このページは日本語には対応しておりません。随時翻訳に取り組んでいます。翻訳に関してご質問やご意見ございましたら、お気軽にご連絡ください。

Get details about a trail.

Inputs

フィールド

種類

説明

region [required]

enum

default: us-east-1

resourceId [required]

string

Outputs

Expand All

フィールド

種類

説明

trail [required]

object

CloudWatchLogsLogGroupArn

string

Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered. Not required unless you specify CloudWatchLogsRoleArn.

CloudWatchLogsRoleArn

string

Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.

EnableLogFileValidation

boolean

Specifies whether log file validation is enabled. The default is false.

EventSelectors

[object]

Use event selectors to further specify the management and data event settings for your trail. By default, trails created without specific event selectors will be configured to log all read and write management events, and no data events. When an event occurs in your account, CloudTrail evaluates the event selector for all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event. You can configure up to five event selectors for a trail.

DataResources

[object]

Type [required]

string

The resource type in which you want to log data events. You can specify AWS::S3::Object or AWS::Lambda::Function resources.

Values

[string]

An array of Amazon Resource Name (ARN) strings or partial ARN strings for the specified objects.

IncludeManagementEvents

boolean

Specify if you want your event selector to include management events for your trail.

ReadWriteType

enum

ExcludeManagementEventSources

[string]

An optional list of service event sources from which you do not want management events to be logged on your trail. In this release, the list can be empty (disables the filter), or it can filter out AWS Key Management Service events by containing "kms.amazonaws.com". By default, ExcludeManagementEventSources is empty, and AWS KMS events are included in events that are logged to your trail.

IncludeGlobalServiceEvents

boolean

Specifies whether the trail is publishing events from global services such as IAM to the log files.

IsLogging

boolean

Whether the CloudTrail is currently logging AWS API calls.

IsMultiRegionTrail

boolean

Specifies whether the trail applies only to the current region or to all regions. The default is false. If the trail exists only in the current region and this value is set to true, shadow trails (replications of the trail) will be created in the other regions. If the trail exists in all regions and this value is set to false, the trail will remain in the region where it was created, and its shadow trails in other regions will be deleted. As a best practice, consider using trails that log events in all regions.

IsOrganizationTrail

boolean

Specifies whether the trail is created for all accounts in an organization in AWS Organizations, or only for the current AWS account. The default is false, and cannot be true unless the call is made on behalf of an AWS account that is the master account for an organization in AWS Organizations.

KMSKeyId

string

Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. The value can be an alias name prefixed by 'alias/', a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.

S3BucketName

string

Specifies the name of the Amazon S3 bucket designated for publishing log files. See Amazon S3 Bucket Naming Requirements.

S3KeyPrefix

string

Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see Finding Your CloudTrail Log Files. The maximum length is 200 characters.

SnsTopicName

string

Specifies the name of the Amazon SNS topic defined for notification of log file delivery. The maximum length is 256 characters.

Tags

[object]

Key [required]

string

Value

string

TrailName

string

Arn

string

SnsTopicArn

string

InsightSelectors

[object]

Lets you enable Insights event logging by specifying the Insights selectors that you want to enable on an existing trail.

InsightType

string

The type of insight to log on a trail.

amzRequestId [required]

string