted from the Databricks workspace.- targetUserId
- targetUserName
- endpoint
accountsdeleteFederationPolicyAn account admin deletes an account or service principal federation policy.- policy_id
- service_principal_id (optional)
accountsdeleteIpAccessListAn IP access list is deleted from the workspace.- ipAccessListId
- userId
accountsgarbageCollectDbTokenA user runs a garbage collect command on expired tokens.- tokenExpirationTime
- tokenClientId
- userId
- tokenCreationTime
- tokenFirstAccessed
- tokenHash
accountsgenerateDbTokenWhen someone generates a token from User Settings or when the service generates the token.- tokenExpirationTime
- tokenCreatedBy
- tokenHash
- userId
accountsIpAccessDeniedA user attempts to connect to the service through a denied IP.- path
- user
- userId
accountsipAccessListQuotaExceeded- userId
accountsjwtLoginUser logs into Databricks using a JWT.- user
- authenticationMethod
accountsloginUser logs into the workspace.- user
- authenticationMethod
accountslogoutUser logs out of the workspace.- user
accountsmfaAddKeyUser registers a new security key.
accountsmfaDeleteKeyUser deletes a security key.- id
accountsmfaLoginUser logs into Databricks using MFA.- user
- authenticationMethod
accountsoidcTokenAuthorizationWhen an API call is authorized through a generic OIDC/OAuth token.- user
- authenticationMethod
accountspasswordVerifyAuthentication- user
accountsreachMaxQuotaDbTokenWhen the current number of non-expired tokens exceeds the token quota
accountsremoveAdminA user is revoked of workspace admin permissions.- targetUserName
- endpoint
- targetUserId
accountsremoveGroupA group is removed from the workspace.- targetGroupId
- targetGroupName
- endpoint
accountsremovePrincipalFromGroupA user is removed from a group.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountsresetPasswordA user’s password is reset.- serviceSource
- userId
- endpoint
- targetUserId
- targetUserName
- wasPasswordChanged
- newPasswordSource
accountsrevokeDbTokenA user’s token is dropped from a workspace. Can be triggered by a user being removed from the Databricks account.- userId
- tokenHash
accountssamlLoginUser logs in to Databricks through SAML SSO.- user
- authenticationMethod
accountssetAdminA user is granted account admin permissions.- endpoint
- targetUserName
- targetUserId
accountstokenLoginA user logs into Databricks using a token.- tokenId
- user
- authenticationMethod
accountsupdateFederationPolicyAn account admin updates an account or service principal federation policy.- policy_id
- service_principal_id (optional)
accountsupdateIpAccessListAn IP access list is changed.- ipAccessListId
- userId
accountsupdateUserAn account admin updates a user’s account.- targetUserName
- endpoint
- targetUserId
accountsvalidateEmailWhen a user validates their email after account creation.- endpoint
- targetUserName
- targetUserId
accountsworkspaceLoginCodeAuthenticationA user’s workspace-scoped login code is authenticated.- user
- authenticationMethod

AI/BI dashboard events

The following are dashboards events logged at the workspace level.

ServiceActionDescriptionRequest parameters
dashboardsgetDashboardA user accesses the draft version of a dashboard either by viewing it in the UI or requesting the dashboard definition using the API. Only workspace users can access the draft version of a dashboard.- dashboard_id
dashboardsgetPublishedDashboardA user accesses the published version of a dashboard by viewing in the UI or requesting the dashboard definition using the API. Includes activity from both workspace users and account users. Excludes receiving a PDF snapshot of a dashboard using scheduled email.- dashboard_id
- credentials_embedded
dashboardsexecuteQueryA user executes a query from a dashboard.- dashboard_id
- statement_id
dashboardscancelQueryA user cancels a query from a dashboard.- dashboard_id
- statement_id
dashboardsgetQueryResultA user receives the results of a query from a dashboard.- dashboard_id
- statement_id
dashboardssendDashboardSnapshotA PDF snapshot of a dashboard is sent through a scheduled email.

The request parameters values depend on the type of recipient. For a Databricks notification destination, only the destination_id is shown. For a Databricks user, the subscriber’s user ID and email address are shown. If the recipient is an email address, only the email address is shown.
- dashboard_id
- subscriber_destination_id
- subscriber_user_details: {

user_id,

email_address }
dashboardsgetDashboardDetailsA user accesses details of a draft dashboard, such as datasets and widgets. getDashboardDetails is always emitted when a user views a draft dashboard using UI or requests the dashboard definition using the API.- dashboard_id
dashboardscreateDashboardA user creates a new AI/BI dashboard using the UI or API.- dashboard_id
dashboardsupdateDashboardA user makes an update to an AI/BI dashboard using the UI or API.- dashboard_id
dashboardscloneDashboardA user clones an AI/BI dashboard.- source_dashboard_id
- new_dashboard_id
dashboardspublishDashboardA user publishes an AI/BI dashboard with or without embedded credentials using the UI or API.- dashboard_id
- credentials_embedded
- warehouse_id
dashboardsunpublishDashboardA user unpublishes a published AI/BI dashboard using the UI or API.- dashboard_id
dashboardstrashDashboardA user moves an AI/BI dashboard to the trash using the UI or API.- dashboard_id
dashboardsrestoreDashboardA user restores an AI/BI dashboard from the trash.- dashboard_id
dashboardsmigrateDashboardA user migrates a DBSQL dashboard to an AI/BI dashboard.- source_dashboard_id
- new_dashboard_id
dashboardscreateScheduleA user creates an email subscription schedule.- dashboard_id
- schedule_id
dashboardsupdateScheduleA user makes an update to an AI/BI dashboard’s schedule.- dashboard_id
- schedule_id
dashboardsdeleteScheduleA user deletes an AI/BI dashboard’s schedule.- dashboard_id
- schedule_id
dashboardscreateSubscriptionA user subscribes an email destination to an AI/BI dashboard schedule.- dashboard_id
- schedule_id
- schedule
dashboardsdeleteSubscriptionA user deletes an email destination from an AI/BI dashboard schedule.- dashboard_id
- schedule_id

AI/BI Genie events

The following are aibiGenie events logged at the workspace level.

ServiceActionDescriptionRequest parameters
aibiGeniecreateSpaceA user creates a new Genie space. The space_id of the new space is logged in the response column.
aibiGeniegetSpaceA user accesses the Genie space.- space_id
aibiGenieupdateSpaceA user updates the settings of a Genie space. Possible settings include the title, description, warehouse, tables, and sample questions.- space_id
- display_name
- description
- warehouse_id
- table_identifiers
aibiGenietrashSpaceA Genie space is moved to trash.- space_id
aibiGeniecloneSpaceA user clones a Genie space.- space_id
aibiGeniecreateConversationA user creates a new conversation thread in the Genie space.- space_id
aibiGenielistConversationsA user opens the list of conversations in the Genie space.- space_id
aibiGeniegetConversationA user opens a conversation thread in the Genie space.- conversation_id
- space_id
aibiGenieupdateConversationA user updates a conversation thread’s title.- conversation_id
- space_id
aibiGeniedeleteConversationA user deletes a conversation thread in the Genie space.- conversation_id
- space_id
aibiGenielistGenieSpaceMessagesA user with CAN MANAGE permissions accesses the Genie space’s history, which includes messages submitted by all users.- space_id
aibiGenielistGenieSpaceUserMessagesA user with at least CAN VIEW permissions accesses the Genie space’s history and views their own previously submitted messages.- space_id
aibiGenieexecuteFullQueryResultA user retrieves the full query results (up to ~1GB in size).- space_id
- conversation_id
- message_id
aibiGeniegetMessageQueryResultGenie retrieves the query results associated with a conversation message.- conversation_id
- space_id, message_id
aibiGenieupdateMessageAttachmentA user updates and reruns a query in a message.- conversation_id
- space_id
- message_id
- attachment_id
aibiGeniecreateConversationMessageA user submits a new message to the Genie space.- conversation_id
- space_id
aibiGeniegetConversationMessageA user accesses a message in the Genie space.- conversation_id
- space_id
- message_id
aibiGeniedeleteConversationMessageA user deletes an existing message.- conversation_id
- space_id
- message_id
aibiGenieregenerateConversationMessageA user regenerates a Genie response to an existing message.- conversation_id
- space_id
- message_id
aibiGenieupdateConversationMessageA user updates an attribute of a message in the Genie space. For example, they might request a review or edit the SQL in the response.- conversation_id
- space_id
- message_id
aibiGenieupdateConversationMessageFeedbackA user updates feedback to a Genie answer.- conversation_id
- space_id
- message_id
aibiGenieexecuteMessageQueryGenie executes generated SQL to return query results, including refresh data actions.- conversation_id
- space_id
- message_id
aibiGeniecancelMessageA user cancels a message before Genie finishes responding.- conversation_id
- space_id
- message_id
aibiGeniecreateInstructionA user creates an instruction for a Genie space.- space_id
- instruction_type
aibiGenielistInstructionsA user navigates to the Instructions tab or the Data tab.- space_id
aibiGenieupdateInstructionA user updates an instruction for a Genie space.- space_id
- instruction_id
aibiGeniedeleteInstructionA user deletes an instruction for a Genie space.- space_id
- instruction_id
aibiGenieupdateSampleQuestionsA user updates the default sample questions for the space.- space_id
aibiGeniecreateCuratedQuestionA user creates a sample question or benchmark question.- space_id
aibiGeniedeleteCuratedQuestionA user deletes a sample question or benchmark question.- space_id
- curated_question_id
aibiGenielistCuratedQuestionsA user accesses the list of sample questions or benchmark questions in a space. This is logged whenever users open a new chat, view benchmarks, or add sample questions.- space_id
aibiGenieupdateCuratedQuestionA user updates a sample question or benchmark question.- space_id
- curated_question_id
aibiGeniecreateEvaluationResultGenie creates an evaluation result for a specific question in an evaluation run.- space_id
- eval_id
aibiGeniegetEvaluationResultA user accesses the results for a specific question in an evaluation run.- space_id
- eval_id
aibiGeniegetEvaluationResultDetailsA user accesses the query results for a specific question in an evaluation run.- space_id
- eval_id
aibiGenieupdateEvaluationResultA user updates their evaluation result for a specific question.- space_id
- eval_id
aibiGeniecreateEvaluationRunA user creates a new evaluation run.- space_id
aibiGenielistEvaluationResultsA user accesses the list of results for an evaluation run.- space_id
- run_id
aibiGenielistEvaluationRunsA user accesses the list of all evaluation runs.- space_id
aibiGeniecreateConversationMessageCommentA user adds a feedback comment to a conversation message.- conversation_id
- space_id
- message_id
aibiGenielistConversationMessageCommentsA user accesses a list of the feedback comments from a space.- space_id
- conversation_ids
- message_ids
- user_ids
- comment_types
aibiGeniedeleteConversationMessageCommentA user deletes a feedback comment added to a conversation message.- conversation_id
- space_id
- message_id
- message_comment_id

Clusters events

The following are cluster events logged at the workspace level.

ServiceActionDescriptionRequest parameters
clusterschangeClusterAclA user changes the cluster ACL.- shardName
- aclPermissionSet
- targetUserId
- resourceId
clusterscreateA user creates a cluster.- cluster_log_conf
- num_workers
- enable_elastic_disk
- driver_node_type_id
- start_cluster
- docker_image
- ssh_public_keys
- aws_attributes
- acl_path_prefix
- node_type_id
- instance_pool_id
- spark_env_vars
- init_scripts
- spark_version
- cluster_source
- autotermination_minutes
- cluster_name
- autoscale
- custom_tags
- cluster_creator
- enable_local_disk_encryption
- idempotency_token
- spark_conf
- organization_id
- no_driver_daemon
- user_id
- virtual_cluster_size
- apply_policy_default_values
- data_security_mode
- runtime_engine
clusterscreateResultResults from cluster creation. In conjunction with create.- clusterName
- clusterState
- clusterId
- clusterWorkers
- clusterOwnerUserId
clustersdeleteA cluster is terminated.- cluster_id
clustersdeleteResultResults from cluster termination. In conjunction with delete.- clusterName
- clusterState
- clusterId
- clusterWorkers
- clusterOwnerUserId
clusterseditA user makes changes to cluster settings. This logs all changes except for changes in cluster size or autoscaling behavior.- cluster_log_conf
- num_workers
- enable_elastic_disk
- driver_node_type_id
- start_cluster
- docker_image
- ssh_public_keys
- aws_attributes
- acl_path_prefix
- node_type_id
- instance_pool_id
- spark_env_vars
- init_scripts
- spark_version
- cluster_source
- autotermination_minutes
- cluster_name
- autoscale
- custom_tags
- cluster_creator
- enable_local_disk_encryption
- idempotency_token
- spark_conf
- organization_id
- no_driver_daemon
- user_id
- virtual_cluster_size
- apply_policy_default_values
- data_security_mode
- runtime_engine
clusterspermanentDeleteA cluster is deleted from the UI.- cluster_id
clustersresizeCluster resizes. This is logged on running clusters where the only property that changes is either the cluster size or autoscaling behavior.- cluster_id
- num_workers
- autoscale
clustersresizeResultResults from cluster resize. In conjunction with resize.- clusterName
- clusterState
- clusterId
- clusterWorkers
- clusterOwnerUserId
clustersrestartA user restarts a running cluster.- cluster_id
clustersrestartResultResults from cluster restart. In conjunction with restart.- clusterName
- clusterState
- clusterId
- clusterWorkers
- clusterOwnerUserId
clustersstartA user starts a cluster.- init_scripts_safe_mode
- cluster_id
clustersstartResultResults from cluster start. In conjunction with start.- clusterName
- clusterState
- clusterId
- clusterWorkers
- clusterOwnerUserId

Cluster libraries events

The following are clusterLibraries events logged at the workspace level.

ServiceActionDescriptionRequest parameters
clusterLibrariesinstallLibrariesUser installs a library on a cluster.- cluster_id
- libraries
clusterLibrariesuninstallLibrariesUser uninstalls a library on a cluster.- cluster_id
- libraries
clusterLibrariesinstallLibraryOnAllClustersA workspace admin schedules a library to install on all cluster.- user
- library
clusterLibrariesuninstallLibraryOnAllClustersA workspace admin removes a library from the list to install on all clusters.- user
- library

Cluster policy events

The following are clusterPolicies events logged at the workspace level.

ServiceActionDescriptionRequest parameters
clusterPoliciescreateA user created a cluster policy.- name
clusterPolicieseditA user edited a cluster policy.- policy_id
- name
clusterPoliciesdeleteA user deleted a cluster policy.- policy_id
clusterPolicieschangeClusterPolicyAclA workspace admin changes permissions for a cluster policy.- shardName
- targetUserId
- resourceId
- aclPermissionSet

Databricks SQL events

The following are databrickssql events logged at the workspace level.

note

If you manage your SQL warehouses using the legacy SQL endpoints API, your SQL warehouse audit events will have different action names. See SQL endpoint logs.

ServiceActionDescriptionRequest parameters
databrickssqladdDashboardWidgetA widget is added to a dashboard.- dashboardId
- widgetId
databrickssqlcancelQueryExecutionA query execution is cancelled from the SQL editor UI. This does not include cancellations that originate from the Query History UI or Databricks SQL Execution API.- queryExecutionId
databrickssqlchangeEndpointAclsA warehouse manager updates permissions on a SQL warehouse.- aclPermissionSet
- resourceId
- shardName
- targetUserId
databrickssqlchangePermissionsA user updates permissions on an object.- granteeAndPermission
- objectId
- objectType
databrickssqlcloneDashboardA user clones a dashboard.- dashboardId
databrickssqlcommandSubmitOnly in verbose audit logs. Generated when a command is submitted to a SQL warehouse, regardless of origin of the request.- warehouseId
- commandId
- validation
- commandText
databrickssqlcommandFinishOnly in verbose audit logs. Generated when a command on a SQL warehouse completes or is canceled, regardless of the origin of the cancellation request.- warehouseId
- commandId
databrickssqlcreateAlertA user creates an alert.- alertId
databrickssqlcreateNotificationDestinationA workspace admin creates a notification destination.- notificationDestinationId
- notificationDestinationType
databrickssqlcreateDashboardA user creates a dashboard.- dashboardId
databrickssqlcreateDataPreviewDashboardA user creates a data preview dashboard.- dashboardId
databrickssqlcreateWarehouseA user with the cluster create entitlement creates a SQL warehouse.- auto_resume
- auto_stop_mins
- channel
- cluster_size
- conf_pairs
- custom_cluster_confs
- enable_databricks_compute
- enable_photon
- enable_serverless_compute
- instance_profile_arn
- max_num_clusters
- min_num_clusters
- name
- size
- spot_instance_policy
- tags
- test_overrides
databrickssqlcreateQueryA user creates a new query.- queryId
databrickssqlcreateQueryDraftA user creates a query draft.- queryId
databrickssqlcreateQuerySnippetA user creates a query snippet.- querySnippetId
databrickssqlcreateSampleDashboardA user creates a sample dashboard.- sampleDashboardId
databrickssqlcreateVisualizationA user generates a visualization using the SQL editor. Excludes default results tables and visualizations in notebooks that utilize SQL warehouses.- queryId
- visualizationId
databrickssqldeleteAlertA user deletes an alert either from the alert interface or through API. Excludes deletions from the file browser UI.- alertId
databrickssqldeleteNotificationDestinationA workspace admin deletes a notification destination.- notificationDestinationId
databrickssqldeleteDashboardA user deletes a dashboard either from the dashboard interface or through API. Excludes deletion via the file browser UI.- dashboardId
databrickssqldeleteDashboardWidgetA user deletes a dashboard widget.- widgetId
databrickssqldeleteWarehouseA warehouse manager deletes a SQL warehouse.- id
databrickssqldeleteQueryA user deletes a query, either from the query interface or through API. Excludes deletion via the file browser UI.- queryId
databrickssqldeleteQueryDraftA user deletes a query draft.- queryId
databrickssqldeleteQuerySnippetA user deletes a query snippet.- querySnippetId
databrickssqldeleteVisualizationA user deletes a visualization from a query in the SQL Editor.- visualizationId
databrickssqldownloadQueryResultA user downloads a query result from the SQL Editor. Excludes downloads from dashboards.- fileType
- queryId
- queryResultId
- credentialsEmbedded
- credentialsEmbeddedId
databrickssqleditWarehouseA warehouse manager makes edits to a SQL warehouse.- auto_stop_mins
- channel
- cluster_size
- confs
- enable_photon
- enable_serverless_compute
- id
- instance_profile_arn
- max_num_clusters
- min_num_clusters
- name
- spot_instance_policy
- tags
databrickssqlexecuteAdhocQueryGenerated by one of the following:

- A user runs a query draft in the SQL editor
- A query is executed from a visualization aggregation
- A user loads a dashboard and executes underlying queries
- dataSourceId
databrickssqlexecuteSavedQueryA user runs a saved query.- queryId
databrickssqlexecuteWidgetQueryGenerated by any event that executes a query such that a dashboard panel refreshes. Some examples of applicable events include:

- Refreshing a single panel
- Refreshing an entire dashboard
- Scheduled dashboard executions
- Parameter or filter changes operating over more than 64,000 rows
- widgetId
databrickssqlfavoriteDashboardA user favorites a dashboard.- dashboardId
databrickssqlfavoriteQueryA user favorites a query.- queryId
databrickssqlforkQueryA user clones a query.- originalQueryId
- queryId
databrickssqllistQueriesA user opens the query listing page or calls the list query API.- filter_by
- include_metrics
- max_results
- page_token
databrickssqlmoveAlertToTrashA user moves an alert to the trash.- alertId
databrickssqlmoveDashboardToTrashA user moves a dashboard to the trash.- dashboardId
databrickssqlmoveQueryToTrashA user moves a query to the trash.- queryId
databrickssqlrestoreAlertA user restores an alert from the trash.- alertId
databrickssqlrestoreDashboardA user restores a dashboard from the trash.- dashboardId
databrickssqlrestoreQueryA user restores a query from the trash.- queryId
databrickssqlsetWarehouseConfigA warehouse manager sets the configuration for a SQL warehouse.- data_access_config
- enable_serverless_compute
- instance_profile_arn
- security_policy
- serverless_agreement
- sql_configuration_parameters
- try_create_databricks_managed_starter_warehouse
databrickssqlsnapshotDashboardA user requests a snapshot of a dashboard. Includes scheduled dashboard snapshots.- dashboardId
databrickssqlstartWarehouseA SQL warehouse is started.- id
databrickssqlstopWarehouseA warehouse manager stops a SQL warehouse. Excludes autostopped warehouses.- id
databrickssqltransferObjectOwnershipA workspace admin transfers the ownership of a dashboard, query, or alert to an active user through the transfer object ownership API. Ownership transfer done through the UI or update APIs is not captured by this audit log event.- newOwner
- objectId
- objectType
databrickssqlunfavoriteDashboardA user removes a dashboard from their favorites.- dashboardId
databrickssqlunfavoriteQueryA user removes a query from their favorites.- queryId
databrickssqlupdateAlertA user makes updates to an alert. ownerUserName is populated if the alert ownership is transferred using the API.- alertId
- queryId
- ownerUserName
databrickssqlupdateNotificationDestinationA workspace admin makes an update to a notification destination.- notificationDestinationId
databrickssqlupdateDashboardWidgetA user makes an update to a dashboard widget. Excludes changes to axis scales. Examples of applicable updates include:

- Change to widget size or placement
- Adding or removing widget parameters
- widgetId
databrickssqlupdateDashboardA user makes an update to a dashboard property. Excludes changes to schedules and subscriptions. Examples of applicable updates include:

- Change in dashboard name
- Change to the SQL warehouse
- Change to Run As settings
- dashboardId
databrickssqlupdateOrganizationSettingA workspace admin makes updates to the workspace’s SQL settings.- has_configured_data_access
- has_explored_sql_warehouses
- has_granted_permissions
databrickssqlupdateQueryA user makes an update to a query. ownerUserName is populated if the query ownership is transferred using the API.- queryId
- ownerUserName
databrickssqlupdateQueryDraftA user makes an update to a query draft.- queryId
databrickssqlupdateQuerySnippetA user makes an update to a query snippet.- querySnippetId
databrickssqlupdateVisualizationA user updates a visualization from either the SQL Editor or the dashboard.- visualizationId

Data monitoring events

The following dataMonitoring events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
dataMonitoringCreateMonitorUser creates a monitor.- data_classification_config
- full_table_name_arg
- assets_dir
- schedule
- output_schema_name
- notifications
- inference_log
dataMonitoringUpdateMonitorUser makes an update to a monitor.- data_classification_config
- table_name
- full_table_name_arg
- drift_metrics_table_name
- dashboard_id
- custom_metrics
- assets_dir
- monitor_version
- profile_metrics_table_name
- baseline_table_name
- status
- output_schema_name
- inference_log
- slicing_exprs
dataMonitoringDeleteMonitorUser deletes a monitor.- full_table_name_arg
dataMonitoringRunRefreshMonitor is refreshed, either by schedule or manually.- full_table_name_arg

DBFS events

The following tables include dbfs events logged at the workspace level.

There are two types of DBFS events: API calls and operational events.

DBFS API events

The following DBFS audit events are only logged when written through the DBFS REST API.

ServiceActionDescriptionRequest parameters
dbfsaddBlockUser appends a block of data to the stream. This is used in conjunction with dbfs/create to stream data to DBFS.- handle
- data_length
dbfscreateUser opens a stream to write a file to DBFs.- path
- bufferSize
- overwrite
dbfsdeleteUser deletes the file or directory from DBFs.- recursive
- path
dbfsmkdirsUser creates a new DBFS directory.- path
dbfsmoveUser moves a file from one location to another location within DBFs.- dst
- source_path
- src
- destination_path
dbfsputUser uploads a file through the use of multipart form post to DBFs.- path
- overwrite

DBFS operational events

The following DBFS audit events occur at the compute plane.

ServiceActionDescriptionRequest parameters
dbfsmountUser creates a mount point at a certain DBFS location.- mountPoint
- owner
dbfsunmountUser removes a mount point at a certain DBFS location.- mountPoint

Delta pipelines events

ServiceActionDescriptionRequest parameters
deltaPipelineschangePipelineAclsA user changes permissions on a pipeline.- shardId
- targetUserId
- resourceId
- aclPermissionSet
deltaPipelinescreateA user creates a Delta Live Tables pipeline.- allow_duplicate_names
- clusters
- configuration
- continuous
- development
- dry_run
- id
- libraries
- name
- storage
- target
- channel
- edition
- photon
deltaPipelinesdeleteA user deletes a Delta Live Tables pipeline.- pipeline_id
deltaPipelineseditA user edits a Delta Live Tables pipeline.- allow_duplicate_names
- clusters
- configuration
- continuous
- development
- expected_last_modified
- id
- libraries
- name
- pipeline_id
- storage
- target
- channel
- edition
- photon
deltaPipelinesstartUpdateA user restarts a Delta Live Tables pipeline.- cause
- full_refresh
- job_task
- pipeline_id
deltaPipelinesstopA user stops a Delta Live Tables pipeline.- pipeline_id

Feature store events

The following featureStore events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
featureStoreaddConsumerA consumer is added to the feature store.- features
- job_run
- notebook
featureStoreaddDataSourcesA data source is added to a feature table.- feature_table
- paths, tables
featureStoreaddProducerA producer is added to a feature table.- feature_table
- job_run
- notebook
featureStorechangeFeatureTableAclPermissions are changed in a feature table.- aclPermissionSet
- resourceId
- shardName
- targetUserId
featureStorecreateFeatureTableA feature table is created.- description
- name
- partition_keys
- primary_keys
- timestamp_keys
featureStorecreateFeaturesFeatures are created in a feature table.- feature_table
- features
featureStoredeleteFeatureTableA feature table is deleted.- name
featureStoredeleteTagsTags are deleted from a feature table.- feature_table_id
- keys
featureStoregetConsumersA user makes a call to get the consumers in a feature table.- feature_table
featureStoregetFeatureTableA user makes a call to get feature tables.- name
featureStoregetFeatureTablesByIdA user makes a call to get feature table IDs.- ids
featureStoregetFeaturesA user makes a call to get features.- feature_table
- max_results
featureStoregetModelServingMetadataA user makes a call to get Model Serving metadata.- feature_table_features
featureStoregetOnlineStoreA user makes a call to get online store details.- cloud
- feature_table
- online_table
- store_type
featureStoregetTagsA user makes a call to get tags for a feature table.- feature_table_id
featureStorepublishFeatureTableA feature table is published.- cloud
- feature_table
- host
- online_table
- port
- read_secret_prefix
- store_type
- write_secret_prefix
featureStoresearchFeatureTablesA user searches for feature tables.- max_results
- page_token
- text
featureStoresetTagsTags are added to a feature table.- feature_table_id
- tags
featureStoreupdateFeatureTableA feature table is updated.- description
- name

Files events

The following filesystem events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
filesystemfilesGetUser downloads a file using the Files API or the volumes UI.- path
- transferredSize
filesystemfilesPutUser uploads a file using the Files API or the volumes UI.- path
- receivedSize
filesystemfilesDeleteUser deletes a file using the Files API or the volumes UI.- path
filesystemfilesHeadUser gets information about a file using the Files API or the volumes UI.- path

Genie events

The following genie events are logged at the workspace level.

note

This service is unrelated to AI/BI Genie spaces. See AI/BI Genie events.

ServiceActionDescriptionRequest parameters
geniedatabricksAccessA Databricks personnel is authorized to access a customer environment.- duration
- approver
- reason
- authType
- user

Git credential events

The following gitCredentials events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
gitCredentialsgetGitCredentialA user gets a git credentials.- id
gitCredentialslistGitCredentialsA user lists all git credentialsnone
gitCredentialsdeleteGitCredentialA user deletes a git credential.- id
gitCredentialsupdateGitCredentialA user updates a git credential.- id
- git_provider
- git_username
gitCredentialscreateGitCredentialA user creates a git credential.- git_provider
- git_username

Global init scripts events

The following globalInitScripts events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
globalInitScriptscreateA workspace admin creates a global initialization script.- name
- position
- script-SHA256
- enabled
globalInitScriptsupdateA workspace admin updates a global initialization script.- script_id
- name
- position
- script-SHA256
- enabled
globalInitScriptsdeleteA workspace admin deletes a global initialization script.- script_id

Groups events

The following groups events are logged at the workspace level. These actions are related to legacy ACL groups. For actions related to account- and workspace-level groups, see Account events and Account-level account events.

ServiceActionDescriptionRequest parameters
groupsaddPrincipalToGroupAn admin adds a user to a group.- user_name
- parent_name
groupscreateGroupAn admin creates a group.- group_name
groupsgetGroupMembersAn admin views group members.- group_name
groupsgetGroupsAn admin views a list of groupsnone
groupsgetInheritedGroupsAn admin views inherited groupsnone
groupsremoveGroupAn admin removes a group.- group_name

IAM role events

The following iamRole event is logged at the workspace level.

ServiceActionDescriptionRequest parameters
iamRolechangeIamRoleAclA workspace admin changes permissions for an IAM role.- targetUserId
- shardName
- resourceId
- aclPermissionSet

Ingestion events

The following ingestion event is logged at the workspace level.

ServiceActionDescriptionRequest parameters
ingestionproxyFileUploadA user uploads a file to their Databricks workspace.- x-databricks-content-length-0
- x-databricks-total-files

Instance pool events

The following instancePools events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
instancePoolschangeInstancePoolAclA user changes an instance pool’s permissions.- shardName
- resourceId
- targetUserId
- aclPermissionSet
instancePoolscreateA user creates an instance pool.- enable_elastic_disk
- preloaded_spark_versions
- idle_instance_autotermination_minutes
- instance_pool_name
- node_type_id
- custom_tags
- max_capacity
- min_idle_instances
- aws_attributes
instancePoolsdeleteA user deletes an instance pool.- instance_pool_id
instancePoolseditA user edits an instance pool.- instance_pool_name
- idle_instance_autotermination_minutes
- min_idle_instances
- preloaded_spark_versions
- max_capacity
- enable_elastic_disk
- node_type_id
- instance_pool_id
- aws_attributes

Job events

The following jobs events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
jobscancelA job run is cancelled.- run_id
jobscancelAllRunsA user cancels all runs on a job.- job_id
jobschangeJobAclA user updates permissions on a job.- shardName
- aclPermissionSet
- resourceId
- targetUserId
jobscreateA user creates a job.- spark_jar_task
- email_notifications
- notebook_task
- spark_submit_task
- timeout_seconds
- libraries
- name
- spark_python_task
- job_type
- new_cluster
- existing_cluster_id
- max_retries
- schedule
- run_as
jobsdeleteA user deletes a job.- job_id
jobsdeleteRunA user deletes a job run.- run_id
jobsgetRunOutputA user makes an API call to get a run output.- run_id
- is_from_webapp
jobsrepairRunA user repairs a job run.- run_id
- latest_repair_id
- rerun_tasks
jobsresetA job is reset.- job_id
- new_settings
jobsresetJobAclA user requests the change of a job’s permissions.- grants
- job_id
jobsrunCommandAvailable when verbose audit logs are enabled. Emitted after a command in a notebook is executed by a job run. A command corresponds to a cell in a notebook.- jobId
- runId
- notebookId
- executionTime
- status
- commandId
- commandText
jobsrunFailedA job run fails.- jobClusterType
- jobTriggerType
- jobId
- jobTaskType
- runId
- jobTerminalState
- idInJob
- orgId
- runCreatorUserName
jobsrunNowA user triggers an on-demand job run.- notebook_params
- job_id
- jar_params
- workflow_context
jobsrunStartEmitted when a job run starts after validation and cluster creation. The request parameters emitted from this event depend on the type of tasks in the job. In addition to the parameters listed, they can include:

- dashboardId (for a SQL dashboard task)
- filePath (for a SQL file task)
- notebookPath (for a notebook task)
- mainClassName (for a Spark JAR task)
- pythonFile (for a Spark JAR task)
- projectDirectory (for a dbt task)
- commands (for a dbt task)
- packageName (for a Python wheel task)
- entryPoint (for a Python wheel task)
- pipelineId (for a pipeline task)
- queryIds (for a SQL query task)
- alertId (for a SQL alert task)
- taskDependencies
- multitaskParentRunId
- orgId
- idInJob
- jobId
- jobTerminalState
- taskKey
- jobTriggerType
- jobTaskType
- runId
- runCreatorUserName
jobsrunSucceededA job run is successful.- idInJob
- jobId
- jobTriggerType
- orgId
- runId
- jobClusterType
- jobTaskType
- jobTerminalState
- runCreatorUserName
jobsrunTriggeredA job schedule is triggered automatically according to its schedule or trigger.- jobId
- jobTriggeredType
- runId
jobssendRunWebhookA webhook is sent either when the job begins, completes, or fails.- orgId
- jobId
- jobWebhookId
- jobWebhookEvent
- runId
jobssetTaskValueA user sets values for a task.- run_id
- key
jobssubmitRunA user submits a one-time run via the API.- shell_command_task
- run_name
- spark_python_task
- existing_cluster_id
- notebook_task
- timeout_seconds
- libraries
- new_cluster
- spark_jar_task
jobsupdateA user edits a job’s settings.- job_id
- fields_to_remove
- new_settings
- is_from_dlt

Lineage tracking events

The following lineageTracking events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
lineageTrackinglistColumnLineagesA user accesses the list of the upstream or downstream columns of a column.- table_name
- column_name
- lineage_direction: The lineage direction (UPSTREAM or DOWNSTREAM).
lineageTrackinglistSecurableLineagesBySecurableA user accesses the list of the upstream or downstream securables of a securable.- securable_full_name
- securable_type
- lineage_direction: The lineage direction (UPSTREAM or DOWNSTREAM).
lineageTrackinglistEntityLineagesBySecurableA user accesses the list of entities (notebooks, jobs, etc.) that write to or read a securable.- securable_full_name
- securable_type
- lineage_direction: The lineage direction (UPSTREAM or DOWNSTREAM).
- entity_response_filter: The entity type (notebook, job, dashboard, pipeline, query, serving endpoint, etc.).
lineageTrackinggetColumnLineagesA user gets the column lineages for a table and its column.- table_name
- column_name
lineageTrackinggetTableEntityLineagesA user gets the upstream and downstream lineages of a table.- table_name
- include_entity_lineage
lineageTrackinggetJobTableLineagesA user gets the upstream and downstream table lineages of a job.- job_id
lineageTrackinggetFunctionLineagesA user gets the upstream and downstream securables and entities (notebooks, jobs, etc.) of a function.- function_name
lineageTrackinggetModelVersionLineagesA user gets the upstream and downstream securables and entities (notebooks, jobs, etc.) of a model and its version.- model_name
- version
lineageTrackinggetEntityTableLineagesA user gets the upstream and downstream tables of an entity (notebooks, jobs, etc.).- entity_type
- entity_id
lineageTrackinggetFrequentlyJoinedTablesA user gets the frequently joined tables for a table.- table_name
lineageTrackinggetFrequentQueryByTableA user gets the frequent queries for a table.- source_table_name
lineageTrackinggetFrequentUserByTableA user gets the frequent users for a table.- table_name
lineageTrackinggetTablePopularityByDateA user gets the popularity (query count) for a table for the past month.- table_name
lineageTrackinggetPopularEntitiesA user gets the popular entities (notebooks, jobs, etc.) for a table.- scope: Specifies the scope for retrieving popular entities, either from the workspace or table name.
- table_name
lineageTrackinggetPopularTablesA user gets the table popularity info for a list of tables.- scope: Specifies the scope for retrieving popular tables, either from the metastore or the table list.
- table_name_list

Marketplace consumer events

The following marketplaceConsumer events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
marketplaceConsumergetDataProductA user gets access to a data product through the Databricks Marketplace.- listing_id
- listing_name
- share_name
- catalog_name
- request_context: Array of information about the account and metastore that got access to the data product
marketplaceConsumerrequestDataProductA user requests access to a data product that requires provider approval.- listing_id
- listing_name
- catalog_name
- request_context: Array of information about the account and metastore requesting access to the data product

Marketplace provider events

The following marketplaceProvider events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
marketplaceProvidercreateListingA metastore admin creates a listing in their provider profile.- listing: Array of details about the listing
- request_context: Array of information about the provider’s account and metastore
marketplaceProviderupdateListingA metastore admin makes an update to a listing in their provider profile.- id
- listing: Array of details about the listing
- request_context: Array of information about the provider’s account and metastore
marketplaceProviderdeleteListingA metastore admin deletes a listing in their provider profile.- id
- request_context: Array of details about the provider’s account and metastore
marketplaceProviderupdateConsumerRequestStatusA metastore admins approves or denies a data product request.- listing_id
- request_id
- status
- reason
- share: Array of information about the share
- request_context: Array of information about the provider’s account and metastore
marketplaceProvidercreateProviderProfileA metastore admin creates a provider profile.- provider: Array of information about the provider
- request_context: Array of information about the provider’s account and metastore
marketplaceProviderupdateProviderProfileA metastore admin makes an update to their provider profile.- id
- provider: Array of information about the provider
- request_context: Array of information about the provider’s account and metastore
marketplaceProviderdeleteProviderProfileA metastore admin deletes their provider profile.- id
- request_context: Array of information about the provider’s account and metastore
marketplaceProvideruploadFileA provider uploads a file to their provider profile.- request_context: Array of information about the provider’s account and metastore
- marketplace_file_type
- display_name
- mime_type
- file_parent: Array of file parent details
marketplaceProviderdeleteFileA provider deletes a file from their provider profile.- file_id
- request_context: Array of information about the provider’s account and metastore

MLflow artifacts with ACL events

The following mlflowAcledArtifact events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
mlflowAcledArtifactreadArtifactA user makes call to read an artifact.- artifactLocation
- experimentId
- runId
mlflowAcledArtifactwriteArtifactA user makes call to write to an artifact.- artifactLocation
- experimentId
- runId

MLflow experiment events

The following mlflowExperiment events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
mlflowExperimentcreateMlflowExperimentA user creates an MLflow experiment.- experimentId
- path
- experimentName
mlflowExperimentdeleteMlflowExperimentA user deletes an MLflow experiment.- experimentId
- path
- experimentName
mlflowExperimentmoveMlflowExperimentA user moves an MLflow experiment.- newPath
- experimentId
- oldPath
mlflowExperimentrestoreMlflowExperimentA user restores an MLflow experiment.- experimentId
- path
- experimentName
mlflowExperimentrenameMlflowExperimentA user renames an MLflow experiment.- oldName
- newName
- experimentId
- parentPath

MLflow model registry events

The following mlflowModelRegistry events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
modelRegistryapproveTransitionRequestA user approves a model version stage transition request.- name
- version
- stage
- archive_existing_versions
modelRegistrychangeRegisteredModelAclA user updates permissions for a registered model.- registeredModelId
- userId
modelRegistrycreateCommentA user posts a comment on a model version.- name
- version
modelRegistrycreateModelVersionA user creates a model version.- name
- source
- run_id
- tags
- run_link
modelRegistrycreateRegisteredModelA user creates a new registered model- name
- tags
modelRegistrycreateRegistryWebhookUser creates a webhook for Model Registry events.- orgId
- registeredModelId
- events
- description
- status
- creatorId
- httpUrlSpec
modelRegistrycreateTransitionRequestA user creates a model version stage transition request.- name
- version
- stage
modelRegistrydeleteCommentA user deletes a comment on a model version.- id
modelRegistrydeleteModelVersionA user deletes a model version.- name
- version
modelRegistrydeleteModelVersionTagA user deletes a model version tag.- name
- version
- key
modelRegistrydeleteRegisteredModelA user deletes a registered model- name
modelRegistrydeleteRegisteredModelTagA user deletes the tag for a registered model.- name
- key
modelRegistrydeleteRegistryWebhookUser deletes a Model Registry webhook.- orgId
- webhookId
modelRegistrydeleteTransitionRequestA user cancels a model version stage transition request.- name
- version
- stage
- creator
modelRegistryfinishCreateModelVersionAsyncCompleted asynchronous model copying.- name
- version
modelRegistrygenerateBatchInferenceNotebookBatch inference notebook is autogenerated.- userId
- orgId
- modelName
- inputTableOpt
- outputTablePathOpt
- stageOrVersion
- modelVersionEntityOpt
- notebookPath
modelRegistrygenerateDltInferenceNotebookInference notebook for a Delta Live Tables pipeline is autogenerated.- userId
- orgId
- modelName
- inputTable
- outputTable
- stageOrVersion
- notebookPath
modelRegistrygetModelVersionDownloadUriA user gets a URI to download the model version.- name
- version
modelRegistrygetModelVersionSignedDownloadUriA user gets a URI to download a signed model version.- name
- version
- path
modelRegistrylistModelArtifactsA user makes a call to list a model’s artifacts.- name
- version
- path
- page_token
modelRegistrylistRegistryWebhooksA user makes a call to list all registry webhooks in the model.- orgId
- registeredModelId
modelRegistryrejectTransitionRequestA user rejects a model version stage transition request.- name
- version
- stage
modelRegistryrenameRegisteredModelA user renames a registered model- name
- new_name
modelRegistrysetEmailSubscriptionStatusA user updates the email subscription status for a registered model
modelRegistrysetModelVersionTagA user sets a model version tag.- name
- version
- key
- value
modelRegistrysetRegisteredModelTagA user sets a model version tag.- name
- key
- value
modelRegistrysetUserLevelEmailSubscriptionStatusA user updates their email notifications status for the whole registry.- orgId
- userId
- subscriptionStatus
modelRegistrytestRegistryWebhookA user tests the Model Registry webhook.- orgId
- webhookId
modelRegistrytransitionModelVersionStageA user gets a list of all open stage transition requests for the model version.- name
- version
- stage
- archive_existing_versions
modelRegistrytriggerRegistryWebhookA Model Registry webhook is triggered by an event.- orgId
- registeredModelId
- events
- status
modelRegistryupdateCommentA user post an edit to a comment on a model version.- id
modelRegistryupdateRegistryWebhookA user updates a Model Registry webhook.- orgId
- webhookId

Model serving events

The following serverlessRealTimeInference events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
serverlessRealTimeInferencechangeInferenceEndpointAclUser updates permissions for an inference endpoint.- shardName
- targetUserId
- resourceId
- aclPermissionSet
serverlessRealTimeInferencecreateServingEndpointUser creates a model serving endpoint.- name
- config
serverlessRealTimeInferencedeleteServingEndpointUser deletes a model serving endpoint.- name
serverlessRealTimeInferencedisableUser disables model serving for a registered model.- registered_mode_name
serverlessRealTimeInferenceenableUser enables model serving for a registered model.- registered_mode_name
serverlessRealTimeInferencegetQuerySchemaPreviewUsers makes a call to get the query schema preview.- endpoint_name
serverlessRealTimeInferenceupdateServingEndpointUser updates a model serving endpoint.- name
- served_models
- traffic_config
serverlessRealTimeInferenceupdateInferenceEndpointRateLimitsUser updates the rate limits for an inference endpoint. Rate limits only apply to Foundation Model APIs pay-per-token and external model endpoints.- name
- rate_limits

Notebook events

The following notebook events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
notebookattachNotebookA notebook is attached to a cluster.- path
- clusterId
- notebookId
notebookcloneNotebookA user clones a notebook.- notebookId
- path
- clonedNotebookId
- destinationPath
notebookcreateNotebookA notebook is created.- notebookId
- path
notebookdeleteFolderA notebook folder is deleted.- path
notebookdeleteNotebookA notebook is deleted.- notebookId
- notebookName
- path
notebookdetachNotebookA notebook is detached from a cluster.- notebookId
- clusterId
- path
notebookdownloadLargeResultsA user downloads query results too large to display in the notebook.- notebookId
- notebookFullPath
notebookdownloadPreviewResultsA user downloads the query results.- notebookId
- notebookFullPath
notebookimportNotebookA user imports a notebook.- path
notebookmoveFolderA notebook folder is moved from one location to another.- oldPath
- newPath
- folderId
notebookmoveNotebookA notebook is moved from one location to another.- newPath
- oldPath
- notebookId
notebookrenameNotebookA notebook is renamed.- newName
- oldName
- parentPath
- notebookId
notebookrestoreFolderA deleted folder is restored.- path
notebookrestoreNotebookA deleted notebook is restored.- path
- notebookId
- notebookName
notebookrunCommandAvailable when verbose audit logs are enabled. Emitted after Databricks runs a command in a notebook. A command corresponds to a cell in a notebook.

executionTime is measured in seconds.
- notebookId
- executionTime
- status
- commandId
- commandText
- commandLanguage
notebooktakeNotebookSnapshotNotebook snapshots are taken when either the job service or mlflow is run.- path

Partner Connect events

The following partnerHub events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
partnerHubcreateOrReusePartnerConnectionA workspace admin sets up a connection to a partner solution.- partner_name
partnerHubdeletePartnerConnectionA workspace admin deletes a partner connection.- partner_name
partnerHubdownloadPartnerConnectionFileA workspace admin downloads the partner connection file.- partner_name
partnerHubsetupResourcesForPartnerConnectionA workspace admin sets up resources for a partner connection.- partner_name

Predictive optimization events

The following predictiveOptimization events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
predictiveOptimizationPutMetricsRecorded when predictive optimization updates table and workload metrics so the service can more intelligently schedule optimization operations.- table_metrics_list
- start_time
- end_time

Remote history service events

The following RemoteHistoryService events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
RemoteHistoryServiceaddUserGitHubCredentialsUser adds Github Credentialsnone
RemoteHistoryServicedeleteUserGitHubCredentialsUser removes Github Credentialsnone
RemoteHistoryServiceupdateUserGitHubCredentialsUser updates Github Credentialsnone

Git folder events

The following repos events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
reposcheckoutBranchA user checks out a branch on the repo.- id
- branch
reposcommitAndPushA user commits and pushes to a repo.- id
- message
- files
- checkSensitiveToken
reposcreateRepoA user creates a repo in the workspace- url
- provider
- path
reposdeleteRepoA user deletes a repo.- id
reposdiscardA user discards a commit to a repo.- id
- file_paths
reposgetRepoA user makes a call to get information about a single repo.- id
reposlistReposA user makes a call to get all repos they have Manage permissions on.- path_prefix
- next_page_token
repospullA user pulls the latest commits from a repo.- id
reposupdateRepoA user updates the repo to a different branch or tag, or to the latest commit on the same branch.- id
- branch
- tag
- git_url
- git_provider

Secrets events

The following secrets events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
secretscreateScopeUser creates a secret scope.- scope
- initial_manage_principal
- scope_backend_type
secretsdeleteAclUser deletes ACLs for a secret scope.- scope
- principal
secretsdeleteScopeUser deletes a secret scope.- scope
secretsdeleteSecretUser deletes a secret from a scope.- key
- scope
secretsgetAclUser gets ACLs for a secret scope.- scope
- principal
secretsgetSecretUser gets a secret from a scope.- key
- scope
secretslistAclsUser makes a call to list ACLs for a secret scope.- scope
secretslistScopesUser makes a call to list secret scopesnone
secretslistSecretsUser makes a call to list secrets within a scope.- scope
secretsputAclUser changes ACLs for a secret scope.- scope
- principal
- permission
secretsputSecretUser adds or edits a secret within a scope.- string_value
- key
- scope

SQL table access events

note

The sqlPermissions service includes events related to the legacy Hive metastore table access control. Databricks recommends that you upgrade the tables managed by the Hive metastore to the Unity Catalog metastore.

The following sqlPermissions events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
sqlPermissionschangeSecurableOwnerWorkspace admin or owner of an object transfers object ownership.- securable
- principal
sqlPermissionscreateSecurableUser creates a securable object.- securable
sqlPermissionsdenyPermissionObject owner denies privileges on a securable object.- permission
sqlPermissionsgrantPermissionObject owner grants permission on a securable object.- permission
sqlPermissionsremoveAllPermissionsUser drops a securable object.- securable
sqlPermissionsrenameSecurableUser renames a securable object.- before
- after
sqlPermissionsrequestPermissionsUser requests permissions on a securable object.- requests
sqlPermissionsrevokePermissionObject owner revokes permissions on their securable object.- permission
sqlPermissionsshowPermissionsUser views securable object permissions.- securable
- principal

SSH events

The following ssh events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
sshloginAgent login of SSH into Spark driver.- containerId
- userName
- port
- publicKey
- instanceId
sshlogoutAgent logout of SSH from Spark driver.- userName
- containerId
- instanceId

Vector search events

The following vectorSearch events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
vectorSearchcreateEndpointUser creates a vector search endpoint.- name
- endpoint_type
vectorSearchdeleteEndpointUser deletes a vector search endpoint.- name
vectorSearchcreateVectorIndexUser creates a vector search index.- name
- endpoint_name
- primary_key
- index_type
- delta_sync_index_spec
- direct_access_index_spec
vectorSearchdeleteVectorIndexUser deletes a vector search index.- name
- endpoint_name
- delete_embedding_writeback_table
vectorSearchchangeEndpointAclUser changes access control list for an endpoint.- name
- endpoint_name
- access_control_list
vectorSearchqueryVectorIndexUser queries a vector search index.- name
- endpoint_name
vectorSearchqueryVectorIndexNextPageUser reads the paginated results of a vector search index query.- name
- endpoint_name
vectorSearchscanVectorIndexUser scans all data in a vector search index.- name
- endpoint_name
vectorSearchupsertDataVectorIndexUser upserts data in a Direct Access vector search index.- name
- endpoint_name
vectorSearchdeleteDataVectorIndexUser deletes data in a Direct Access vector search index.- name
- endpoint_name
vectorSearchqueryVectorIndexRouteOptimizedUser queries a vector search index using a low-latency API route.- name
- endpoint_name
vectorSearchqueryVectorIndexNextPageRouteOptimizedUser reads the paginated results of a vector search index query using a low-latency API route.- name
- endpoint_name
vectorSearchscanVectorIndexRouteOptimizedUser scans all data in a vector search index using a low-latency API route.- name
- endpoint_name
vectorSearchupsertDataVectorIndexRouteOptimizedUser upserts data in a Direct Access vector search index using a low-latency API route.- name
- endpoint_name
vectorSearchdeleteDataVectorIndexRouteOptimizedUser deletes data in a Direct Access vector search index using a low-latency API route.- name
- endpoint_name

Web terminal events

The following webTerminal events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
webTerminalstartSessionUser starts a web terminal sessions.- socketGUID
- clusterId
- serverPort
- ProxyTargetURI
webTerminalcloseSessionUser closes a web terminal session.- socketGUID
- clusterId
- serverPort
- ProxyTargetURI

Workspace events

The following workspace events are logged at the workspace level.

ServiceAction nameDescriptionRequest parameters
workspacechangeWorkspaceAclPermissions to the workspace are changed.- shardName
- targetUserId
- aclPermissionSet
- resourceId
workspacedeleteSettingA setting is deleted from the workspace.- settingKeyTypeName
- settingKeyName
- settingTypeName
- settingName
workspacefileCreateUser creates a file in the workspace.- path
workspacefileDeleteUser deletes a file in the workspace.- path
workspacefileEditorOpenEventUser opens the file editor.- notebookId
- path
workspacegetRoleAssignmentUser gets a workspace’s user roles.- account_id
- workspace_id
workspacemintOAuthAuthorizationCodeRecorded when in-house OAuth authorization code is minted at the workspace level.- client_id
workspacemintOAuthTokenOAuth token is minted for workspace.- grant_type
- scope
- expires_in
- client_id
workspacemoveWorkspaceNodeA workspace admin moves workspace node.- destinationPath
- path
workspacepurgeWorkspaceNodesA workspace admin purges workspace nodes.- treestoreId
workspacereattachHomeFolderAn existing home folder is re-attached for a user that is re-added to the workspace.- path
workspacerenameWorkspaceNodeA workspace admin renames workspace nodes.- path
- destinationPath
workspaceunmarkHomeFolderHome folder special attributes are removed when a user is removed from the workspace.- path
workspaceupdateRoleAssignmentA workspace admin updates a workspace user’s role.- account_id
- workspace_id
- principal_id
workspaceupdatePermissionAssignmentA workspace admin adds a principal to the workspace.- principal_id
- permissions
workspacesetSettingA workspace admin configures a workspace setting.- settingKeyTypeName
- settingKeyName
- settingTypeName
- settingName
- settingValueForAudit
workspaceworkspaceConfEditWorkspace admin makes updates to a setting, for example enabling verbose audit logs.- workspaceConfKeys
- workspaceConfValues
workspaceworkspaceExportUser exports a notebook from a workspace.- workspaceExportDirectDownload
- workspaceExportFormat
- notebookFullPath
workspaceworkspaceInHouseOAuthClientAuthenticationOAuth client is authenticated in workspace service.- user

Account access control events

The following accountsAccessControl events are logged at the account level and are related to the Account Access Control API (Public Preview).

ServiceAction nameDescriptionRequest parameters
accountsAccessControlupdateRuleSetA user updates a rule set using the Account Access Control API.- account_id
- name: Name of the rule set
- rule_set
- authz_identity

Billable usage events

The following accountBillableUsage events are logged at the account level.

ServiceActionDescriptionRequest parameters
accountBillableUsagegetAggregatedUsageUser accessed aggregated billable usage (usage per day) for the account via the Usage Graph feature.- account_id
- window_size
- start_time
- end_time
- meter_name
- workspace_ids_filter
accountBillableUsagegetDetailedUsageUser accessed detailed billable usage (usage for each cluster) for the account via the Usage Download feature.- account_id
- start_month
- end_month
- with_pii

Account-level account events

The following accounts events are logged at the account level.

ServiceActionDescriptionRequest parameters
accountsaccountInHouseOAuthClientAuthenticationAn OAuth client is authenticated.- endpoint
- user: logged as an email address
- authenticationMethod
accountsaccountIpAclsValidationFailedIP permissions validation fails. Returns statusCode 403.- sourceIpAddress
- user: logged as an email address
accountsactivateUserA user is reactivated after being deactivated. See Deactivate users in account.- targetUserName
- endpoint
- targetUserId
accountsaddA user is added to the Databricks account.- targetUserName
- endpoint
- targetUserId
accountsaddPrincipalToGroupA user is added to an account-level group.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountsaddPrincipalsToGroupUsers are added to an account-level group using SCIM provisioning.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountscreateGroupAn account-level group is created.- endpoint
- targetGroupId
- targetGroupName
accountsdeactivateUserA user is deactivated. See Deactivate users in account.- targetUserName
- endpoint
- targetUserId
accountsdeleteA user is deleted from the Databricks account.- targetUserId
- targetUserName
- endpoint
accountsdeleteSettingAccount admin removes a setting from the Databricks account.- settingKeyTypeName
- settingKeyName
- settingTypeName
- settingName
- settingValueForAudit
accountsgarbageCollectDbTokenA user runs a garbage collect command on expired tokens.- tokenExpirationTime
- tokenClientId
- userId
- tokenCreationTime
- tokenFirstAccessed
- tokenHash
accountsgenerateDbTokenUser generates a token from User Settings or when the service generates the token.- tokenExpirationTime
- tokenCreatedBy
- tokenHash
- userId
accountsloginA user logs into the account console.- user
- authenticationMethod
accountslogoutA user logs out of the account console.- user
accountsmintOAuthAuthorizationCodeRecorded when in-house OAuth authorization code is minted at the account level.- client_id
accountsmintOAuthTokenAn account-level OAuth token is issued to the service principal.- grant_type
- scope
- expires_in
- client_id
accountsoidcBrowserLoginA user logs into their account with the OpenID Connect browser workflow.- user
accountsoidcTokenAuthorizationAn OIDC token is authenticated for an account admin login.- user
- authenticationMethod
accountspasswordVerifyAuthenticationA user’s password is verified during account console login.- user
accountsremoveAccountAdminAn account admin removes account admin permissions from another user.- targetUserName
- endpoint
- targetUserId
accountsremoveGroupA group is removed from the account.- targetGroupId
- targetGroupName
- endpoint
accountsremovePrincipalFromGroupA user is removed from an account-level group.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountsremovePrincipalsFromGroupUsers are removed from an account-level group using SCIM provisioning.- targetGroupId
- endpoint
- targetUserId
- targetGroupName
- targetUserName
accountssetAccountAdminAn account admin assigns the account admin role to another user.- targetUserName
- endpoint
- targetUserId
accountssetSettingAn account admin updates an account-level setting.- settingKeyTypeName
- settingKeyName
- settingTypeName
- settingName
- settingValueForAudit
accountstokenLoginA user logs into Databricks using a token.- tokenId
- user
- authenticationMethod
accountsupdateUserAn account admin updates a user account.- targetUserName
- endpoint
- targetUserId
accountsupdateGroupAn account admin updates an account-level group.- endpoint
- targetGroupId
- targetGroupName
accountsvalidateEmailWhen a user validates their email after account creation.- endpoint
- targetUserName
- targetUserId

Account management events

The following accountsManager events are logged at the account level. These events have to do with configurations made by account admins in the account console.

ServiceActionDescriptionRequest parameters
accountsManageracceptTosAdmin accepts a workspace’s terms of service.- workspace_id
accountsManageraccountUserResetPasswordAccount admin resets a users password. Also logs whether the user changed the password after the reset.- wasPasswordChanged
- serviceSource
- targetUserId
- userId
- newPasswordSource
accountsManagerchangeAccountOwnerAccount owner role is transferred to another account admin.- account_id
- first_name
- last_name
- email
accountsManagerconsolidateAccountsThe account was consolidated with another account by Databricks.- target_account_id
- account_ids_to_consolidate
accountsManagercreateCredentialsConfigurationAccount admin created a credentials configuration.- credentials
accountsManagercreateCustomerManagedKeyConfigurationAccount admin created a customer-managed key configuration.- customer_managed_key
accountsManagercreateNetworkConfigurationAccount admin created a network configuration.- network
accountsManagercreateNetworkConnectivityConfigAccount admin created a network connectivity configuration.- network_connectivity_config
- account_id
accountsManagercreatePrivateAccessSettingsAccount admin created a private access settings configuration.- private_access_settings
accountsManagercreateStorageConfigurationAccount admin created a storage configuration.- storage_configuration
accountsManagercreateVpcEndpointAccount admin created a VPC endpoint configuration.- vpc_endpoint
accountsManagercreateWorkspaceConfigurationAccount admin creates a new workspace. The workspace request parameter is an array of deployment information including workspace_name. You can find the workspace_id in the response.result parameter.- workspace
accountsManagerdeleteCredentialsConfigurationAccount admin deleted a credentials configuration.- account_id
- credentials_id
accountsManagerdeleteCustomerManagedKeyConfigurationAccount admin deleted a customer-managed key configuration.- account_id
- customer_managed_key_id
accountsManagerdeleteNetworkConfigurationAccount admin deleted a network configuration.- account_id
- network_id
accountsManagerdeletePrivateAccessSettingsAccount admin deleted a private access settings configuration.- account_id
- private_access_settings_id
accountsManagerdeleteStorageConfigurationAccount admin deleted a storage configuration.- account_id
- storage_configuration_id
accountsManagerdeleteVpcEndpointAccount admin deleted a VPC endpoint configuration.- account_id
- vpc_endpoint_id
accountsManagerdeleteWorkspaceConfigurationAccount admin deleted a workspace.- account_id
- workspace_id
accountsManagergetCredentialsConfigurationAccount admin requests details about a credentials configuration.- account_id
- credentials_id
accountsManagergetCustomerManagedKeyConfigurationAccount admin requests details about a customer-managed key configuration.- account_id
- customer_managed_key_id
accountsManagergetNetworkConfigurationAccount admin requests details about a network configuration.- account_id
- network_id
accountsManagergetPrivateAccessSettingsAccount admin requests details about a private access settings configuration.- account_id
- private_access_settings_id
accountsManagergetStorageConfigurationAccount admin requests details about a storage configuration.- account_id
- storage_configuration_id
accountsManagergetVpcEndpointAccount admin requests details about a VPC endpoint configuration.- account_id
- vpc_endpoint_id
accountsManagergetWorkspaceConfigurationAccount admin requests details about a workspace.- account_id
- workspace_id
accountsManagerlistCredentialsConfigurationsAccount admin lists all credentials configurations in the account.- account_id
accountsManagerlistCustomerManagedKeyConfigurationsAccount admin lists all customer-managed key configurations in the account.- account_id
accountsManagerlistNetworkConfigurationsAccount admin lists all network configurations in the account.- account_id
accountsManagerlistPrivateAccessSettingsAccount admin lists all private access settings configurations in the account.- account_id
accountsManagerlistStorageConfigurationsAccount admin lists all storage configurations in the account.- account_id
accountsManagerlistSubscriptionsAccount admin lists all account billing subscriptions.- account_id
accountsManagerlistVpcEndpointsAccount admin listed all VPC endpoint configurations for the account.- account_id
accountsManagerlistWorkspaceConfigurationsAccount admin lists all workspace in the account.- account_id
accountsManagerlistWorkspaceEncryptionKeyRecordsAccount admin lists all encryption key records in a specific workspace.- account_id
- workspace_id
accountsManagerlistWorkspaceEncryptionKeyRecordsForAccountAccount admin lists all encryption key records in the account.- account_id
accountsManagersendTosAn email was sent to a workspace admin to accept the Databricks Terms of Service.- account_id
- workspace_id
accountsManagerupdateAccountThe account details were changed internally.- account_id
- account
accountsManagerupdateSubscriptionThe account billing subscriptions were updated.- account_id
- subscription_id
- subscription
accountsManagerupdateWorkspaceConfigurationAdmin updated the configuration for a workspace.- account_id
- workspace_id
- network_connectivity_config_id

Budget policy events

The following budgetPolicyCentral events are logged at the account level and are related to budget policies. See Attribute serverless usage with budget policies.

ServiceActionDescriptionRequest parameters
budgetPolicyCentralcreateBudgetPolicyWorkspace admin or billing admin creates a budget policy. The new policy_id is logged in the response column.- policy_name
budgetPolicyCentralupdateBudgetPolicyWorkspace admin, billing admin, or policy manager updates a budget policy.- policy.policy_id
- policy.policy_name
budgetPolicyCentralupdateBudgetPolicyWorkspace admin, billing admin, or policy manager deletes a budget policy.- policy_id

Clean Rooms events

The following clean-room events are logged at the account level.

ServiceActionDescriptionRequest parameters
clean-roomcreateCleanRoomA user in your Databricks account creates a new clean room using the UI or API.- clean_room_name
- cloud_vendor
- collaborators
- metastore_id
- region
- workspace_id
clean-roomcreateCleanRoomOutputCatalogA user in your Databricks account creates an output table in a clean room using the UI or API.- clean_room_name
- output_catalog_name
- metastore_id
- workspace_id
clean-roomdeleteCleanRoomA user in your Databricks account deletes a clean room using the UI or API.- clean_room_name
- metastore_id
- workspace_id
clean-roomgetCleanRoomA user in your account gets details about a clean room using the UI or API.- clean_room_name
- metastore_id
- workspace_id
clean-roomgetCleanRoomAssetA user in your account views details about a clean room’s data asset using the UI.- asset_full_name
- metastore_id
- workspace_id
- asset_type
- clean_room_name
- collaborator_global_metastore_id
clean-roomlistCleanRoomsA user gets a list of all clean rooms using the workspace UI or all clean rooms in the metastore using the API.- metastore_id
- workspace_id
clean-roomupdateCleanRoomA user in your account updates a clean room’s details or assets.- added_assets
- clean_room_name
- owner
- metastore_id
- workspace_id
- updated_assets
- removed_assets

Log delivery events

The following logDelivery events are logged at the account level.

ServiceActionDescriptionRequest parameters
logDeliverycreateLogDeliveryConfigurationAdmin created a log delivery configuration.- account_id
- config_id
logDeliverygetLogDeliveryConfigurationAdmin requested details about a log delivery configuration.- log_delivery_configuration
logDeliverylistLogDeliveryConfigurationsAdmin listed all log delivery configurations in the account.- account_id
- storage_configuration_id
- credentials_id
- status
logDeliveryupdateLogDeliveryConfigurationAdmin updated a log delivery configuration.- config_id
- account_id
- status

Oauth SSO events

The following oauth2 events are logged at the account level and are related to OAuth SSO authentication to the account console.

ServiceActionDescriptionRequest parameters
oauth2createCustomAppIntegrationA workspace admin creates custom app integration.- redirect_url
- name
- token_access_policy
- confidential
oauth2createPublishedAppIntegrationA workspace admin creates an app integration using a published app integration.- app_id
oauth2deleteCustomAppIntegrationA workspace admin deletes custom app integration.- integration_id
oauth2deletePublishedAppIntegrationA workspace admin deletes published app integration.- integration_id
oauth2enrollOAuthA workspace admin enrolls account in OAuth.- enable_all_published_apps
oauth2updateCustomAppIntegrationA workspace admin updates custom app integration.- redirect_url
- name
- token_access_policy
- confidential
oauth2updatePublishedAppIntegrationA workspace admin updates published app integration.- token_access_policy

Service principal credentials events (Public Preview)

The following servicePrincipalCredentials events are logged at the account level.

ServiceActionDescriptionRequest parameters
servicePrincipalCredentialscreateAccount admin generates an OAuth secret for the service principal.- account_id
- service_principal
- secret_id
servicePrincipalCredentialslistAccount admin lists all OAuth secrets under a service principal.- account_id
- service_principal
servicePrincipalCredentialsdeleteAccount admin deletes a service principal’s OAuth secret.- account_id
- service_principal
- secret_id

Single-sign on events

The following ssoConfigBackend events are logged at the account level and are related to SSO authentication for the account console.

ServiceActionDescriptionRequest parameters
ssoConfigBackendcreateAccount admin created an account console SSO configuration.- account_id
- sso_type
- config
ssoConfigBackendgetAccount admin requested details about an account console SSO configuration.- account_id
- sso_type
ssoConfigBackendupdateAccount admin updated an account console SSO configuration.- account_id
- sso_type
- config

Unity Catalog events

The following audit events are related to Unity Catalog. Delta Sharing events are also logged under the unityCatalog service. For Delta Sharing events, see Delta Sharing events. Unity Catalog audit events can be logged at the workspace level or account level depending on the event.

ServiceActionDescriptionRequest parameters
unityCatalogcreateMetastoreAccount admin creates a metastore.- name
- storage_root
- workspace_id
- metastore_id
unityCataloggetMetastoreAccount admin requests metastore ID.- id
- workspace_id
- metastore_id
unityCataloggetMetastoreSummaryAccount admin requests details about a metastore.- workspace_id
- metastore_id
unityCataloglistMetastoresAccount admin requests a list of all metastores in an account.- workspace_id
unityCatalogupdateMetastoreAccount admin makes an update to a metastore.- id
- owner
- workspace_id
- metastore_id
unityCatalogdeleteMetastoreAccount admin deletes a metastore.- id
- force
- workspace_id
- metastore_id
unityCatalogupdateMetastoreAssignmentAccount admin makes an update to a metastore’s workspace assignment.- workspace_id
- metastore_id
- default_catalog_name
unityCatalogcreateExternalLocationAccount admin creates an external location.- name
- skip_validation
- url
- credential_name
- workspace_id
- metastore_id
unityCataloggetExternalLocationAccount admin requests details about an external location.- name_arg
- include_browse
- workspace_id
- metastore_id
unityCataloglistExternalLocationsAccount admin request list of all external locations in an account.- url
- max_results
- workspace_id
- metastore_id
unityCatalogupdateExternalLocationAccount admin makes an update to an external location.- name_arg
- owner
- workspace_id
- metastore_id
unityCatalogdeleteExternalLocationAccount admin deletes an external location.- name_arg
- force
- workspace_id
- metastore_id
unityCatalogcreateCatalogUser creates a catalog.- name
- comment
- workspace_id
- metastore_id
unityCatalogdeleteCatalogUser deletes a catalog.- name_arg
- workspace_id
- metastore_id
unityCataloggetCatalogUser requests details about a catalog.- name_arg
- dependent
- workspace_id
- metastore_id
unityCatalogupdateCatalogUser updates a catalog.- name_arg
- isolation_mode
- comment
- workspace_id
- metastore_id
unityCataloglistCatalogUser makes a call to list all catalogs in the metastore.- name_arg
- workspace_id
- metastore_id
unityCatalogcreateSchemaUser creates a schema.- name
- catalog_name
- comment
- workspace_id
- metastore_id
unityCatalogdeleteSchemaUser deletes a schema.- full_name_arg
- force
- workspace_id
- metastore_id
unityCataloggetSchemaUser requests details about a schema.- full_name_arg
- dependent
- workspace_id
- metastore_id
unityCataloglistSchemaUser requests a list of all schemas in a catalog.- catalog_name
unityCatalogupdateSchemaUser updates a schema.- full_name_arg
- name
- workspace_id
- metastore_id
- comment
unityCatalogcreateStagingTable- name
- catalog_name
- schema_name
- workspace_id
- metastore_id
unityCatalogcreateTableUser creates a table. The request parameters differ depending on the type of table created.- name
- data_source_format
- catalog_name
- schema_name
- storage_location
- columns
- dry_run
- table_type
- view_dependencies
- view_definition
- sql_path
- comment
unityCatalogdeleteTableUser deletes a table.- full_name_arg
- workspace_id
- metastore_id
unityCataloggetTableUser requests details about a table.- include_delta_metadata
- full_name_arg
- dependent
- workspace_id
- metastore_id
unityCatalogprivilegedGetTable- full_name_arg
unityCataloglistTablesUser makes a call to list all tables in a schema.- catalog_name
- schema_name
- workspace_id
- metastore_id
- include_browse
unityCataloglistTableSummariesUser gets an array of summaries for tables for a schema and catalog within the metastore.- catalog_name
- schema_name_pattern
- workspace_id
- metastore_id
unityCatalogupdateTablesUser makes an update to a table. The request parameters displayed vary depending on the type of table updates made.- full_name_arg
- table_type
- table_constraint_list
- data_source_format
- columns
- dependent
- row_filter
- storage_location
- sql_path
- view_definition
- view_dependencies
- owner
- comment
- workspace_id
- metastore_id
unityCatalogcreateStorageCredentialAccount admin creates a storage credential. You might see an additional request parameter based on your cloud provider credentials.- name
- comment
- workspace_id
- metastore_id
unityCataloglistStorageCredentialsAccount admin makes a call to list all storage credentials in the account.- workspace_id
- metastore_id
unityCataloggetStorageCredentialAccount admin requests details about a storage credential.- name_arg
- workspace_id
- metastore_id
unityCatalogupdateStorageCredentialAccount admin makes an update to a storage credential.- name_arg
- owner
- workspace_id
- metastore_id
unityCatalogdeleteStorageCredentialAccount admin deletes a storage credential.- name_arg
- workspace_id
- metastore_id
unityCataloggenerateTemporaryTableCredentialLogged whenever a temporary credential is granted for a table. You can use this event to determine who queried what and when.- credential_id
- credential_type
- credential_kind
- is_permissions_enforcing_client
- table_full_name
- operation
- table_id
- workspace_id
- table_url
- metastore_id
unityCataloggenerateTemporaryPathCredentialLogged whenever a temporary credential is granted for a path.- url
- operation
- make_path_only_parent
- credential_kind
- fallback_enabled
- workspace_id
- metastore_id
unityCatalogcheckPathAccessLogged whenever user permissions are checked for a given path.- path
- fallback_enabled
unityCataloggetPermissionsUser makes a call to get permission details for a securable object. This call doesn’t return inherited permissions, only explicitly assigned permissions.- securable_type
- securable_full_name
- workspace_id
- metastore_id
unityCataloggetEffectivePermissionsUser makes a call to get all permission details for a securable object. An effective permissions call returns both explicitly assigned and inherited permissions.- securable_type
- securable_full_name
- workspace_id
- metastore_id
unityCatalogupdatePermissionsUser updates permissions on a securable object.- securable_type
- changes
- securable_full_name
- workspace_id
- metastore_id
unityCatalogmetadataSnapshotUser queries the metadata from a previous table version.- securables
- include_delta_metadata
- workspace_id
- metastore_id
unityCatalogmetadataAndPermissionsSnapshotUser queries the metadata and permissions from a previous table version.- securables
- include_delta_metadata
- workspace_id
- metastore_id
unityCatalogupdateMetadataSnapshotUser updates the metadata from a previous table version.- table_list_snapshots
- schema_list_snapshots
- workspace_id
- metastore_id
unityCataloggetForeignCredentialsUser makes a call to get details about a foreign key.- securables
- workspace_id
- metastore_id
unityCataloggetInformationSchemaUser makes a call to get details about a schema.- table_name
- page_token
- required_column_names
- row_set_type
- required_column_names
- workspace_id
- metastore_id
unityCatalogcreateConstraintUser creates a constraint for a table.- full_name_arg
- constraint
- workspace_id
- metastore_id
unityCatalogdeleteConstraintUser deletes a constraint for a table.- full_name_arg
- constraint
- workspace_id
- metastore_id
unityCatalogcreatePipelineUser creates a Unity Catalog pipeline.- target_catalog_name
- has_workspace_definition
- id
- workspace_id
- metastore_id
unityCatalogupdatePipelineUser updates a Unity Catalog pipeline.- id_arg
- definition_json
- id
- workspace_id
- metastore_id
unityCataloggetPipelineUser requests details about a Unity Catalog pipeline.- id
- workspace_id
- metastore_id
unityCatalogdeletePipelineUser deletes a Unity Catalog pipeline.- id
- workspace_id
- metastore_id
unityCatalogdeleteResourceFailureResource fails to deletenone
unityCatalogcreateVolumeUser creates a Unity Catalog volume.- name
- catalog_name
- schema_name
- volume_type
- storage_location
- owner
- comment
- workspace_id
- metastore_id
unityCataloggetVolumeUser makes a call to get information on a Unity Catalog volume.- volume_full_name
- workspace_id
- metastore_id
unityCatalogupdateVolumeUser updates a Unity Catalog volume’s metadata with the ALTER VOLUME or COMMENT ON calls.- volume_full_name
- name
- owner
- comment
- workspace_id
- metastore_id
unityCatalogdeleteVolumeUser deletes a Unity Catalog volume.- volume_full_name
- workspace_id
- metastore_id
unityCataloglistVolumesUser makes a call to get a list of all Unity Catalog volumes in a schema.- catalog_name
- schema_name
- workspace_id
- metastore_id
unityCataloggenerateTemporaryVolumeCredentialA temporary credential is generated when a user performs a read or write on a volume. You can use this event to determine who accessed a volume and when.- volume_id
- volume_full_name
- operation
- volume_storage_location
- credential_id
- credential_type
- credential_kind
- workspace_id
- metastore_id
unityCataloggetTagSecurableAssignmentsTag assignments for a securable are fetched- securable_type
- securable_full_name
- workspace_id
- metastore_id
unityCataloggetTagSubentityAssignmentsTag assignments for a subentity are fetched- securable_type
- securable_full_name
- workspace_id
- metastore_id
- subentity_name
unityCatalogUpdateTagSecurableAssignmentsTag assignments for a securable are updated- securable_type
- securable_full_name
- workspace_id
- metastore_id
- changes
unityCatalogUpdateTagSubentityAssignmentsTag assignments for a subentity are updated- securable_type
- securable_full_name
- workspace_id
- metastore_id
- subentity_name
- changes
unityCatalogcreateRegisteredModelUser creates a Unity Catalog registered model.- name
- catalog_name
- schema_name
- owner
- comment
- workspace_id
- metastore_id
unityCataloggetRegisteredModelUser makes a call to get information on a Unity Catalog registered model.- full_name_arg
- workspace_id
- metastore_id
unityCatalogupdateRegisteredModelUser updates a Unity Catalog registered model’s metadata.- full_name_arg
- name
- owner
- comment
- workspace_id
- metastore_id
unityCatalogdeleteRegisteredModelUser deletes a Unity Catalog registered model.- full_name_arg
- workspace_id
- metastore_id
unityCataloglistRegisteredModelsUser makes a call to get a list of Unity Catalog registered models in a schema, or list models across catalogs and schemas.- catalog_name
- schema_name
- max_results
- page_token
- workspace_id
- metastore_id
unityCatalogcreateModelVersionUser creates a model version in Unity Catalog.- catalog_name
- schema_name
- model_name
- source
- comment
- workspace_id
- metastore_id
unityCatalogfinalizeModelVersionUser makes a call to “finalize” a Unity Catalog model version after uploading model version files to its storage location, making it read-only and usable in inference workflows.- full_name_arg
- version_arg
- workspace_id
- metastore_id
unityCataloggetModelVersionUser makes a call to get details on a model version.- full_name_arg
- version_arg
- workspace_id
- metastore_id
unityCataloggetModelVersionByAliasUser makes a call to get details on a model version using the alias.- full_name_arg
- include_aliases
- alias_arg
- workspace_id
- metastore_id
unityCatalogupdateModelVersionUser updates a model version’s metadata.- full_name_arg
- version_arg
- name
- owner
- comment
- workspace_id
- metastore_id
unityCatalogdeleteModelVersionUser deletes a model version.- full_name_arg
- version_arg
- workspace_id
- metastore_id
unityCataloglistModelVersionsUser makes a call to get a list of Unity Catalog model versions in a registered model.- catalog_name
- schema_name
- model_name
- max_results
- page_token
- workspace_id
- metastore_id
unityCataloggenerateTemporaryModelVersionCredentialA temporary credential is generated when a user performs a write (during initial model version creaiton) or read (after the model version has been finalized) on a model version. You can use this event to determine who accessed a model version and when.- full_name_arg
- version_arg
- operation
- model_version_url
- credential_id
- credential_type
- credential_kind
- workspace_id
- metastore_id
unityCatalogsetRegisteredModelAliasUser sets an alias on a Unity Catalog registered model.- full_name_arg
- alias_arg
- version
unityCatalogdeleteRegisteredModelAliasUser deletes an alias on a Unity Catalog registered model.- full_name_arg
- alias_arg
unityCataloggetModelVersionByAliasUser gets a Unity Catalog model version by alias.- full_name_arg
- alias_arg
unityCatalogcreateConnectionA new foreign connection is created.- name
- connection_type
- workspace_id
- metastore_id
unityCatalogdeleteConnectionA foreign connection is deleted.- name_arg
- workspace_id
- metastore_id
unityCataloggetConnectionA foreign connection is retrieved.- name_arg
- workspace_id
- metastore_id
unityCatalogupdateConnectionA foreign connection is updated.- name_arg
- owner
- workspace_id
- metastore_id
unityCataloglistConnectionsForeign connections in a metastore are listed.- workspace_id
- metastore_id
unityCatalogcreateFunctionUser creates a new function.- function_info
- workspace_id
- metastore_id
unityCatalogupdateFunctionUser updates a function.- full_name_arg
- owner
- workspace_id
- metastore_id
unityCataloglistFunctionsUser requests a list of all functions within a specific parent catalog or schema.- catalog_name
- schema_name
- include_browse
- workspace_id
- metastore_id
unityCataloggetFunctionUser requests a function from a parent catalog or schema.- full_name_arg
- workspace_id
- metastore_id
unityCatalogdeleteFunctionUser requests a function from a parent catalog or schema.- full_name_arg
- workspace_id
- metastore_id
unityCatalogcreateShareMarketplaceListingLink- links_infos
- metastore_id
unityCatalogdeleteShareMarketplaceListingLink- links_infos
- metastore_id
unityCataloggenerateTemporaryServiceCredentialA temporary credential is generated to access a cloud service account from Databricks.- credential_id
- credential_type
- credential_kind
- workspace_id
- metastore_id

Delta Sharing events

Delta Sharing events are broken up into two sections: events recorded in the data provider’s account and events recorded in the data recipient’s account.

Delta Sharing provider events

The following audit log events are logged in the provider’s account. Actions that are performed by recipients start with the deltaSharing prefix. Each of these logs also includes request_params.metastore_id, which is the metastore that manages the shared data, and userIdentity.email, which is the ID of the user who initiated the activity.

ServiceActionDescriptionRequest parameters
unityCatalogdeltaSharingListSharesA data recipient requests a list of shares.- options: The pagination options provided with this request.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingGetShareA data recipient requests details about a shares.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListSchemasA data recipient requests a list of shared schemas.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- options: The pagination options provided with this request.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListAllTablesA data recipient requests a list of all shared tables.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListTablesA data recipient requests a list of shared tables.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- options: The pagination options provided with this request.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingGetTableMetadataA data recipient requests a details about a table’s metadata.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- schema: The name of the schema.
- name: The name of the table.
- predicateHints: The predicates included in the query.
- limitHints: The maximum number of rows to return.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingGetTableVersionA data recipient requests a details about a table version.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- schema: The name of the schema.
- name: The name of the table.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingQueryTableLogged when a data recipient queries a shared table.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- schema: The name of the schema.
- name: The name of the table.
- predicateHints: The predicates included in the query.
- limitHints: The maximum number of rows to return.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingQueryTableChangesLogged when a data recipient queries change data for a table.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- schema: The name of the schema.
- name: The name of the table.
- cdf_options: Change data feed options.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingQueriedTableLogged after a data recipient gets a response to their query. The response.result field includes more information on the recipient’s query (see Audit and monitor data sharing)- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingQueriedTableChangesLogged after a data recipient gets a response to their query. The response.result field includes more information on the recipient’s query (see Audit and monitor data sharing).- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListNotebookFilesA data recipient requests a list of shared notebook files.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingQueryNotebookFileA data recipient queries a shared notebook file.- file_name: The name of the notebook file.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListFunctionsA data recipient requests a list of functions in a parent schema.- share: The name of the share.
- schema: The name of the parent schema of the function.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListAllFunctionsA data recipient requests a list of all shared functions.- share: The name of the share.
- schema: The name of the parent schema of the function.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListFunctionVersionsA data recipient requests a list of function versions.- share: The name of the share.
- schema: The name of the parent schema of the function.
- function: The name of the function.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListVolumesA data recipient requests a list of shared volumes in a schema.- share: The name of the share.
- schema: The parents schema of the volumes.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogdeltaSharingListAllVolumesA data recipient requests all shared volumes.- share: The name of the share.
- recipient_name: Indicates the recipient executing the action.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCatalogupdateMetastoreProvider updates their metastore.- delta_sharing_scope: Values can be INTERNAL or INTERNAL_AND_EXTERNAL.
- delta_sharing_recipient_token_lifetime_in_seconds: If present, indicates that the recipient token lifetime was updated.
unityCatalogcreateRecipientProvider creates a data recipient.- name: The name of the recipient.
- comment: The comment for the recipient.
- ip_access_list.allowed_ip_addresses: Recipient IP address allowlist.
unityCatalogdeleteRecipientProvider deletes a data recipient.- name: The name of the recipient.
unityCataloggetRecipientProvider requests details about a data recipient.- name: The name of the recipient.
unityCataloglistRecipientsProvider requests a list of all their data recipients.none
unityCatalogrotateRecipientTokenProvider rotates a recipient’s token.- name: The name of the recipient.
- comment: The comment given in the rotation command.
unityCatalogupdateRecipientProvider updates a data recipient’s attributes.- name: The name of the recipient.
- updates: A JSON representation of recipient attributes that were added or removed from the share.
unityCatalogcreateShareProvider updates a data recipient’s attributes.- name: The name of the share.
- comment: The comment for the share.
unityCatalogdeleteShareProvider updates a data recipient’s attributes.- name: The name of the share.
unityCataloggetShareProvider requests details about a share.- name: The name of the share.
- include_shared_objects: Whether the share’s table names were included in the request.
unityCatalogupdateShareProvider adds or removes data assets from a share.- name: The name of the share.
- updates: A JSON representation of data assets that were added or removed from the share. Each item includes action (add or remove), name (the actual name of the table), shared_as (the name the asset was shared as, if different from the actual name), and partition_specification (if a partition specification was provided).
unityCataloglistSharesProvider requests a list of their shares.none
unityCataloggetSharePermissionsProvider requests details on a share’s permissions.- name: The name of the share.
unityCatalogupdateSharePermissionsProvider updates a share’s permissions.- name: The name of the share.
- changes: A JSON representation of the updated permissions. Each change includes principal (the user or group to whom permission is granted or revoked), add (the list of permissions that were granted), and remove (the list of permissions that were revoked).
unityCataloggetRecipientSharePermissionsProvider requests details about a recipient’s share permissions.- name: The name of the share.
unityCataloggetActivationUrlInfoProvider requests details about activity on their activation link.- recipient_name: The name of the recipient who opened the activation URL.
- is_ip_access_denied: None if there is no IP access list configured. Otherwise, true if the request was denied and false if the request was not denied. sourceIPaddress is the recipient IP address.
unityCataloggenerateTemporaryVolumeCredentialTemporary credential is generated for the recipient to access a shared volume.- share_name: The name of the share through which the recipient requests.
- share_id: The ID of the share.
- share_owner: The owner of the share.
- recipient_name: The name of the recipient who requests the credential.
- recipient_id: The ID of the recipient.
- volume_full_name: The full 3-level name of the volume.
- volume_id: The ID of the volume.
- volume_storage_location: The cloud path of the volume root.
- operation: Either READ_VOLUME or WRITE_VOLUME. For volume sharing, only READ_VOLUME is supported.
- credential_id: The ID of the credential.
- credential_type: The type of the credential. Value is either StorageCredential or ServiceCredential.
- credential_kind: The method used to authorize access.
- workspace_id: Value is always 0 when the request is for shared volumes.
unityCataloggenerateTemporaryTableCredentialTemporary credential is generated for the recipient to access a shared table.- share_name: The name of the share through which the recipient requests.
- share_id: The ID of the share.
- share_owner: The owner of the share.
- recipient_name: The name of the recipient who requests the credential.
- recipient_id: The ID of the recipient.
- table_full_name: The full 3-level name of the table.
- table_id: The ID of the table.
- table_url: The cloud path of the table root.
- operation: Either READ or READ_WRITE.
- credential_id: The ID of the credential.
- credential_type: The type of the credential. Value is either StorageCredential or ServiceCredential.
- credential_kind: The method used to authorize access.
- workspace_id: Value is always 0 when the request is for shared tables.

Delta Sharing recipient events

The following events are logged in the data recipient’s account. These events record recipient access of shared data and AI assets, along with events associated with the management of providers. Each of these events also includes the following request parameters:

  • recipient_name: The name of the recipient in the data provider’s system.
  • metastore_id: The name of the metastore in the data provider’s system.
  • sourceIPAddress: The IP address where the request originated.
ServiceActionDescriptionRequest parameters
unityCatalogdeltaSharingProxyGetTableVersionA data recipient requests a details on a shared table version.- share: The name of the share.
- schema: The name of the table’s parent schema.
- name: The name of the table.
unityCatalogdeltaSharingProxyGetTableMetadataA data recipient requests a details on a shared table’s metadata.- share: The name of the share.
- schema: The name of the table’s parent schema.
- name: The name of the table.
unityCatalogdeltaSharingProxyQueryTableA data recipient queries a shared table.- share: The name of the share.
- schema: The name of the table’s parent schema.
- name: The name of the table.
- limitHints: The maximum number of rows to return.
- predicateHints: The predicates included in the query.
- version: Table version, if change data feed is enabled.
unityCatalogdeltaSharingProxyQueryTableChangesA data recipient queries change data for a table.- share: The name of the share.
- schema: The name of the table’s parent schema.
- name: The name of the table.
- cdf_options: Change data feed options.
unityCatalogcreateProviderA data recipient creates a provider object.- name: The name of the provider.
- comment: The comment for the provider.
unityCatalogupdateProviderA data recipient updates a provider object.- name: The name of the provider.
- updates: A JSON representation of provider attributes that were added or removed from the share. Each item includes action (add or remove) and can include name (the new provider name), owner (new owner), and comment.
unityCatalogdeleteProviderA data recipient deletes a provider object.- name: The name of the provider.
unityCataloggetProviderA data recipient requests details about a provider object.- name: The name of the provider.
unityCataloglistProvidersA data recipient requests a list of providers.none
unityCatalogactivateProviderA data recipient activates a provider object.- name: The name of the provider.
unityCataloglistProviderSharesA data recipient requests a list of a provider’s shares.- name: The name of the provider.

Additional security monitoring events

For Databricks compute resources in the classic compute plane, such as VMs for clusters and pro or classic SQL warehouses, the following features enable additional monitoring agents:

For serverless compute resources, the monitoring agents run if the compliance security profile is enabled and the complaince standard supports serverless compute resources. See Which compute resources get enhanced security and Compliance security profile compliance standards with serverless compute availability.

File integrity monitoring events

The following capsule8-alerts-dataplane events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
capsule8-alerts-dataplaneHeartbeatA regular event to confirm the monitor is on. Currently runs every 10 minutes.- instanceId
capsule8-alerts-dataplaneMemory Marked ExecutableMemory is often marked executable in order to allow malicious code to execute when an application is being exploited. Alerts when a program sets heap or stack memory permissions to executable. This can cause false positives for certain application servers.- instanceId
capsule8-alerts-dataplaneFile Integrity MonitorMonitors the integrity of important system files. Alerts on any unauthorized changes to those files. Databricks defines specific sets of system paths on the image, and this set of paths might change over time.- instanceId
capsule8-alerts-dataplaneSystemd Unit File ModifiedChanges to systemd units could result in security controls being relaxed or disabled, or the installation of a malicious service. Alerts whenever a systemd unit file is modified by a program other than systemctl.- instanceId
capsule8-alerts-dataplaneRepeated Program CrashesRepeated program crashes could indicate that an attacker is attempting to exploit a memory corruption vulnerability, or that there is a stability issue in the affected application. Alerts when more than 5 instances of an individual program crash via segmentation fault.- instanceId
capsule8-alerts-dataplaneUserfaultfd UsageAs containers are typically static workloads, this alert could indicate that an attacker has compromised the container and is attempting to install and run a backdoor. Alerts when a file that has been created or modified within 30 minutes is then executed within a container.- instanceId
capsule8-alerts-dataplaneNew File Executed in ContainerMemory is often marked executable in order to allow malicious code to execute when an application is being exploited. Alerts when a program sets heap or stack memory permissions to executable. This can cause false positives for certain application servers.- instanceId
capsule8-alerts-dataplaneSuspicious Interactive ShellInteractive shells are rare occurrences on modern production infrastructure. Alerts when an interactive shell is started with arguments commonly used for reverse shells.- instanceId
capsule8-alerts-dataplaneUser Command Logging EvasionEvading command logging is common practice for attackers, but might also indicate that a legitimate user is performing unauthorized actions or trying to evade policy. Alerts when a change to user command history logging is detected, indicating that a user is attempting to evade command logging.- instanceId
capsule8-alerts-dataplaneBPF Program ExecutedDetects some types of kernel backdoors. The loading of a new Berkeley Packet Filter (BPF) program could indicate that an attacker is loading a BPF-based rootkit to gain persistence and avoid detection. Alerts when a process loads a new privileged BPF program, if the process that is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneKernel Module LoadedAttackers commonly load malicious kernel modules (rootkits) to evade detection and maintain persistence on a compromised node. Alerts when a kernel module is loaded, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneSuspicious Program Name Executed-Space After FileAttackers might create or rename malicious binaries to include a space at the end of the name in an effort to impersonate a legitimate system program or service. Alerts when a program is executed with a space after the program name.- instanceId
capsule8-alerts-dataplaneIllegal Elevation Of PrivilegesKernel privilege escalation exploits commonly enable an unprivileged user to gain root privileges without passing standard gates for privilege changes. Alerts when a program attempts to elevate privileges through unusual means. This can issue false positive alerts on nodes with significant workloads.- instanceId
capsule8-alerts-dataplaneKernel ExploitInternal kernel functions are not accessible to regular programs, and if called, are a strong indicator that a kernel exploit has executed and that the attacker has full control of the node. Alerts when a kernel function unexpectedly returns to user space.- instanceId
capsule8-alerts-dataplaneProcessor-Level Protections DisabledSMEP and SMAP are processor-level protections that increase difficulty for kernel exploits to succeed, and disabling these restrictions is a common early step in kernel exploits. Alerts when a program tampers with the kernel SMEP/SMAP configuration.- instanceId
capsule8-alerts-dataplaneContainer Escape via Kernel ExploitationAlerts when a program uses kernel functions commonly used in container escape exploits, indicating that an attacker is escalating privileges from container-access to node-access.- instanceId
capsule8-alerts-dataplanePrivileged Container LaunchedPrivileged containers have direct access to host resources, leading to a greater impact when compromised. Alerts when a privileged container is launched, if the container isn’t a known privileged image such as kube-proxy. This can issue unwanted alerts for legitimate privileged containers.- instanceId
capsule8-alerts-dataplaneUserland Container EscapeMany container escapes coerce the host to execute an in-container binary, resulting in the attacker gaining full control of the affected node. Alerts when a container-created file is executed from outside a container.- instanceId
capsule8-alerts-dataplaneAppArmor Disabled In KernelModification of certain AppArmor attributes can only occur in-kernel, indicating that AppArmor has been disabled by a kernel exploit or rootkit. Alerts when the AppArmor state is changed from the AppArmor configuration detected when the sensor starts.- instanceId
capsule8-alerts-dataplaneAppArmor Profile ModifiedAttackers might attempt to disable enforcement of AppArmor profiles as part of evading detection. Alerts when a command for modifying an AppArmor profile is executed, if it was not executed by a user in an SSH session.- instanceId
capsule8-alerts-dataplaneBoot Files ModifiedIf not performed by a trusted source (such as a package manager or configuration management tool), modification of boot files could indicate an attacker modifying the kernel or its options in order to gain persistent access to a host. Alerts when changes are made to files in /boot, indicating installation of a new kernel or boot configuration.- instanceId
capsule8-alerts-dataplaneLog Files DeletedLog deletion not performed by a log management tool could indicate that an attacker is trying to remove indicators of compromise. Alerts on deletion of system log files.- instanceId
capsule8-alerts-dataplaneNew File ExecutedNewly created files from sources other than system update programs might be backdoors, kernel exploits, or part of an exploitation chain. Alerts when a file that has been created or modified within 30 minutes is then executed, excluding files created by system update programs.- instanceId
capsule8-alerts-dataplaneRoot Certificate Store ModifiedModification of the root certificate store could indicate the installation of a rogue certificate authority, enabling interception of network traffic or bypass of code signature verification. Alerts when a system CA certificate store is changed.- instanceId
capsule8-alerts-dataplaneSetuid/Setgid Bit Set On FileSetting setuid/setgid bits can be used to provide a persistent method for privilege escalation on a node. Alerts when the setuid or setgid bit is set on a file with the chmod family of system calls.- instanceId
capsule8-alerts-dataplaneHidden File CreatedAttackers often create hidden files as a means of obscuring tools and payloads on a compromised host. Alerts when a hidden file is created by a process associated with an ongoing incident.- instanceId
capsule8-alerts-dataplaneModification Of Common System UtilitiesAttackers might modify system utilities in order to execute malicious payloads whenever these utilities are run. Alerts when a common system utility is modified by an unauthorized process.- instanceId
capsule8-alerts-dataplaneNetwork Service Scanner ExecutedAn attacker or rogue user might use or install these programs to survey connected networks for additional nodes to compromise. Alerts when common network scanning program tools are executed.- instanceId
capsule8-alerts-dataplaneNetwork Service CreatedAttackers might start a new network service to provide easy access to a host after compromise. Alerts when a program starts a new network service, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneNetwork Sniffing Program ExecutedAn attacker or rogue user might execute network sniffing commands to capture credentials, personally-identifiable information (PII), or other sensitive information. Alerts when a program is executed that allows network capture.- instanceId
capsule8-alerts-dataplaneRemote File Copy DetectedUse of file transfer tools could indicate that an attacker is attempting to move toolsets to additional hosts or exfiltrate data to a remote system. Alerts when a program associated with remote file copying is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneUnusual Outbound Connection DetectedCommand and Control channels and cryptocoin miners often create new outbound network connections on unusual ports. Alerts when a program initiates a new connection on an uncommon port, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneData Archived Via ProgramAfter gaining access to a system, an attacker might create a compressed archive of files to reduce the size of data for exfiltration. Alerts when a data compression program is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneProcess InjectionUse of process injection techniques commonly indicates that a user is debugging a program, but might also indicate that an attacker is reading secrets from or injecting code into other processes. Alerts when a program uses ptrace (debugging) mechanisms to interact with another process.- instanceId
capsule8-alerts-dataplaneAccount Enumeration Via ProgramAttackers often use account enumeration programs to determine their level of access and to see if other users are currently logged in to the node. Alerts when a program associated with account enumeration is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneFile and Directory Discovery Via ProgramExploring file systems is common post-exploitation behavior for an attacker looking for credentials and data of interest. Alerts when a program associated with file and directory enumeration is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneNetwork Configuration Enumeration Via ProgramAttackers can interrogate local network and route information to identify adjacent hosts and networks ahead of lateral movement. Alerts when a program associated with network configuration enumeration is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneProcess Enumeration Via ProgramAttackers often list running programs in order to identify the purpose of a node and whether any security or monitoring tools are in place. Alerts when a program associated with process enumeration is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneSystem Information Enumeration Via ProgramAttackers commonly execute system enumeration commands to determine Linux kernel and distribution versions and features, often to identify if the node is affected by specific vulnerabilities. Alerts when a program associated with system information enumeration is executed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneScheduled Tasks Modified Via ProgramModifying scheduled tasks is a common method for establishing persistence on a compromised node. Alerts when the crontab, at, or batch commands are used to modify scheduled task configurations.- instanceId
capsule8-alerts-dataplaneSystemctl Usage DetectedChanges to systemd units could result in security controls being relaxed or disabled, or the installation of a malicious service. Alerts when the systemctl command is used to modify systemd units.- instanceId
capsule8-alerts-dataplaneUser Execution Of su CommandExplicit escalation to the root user decreases the ability to correlate privileged activity to a specific user. Alerts when the su command is executed.- instanceId
capsule8-alerts-dataplaneUser Execution Of sudo CommandAlerts when the sudo command is executed.- instanceId
capsule8-alerts-dataplaneUser Command History ClearedDeleting the history file is unusual, commonly performed by attackers hiding activity, or by legitimate users intending to evade audit controls. Alerts when command line history files are deleted.- instanceId
capsule8-alerts-dataplaneNew System User AddedAn attacker might add a new user to a host to provide a reliable method of access. Alerts if a new user entity is added to the local account management file /etc/passwd, if the entity is not added by a system update program.- instanceId
capsule8-alerts-dataplanePassword Database ModificationAttackers might directly modify identity-related files to add a new user to the system. Alerts when a file related to user passwords is modified by a program unrelated to updating existing user information.- instanceId
capsule8-alerts-dataplaneSSH Authorized Keys ModificationAdding a new SSH public key is a common method for gaining persistent access to a compromised host. Alerts when an attempt to write to a user’s SSH authorized_keys file is observed, if the program is already part of an ongoing incident.- instanceId
capsule8-alerts-dataplaneUser Account Created Via CLIAdding a new user is a common step for attackers when establishing persistence on a compromised node. Alerts when an identity management program is executed by a program other than a package manager.- instanceId
capsule8-alerts-dataplaneUser Configuration ChangesDeleting the history file is unusual, commonly performed by attackers hiding activity, or by legitimate users intending to evade audit controls. Alerts when command line history files are deleted.- instanceId
capsule8-alerts-dataplaneNew System User AddedUser profile and configuration files are often modified as a method of persistence in order to execute a program whenever a user logs in. Alerts when .bash_profile and bashrc (as well as related files) are modified by a program other than a system update tool.- instanceId

Antivirus monitoring events

note

The response JSON object in these audit logs always has a result field that includes one line of the original scan result. Each scan result is represented typically by multiple audit log records, one for each line of the original scan output. For details of what could appear in this file, see the following third-party documentation.

The following clamAVScanService-dataplane event is logged at the workspace level.

ServiceActionDescriptionRequest parameters
clamAVScanService-dataplaneclamAVScanActionThe antivirus monitoring performs a scan. A log will generate for each line of the original scan output.- instanceId

System log events

note

The response JSON object in the audit log has a result field that includes the original system log content.

The following syslog event is logged at the workspace level.

ServiceActionDescriptionRequest parameters
syslogprocessEventThe system log processes an event.- instanceId
- processName

Process monitor log events

The following monit events are logged at the workspace level.

ServiceActionDescriptionRequest parameters
monitprocessNotRunningThe monitor is not running.- instanceId
- processName
monitprocessRestartingThe monitor is restarting.- instanceId
- processName
monitprocessStartedThe monitor started.- instanceId
- processName
monitprocessRunningThe monitor is running.- instanceId
- processName

Deprecated log events

Databricks has deprecated the following databrickssql audit events:

  • createAlertDestination (now createNotificationDestination)
  • deleteAlertDestination (now deleteNotificationDestination)
  • updateAlertDestination (now updateNotificationDestination)
  • muteAlert
  • unmuteAlert

SQL endpoint logs

If you create SQL warehouses using the deprecated SQL endpoint API (the former name for SQL warehouses), the corresponding audit event name will include the word Endpoint instead of Warehouse. Besides the name, these events are identical to the SQL warehouse events. To view descriptions and request parameters of these events, see their corresponding warehouse events in Databricks SQL events.

The SQL endpoint events are:

  • changeEndpointAcls
  • createEndpoint
  • editEndpoint
  • startEndpoint
  • stopEndpoint
  • deleteEndpoint
  • setEndpointConfig