CloudTrail

Table of Contents

Client

class CloudTrail.Client

A low-level client representing AWS CloudTrail

This is the CloudTrail API Reference. It provides descriptions of actions, data types, common parameters, and common errors for CloudTrail.

CloudTrail is a web service that records AWS API calls for your AWS account and delivers log files to an Amazon S3 bucket. The recorded information includes the identity of the user, the start time of the AWS API call, the source IP address, the request parameters, and the response elements returned by the service.

Note

As an alternative to the API, you can use one of the AWS SDKs, which consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWSCloudTrail. For example, the SDKs take care of cryptographically signing requests, managing errors, and retrying requests automatically. For information about the AWS SDKs, including how to download and install them, see the Tools for Amazon Web Services page .

See the AWS CloudTrail User Guide for information about the data that is included with each AWS API call listed in the log files.

import boto3

client = boto3.client('cloudtrail')

These are the available methods:

add_tags(**kwargs)

Adds one or more tags to a trail, up to a limit of 50. Overwrites an existing tag's value when a new value is specified for an existing tag key. Tag key names must be unique for a trail; you cannot have two keys with the same name but different values. If you specify a key without a value, the tag will be created with the specified key and a value of null. You can tag a trail that applies to all AWS Regions only from the Region in which the trail was created (also known as its home region).

See also: AWS API Documentation

Request Syntax

response = client.add_tags(
    ResourceId='string',
    TagsList=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • ResourceId (string) --

    [REQUIRED]

    Specifies the ARN of the trail to which one or more tags will be added. The format of a trail ARN is:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
  • TagsList (list) --

    Contains a list of CloudTrail tags, up to a limit of 50

    • (dict) --

      A custom key-value pair associated with a resource such as a CloudTrail trail.

      • Key (string) -- [REQUIRED]

        The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.

      • Value (string) --

        The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

Exceptions

  • CloudTrail.Client.exceptions.ResourceNotFoundException
  • CloudTrail.Client.exceptions.CloudTrailARNInvalidException
  • CloudTrail.Client.exceptions.ResourceTypeNotSupportedException
  • CloudTrail.Client.exceptions.TagsLimitExceededException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidTagParameterException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
can_paginate(operation_name)

Check if an operation can be paginated.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Returns
True if the operation can be paginated, False otherwise.
create_trail(**kwargs)

Creates a trail that specifies the settings for delivery of log data to an Amazon S3 bucket.

See also: AWS API Documentation

Request Syntax

response = client.create_trail(
    Name='string',
    S3BucketName='string',
    S3KeyPrefix='string',
    SnsTopicName='string',
    IncludeGlobalServiceEvents=True|False,
    IsMultiRegionTrail=True|False,
    EnableLogFileValidation=True|False,
    CloudWatchLogsLogGroupArn='string',
    CloudWatchLogsRoleArn='string',
    KmsKeyId='string',
    IsOrganizationTrail=True|False,
    TagsList=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • Name (string) --

    [REQUIRED]

    Specifies the name of the trail. The name must meet the following requirements:

    • Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)
    • Start with a letter or number, and end with a letter or number
    • Be between 3 and 128 characters
    • Have no adjacent periods, underscores or dashes. Names like my-_namespace and my--namespace are invalid.
    • Not be in IP address format (for example, 192.168.5.4)
  • S3BucketName (string) --

    [REQUIRED]

    Specifies the name of the Amazon S3 bucket designated for publishing log files. See Amazon S3 Bucket Naming Requirements .

  • S3KeyPrefix (string) -- Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files . The maximum length is 200 characters.
  • SnsTopicName (string) -- Specifies the name of the Amazon SNS topic defined for notification of log file delivery. The maximum length is 256 characters.
  • IncludeGlobalServiceEvents (boolean) -- Specifies whether the trail is publishing events from global services such as IAM to the log files.
  • IsMultiRegionTrail (boolean) -- Specifies whether the trail is created in the current region or in all regions. The default is false, which creates a trail only in the region where you are signed in. As a best practice, consider creating trails that log events in all regions.
  • EnableLogFileValidation (boolean) --

    Specifies whether log file integrity validation is enabled. The default is false.

    Note

    When you disable log file integrity validation, the chain of digest files is broken after one hour. CloudTrail will not create digest files for log files that were delivered during a period in which log file integrity validation was disabled. For example, if you enable log file integrity validation at noon on January 1, disable it at noon on January 2, and re-enable it at noon on January 10, digest files will not be created for the log files delivered from noon on January 2 to noon on January 10. The same applies whenever you stop CloudTrail logging or delete a trail.

  • CloudWatchLogsLogGroupArn (string) -- Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered. Not required unless you specify CloudWatchLogsRoleArn.
  • CloudWatchLogsRoleArn (string) -- Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.
  • KmsKeyId (string) --

    Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. The value can be an alias name prefixed by "alias/", a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.

    Examples:

    • alias/MyAliasName
    • arn:aws:kms:us-east-2:123456789012:alias/MyAliasName
    • arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012
    • 12345678-1234-1234-1234-123456789012
  • IsOrganizationTrail (boolean) -- Specifies whether the trail is created for all accounts in an organization in AWS Organizations, or only for the current AWS account. The default is false, and cannot be true unless the call is made on behalf of an AWS account that is the master account for an organization in AWS Organizations.
  • TagsList (list) --

    A list of tags.

    • (dict) --

      A custom key-value pair associated with a resource such as a CloudTrail trail.

      • Key (string) -- [REQUIRED]

        The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.

      • Value (string) --

        The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.

Return type

dict

Returns

Response Syntax

{
    'Name': 'string',
    'S3BucketName': 'string',
    'S3KeyPrefix': 'string',
    'SnsTopicName': 'string',
    'SnsTopicARN': 'string',
    'IncludeGlobalServiceEvents': True|False,
    'IsMultiRegionTrail': True|False,
    'TrailARN': 'string',
    'LogFileValidationEnabled': True|False,
    'CloudWatchLogsLogGroupArn': 'string',
    'CloudWatchLogsRoleArn': 'string',
    'KmsKeyId': 'string',
    'IsOrganizationTrail': True|False
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • Name (string) --

      Specifies the name of the trail.

    • S3BucketName (string) --

      Specifies the name of the Amazon S3 bucket designated for publishing log files.

    • S3KeyPrefix (string) --

      Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files .

    • SnsTopicName (string) --

      This field is no longer in use. Use SnsTopicARN.

    • SnsTopicARN (string) --

      Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The format of a topic ARN is:

      arn:aws:sns:us-east-2:123456789012:MyTopic

    • IncludeGlobalServiceEvents (boolean) --

      Specifies whether the trail is publishing events from global services such as IAM to the log files.

    • IsMultiRegionTrail (boolean) --

      Specifies whether the trail exists in one region or in all regions.

    • TrailARN (string) --

      Specifies the ARN of the trail that was created. The format of a trail ARN is:

      arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

    • LogFileValidationEnabled (boolean) --

      Specifies whether log file integrity validation is enabled.

    • CloudWatchLogsLogGroupArn (string) --

      Specifies the Amazon Resource Name (ARN) of the log group to which CloudTrail logs will be delivered.

    • CloudWatchLogsRoleArn (string) --

      Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.

    • KmsKeyId (string) --

      Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the format:

      arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012

    • IsOrganizationTrail (boolean) --

      Specifies whether the trail is an organization trail.

Exceptions

  • CloudTrail.Client.exceptions.MaximumNumberOfTrailsExceededException
  • CloudTrail.Client.exceptions.TrailAlreadyExistsException
  • CloudTrail.Client.exceptions.S3BucketDoesNotExistException
  • CloudTrail.Client.exceptions.InsufficientS3BucketPolicyException
  • CloudTrail.Client.exceptions.InsufficientSnsTopicPolicyException
  • CloudTrail.Client.exceptions.InsufficientEncryptionPolicyException
  • CloudTrail.Client.exceptions.InvalidS3BucketNameException
  • CloudTrail.Client.exceptions.InvalidS3PrefixException
  • CloudTrail.Client.exceptions.InvalidSnsTopicNameException
  • CloudTrail.Client.exceptions.InvalidKmsKeyIdException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.TrailNotProvidedException
  • CloudTrail.Client.exceptions.InvalidParameterCombinationException
  • CloudTrail.Client.exceptions.KmsKeyNotFoundException
  • CloudTrail.Client.exceptions.KmsKeyDisabledException
  • CloudTrail.Client.exceptions.KmsException
  • CloudTrail.Client.exceptions.InvalidCloudWatchLogsLogGroupArnException
  • CloudTrail.Client.exceptions.InvalidCloudWatchLogsRoleArnException
  • CloudTrail.Client.exceptions.CloudWatchLogsDeliveryUnavailableException
  • CloudTrail.Client.exceptions.InvalidTagParameterException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.CloudTrailAccessNotEnabledException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.OrganizationsNotInUseException
  • CloudTrail.Client.exceptions.OrganizationNotInAllFeaturesModeException
  • CloudTrail.Client.exceptions.CloudTrailInvalidClientTokenIdException
delete_trail(**kwargs)

Deletes a trail. This operation must be called from the region in which the trail was created. DeleteTrail cannot be called on the shadow trails (replicated trails in other regions) of a trail that is enabled in all regions.

See also: AWS API Documentation

Request Syntax

response = client.delete_trail(
    Name='string'
)
Parameters
Name (string) --

[REQUIRED]

Specifies the name or the CloudTrail ARN of the trail to be deleted. The format of a trail ARN is: arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
  • CloudTrail.Client.exceptions.ConflictException
describe_trails(**kwargs)

Retrieves settings for one or more trails associated with the current region for your account.

See also: AWS API Documentation

Request Syntax

response = client.describe_trails(
    trailNameList=[
        'string',
    ],
    includeShadowTrails=True|False
)
Parameters
  • trailNameList (list) --

    Specifies a list of trail names, trail ARNs, or both, of the trails to describe. The format of a trail ARN is:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

    If an empty list is specified, information for the trail in the current region is returned.

    • If an empty list is specified and IncludeShadowTrails is false, then information for all trails in the current region is returned.
    • If an empty list is specified and IncludeShadowTrails is null or true, then information for all trails in the current region and any associated shadow trails in other regions is returned.

    Note

    If one or more trail names are specified, information is returned only if the names match the names of trails belonging only to the current region. To return information about a trail in another region, you must specify its trail ARN.

    • (string) --
  • includeShadowTrails (boolean) -- Specifies whether to include shadow trails in the response. A shadow trail is the replication in a region of a trail that was created in a different region, or in the case of an organization trail, the replication of an organization trail in member accounts. If you do not include shadow trails, organization trails in a member account and region replication trails will not be returned. The default is true.
Return type

dict

Returns

Response Syntax

{
    'trailList': [
        {
            'Name': 'string',
            'S3BucketName': 'string',
            'S3KeyPrefix': 'string',
            'SnsTopicName': 'string',
            'SnsTopicARN': 'string',
            'IncludeGlobalServiceEvents': True|False,
            'IsMultiRegionTrail': True|False,
            'HomeRegion': 'string',
            'TrailARN': 'string',
            'LogFileValidationEnabled': True|False,
            'CloudWatchLogsLogGroupArn': 'string',
            'CloudWatchLogsRoleArn': 'string',
            'KmsKeyId': 'string',
            'HasCustomEventSelectors': True|False,
            'HasInsightSelectors': True|False,
            'IsOrganizationTrail': True|False
        },
    ]
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • trailList (list) --

      The list of trail objects. Trail objects with string values are only returned if values for the objects exist in a trail's configuration. For example, SNSTopicName and SNSTopicARN are only returned in results if a trail is configured to send SNS notifications. Similarly, KMSKeyId only appears in results if a trail's log files are encrypted with AWS KMS-managed keys.

      • (dict) --

        The settings for a trail.

        • Name (string) --

          Name of the trail set by calling CreateTrail . The maximum length is 128 characters.

        • S3BucketName (string) --

          Name of the Amazon S3 bucket into which CloudTrail delivers your trail files. See Amazon S3 Bucket Naming Requirements .

        • S3KeyPrefix (string) --

          Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files .The maximum length is 200 characters.

        • SnsTopicName (string) --

          This field is no longer in use. Use SnsTopicARN.

        • SnsTopicARN (string) --

          Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The format of a topic ARN is:

          arn:aws:sns:us-east-2:123456789012:MyTopic

        • IncludeGlobalServiceEvents (boolean) --

          Set to True to include AWS API calls from AWS global services such as IAM. Otherwise, False .

        • IsMultiRegionTrail (boolean) --

          Specifies whether the trail exists only in one region or exists in all regions.

        • HomeRegion (string) --

          The region in which the trail was created.

        • TrailARN (string) --

          Specifies the ARN of the trail. The format of a trail ARN is:

          arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

        • LogFileValidationEnabled (boolean) --

          Specifies whether log file validation is enabled.

        • CloudWatchLogsLogGroupArn (string) --

          Specifies an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered.

        • CloudWatchLogsRoleArn (string) --

          Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.

        • KmsKeyId (string) --

          Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the format:

          arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012

        • HasCustomEventSelectors (boolean) --

          Specifies if the trail has custom event selectors.

        • HasInsightSelectors (boolean) --

          Specifies whether a trail has insight types specified in an InsightSelector list.

        • IsOrganizationTrail (boolean) --

          Specifies whether the trail is an organization trail.

Exceptions

  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
generate_presigned_url(ClientMethod, Params=None, ExpiresIn=3600, HttpMethod=None)

Generate a presigned url given a client, its method, and arguments

Parameters
  • ClientMethod (string) -- The client method to presign for
  • Params (dict) -- The parameters normally passed to ClientMethod.
  • ExpiresIn (int) -- The number of seconds the presigned url is valid for. By default it expires in an hour (3600 seconds)
  • HttpMethod (string) -- The http method to use on the generated url. By default, the http method is whatever is used in the method's model.
Returns

The presigned url

get_event_selectors(**kwargs)

Describes the settings for the event selectors that you configured for your trail. The information returned for your event selectors includes the following:

  • If your event selector includes read-only events, write-only events, or all events. This applies to both management events and data events.
  • If your event selector includes management events.
  • If your event selector includes data events, the Amazon S3 objects or AWS Lambda functions that you are logging for data events.

For more information, see Logging Data and Management Events for Trails in the AWS CloudTrail User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_event_selectors(
    TrailName='string'
)
Parameters
TrailName (string) --

[REQUIRED]

Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:

  • Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)
  • Start with a letter or number, and end with a letter or number
  • Be between 3 and 128 characters
  • Have no adjacent periods, underscores or dashes. Names like my-_namespace and my--namespace are not valid.
  • Not be in IP address format (for example, 192.168.5.4)

If you specify a trail ARN, it must be in the format:

arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
Return type
dict
Returns
Response Syntax
{
    'TrailARN': 'string',
    'EventSelectors': [
        {
            'ReadWriteType': 'ReadOnly'|'WriteOnly'|'All',
            'IncludeManagementEvents': True|False,
            'DataResources': [
                {
                    'Type': 'string',
                    'Values': [
                        'string',
                    ]
                },
            ],
            'ExcludeManagementEventSources': [
                'string',
            ]
        },
    ],
    'AdvancedEventSelectors': [
        {
            'Name': 'string',
            'FieldSelectors': [
                {
                    'Field': 'string',
                    'Equals': [
                        'string',
                    ],
                    'StartsWith': [
                        'string',
                    ],
                    'EndsWith': [
                        'string',
                    ],
                    'NotEquals': [
                        'string',
                    ],
                    'NotStartsWith': [
                        'string',
                    ],
                    'NotEndsWith': [
                        'string',
                    ]
                },
            ]
        },
    ]
}

Response Structure

  • (dict) --
    • TrailARN (string) --

      The specified trail ARN that has the event selectors.

    • EventSelectors (list) --

      The event selectors that are configured for the trail.

      • (dict) --

        Use event selectors to further specify the management and data event settings for your trail. By default, trails created without specific event selectors will be configured to log all read and write management events, and no data events. When an event occurs in your account, CloudTrail evaluates the event selector for all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.

        You can configure up to five event selectors for a trail.

        You cannot apply both event selectors and advanced event selectors to a trail.

        • ReadWriteType (string) --

          Specify if you want your trail to log read-only events, write-only events, or all. For example, the EC2 GetConsoleOutput is a read-only API operation and RunInstances is a write-only API operation.

          By default, the value is All .

        • IncludeManagementEvents (boolean) --

          Specify if you want your event selector to include management events for your trail.

          For more information, see Management Events in the AWS CloudTrail User Guide .

          By default, the value is true .

          The first copy of management events is free. You are charged for additional copies of management events that you are logging on any subsequent trail in the same region. For more information about CloudTrail pricing, see AWS CloudTrail Pricing .

        • DataResources (list) --

          CloudTrail supports data event logging for Amazon S3 objects and AWS Lambda functions. You can specify up to 250 resources for an individual event selector, but the total number of data resources cannot exceed 250 across all event selectors in a trail. This limit does not apply if you configure resource logging for all data events.

          For more information, see Data Events and Limits in AWS CloudTrail in the AWS CloudTrail User Guide .

          • (dict) --

            The Amazon S3 buckets or AWS Lambda functions that you specify in your event selectors for your trail to log data events. Data events provide information about the resource operations performed on or within a resource itself. These are also known as data plane operations. You can specify up to 250 data resources for a trail.

            Note

            The total number of allowed data resources is 250. This number can be distributed between 1 and 5 event selectors, but the total cannot exceed 250 across all selectors.

            If you are using advanced event selectors, the maximum total number of values for all conditions, across all advanced event selectors for the trail, is 500.

            The following example demonstrates how logging works when you configure logging of all data events for an S3 bucket named bucket-1 . In this example, the CloudTrail user specified an empty prefix, and the option to log both Read and Write data events.

            • A user uploads an image file to bucket-1 .
            • The PutObject API operation is an Amazon S3 object-level API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified an S3 bucket with an empty prefix, events that occur on any object in that bucket are logged. The trail processes and logs the event.
            • A user uploads an object to an Amazon S3 bucket named arn:aws:s3:::bucket-2 .
            • The PutObject API operation occurred for an object in an S3 bucket that the CloudTrail user didn't specify for the trail. The trail doesn’t log the event.

            The following example demonstrates how logging works when you configure logging of AWS Lambda data events for a Lambda function named MyLambdaFunction , but not for all AWS Lambda functions.

            • A user runs a script that includes a call to the MyLambdaFunction function and the MyOtherLambdaFunction function.
            • The Invoke API operation on MyLambdaFunction is an AWS Lambda API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified logging data events for MyLambdaFunction , any invocations of that function are logged. The trail processes and logs the event.
            • The Invoke API operation on MyOtherLambdaFunction is an AWS Lambda API. Because the CloudTrail user did not specify logging data events for all Lambda functions, the Invoke operation for MyOtherLambdaFunction does not match the function specified for the trail. The trail doesn’t log the event.
            • Type (string) --

              The resource type in which you want to log data events. You can specify AWS::S3::Object or AWS::Lambda::Function resources.

              The AWS::S3Outposts::Object resource type is not valid in basic event selectors. To log data events on this resource type, use advanced event selectors.

            • Values (list) --

              An array of Amazon Resource Name (ARN) strings or partial ARN strings for the specified objects.

              • To log data events for all objects in all S3 buckets in your AWS account, specify the prefix as arn:aws:s3::: .

              Note

              This will also enable logging of data event activity performed by any user or role in your AWS account, even if that activity is performed on a bucket that belongs to another AWS account.

              • To log data events for all objects in an S3 bucket, specify the bucket and an empty object prefix such as arn:aws:s3:::bucket-1/ . The trail logs data events for all objects in this S3 bucket.
              • To log data events for specific objects, specify the S3 bucket and object prefix such as arn:aws:s3:::bucket-1/example-images . The trail logs data events for objects in this S3 bucket that match the prefix.
              • To log data events for all functions in your AWS account, specify the prefix as arn:aws:lambda .

              Note

              This will also enable logging of Invoke activity performed by any user or role in your AWS account, even if that activity is performed on a function that belongs to another AWS account.

              • To log data events for a specific Lambda function, specify the function ARN.

              Note

              Lambda function ARNs are exact. For example, if you specify a function ARN arn:aws:lambda:us-west-2:111111111111:function:helloworld , data events will only be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld . They will not be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld2 .

              • (string) --
        • ExcludeManagementEventSources (list) --

          An optional list of service event sources from which you do not want management events to be logged on your trail. In this release, the list can be empty (disables the filter), or it can filter out AWS Key Management Service events by containing "kms.amazonaws.com" . By default, ExcludeManagementEventSources is empty, and AWS KMS events are included in events that are logged to your trail.

          • (string) --
    • AdvancedEventSelectors (list) --

      The advanced event selectors that are configured for the trail.

      • (dict) --

        Advanced event selectors let you create fine-grained selectors for the following AWS CloudTrail event record fields. They help you control costs by logging only those events that are important to you. For more information about advanced event selectors, see Logging data events for trails in the AWS CloudTrail User Guide .

        • readOnly
        • eventSource
        • eventName
        • eventCategory
        • resources.type
        • resources.ARN

        You cannot apply both event selectors and advanced event selectors to a trail.

        • Name (string) --

          An optional, descriptive name for an advanced event selector, such as "Log data events for only two S3 buckets".

        • FieldSelectors (list) --

          Contains all selector statements in an advanced event selector.

          • (dict) --

            A single selector statement in an advanced event selector.

            • Field (string) --

              A field in an event record on which to filter events to be logged. Supported fields include readOnly , eventCategory , eventSource (for management events), eventName , resources.type , and resources.ARN .

              • **readOnly ** - Optional. Can be set to Equals a value of true or false . A value of false logs both read and write events.
              • **eventSource ** - For filtering management events only. This can be set only to NotEquals kms.amazonaws.com .
              • **eventName ** - Can use any operator. You can use it to filter in or filter out any data event logged to CloudTrail, such as PutBucket . You can have multiple values for this field, separated by commas.
              • **eventCategory ** - This is required. It must be set to Equals , and the value must be Management or Data .
              • **resources.type ** - This field is required. resources.type can only use the Equals operator, and the value can be one of the following: AWS::S3::Object , AWS::Lambda::Function , or AWS::S3Outposts::Object . You can have only one resources.type field per selector. To log data events on more than one resource type, add another selector.
              • **resources.ARN ** - You can use any operator with resources.ARN, but if you use Equals or NotEquals , the value must exactly match the ARN of a valid resource of the type you've specified in the template as the value of resources.type. For example, if resources.type equals AWS::S3::Object , the ARN must be in one of the following formats. The trailing slash is intentional; do not exclude it.
                • arn:partition:s3:::bucket_name/
                • arn:partition:s3:::bucket_name/object_or_file_name/

              When resources.type equals AWS::Lambda::Function , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

              • arn:partition:lambda:region:account_ID:function:function_name

              When resources.type equals AWS::S3Outposts::Object , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

              • arn:partition:s3-outposts:region:>account_ID:object_path
            • Equals (list) --

              An operator that includes events that match the exact value of the event record field specified as the value of Field . This is the only valid operator that you can use with the readOnly , eventCategory , and resources.type fields.

              • (string) --
            • StartsWith (list) --

              An operator that includes events that match the first few characters of the event record field specified as the value of Field .

              • (string) --
            • EndsWith (list) --

              An operator that includes events that match the last few characters of the event record field specified as the value of Field .

              • (string) --
            • NotEquals (list) --

              An operator that excludes events that match the exact value of the event record field specified as the value of Field .

              • (string) --
            • NotStartsWith (list) --

              An operator that excludes events that match the first few characters of the event record field specified as the value of Field .

              • (string) --
            • NotEndsWith (list) --

              An operator that excludes events that match the last few characters of the event record field specified as the value of Field .

              • (string) --

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
get_insight_selectors(**kwargs)

Describes the settings for the Insights event selectors that you configured for your trail. GetInsightSelectors shows if CloudTrail Insights event logging is enabled on the trail, and if it is, which insight types are enabled. If you run GetInsightSelectors on a trail that does not have Insights events enabled, the operation throws the exception InsightNotEnabledException

For more information, see Logging CloudTrail Insights Events for Trails in the AWS CloudTrail User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_insight_selectors(
    TrailName='string'
)
Parameters
TrailName (string) --

[REQUIRED]

Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:

  • Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)
  • Start with a letter or number, and end with a letter or number
  • Be between 3 and 128 characters
  • Have no adjacent periods, underscores or dashes. Names like my-_namespace and my--namespace are not valid.
  • Not be in IP address format (for example, 192.168.5.4)

If you specify a trail ARN, it must be in the format:

arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
Return type
dict
Returns
Response Syntax
{
    'TrailARN': 'string',
    'InsightSelectors': [
        {
            'InsightType': 'ApiCallRateInsight'
        },
    ]
}

Response Structure

  • (dict) --
    • TrailARN (string) --

      The Amazon Resource Name (ARN) of a trail for which you want to get Insights selectors.

    • InsightSelectors (list) --

      A JSON string that contains the insight types you want to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

      • (dict) --

        A JSON string that contains a list of insight types that are logged on a trail.

        • InsightType (string) --

          The type of insights to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.InsightNotEnabledException
get_paginator(operation_name)

Create a paginator for an operation.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Raises OperationNotPageableError
Raised if the operation is not pageable. You can use the client.can_paginate method to check if an operation is pageable.
Return type
L{botocore.paginate.Paginator}
Returns
A paginator object.
get_trail(**kwargs)

Returns settings information for a specified trail.

See also: AWS API Documentation

Request Syntax

response = client.get_trail(
    Name='string'
)
Parameters
Name (string) --

[REQUIRED]

The name or the Amazon Resource Name (ARN) of the trail for which you want to retrieve settings information.

Return type
dict
Returns
Response Syntax
{
    'Trail': {
        'Name': 'string',
        'S3BucketName': 'string',
        'S3KeyPrefix': 'string',
        'SnsTopicName': 'string',
        'SnsTopicARN': 'string',
        'IncludeGlobalServiceEvents': True|False,
        'IsMultiRegionTrail': True|False,
        'HomeRegion': 'string',
        'TrailARN': 'string',
        'LogFileValidationEnabled': True|False,
        'CloudWatchLogsLogGroupArn': 'string',
        'CloudWatchLogsRoleArn': 'string',
        'KmsKeyId': 'string',
        'HasCustomEventSelectors': True|False,
        'HasInsightSelectors': True|False,
        'IsOrganizationTrail': True|False
    }
}

Response Structure

  • (dict) --
    • Trail (dict) --

      The settings for a trail.

      • Name (string) --

        Name of the trail set by calling CreateTrail . The maximum length is 128 characters.

      • S3BucketName (string) --

        Name of the Amazon S3 bucket into which CloudTrail delivers your trail files. See Amazon S3 Bucket Naming Requirements .

      • S3KeyPrefix (string) --

        Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files .The maximum length is 200 characters.

      • SnsTopicName (string) --

        This field is no longer in use. Use SnsTopicARN.

      • SnsTopicARN (string) --

        Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The format of a topic ARN is:

        arn:aws:sns:us-east-2:123456789012:MyTopic
      • IncludeGlobalServiceEvents (boolean) --

        Set to True to include AWS API calls from AWS global services such as IAM. Otherwise, False .

      • IsMultiRegionTrail (boolean) --

        Specifies whether the trail exists only in one region or exists in all regions.

      • HomeRegion (string) --

        The region in which the trail was created.

      • TrailARN (string) --

        Specifies the ARN of the trail. The format of a trail ARN is:

        arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
      • LogFileValidationEnabled (boolean) --

        Specifies whether log file validation is enabled.

      • CloudWatchLogsLogGroupArn (string) --

        Specifies an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered.

      • CloudWatchLogsRoleArn (string) --

        Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.

      • KmsKeyId (string) --

        Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the format:

        arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012
      • HasCustomEventSelectors (boolean) --

        Specifies if the trail has custom event selectors.

      • HasInsightSelectors (boolean) --

        Specifies whether a trail has insight types specified in an InsightSelector list.

      • IsOrganizationTrail (boolean) --

        Specifies whether the trail is an organization trail.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
get_trail_status(**kwargs)

Returns a JSON-formatted list of information about the specified trail. Fields include information on delivery errors, Amazon SNS and Amazon S3 errors, and start and stop logging times for each trail. This operation returns trail status from a single region. To return trail status from all regions, you must call the operation on each region.

See also: AWS API Documentation

Request Syntax

response = client.get_trail_status(
    Name='string'
)
Parameters
Name (string) --

[REQUIRED]

Specifies the name or the CloudTrail ARN of the trail for which you are requesting status. To get the status of a shadow trail (a replication of the trail in another region), you must specify its ARN. The format of a trail ARN is:

arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
Return type
dict
Returns
Response Syntax
{
    'IsLogging': True|False,
    'LatestDeliveryError': 'string',
    'LatestNotificationError': 'string',
    'LatestDeliveryTime': datetime(2015, 1, 1),
    'LatestNotificationTime': datetime(2015, 1, 1),
    'StartLoggingTime': datetime(2015, 1, 1),
    'StopLoggingTime': datetime(2015, 1, 1),
    'LatestCloudWatchLogsDeliveryError': 'string',
    'LatestCloudWatchLogsDeliveryTime': datetime(2015, 1, 1),
    'LatestDigestDeliveryTime': datetime(2015, 1, 1),
    'LatestDigestDeliveryError': 'string',
    'LatestDeliveryAttemptTime': 'string',
    'LatestNotificationAttemptTime': 'string',
    'LatestNotificationAttemptSucceeded': 'string',
    'LatestDeliveryAttemptSucceeded': 'string',
    'TimeLoggingStarted': 'string',
    'TimeLoggingStopped': 'string'
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • IsLogging (boolean) --

      Whether the CloudTrail is currently logging AWS API calls.

    • LatestDeliveryError (string) --

      Displays any Amazon S3 error that CloudTrail encountered when attempting to deliver log files to the designated bucket. For more information see the topic Error Responses in the Amazon S3 API Reference.

      Note

      This error occurs only when there is a problem with the destination S3 bucket and will not occur for timeouts. To resolve the issue, create a new bucket and call UpdateTrail to specify the new bucket, or fix the existing objects so that CloudTrail can again write to the bucket.

    • LatestNotificationError (string) --

      Displays any Amazon SNS error that CloudTrail encountered when attempting to send a notification. For more information about Amazon SNS errors, see the Amazon SNS Developer Guide .

    • LatestDeliveryTime (datetime) --

      Specifies the date and time that CloudTrail last delivered log files to an account's Amazon S3 bucket.

    • LatestNotificationTime (datetime) --

      Specifies the date and time of the most recent Amazon SNS notification that CloudTrail has written a new log file to an account's Amazon S3 bucket.

    • StartLoggingTime (datetime) --

      Specifies the most recent date and time when CloudTrail started recording API calls for an AWS account.

    • StopLoggingTime (datetime) --

      Specifies the most recent date and time when CloudTrail stopped recording API calls for an AWS account.

    • LatestCloudWatchLogsDeliveryError (string) --

      Displays any CloudWatch Logs error that CloudTrail encountered when attempting to deliver logs to CloudWatch Logs.

    • LatestCloudWatchLogsDeliveryTime (datetime) --

      Displays the most recent date and time when CloudTrail delivered logs to CloudWatch Logs.

    • LatestDigestDeliveryTime (datetime) --

      Specifies the date and time that CloudTrail last delivered a digest file to an account's Amazon S3 bucket.

    • LatestDigestDeliveryError (string) --

      Displays any Amazon S3 error that CloudTrail encountered when attempting to deliver a digest file to the designated bucket. For more information see the topic Error Responses in the Amazon S3 API Reference.

      Note

      This error occurs only when there is a problem with the destination S3 bucket and will not occur for timeouts. To resolve the issue, create a new bucket and call UpdateTrail to specify the new bucket, or fix the existing objects so that CloudTrail can again write to the bucket.

    • LatestDeliveryAttemptTime (string) --

      This field is no longer in use.

    • LatestNotificationAttemptTime (string) --

      This field is no longer in use.

    • LatestNotificationAttemptSucceeded (string) --

      This field is no longer in use.

    • LatestDeliveryAttemptSucceeded (string) --

      This field is no longer in use.

    • TimeLoggingStarted (string) --

      This field is no longer in use.

    • TimeLoggingStopped (string) --

      This field is no longer in use.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
get_waiter(waiter_name)

Returns an object that can wait for some condition.

Parameters
waiter_name (str) -- The name of the waiter to get. See the waiters section of the service docs for a list of available waiters.
Returns
The specified waiter object.
Return type
botocore.waiter.Waiter
list_public_keys(**kwargs)

Returns all public keys whose private keys were used to sign the digest files within the specified time range. The public key is needed to validate digest files that were signed with its corresponding private key.

Note

CloudTrail uses different private/public key pairs per region. Each digest file is signed with a private key unique to its region. Therefore, when you validate a digest file from a particular region, you must look in the same region for its corresponding public key.

See also: AWS API Documentation

Request Syntax

response = client.list_public_keys(
    StartTime=datetime(2015, 1, 1),
    EndTime=datetime(2015, 1, 1),
    NextToken='string'
)
Parameters
  • StartTime (datetime) -- Optionally specifies, in UTC, the start of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used, and the current public key is returned.
  • EndTime (datetime) -- Optionally specifies, in UTC, the end of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used.
  • NextToken (string) -- Reserved for future use.
Return type

dict

Returns

Response Syntax

{
    'PublicKeyList': [
        {
            'Value': b'bytes',
            'ValidityStartTime': datetime(2015, 1, 1),
            'ValidityEndTime': datetime(2015, 1, 1),
            'Fingerprint': 'string'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • PublicKeyList (list) --

      Contains an array of PublicKey objects.

      Note

      The returned public keys may have validity time ranges that overlap.

      • (dict) --

        Contains information about a returned public key.

        • Value (bytes) --

          The DER encoded public key value in PKCS#1 format.

        • ValidityStartTime (datetime) --

          The starting time of validity of the public key.

        • ValidityEndTime (datetime) --

          The ending time of validity of the public key.

        • Fingerprint (string) --

          The fingerprint of the public key.

    • NextToken (string) --

      Reserved for future use.

Exceptions

  • CloudTrail.Client.exceptions.InvalidTimeRangeException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.InvalidTokenException
list_tags(**kwargs)

Lists the tags for the trail in the current region.

See also: AWS API Documentation

Request Syntax

response = client.list_tags(
    ResourceIdList=[
        'string',
    ],
    NextToken='string'
)
Parameters
  • ResourceIdList (list) --

    [REQUIRED]

    Specifies a list of trail ARNs whose tags will be listed. The list has a limit of 20 ARNs. The format of a trail ARN is:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
    • (string) --
  • NextToken (string) -- Reserved for future use.
Return type

dict

Returns

Response Syntax

{
    'ResourceTagList': [
        {
            'ResourceId': 'string',
            'TagsList': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • ResourceTagList (list) --

      A list of resource tags.

      • (dict) --

        A resource tag.

        • ResourceId (string) --

          Specifies the ARN of the resource.

        • TagsList (list) --

          A list of tags.

          • (dict) --

            A custom key-value pair associated with a resource such as a CloudTrail trail.

            • Key (string) --

              The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.

            • Value (string) --

              The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.

    • NextToken (string) --

      Reserved for future use.

Exceptions

  • CloudTrail.Client.exceptions.ResourceNotFoundException
  • CloudTrail.Client.exceptions.CloudTrailARNInvalidException
  • CloudTrail.Client.exceptions.ResourceTypeNotSupportedException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.InvalidTokenException
list_trails(**kwargs)

Lists trails that are in the current account.

See also: AWS API Documentation

Request Syntax

response = client.list_trails(
    NextToken='string'
)
Parameters
NextToken (string) -- The token to use to get the next page of results after a previous API call. This token must be passed in with the same parameters that were specified in the the original call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.
Return type
dict
Returns
Response Syntax
{
    'Trails': [
        {
            'TrailARN': 'string',
            'Name': 'string',
            'HomeRegion': 'string'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --
    • Trails (list) --

      Returns the name, ARN, and home region of trails in the current account.

      • (dict) --

        Information about a CloudTrail trail, including the trail's name, home region, and Amazon Resource Name (ARN).

        • TrailARN (string) --

          The ARN of a trail.

        • Name (string) --

          The name of a trail.

        • HomeRegion (string) --

          The AWS region in which a trail was created.

    • NextToken (string) --

      The token to use to get the next page of results after a previous API call. If the token does not appear, there are no more results to return. The token must be passed in with the same parameters as the previous call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.

Exceptions

  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
lookup_events(**kwargs)

Looks up management events or CloudTrail Insights events that are captured by CloudTrail. You can look up events that occurred in a region within the last 90 days. Lookup supports the following attributes for management events:

  • AWS access key
  • Event ID
  • Event name
  • Event source
  • Read only
  • Resource name
  • Resource type
  • User name

Lookup supports the following attributes for Insights events:

  • Event ID
  • Event name
  • Event source

All attributes are optional. The default number of results returned is 50, with a maximum of 50 possible. The response includes a token that you can use to get the next page of results.

Warning

The rate of lookup requests is limited to two per second, per account, per region. If this limit is exceeded, a throttling error occurs.

See also: AWS API Documentation

Request Syntax

response = client.lookup_events(
    LookupAttributes=[
        {
            'AttributeKey': 'EventId'|'EventName'|'ReadOnly'|'Username'|'ResourceType'|'ResourceName'|'EventSource'|'AccessKeyId',
            'AttributeValue': 'string'
        },
    ],
    StartTime=datetime(2015, 1, 1),
    EndTime=datetime(2015, 1, 1),
    EventCategory='insight',
    MaxResults=123,
    NextToken='string'
)
Parameters
  • LookupAttributes (list) --

    Contains a list of lookup attributes. Currently the list can contain only one item.

    • (dict) --

      Specifies an attribute and value that filter the events returned.

      • AttributeKey (string) -- [REQUIRED]

        Specifies an attribute on which to filter the events returned.

      • AttributeValue (string) -- [REQUIRED]

        Specifies a value for the specified AttributeKey.

  • StartTime (datetime) -- Specifies that only events that occur after or at the specified time are returned. If the specified start time is after the specified end time, an error is returned.
  • EndTime (datetime) -- Specifies that only events that occur before or at the specified time are returned. If the specified end time is before the specified start time, an error is returned.
  • EventCategory (string) -- Specifies the event category. If you do not specify an event category, events of the category are not returned in the response. For example, if you do not specify insight as the value of EventCategory , no Insights events are returned.
  • MaxResults (integer) -- The number of events to return. Possible values are 1 through 50. The default is 50.
  • NextToken (string) -- The token to use to get the next page of results after a previous API call. This token must be passed in with the same parameters that were specified in the the original call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.
Return type

dict

Returns

Response Syntax

{
    'Events': [
        {
            'EventId': 'string',
            'EventName': 'string',
            'ReadOnly': 'string',
            'AccessKeyId': 'string',
            'EventTime': datetime(2015, 1, 1),
            'EventSource': 'string',
            'Username': 'string',
            'Resources': [
                {
                    'ResourceType': 'string',
                    'ResourceName': 'string'
                },
            ],
            'CloudTrailEvent': 'string'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains a response to a LookupEvents action.

    • Events (list) --

      A list of events returned based on the lookup attributes specified and the CloudTrail event. The events list is sorted by time. The most recent event is listed first.

      • (dict) --

        Contains information about an event that was returned by a lookup request. The result includes a representation of a CloudTrail event.

        • EventId (string) --

          The CloudTrail ID of the event returned.

        • EventName (string) --

          The name of the event returned.

        • ReadOnly (string) --

          Information about whether the event is a write event or a read event.

        • AccessKeyId (string) --

          The AWS access key ID that was used to sign the request. If the request was made with temporary security credentials, this is the access key ID of the temporary credentials.

        • EventTime (datetime) --

          The date and time of the event returned.

        • EventSource (string) --

          The AWS service that the request was made to.

        • Username (string) --

          A user name or role name of the requester that called the API in the event returned.

        • Resources (list) --

          A list of resources referenced by the event returned.

          • (dict) --

            Specifies the type and name of a resource referenced by an event.

            • ResourceType (string) --

              The type of a resource referenced by the event returned. When the resource type cannot be determined, null is returned. Some examples of resource types are: Instance for EC2, Trail for CloudTrail, DBInstance for RDS, and AccessKey for IAM. To learn more about how to look up and filter events by the resource types supported for a service, see Filtering CloudTrail Events .

            • ResourceName (string) --

              The name of the resource referenced by the event returned. These are user-created names whose values will depend on the environment. For example, the resource name might be "auto-scaling-test-group" for an Auto Scaling Group or "i-1234567" for an EC2 Instance.

        • CloudTrailEvent (string) --

          A JSON string that contains a representation of the event returned.

    • NextToken (string) --

      The token to use to get the next page of results after a previous API call. If the token does not appear, there are no more results to return. The token must be passed in with the same parameters as the previous call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.

Exceptions

  • CloudTrail.Client.exceptions.InvalidLookupAttributesException
  • CloudTrail.Client.exceptions.InvalidTimeRangeException
  • CloudTrail.Client.exceptions.InvalidMaxResultsException
  • CloudTrail.Client.exceptions.InvalidNextTokenException
  • CloudTrail.Client.exceptions.InvalidEventCategoryException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
put_event_selectors(**kwargs)

Configures an event selector or advanced event selectors for your trail. Use event selectors or advanced event selectors to specify management and data event settings for your trail. By default, trails created without specific event selectors are configured to log all read and write management events, and no data events.

When an event occurs in your account, CloudTrail evaluates the event selectors or advanced event selectors in all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.

Example

  • You create an event selector for a trail and specify that you want write-only events.
  • The EC2 GetConsoleOutput and RunInstances API operations occur in your account.
  • CloudTrail evaluates whether the events match your event selectors.
  • The RunInstances is a write-only event and it matches your event selector. The trail logs the event.
  • The GetConsoleOutput is a read-only event that doesn't match your event selector. The trail doesn't log the event.

The PutEventSelectors operation must be called from the region in which the trail was created; otherwise, an InvalidHomeRegionException exception is thrown.

You can configure up to five event selectors for each trail. For more information, see Logging data and management events for trails and Quotas in AWS CloudTrail in the AWS CloudTrail User Guide .

You can add advanced event selectors, and conditions for your advanced event selectors, up to a maximum of 500 values for all conditions and selectors on a trail. You can use either AdvancedEventSelectors or EventSelectors , but not both. If you apply AdvancedEventSelectors to a trail, any existing EventSelectors are overwritten. For more information about advanced event selectors, see Logging data events for trails in the AWS CloudTrail User Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_event_selectors(
    TrailName='string',
    EventSelectors=[
        {
            'ReadWriteType': 'ReadOnly'|'WriteOnly'|'All',
            'IncludeManagementEvents': True|False,
            'DataResources': [
                {
                    'Type': 'string',
                    'Values': [
                        'string',
                    ]
                },
            ],
            'ExcludeManagementEventSources': [
                'string',
            ]
        },
    ],
    AdvancedEventSelectors=[
        {
            'Name': 'string',
            'FieldSelectors': [
                {
                    'Field': 'string',
                    'Equals': [
                        'string',
                    ],
                    'StartsWith': [
                        'string',
                    ],
                    'EndsWith': [
                        'string',
                    ],
                    'NotEquals': [
                        'string',
                    ],
                    'NotStartsWith': [
                        'string',
                    ],
                    'NotEndsWith': [
                        'string',
                    ]
                },
            ]
        },
    ]
)
Parameters
  • TrailName (string) --

    [REQUIRED]

    Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:

    • Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)
    • Start with a letter or number, and end with a letter or number
    • Be between 3 and 128 characters
    • Have no adjacent periods, underscores or dashes. Names like my-_namespace and my--namespace are invalid.
    • Not be in IP address format (for example, 192.168.5.4)

    If you specify a trail ARN, it must be in the format:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
  • EventSelectors (list) --

    Specifies the settings for your event selectors. You can configure up to five event selectors for a trail. You can use either EventSelectors or AdvancedEventSelectors in a PutEventSelectors request, but not both. If you apply EventSelectors to a trail, any existing AdvancedEventSelectors are overwritten.

    • (dict) --

      Use event selectors to further specify the management and data event settings for your trail. By default, trails created without specific event selectors will be configured to log all read and write management events, and no data events. When an event occurs in your account, CloudTrail evaluates the event selector for all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.

      You can configure up to five event selectors for a trail.

      You cannot apply both event selectors and advanced event selectors to a trail.

      • ReadWriteType (string) --

        Specify if you want your trail to log read-only events, write-only events, or all. For example, the EC2 GetConsoleOutput is a read-only API operation and RunInstances is a write-only API operation.

        By default, the value is All .

      • IncludeManagementEvents (boolean) --

        Specify if you want your event selector to include management events for your trail.

        For more information, see Management Events in the AWS CloudTrail User Guide .

        By default, the value is true .

        The first copy of management events is free. You are charged for additional copies of management events that you are logging on any subsequent trail in the same region. For more information about CloudTrail pricing, see AWS CloudTrail Pricing .

      • DataResources (list) --

        CloudTrail supports data event logging for Amazon S3 objects and AWS Lambda functions. You can specify up to 250 resources for an individual event selector, but the total number of data resources cannot exceed 250 across all event selectors in a trail. This limit does not apply if you configure resource logging for all data events.

        For more information, see Data Events and Limits in AWS CloudTrail in the AWS CloudTrail User Guide .

        • (dict) --

          The Amazon S3 buckets or AWS Lambda functions that you specify in your event selectors for your trail to log data events. Data events provide information about the resource operations performed on or within a resource itself. These are also known as data plane operations. You can specify up to 250 data resources for a trail.

          Note

          The total number of allowed data resources is 250. This number can be distributed between 1 and 5 event selectors, but the total cannot exceed 250 across all selectors.

          If you are using advanced event selectors, the maximum total number of values for all conditions, across all advanced event selectors for the trail, is 500.

          The following example demonstrates how logging works when you configure logging of all data events for an S3 bucket named bucket-1 . In this example, the CloudTrail user specified an empty prefix, and the option to log both Read and Write data events.

          • A user uploads an image file to bucket-1 .
          • The PutObject API operation is an Amazon S3 object-level API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified an S3 bucket with an empty prefix, events that occur on any object in that bucket are logged. The trail processes and logs the event.
          • A user uploads an object to an Amazon S3 bucket named arn:aws:s3:::bucket-2 .
          • The PutObject API operation occurred for an object in an S3 bucket that the CloudTrail user didn't specify for the trail. The trail doesn’t log the event.

          The following example demonstrates how logging works when you configure logging of AWS Lambda data events for a Lambda function named MyLambdaFunction , but not for all AWS Lambda functions.

          • A user runs a script that includes a call to the MyLambdaFunction function and the MyOtherLambdaFunction function.
          • The Invoke API operation on MyLambdaFunction is an AWS Lambda API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified logging data events for MyLambdaFunction , any invocations of that function are logged. The trail processes and logs the event.
          • The Invoke API operation on MyOtherLambdaFunction is an AWS Lambda API. Because the CloudTrail user did not specify logging data events for all Lambda functions, the Invoke operation for MyOtherLambdaFunction does not match the function specified for the trail. The trail doesn’t log the event.
          • Type (string) --

            The resource type in which you want to log data events. You can specify AWS::S3::Object or AWS::Lambda::Function resources.

            The AWS::S3Outposts::Object resource type is not valid in basic event selectors. To log data events on this resource type, use advanced event selectors.

          • Values (list) --

            An array of Amazon Resource Name (ARN) strings or partial ARN strings for the specified objects.

            • To log data events for all objects in all S3 buckets in your AWS account, specify the prefix as arn:aws:s3::: .

            Note

            This will also enable logging of data event activity performed by any user or role in your AWS account, even if that activity is performed on a bucket that belongs to another AWS account.

            • To log data events for all objects in an S3 bucket, specify the bucket and an empty object prefix such as arn:aws:s3:::bucket-1/ . The trail logs data events for all objects in this S3 bucket.
            • To log data events for specific objects, specify the S3 bucket and object prefix such as arn:aws:s3:::bucket-1/example-images . The trail logs data events for objects in this S3 bucket that match the prefix.
            • To log data events for all functions in your AWS account, specify the prefix as arn:aws:lambda .

            Note

            This will also enable logging of Invoke activity performed by any user or role in your AWS account, even if that activity is performed on a function that belongs to another AWS account.

            • To log data events for a specific Lambda function, specify the function ARN.

            Note

            Lambda function ARNs are exact. For example, if you specify a function ARN arn:aws:lambda:us-west-2:111111111111:function:helloworld , data events will only be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld . They will not be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld2 .

            • (string) --
      • ExcludeManagementEventSources (list) --

        An optional list of service event sources from which you do not want management events to be logged on your trail. In this release, the list can be empty (disables the filter), or it can filter out AWS Key Management Service events by containing "kms.amazonaws.com" . By default, ExcludeManagementEventSources is empty, and AWS KMS events are included in events that are logged to your trail.

        • (string) --
  • AdvancedEventSelectors (list) --

    Specifies the settings for advanced event selectors. You can add advanced event selectors, and conditions for your advanced event selectors, up to a maximum of 500 values for all conditions and selectors on a trail. You can use either AdvancedEventSelectors or EventSelectors , but not both. If you apply AdvancedEventSelectors to a trail, any existing EventSelectors are overwritten. For more information about advanced event selectors, see Logging data events for trails in the AWS CloudTrail User Guide .

    • (dict) --

      Advanced event selectors let you create fine-grained selectors for the following AWS CloudTrail event record fields. They help you control costs by logging only those events that are important to you. For more information about advanced event selectors, see Logging data events for trails in the AWS CloudTrail User Guide .

      • readOnly
      • eventSource
      • eventName
      • eventCategory
      • resources.type
      • resources.ARN

      You cannot apply both event selectors and advanced event selectors to a trail.

      • Name (string) --

        An optional, descriptive name for an advanced event selector, such as "Log data events for only two S3 buckets".

      • FieldSelectors (list) -- [REQUIRED]

        Contains all selector statements in an advanced event selector.

        • (dict) --

          A single selector statement in an advanced event selector.

          • Field (string) -- [REQUIRED]

            A field in an event record on which to filter events to be logged. Supported fields include readOnly , eventCategory , eventSource (for management events), eventName , resources.type , and resources.ARN .

            • **readOnly ** - Optional. Can be set to Equals a value of true or false . A value of false logs both read and write events.
            • **eventSource ** - For filtering management events only. This can be set only to NotEquals kms.amazonaws.com .
            • **eventName ** - Can use any operator. You can use it to filter in or filter out any data event logged to CloudTrail, such as PutBucket . You can have multiple values for this field, separated by commas.
            • **eventCategory ** - This is required. It must be set to Equals , and the value must be Management or Data .
            • **resources.type ** - This field is required. resources.type can only use the Equals operator, and the value can be one of the following: AWS::S3::Object , AWS::Lambda::Function , or AWS::S3Outposts::Object . You can have only one resources.type field per selector. To log data events on more than one resource type, add another selector.
            • **resources.ARN ** - You can use any operator with resources.ARN, but if you use Equals or NotEquals , the value must exactly match the ARN of a valid resource of the type you've specified in the template as the value of resources.type. For example, if resources.type equals AWS::S3::Object , the ARN must be in one of the following formats. The trailing slash is intentional; do not exclude it.
              • arn:partition:s3:::bucket_name/
              • arn:partition:s3:::bucket_name/object_or_file_name/

            When resources.type equals AWS::Lambda::Function , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

            • arn:partition:lambda:region:account_ID:function:function_name

            When resources.type equals AWS::S3Outposts::Object , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

            • arn:partition:s3-outposts:region:>account_ID:object_path
          • Equals (list) --

            An operator that includes events that match the exact value of the event record field specified as the value of Field . This is the only valid operator that you can use with the readOnly , eventCategory , and resources.type fields.

            • (string) --
          • StartsWith (list) --

            An operator that includes events that match the first few characters of the event record field specified as the value of Field .

            • (string) --
          • EndsWith (list) --

            An operator that includes events that match the last few characters of the event record field specified as the value of Field .

            • (string) --
          • NotEquals (list) --

            An operator that excludes events that match the exact value of the event record field specified as the value of Field .

            • (string) --
          • NotStartsWith (list) --

            An operator that excludes events that match the first few characters of the event record field specified as the value of Field .

            • (string) --
          • NotEndsWith (list) --

            An operator that excludes events that match the last few characters of the event record field specified as the value of Field .

            • (string) --
Return type

dict

Returns

Response Syntax

{
    'TrailARN': 'string',
    'EventSelectors': [
        {
            'ReadWriteType': 'ReadOnly'|'WriteOnly'|'All',
            'IncludeManagementEvents': True|False,
            'DataResources': [
                {
                    'Type': 'string',
                    'Values': [
                        'string',
                    ]
                },
            ],
            'ExcludeManagementEventSources': [
                'string',
            ]
        },
    ],
    'AdvancedEventSelectors': [
        {
            'Name': 'string',
            'FieldSelectors': [
                {
                    'Field': 'string',
                    'Equals': [
                        'string',
                    ],
                    'StartsWith': [
                        'string',
                    ],
                    'EndsWith': [
                        'string',
                    ],
                    'NotEquals': [
                        'string',
                    ],
                    'NotStartsWith': [
                        'string',
                    ],
                    'NotEndsWith': [
                        'string',
                    ]
                },
            ]
        },
    ]
}

Response Structure

  • (dict) --

    • TrailARN (string) --

      Specifies the ARN of the trail that was updated with event selectors. The format of a trail ARN is:

      arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

    • EventSelectors (list) --

      Specifies the event selectors configured for your trail.

      • (dict) --

        Use event selectors to further specify the management and data event settings for your trail. By default, trails created without specific event selectors will be configured to log all read and write management events, and no data events. When an event occurs in your account, CloudTrail evaluates the event selector for all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.

        You can configure up to five event selectors for a trail.

        You cannot apply both event selectors and advanced event selectors to a trail.

        • ReadWriteType (string) --

          Specify if you want your trail to log read-only events, write-only events, or all. For example, the EC2 GetConsoleOutput is a read-only API operation and RunInstances is a write-only API operation.

          By default, the value is All .

        • IncludeManagementEvents (boolean) --

          Specify if you want your event selector to include management events for your trail.

          For more information, see Management Events in the AWS CloudTrail User Guide .

          By default, the value is true .

          The first copy of management events is free. You are charged for additional copies of management events that you are logging on any subsequent trail in the same region. For more information about CloudTrail pricing, see AWS CloudTrail Pricing .

        • DataResources (list) --

          CloudTrail supports data event logging for Amazon S3 objects and AWS Lambda functions. You can specify up to 250 resources for an individual event selector, but the total number of data resources cannot exceed 250 across all event selectors in a trail. This limit does not apply if you configure resource logging for all data events.

          For more information, see Data Events and Limits in AWS CloudTrail in the AWS CloudTrail User Guide .

          • (dict) --

            The Amazon S3 buckets or AWS Lambda functions that you specify in your event selectors for your trail to log data events. Data events provide information about the resource operations performed on or within a resource itself. These are also known as data plane operations. You can specify up to 250 data resources for a trail.

            Note

            The total number of allowed data resources is 250. This number can be distributed between 1 and 5 event selectors, but the total cannot exceed 250 across all selectors.

            If you are using advanced event selectors, the maximum total number of values for all conditions, across all advanced event selectors for the trail, is 500.

            The following example demonstrates how logging works when you configure logging of all data events for an S3 bucket named bucket-1 . In this example, the CloudTrail user specified an empty prefix, and the option to log both Read and Write data events.

            • A user uploads an image file to bucket-1 .
            • The PutObject API operation is an Amazon S3 object-level API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified an S3 bucket with an empty prefix, events that occur on any object in that bucket are logged. The trail processes and logs the event.
            • A user uploads an object to an Amazon S3 bucket named arn:aws:s3:::bucket-2 .
            • The PutObject API operation occurred for an object in an S3 bucket that the CloudTrail user didn't specify for the trail. The trail doesn’t log the event.

            The following example demonstrates how logging works when you configure logging of AWS Lambda data events for a Lambda function named MyLambdaFunction , but not for all AWS Lambda functions.

            • A user runs a script that includes a call to the MyLambdaFunction function and the MyOtherLambdaFunction function.
            • The Invoke API operation on MyLambdaFunction is an AWS Lambda API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified logging data events for MyLambdaFunction , any invocations of that function are logged. The trail processes and logs the event.
            • The Invoke API operation on MyOtherLambdaFunction is an AWS Lambda API. Because the CloudTrail user did not specify logging data events for all Lambda functions, the Invoke operation for MyOtherLambdaFunction does not match the function specified for the trail. The trail doesn’t log the event.
            • Type (string) --

              The resource type in which you want to log data events. You can specify AWS::S3::Object or AWS::Lambda::Function resources.

              The AWS::S3Outposts::Object resource type is not valid in basic event selectors. To log data events on this resource type, use advanced event selectors.

            • Values (list) --

              An array of Amazon Resource Name (ARN) strings or partial ARN strings for the specified objects.

              • To log data events for all objects in all S3 buckets in your AWS account, specify the prefix as arn:aws:s3::: .

              Note

              This will also enable logging of data event activity performed by any user or role in your AWS account, even if that activity is performed on a bucket that belongs to another AWS account.

              • To log data events for all objects in an S3 bucket, specify the bucket and an empty object prefix such as arn:aws:s3:::bucket-1/ . The trail logs data events for all objects in this S3 bucket.
              • To log data events for specific objects, specify the S3 bucket and object prefix such as arn:aws:s3:::bucket-1/example-images . The trail logs data events for objects in this S3 bucket that match the prefix.
              • To log data events for all functions in your AWS account, specify the prefix as arn:aws:lambda .

              Note

              This will also enable logging of Invoke activity performed by any user or role in your AWS account, even if that activity is performed on a function that belongs to another AWS account.

              • To log data events for a specific Lambda function, specify the function ARN.

              Note

              Lambda function ARNs are exact. For example, if you specify a function ARN arn:aws:lambda:us-west-2:111111111111:function:helloworld , data events will only be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld . They will not be logged for arn:aws:lambda:us-west-2:111111111111:function:helloworld2 .

              • (string) --
        • ExcludeManagementEventSources (list) --

          An optional list of service event sources from which you do not want management events to be logged on your trail. In this release, the list can be empty (disables the filter), or it can filter out AWS Key Management Service events by containing "kms.amazonaws.com" . By default, ExcludeManagementEventSources is empty, and AWS KMS events are included in events that are logged to your trail.

          • (string) --
    • AdvancedEventSelectors (list) --

      Specifies the advanced event selectors configured for your trail.

      • (dict) --

        Advanced event selectors let you create fine-grained selectors for the following AWS CloudTrail event record fields. They help you control costs by logging only those events that are important to you. For more information about advanced event selectors, see Logging data events for trails in the AWS CloudTrail User Guide .

        • readOnly
        • eventSource
        • eventName
        • eventCategory
        • resources.type
        • resources.ARN

        You cannot apply both event selectors and advanced event selectors to a trail.

        • Name (string) --

          An optional, descriptive name for an advanced event selector, such as "Log data events for only two S3 buckets".

        • FieldSelectors (list) --

          Contains all selector statements in an advanced event selector.

          • (dict) --

            A single selector statement in an advanced event selector.

            • Field (string) --

              A field in an event record on which to filter events to be logged. Supported fields include readOnly , eventCategory , eventSource (for management events), eventName , resources.type , and resources.ARN .

              • **readOnly ** - Optional. Can be set to Equals a value of true or false . A value of false logs both read and write events.
              • **eventSource ** - For filtering management events only. This can be set only to NotEquals kms.amazonaws.com .
              • **eventName ** - Can use any operator. You can use it to filter in or filter out any data event logged to CloudTrail, such as PutBucket . You can have multiple values for this field, separated by commas.
              • **eventCategory ** - This is required. It must be set to Equals , and the value must be Management or Data .
              • **resources.type ** - This field is required. resources.type can only use the Equals operator, and the value can be one of the following: AWS::S3::Object , AWS::Lambda::Function , or AWS::S3Outposts::Object . You can have only one resources.type field per selector. To log data events on more than one resource type, add another selector.
              • **resources.ARN ** - You can use any operator with resources.ARN, but if you use Equals or NotEquals , the value must exactly match the ARN of a valid resource of the type you've specified in the template as the value of resources.type. For example, if resources.type equals AWS::S3::Object , the ARN must be in one of the following formats. The trailing slash is intentional; do not exclude it.
                • arn:partition:s3:::bucket_name/
                • arn:partition:s3:::bucket_name/object_or_file_name/

              When resources.type equals AWS::Lambda::Function , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

              • arn:partition:lambda:region:account_ID:function:function_name

              When resources.type equals AWS::S3Outposts::Object , and the operator is set to Equals or NotEquals , the ARN must be in the following format:

              • arn:partition:s3-outposts:region:>account_ID:object_path
            • Equals (list) --

              An operator that includes events that match the exact value of the event record field specified as the value of Field . This is the only valid operator that you can use with the readOnly , eventCategory , and resources.type fields.

              • (string) --
            • StartsWith (list) --

              An operator that includes events that match the first few characters of the event record field specified as the value of Field .

              • (string) --
            • EndsWith (list) --

              An operator that includes events that match the last few characters of the event record field specified as the value of Field .

              • (string) --
            • NotEquals (list) --

              An operator that excludes events that match the exact value of the event record field specified as the value of Field .

              • (string) --
            • NotStartsWith (list) --

              An operator that excludes events that match the first few characters of the event record field specified as the value of Field .

              • (string) --
            • NotEndsWith (list) --

              An operator that excludes events that match the last few characters of the event record field specified as the value of Field .

              • (string) --

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.InvalidEventSelectorsException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
put_insight_selectors(**kwargs)

Lets you enable Insights event logging by specifying the Insights selectors that you want to enable on an existing trail. You also use PutInsightSelectors to turn off Insights event logging, by passing an empty list of insight types. In this release, only ApiCallRateInsight is supported as an Insights selector.

See also: AWS API Documentation

Request Syntax

response = client.put_insight_selectors(
    TrailName='string',
    InsightSelectors=[
        {
            'InsightType': 'ApiCallRateInsight'
        },
    ]
)
Parameters
  • TrailName (string) --

    [REQUIRED]

    The name of the CloudTrail trail for which you want to change or add Insights selectors.

  • InsightSelectors (list) --

    [REQUIRED]

    A JSON string that contains the insight types you want to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

    • (dict) --

      A JSON string that contains a list of insight types that are logged on a trail.

      • InsightType (string) --

        The type of insights to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

Return type

dict

Returns

Response Syntax

{
    'TrailARN': 'string',
    'InsightSelectors': [
        {
            'InsightType': 'ApiCallRateInsight'
        },
    ]
}

Response Structure

  • (dict) --

    • TrailARN (string) --

      The Amazon Resource Name (ARN) of a trail for which you want to change or add Insights selectors.

    • InsightSelectors (list) --

      A JSON string that contains the insight types you want to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

      • (dict) --

        A JSON string that contains a list of insight types that are logged on a trail.

        • InsightType (string) --

          The type of insights to log on a trail. In this release, only ApiCallRateInsight is supported as an insight type.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.InvalidInsightSelectorsException
  • CloudTrail.Client.exceptions.InsufficientS3BucketPolicyException
  • CloudTrail.Client.exceptions.InsufficientEncryptionPolicyException
  • CloudTrail.Client.exceptions.S3BucketDoesNotExistException
  • CloudTrail.Client.exceptions.KmsException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
remove_tags(**kwargs)

Removes the specified tags from a trail.

See also: AWS API Documentation

Request Syntax

response = client.remove_tags(
    ResourceId='string',
    TagsList=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • ResourceId (string) --

    [REQUIRED]

    Specifies the ARN of the trail from which tags should be removed. The format of a trail ARN is:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
  • TagsList (list) --

    Specifies a list of tags to be removed.

    • (dict) --

      A custom key-value pair associated with a resource such as a CloudTrail trail.

      • Key (string) -- [REQUIRED]

        The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.

      • Value (string) --

        The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

Exceptions

  • CloudTrail.Client.exceptions.ResourceNotFoundException
  • CloudTrail.Client.exceptions.CloudTrailARNInvalidException
  • CloudTrail.Client.exceptions.ResourceTypeNotSupportedException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidTagParameterException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
start_logging(**kwargs)

Starts the recording of AWS API calls and log file delivery for a trail. For a trail that is enabled in all regions, this operation must be called from the region in which the trail was created. This operation cannot be called on the shadow trails (replicated trails in other regions) of a trail that is enabled in all regions.

See also: AWS API Documentation

Request Syntax

response = client.start_logging(
    Name='string'
)
Parameters
Name (string) --

[REQUIRED]

Specifies the name or the CloudTrail ARN of the trail for which CloudTrail logs AWS API calls. The format of a trail ARN is:

arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
stop_logging(**kwargs)

Suspends the recording of AWS API calls and log file delivery for the specified trail. Under most circumstances, there is no need to use this action. You can update a trail without stopping it first. This action is the only way to stop recording. For a trail enabled in all regions, this operation must be called from the region in which the trail was created, or an InvalidHomeRegionException will occur. This operation cannot be called on the shadow trails (replicated trails in other regions) of a trail enabled in all regions.

See also: AWS API Documentation

Request Syntax

response = client.stop_logging(
    Name='string'
)
Parameters
Name (string) --

[REQUIRED]

Specifies the name or the CloudTrail ARN of the trail for which CloudTrail will stop logging AWS API calls. The format of a trail ARN is:

arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

Exceptions

  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
update_trail(**kwargs)

Updates the settings that specify delivery of log files. Changes to a trail do not require stopping the CloudTrail service. Use this action to designate an existing bucket for log delivery. If the existing bucket has previously been a target for CloudTrail log files, an IAM policy exists for the bucket. UpdateTrail must be called from the region in which the trail was created; otherwise, an InvalidHomeRegionException is thrown.

See also: AWS API Documentation

Request Syntax

response = client.update_trail(
    Name='string',
    S3BucketName='string',
    S3KeyPrefix='string',
    SnsTopicName='string',
    IncludeGlobalServiceEvents=True|False,
    IsMultiRegionTrail=True|False,
    EnableLogFileValidation=True|False,
    CloudWatchLogsLogGroupArn='string',
    CloudWatchLogsRoleArn='string',
    KmsKeyId='string',
    IsOrganizationTrail=True|False
)
Parameters
  • Name (string) --

    [REQUIRED]

    Specifies the name of the trail or trail ARN. If Name is a trail name, the string must meet the following requirements:

    • Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)
    • Start with a letter or number, and end with a letter or number
    • Be between 3 and 128 characters
    • Have no adjacent periods, underscores or dashes. Names like my-_namespace and my--namespace are invalid.
    • Not be in IP address format (for example, 192.168.5.4)

    If Name is a trail ARN, it must be in the format:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
  • S3BucketName (string) -- Specifies the name of the Amazon S3 bucket designated for publishing log files. See Amazon S3 Bucket Naming Requirements .
  • S3KeyPrefix (string) -- Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files . The maximum length is 200 characters.
  • SnsTopicName (string) -- Specifies the name of the Amazon SNS topic defined for notification of log file delivery. The maximum length is 256 characters.
  • IncludeGlobalServiceEvents (boolean) -- Specifies whether the trail is publishing events from global services such as IAM to the log files.
  • IsMultiRegionTrail (boolean) -- Specifies whether the trail applies only to the current region or to all regions. The default is false. If the trail exists only in the current region and this value is set to true, shadow trails (replications of the trail) will be created in the other regions. If the trail exists in all regions and this value is set to false, the trail will remain in the region where it was created, and its shadow trails in other regions will be deleted. As a best practice, consider using trails that log events in all regions.
  • EnableLogFileValidation (boolean) --

    Specifies whether log file validation is enabled. The default is false.

    Note

    When you disable log file integrity validation, the chain of digest files is broken after one hour. CloudTrail will not create digest files for log files that were delivered during a period in which log file integrity validation was disabled. For example, if you enable log file integrity validation at noon on January 1, disable it at noon on January 2, and re-enable it at noon on January 10, digest files will not be created for the log files delivered from noon on January 2 to noon on January 10. The same applies whenever you stop CloudTrail logging or delete a trail.

  • CloudWatchLogsLogGroupArn (string) -- Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered. Not required unless you specify CloudWatchLogsRoleArn.
  • CloudWatchLogsRoleArn (string) -- Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.
  • KmsKeyId (string) --

    Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. The value can be an alias name prefixed by "alias/", a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.

    Examples:

    • alias/MyAliasName
    • arn:aws:kms:us-east-2:123456789012:alias/MyAliasName
    • arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012
    • 12345678-1234-1234-1234-123456789012
  • IsOrganizationTrail (boolean) -- Specifies whether the trail is applied to all accounts in an organization in AWS Organizations, or only for the current AWS account. The default is false, and cannot be true unless the call is made on behalf of an AWS account that is the master account for an organization in AWS Organizations. If the trail is not an organization trail and this is set to true, the trail will be created in all AWS accounts that belong to the organization. If the trail is an organization trail and this is set to false, the trail will remain in the current AWS account but be deleted from all member accounts in the organization.
Return type

dict

Returns

Response Syntax

{
    'Name': 'string',
    'S3BucketName': 'string',
    'S3KeyPrefix': 'string',
    'SnsTopicName': 'string',
    'SnsTopicARN': 'string',
    'IncludeGlobalServiceEvents': True|False,
    'IsMultiRegionTrail': True|False,
    'TrailARN': 'string',
    'LogFileValidationEnabled': True|False,
    'CloudWatchLogsLogGroupArn': 'string',
    'CloudWatchLogsRoleArn': 'string',
    'KmsKeyId': 'string',
    'IsOrganizationTrail': True|False
}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • Name (string) --

      Specifies the name of the trail.

    • S3BucketName (string) --

      Specifies the name of the Amazon S3 bucket designated for publishing log files.

    • S3KeyPrefix (string) --

      Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files .

    • SnsTopicName (string) --

      This field is no longer in use. Use SnsTopicARN.

    • SnsTopicARN (string) --

      Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The format of a topic ARN is:

      arn:aws:sns:us-east-2:123456789012:MyTopic

    • IncludeGlobalServiceEvents (boolean) --

      Specifies whether the trail is publishing events from global services such as IAM to the log files.

    • IsMultiRegionTrail (boolean) --

      Specifies whether the trail exists in one region or in all regions.

    • TrailARN (string) --

      Specifies the ARN of the trail that was updated. The format of a trail ARN is:

      arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail

    • LogFileValidationEnabled (boolean) --

      Specifies whether log file integrity validation is enabled.

    • CloudWatchLogsLogGroupArn (string) --

      Specifies the Amazon Resource Name (ARN) of the log group to which CloudTrail logs will be delivered.

    • CloudWatchLogsRoleArn (string) --

      Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.

    • KmsKeyId (string) --

      Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the format:

      arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012

    • IsOrganizationTrail (boolean) --

      Specifies whether the trail is an organization trail.

Exceptions

  • CloudTrail.Client.exceptions.S3BucketDoesNotExistException
  • CloudTrail.Client.exceptions.InsufficientS3BucketPolicyException
  • CloudTrail.Client.exceptions.InsufficientSnsTopicPolicyException
  • CloudTrail.Client.exceptions.InsufficientEncryptionPolicyException
  • CloudTrail.Client.exceptions.TrailNotFoundException
  • CloudTrail.Client.exceptions.InvalidS3BucketNameException
  • CloudTrail.Client.exceptions.InvalidS3PrefixException
  • CloudTrail.Client.exceptions.InvalidSnsTopicNameException
  • CloudTrail.Client.exceptions.InvalidKmsKeyIdException
  • CloudTrail.Client.exceptions.InvalidTrailNameException
  • CloudTrail.Client.exceptions.TrailNotProvidedException
  • CloudTrail.Client.exceptions.InvalidEventSelectorsException
  • CloudTrail.Client.exceptions.InvalidParameterCombinationException
  • CloudTrail.Client.exceptions.InvalidHomeRegionException
  • CloudTrail.Client.exceptions.KmsKeyNotFoundException
  • CloudTrail.Client.exceptions.KmsKeyDisabledException
  • CloudTrail.Client.exceptions.KmsException
  • CloudTrail.Client.exceptions.InvalidCloudWatchLogsLogGroupArnException
  • CloudTrail.Client.exceptions.InvalidCloudWatchLogsRoleArnException
  • CloudTrail.Client.exceptions.CloudWatchLogsDeliveryUnavailableException
  • CloudTrail.Client.exceptions.UnsupportedOperationException
  • CloudTrail.Client.exceptions.OperationNotPermittedException
  • CloudTrail.Client.exceptions.CloudTrailAccessNotEnabledException
  • CloudTrail.Client.exceptions.InsufficientDependencyServiceAccessPermissionException
  • CloudTrail.Client.exceptions.OrganizationsNotInUseException
  • CloudTrail.Client.exceptions.NotOrganizationMasterAccountException
  • CloudTrail.Client.exceptions.OrganizationNotInAllFeaturesModeException
  • CloudTrail.Client.exceptions.CloudTrailInvalidClientTokenIdException

Paginators

The available paginators are:

class CloudTrail.Paginator.ListPublicKeys
paginator = client.get_paginator('list_public_keys')
paginate(**kwargs)

Creates an iterator that will paginate through responses from CloudTrail.Client.list_public_keys().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    StartTime=datetime(2015, 1, 1),
    EndTime=datetime(2015, 1, 1),
    PaginationConfig={
        'MaxItems': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • StartTime (datetime) -- Optionally specifies, in UTC, the start of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used, and the current public key is returned.
  • EndTime (datetime) -- Optionally specifies, in UTC, the end of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used.
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PublicKeyList': [
        {
            'Value': b'bytes',
            'ValidityStartTime': datetime(2015, 1, 1),
            'ValidityEndTime': datetime(2015, 1, 1),
            'Fingerprint': 'string'
        },
    ],

}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • PublicKeyList (list) --

      Contains an array of PublicKey objects.

      Note

      The returned public keys may have validity time ranges that overlap.

      • (dict) --

        Contains information about a returned public key.

        • Value (bytes) --

          The DER encoded public key value in PKCS#1 format.

        • ValidityStartTime (datetime) --

          The starting time of validity of the public key.

        • ValidityEndTime (datetime) --

          The ending time of validity of the public key.

        • Fingerprint (string) --

          The fingerprint of the public key.

class CloudTrail.Paginator.ListTags
paginator = client.get_paginator('list_tags')
paginate(**kwargs)

Creates an iterator that will paginate through responses from CloudTrail.Client.list_tags().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    ResourceIdList=[
        'string',
    ],
    PaginationConfig={
        'MaxItems': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • ResourceIdList (list) --

    [REQUIRED]

    Specifies a list of trail ARNs whose tags will be listed. The list has a limit of 20 ARNs. The format of a trail ARN is:

    arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail
    • (string) --
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'ResourceTagList': [
        {
            'ResourceId': 'string',
            'TagsList': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],

}

Response Structure

  • (dict) --

    Returns the objects or data listed below if successful. Otherwise, returns an error.

    • ResourceTagList (list) --

      A list of resource tags.

      • (dict) --

        A resource tag.

        • ResourceId (string) --

          Specifies the ARN of the resource.

        • TagsList (list) --

          A list of tags.

          • (dict) --

            A custom key-value pair associated with a resource such as a CloudTrail trail.

            • Key (string) --

              The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.

            • Value (string) --

              The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.

class CloudTrail.Paginator.ListTrails
paginator = client.get_paginator('list_trails')
paginate(**kwargs)

Creates an iterator that will paginate through responses from CloudTrail.Client.list_trails().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PaginationConfig={
        'MaxItems': 123,
        'StartingToken': 'string'
    }
)
Parameters
PaginationConfig (dict) --

A dictionary that provides parameters to control pagination.

  • MaxItems (integer) --

    The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

  • StartingToken (string) --

    A token to specify where to start paginating. This is the NextToken from a previous response.

Return type
dict
Returns
Response Syntax
{
    'Trails': [
        {
            'TrailARN': 'string',
            'Name': 'string',
            'HomeRegion': 'string'
        },
    ],

}

Response Structure

  • (dict) --
    • Trails (list) --

      Returns the name, ARN, and home region of trails in the current account.

      • (dict) --

        Information about a CloudTrail trail, including the trail's name, home region, and Amazon Resource Name (ARN).

        • TrailARN (string) --

          The ARN of a trail.

        • Name (string) --

          The name of a trail.

        • HomeRegion (string) --

          The AWS region in which a trail was created.

class CloudTrail.Paginator.LookupEvents
paginator = client.get_paginator('lookup_events')
paginate(**kwargs)

Creates an iterator that will paginate through responses from CloudTrail.Client.lookup_events().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    LookupAttributes=[
        {
            'AttributeKey': 'EventId'|'EventName'|'ReadOnly'|'Username'|'ResourceType'|'ResourceName'|'EventSource'|'AccessKeyId',
            'AttributeValue': 'string'
        },
    ],
    StartTime=datetime(2015, 1, 1),
    EndTime=datetime(2015, 1, 1),
    EventCategory='insight',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • LookupAttributes (list) --

    Contains a list of lookup attributes. Currently the list can contain only one item.

    • (dict) --

      Specifies an attribute and value that filter the events returned.

      • AttributeKey (string) -- [REQUIRED]

        Specifies an attribute on which to filter the events returned.

      • AttributeValue (string) -- [REQUIRED]

        Specifies a value for the specified AttributeKey.

  • StartTime (datetime) -- Specifies that only events that occur after or at the specified time are returned. If the specified start time is after the specified end time, an error is returned.
  • EndTime (datetime) -- Specifies that only events that occur before or at the specified time are returned. If the specified end time is before the specified start time, an error is returned.
  • EventCategory (string) -- Specifies the event category. If you do not specify an event category, events of the category are not returned in the response. For example, if you do not specify insight as the value of EventCategory , no Insights events are returned.
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Events': [
        {
            'EventId': 'string',
            'EventName': 'string',
            'ReadOnly': 'string',
            'AccessKeyId': 'string',
            'EventTime': datetime(2015, 1, 1),
            'EventSource': 'string',
            'Username': 'string',
            'Resources': [
                {
                    'ResourceType': 'string',
                    'ResourceName': 'string'
                },
            ],
            'CloudTrailEvent': 'string'
        },
    ],

}

Response Structure

  • (dict) --

    Contains a response to a LookupEvents action.

    • Events (list) --

      A list of events returned based on the lookup attributes specified and the CloudTrail event. The events list is sorted by time. The most recent event is listed first.

      • (dict) --

        Contains information about an event that was returned by a lookup request. The result includes a representation of a CloudTrail event.

        • EventId (string) --

          The CloudTrail ID of the event returned.

        • EventName (string) --

          The name of the event returned.

        • ReadOnly (string) --

          Information about whether the event is a write event or a read event.

        • AccessKeyId (string) --

          The AWS access key ID that was used to sign the request. If the request was made with temporary security credentials, this is the access key ID of the temporary credentials.

        • EventTime (datetime) --

          The date and time of the event returned.

        • EventSource (string) --

          The AWS service that the request was made to.

        • Username (string) --

          A user name or role name of the requester that called the API in the event returned.

        • Resources (list) --

          A list of resources referenced by the event returned.

          • (dict) --

            Specifies the type and name of a resource referenced by an event.

            • ResourceType (string) --

              The type of a resource referenced by the event returned. When the resource type cannot be determined, null is returned. Some examples of resource types are: Instance for EC2, Trail for CloudTrail, DBInstance for RDS, and AccessKey for IAM. To learn more about how to look up and filter events by the resource types supported for a service, see Filtering CloudTrail Events .

            • ResourceName (string) --

              The name of the resource referenced by the event returned. These are user-created names whose values will depend on the environment. For example, the resource name might be "auto-scaling-test-group" for an Auto Scaling Group or "i-1234567" for an EC2 Instance.

        • CloudTrailEvent (string) --

          A JSON string that contains a representation of the event returned.