GenAuth DocsDocuments
Concepts
User Guide
Development Integration
AgentAuth
Metadata
Development Integration
Multi-tenant (beta)
Console Documentation
Multi-tenant Console
Tenant Console
Saas Application Demo
Concepts
User Guide
Development Integration
AgentAuth
Metadata
Development Integration
Multi-tenant (beta)
Console Documentation
Multi-tenant Console
Tenant Console
Saas Application Demo
Old version
Development Integration
  • API

  • SDK

    • Java

    • Node.js

    • Python

      • Installation and Usage
      • Authentication Module

      • Management Module

        • User Management

        • Organization Management

        • Role Management

        • User Group Management

        • Custom Field Management

        • Resource and Permission Management

        • 管理应用

        • 管理身份源

        • 管理安全配置

        • 管理消息服务

        • 管理 Pipeline

        • 管理 Webhook

        • 获取审计日志

          • 获取用户行为日志
          • 获取管理员操作日志
        • 管理计量计费

        • 事件
  • Error Codes
  1. Development Integration
  2. /
  3. SDK
  4. /
  5. Python
  6. /
  7. Management Module

  8. /
  9. 获取审计日志

  10. /
  11. 获取管理员操作日志

¶ Get admin operation log

Update time: 2025-07-23 07:34:21
Edit

You can select request ID, client IP, operation type, resource type, admin user ID, request success, start timestamp, end timestamp, and paging to get the admin operation log interface

¶ Method name

ManagementClient.get_admin_audit_logs

¶ Request parameters

NameType
Required
Default value
Description
Sample value
requestIdstringno-Request IDxxx
clientIpstringno-Client IPxxx
operationTypestringno-Operation typecreate
resourceTypestringno-Resource typeuser
userIdstringno-Admin user IDxxx
successbooleanno-Whether the request is successfultrue
startnumberno-Start timestamp11
endnumberno-End timestamp111
paginationListWebhooksDtono-Pagination

¶ Request Response

Type: AdminAuditLogRespDto

NameTypeDescription
statusCodenumberBusiness status code, which can be used to determine whether the operation is successful. 200 means success.
messagestringDescription
apiCodenumberSegmented error code, which can be used to get the specific error type.
requestIdstringRequest ID. Returned when the request fails.
dataAdminAuditLogRespDataResponse data

Example results:

{
  "statusCode": 200,
  "message": "Success",
  "requestId": "934108e5-9fbf-4d24-8da1-c330328abd6c",
  "data": {
    "totalCount": 1,
    "list": {
      "adminUserId": "xxx",
      "adminUserAvatar": "https://files.authing.co/authing-console/default-app-logo.png",
      "adminUserDisplayName": "xxx",
      "clientIp": "127.0.0.1",
      "operationType": "create",
      "resourceType": "user",
      "eventDetail": "Modify App「Discourse」",
      "operationParam": "{\"ext\":{\"_dontFinishNotYet\":true,\"_appName\":\"Discourse\"},\"protocol\":\"oidc\",\"isAsa\":false,\"name\":\"Discourse\",\"oidcConfig\":{\"grant_types\":[\"authorization_code\",\"password\",\"refresh_token\"],\"response_types\":[\"code\"],\"id_token_signed_response_alg\":\"RS256\",\"token_endpoint_auth_method\":\"client_secret_post\",\"introspection_endpoint_auth_method\":\"client_secret_post\",\"revocation_endpoint_auth_method\":\"client\"}",
      "success": true,
      "userAgent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36",
      "parsedUserAgent": {
        "device": "Desktop",
        "browser": "Chrome",
        "os": "Windows"
      },
      "geoip": {
        "location": {
          "lon": 116.3889,
          "lat": 39.9288
        },
        "country_name": "China",
        "country_code2": "CN",
        "country_code3": "CN",
        "region_name": "Beijing",
        "region_code": "BJ",
        "city_name": "Beijing",
        "continent_code": "AS",
        "timezone": "Asia/Shanghai"
      },
      "timestamp": "2022-09-20T08:55:00.188+0800",
      "requestId": "b63b9772-384c-4f2d-981b-01d1feed964d"
    }
  }
}

¶ Data Structure

¶ ListWebhooksDto

NameType
Is it required?
Description
Sample value
pagenumberNoCurrent page number, starting from 11
limitnumberNoNumber per page, maximum cannot exceed 50, default is 1010

¶ AdminAuditLogRespData

NameType
Is it required?
Description
Sample value
totalCountnumberyestotal number of records1
listarrayyesreturn list Nested type: AdminAuditLogDto.

¶ AdminAuditLogDto

NameType
Is it required
Description
Sample value
adminUserIdstringyesAdmin user IDxxx
adminUserAvatarstringyesAdmin user avatarhttps://files.authing.co/authing-console/default-app-logo.png
adminUserDisplayNamestringyesAdmin user display name, displayed in the following user field order: nickname > username > name > givenName > familyName -> email -> phone -> idxxx
clientIpstringnoClient IP, can be filtered based on the client IP at login. By default, the login history of all login IPs is not obtained.127.0.0.1
operationTypestringyesOperation type:
- create: create
- delete: delete
- import: import
- export: export
- update: modify
- refresh: refresh
- sync: synchronize
- invite: invite
- resign: resign
- recover: recover
- disable: disable
- userEnable: enable
all
resourceTypestringyesEvent type:
- user: user
- userpool: user pool
- tenant: tenant
- userLoginState: user login state
- userAccountState: user account state
- userGroup: user group
- fieldEncryptState: field encryption state
- syncTask: synchronization task
- socialConnection: social identity source
- enterpriseConnection: social identity source
- customDatabase: custom database
- org: organization
- cooperator: collaboration administrator
- application: application
- resourceNamespace: permission group
- resource: resource
- role: role
- roleAssign: role authorization
- policy: policy
all
eventDetailstringNoEvent detailsThe integrated application "Discourse" was modified
operationParamstringNoSpecific operation parameters{"ext":{"_dontFinishNotYet":true,"_appName":"Discourse"},"protocol":"oidc","isAsa":false,"name":"Discourse","oidcConfig":{"grant_types":["authorization_code","password","refresh_token"],"response_types":["code"],"id_token_signed_response_alg":"RS256","token_endpoint_auth_method":"client_secret_post","introspection_endpoint_auth_method":"client_secret_post","revocation_endpoint_auth_method":"client"}
originValuestringNoOriginal value
targetValuestringnonew value
successbooleanyessuccesstrue
userAgentstringyesUser AgentMozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
parsedUserAgentyesParsed User Agent Nested type: ParsedUserAgent.
geoipyesGeographic location Nested type: GeoIp.
timestampstringyestime2022-09-20T08:55:00.188+0800
requestIdstringyesrequest IDb63b9772-384c-4f2d-981b-01d1feed964d

¶ ParsedUserAgent

nametype
is it required
description
example value
devicestringyesdevice type usedDesktop
browserstringyesbrowser nameChrome
osstringyesoperating systemWindows

¶ GeoIp

NameType
Required
Description
Sample value
locationYesGeographic location Nested type: GeoIpLocation.
country_namestringYesCountry NameChina
country_code2stringYesCountry Code 2CN
country_code3stringYesCountry Code 3CN
region_namestringYesRegion NameBeijing
region_codestringYesRegion CodeBJ
city_namestringYesCity NameBeijing
continent_codestringYesContinent CodeAS
timezonestringYesTime ZoneAsia/Shanghai

¶ GeoIpLocation

NameType
Required
Description
Sample Value
lonnumberislongitude116.3889
latnumberislatitude39.9288
Previous article: 获取用户行为日志 Next article: 获取套餐详情
  • Method name
  • Request parameters
  • Request Response
  • Data Structure

User identity management

Integrated third-party login
Customized authentication process

Enterprise internal management

Single sign-on
Multi-factor authentication
Permission management

Developer

Development Documentation
GitHub (opens new window)

Company

official@genauth.ai
16th Floor, Building B, Beichen Century Center, Chaoyang District, Beijing (Total)
Room 406, 4th Floor, Block B, No. 200, Tianfu Fifth Street, High-tech Zone, Chengdu (Branch)

© Beijing Steamory Technology Co., Ltd.