1{
2  "version":"2.0",
3  "metadata":{
4    "apiVersion":"2013-11-01",
5    "endpointPrefix":"cloudtrail",
6    "jsonVersion":"1.1",
7    "protocol":"json",
8    "serviceAbbreviation":"CloudTrail",
9    "serviceFullName":"AWS CloudTrail",
10    "serviceId":"CloudTrail",
11    "signatureVersion":"v4",
12    "targetPrefix":"com.amazonaws.cloudtrail.v20131101.CloudTrail_20131101",
13    "uid":"cloudtrail-2013-11-01"
14  },
15  "operations":{
16    "AddTags":{
17      "name":"AddTags",
18      "http":{
19        "method":"POST",
20        "requestUri":"/"
21      },
22      "input":{"shape":"AddTagsRequest"},
23      "output":{"shape":"AddTagsResponse"},
24      "errors":[
25        {"shape":"ResourceNotFoundException"},
26        {"shape":"CloudTrailARNInvalidException"},
27        {"shape":"ResourceTypeNotSupportedException"},
28        {"shape":"TagsLimitExceededException"},
29        {"shape":"InvalidTrailNameException"},
30        {"shape":"InvalidTagParameterException"},
31        {"shape":"UnsupportedOperationException"},
32        {"shape":"OperationNotPermittedException"},
33        {"shape":"NotOrganizationMasterAccountException"}
34      ],
35      "documentation":"<p>Adds one or more tags to a trail, up to a limit of 50. Overwrites an existing tag's value when a new value is specified for an existing tag key. Tag key names must be unique for a trail; you cannot have two keys with the same name but different values. If you specify a key without a value, the tag will be created with the specified key and a value of null. You can tag a trail that applies to all Amazon Web Services Regions only from the Region in which the trail was created (also known as its home region).</p>",
36      "idempotent":true
37    },
38    "CreateTrail":{
39      "name":"CreateTrail",
40      "http":{
41        "method":"POST",
42        "requestUri":"/"
43      },
44      "input":{"shape":"CreateTrailRequest"},
45      "output":{"shape":"CreateTrailResponse"},
46      "errors":[
47        {"shape":"MaximumNumberOfTrailsExceededException"},
48        {"shape":"TrailAlreadyExistsException"},
49        {"shape":"S3BucketDoesNotExistException"},
50        {"shape":"InsufficientS3BucketPolicyException"},
51        {"shape":"InsufficientSnsTopicPolicyException"},
52        {"shape":"InsufficientEncryptionPolicyException"},
53        {"shape":"InvalidS3BucketNameException"},
54        {"shape":"InvalidS3PrefixException"},
55        {"shape":"InvalidSnsTopicNameException"},
56        {"shape":"InvalidKmsKeyIdException"},
57        {"shape":"InvalidTrailNameException"},
58        {"shape":"TrailNotProvidedException"},
59        {"shape":"InvalidParameterCombinationException"},
60        {"shape":"KmsKeyNotFoundException"},
61        {"shape":"KmsKeyDisabledException"},
62        {"shape":"KmsException"},
63        {"shape":"InvalidCloudWatchLogsLogGroupArnException"},
64        {"shape":"InvalidCloudWatchLogsRoleArnException"},
65        {"shape":"CloudWatchLogsDeliveryUnavailableException"},
66        {"shape":"InvalidTagParameterException"},
67        {"shape":"UnsupportedOperationException"},
68        {"shape":"OperationNotPermittedException"},
69        {"shape":"CloudTrailAccessNotEnabledException"},
70        {"shape":"InsufficientDependencyServiceAccessPermissionException"},
71        {"shape":"NotOrganizationMasterAccountException"},
72        {"shape":"OrganizationsNotInUseException"},
73        {"shape":"OrganizationNotInAllFeaturesModeException"},
74        {"shape":"CloudTrailInvalidClientTokenIdException"}
75      ],
76      "documentation":"<p>Creates a trail that specifies the settings for delivery of log data to an Amazon S3 bucket. </p>",
77      "idempotent":true
78    },
79    "DeleteTrail":{
80      "name":"DeleteTrail",
81      "http":{
82        "method":"POST",
83        "requestUri":"/"
84      },
85      "input":{"shape":"DeleteTrailRequest"},
86      "output":{"shape":"DeleteTrailResponse"},
87      "errors":[
88        {"shape":"TrailNotFoundException"},
89        {"shape":"InvalidTrailNameException"},
90        {"shape":"InvalidHomeRegionException"},
91        {"shape":"UnsupportedOperationException"},
92        {"shape":"OperationNotPermittedException"},
93        {"shape":"NotOrganizationMasterAccountException"},
94        {"shape":"InsufficientDependencyServiceAccessPermissionException"},
95        {"shape":"ConflictException"}
96      ],
97      "documentation":"<p>Deletes a trail. This operation must be called from the region in which the trail was created. <code>DeleteTrail</code> cannot be called on the shadow trails (replicated trails in other regions) of a trail that is enabled in all regions.</p>",
98      "idempotent":true
99    },
100    "DescribeTrails":{
101      "name":"DescribeTrails",
102      "http":{
103        "method":"POST",
104        "requestUri":"/"
105      },
106      "input":{"shape":"DescribeTrailsRequest"},
107      "output":{"shape":"DescribeTrailsResponse"},
108      "errors":[
109        {"shape":"UnsupportedOperationException"},
110        {"shape":"OperationNotPermittedException"},
111        {"shape":"InvalidTrailNameException"}
112      ],
113      "documentation":"<p>Retrieves settings for one or more trails associated with the current region for your account.</p>",
114      "idempotent":true
115    },
116    "GetEventSelectors":{
117      "name":"GetEventSelectors",
118      "http":{
119        "method":"POST",
120        "requestUri":"/"
121      },
122      "input":{"shape":"GetEventSelectorsRequest"},
123      "output":{"shape":"GetEventSelectorsResponse"},
124      "errors":[
125        {"shape":"TrailNotFoundException"},
126        {"shape":"InvalidTrailNameException"},
127        {"shape":"UnsupportedOperationException"},
128        {"shape":"OperationNotPermittedException"}
129      ],
130      "documentation":"<p>Describes the settings for the event selectors that you configured for your trail. The information returned for your event selectors includes the following:</p> <ul> <li> <p>If your event selector includes read-only events, write-only events, or all events. This applies to both management events and data events.</p> </li> <li> <p>If your event selector includes management events.</p> </li> <li> <p>If your event selector includes data events, the resources on which you are logging data events.</p> </li> </ul> <p>For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html\">Logging Data and Management Events for Trails </a> in the <i>CloudTrail User Guide</i>.</p>",
131      "idempotent":true
132    },
133    "GetInsightSelectors":{
134      "name":"GetInsightSelectors",
135      "http":{
136        "method":"POST",
137        "requestUri":"/"
138      },
139      "input":{"shape":"GetInsightSelectorsRequest"},
140      "output":{"shape":"GetInsightSelectorsResponse"},
141      "errors":[
142        {"shape":"TrailNotFoundException"},
143        {"shape":"InvalidTrailNameException"},
144        {"shape":"UnsupportedOperationException"},
145        {"shape":"OperationNotPermittedException"},
146        {"shape":"InsightNotEnabledException"}
147      ],
148      "documentation":"<p>Describes the settings for the Insights event selectors that you configured for your trail. <code>GetInsightSelectors</code> shows if CloudTrail Insights event logging is enabled on the trail, and if it is, which insight types are enabled. If you run <code>GetInsightSelectors</code> on a trail that does not have Insights events enabled, the operation throws the exception <code>InsightNotEnabledException</code> </p> <p>For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-insights-events-with-cloudtrail.html\">Logging CloudTrail Insights Events for Trails </a> in the <i>CloudTrail User Guide</i>.</p>",
149      "idempotent":true
150    },
151    "GetTrail":{
152      "name":"GetTrail",
153      "http":{
154        "method":"POST",
155        "requestUri":"/"
156      },
157      "input":{"shape":"GetTrailRequest"},
158      "output":{"shape":"GetTrailResponse"},
159      "errors":[
160        {"shape":"TrailNotFoundException"},
161        {"shape":"InvalidTrailNameException"},
162        {"shape":"UnsupportedOperationException"},
163        {"shape":"OperationNotPermittedException"}
164      ],
165      "documentation":"<p>Returns settings information for a specified trail.</p>",
166      "idempotent":true
167    },
168    "GetTrailStatus":{
169      "name":"GetTrailStatus",
170      "http":{
171        "method":"POST",
172        "requestUri":"/"
173      },
174      "input":{"shape":"GetTrailStatusRequest"},
175      "output":{"shape":"GetTrailStatusResponse"},
176      "errors":[
177        {"shape":"TrailNotFoundException"},
178        {"shape":"InvalidTrailNameException"},
179        {"shape":"UnsupportedOperationException"},
180        {"shape":"OperationNotPermittedException"}
181      ],
182      "documentation":"<p>Returns a JSON-formatted list of information about the specified trail. Fields include information on delivery errors, Amazon SNS and Amazon S3 errors, and start and stop logging times for each trail. This operation returns trail status from a single region. To return trail status from all regions, you must call the operation on each region.</p>",
183      "idempotent":true
184    },
185    "ListPublicKeys":{
186      "name":"ListPublicKeys",
187      "http":{
188        "method":"POST",
189        "requestUri":"/"
190      },
191      "input":{"shape":"ListPublicKeysRequest"},
192      "output":{"shape":"ListPublicKeysResponse"},
193      "errors":[
194        {"shape":"InvalidTimeRangeException"},
195        {"shape":"UnsupportedOperationException"},
196        {"shape":"OperationNotPermittedException"},
197        {"shape":"InvalidTokenException"}
198      ],
199      "documentation":"<p>Returns all public keys whose private keys were used to sign the digest files within the specified time range. The public key is needed to validate digest files that were signed with its corresponding private key.</p> <note> <p>CloudTrail uses different private and public key pairs per region. Each digest file is signed with a private key unique to its region. When you validate a digest file from a specific region, you must look in the same region for its corresponding public key.</p> </note>",
200      "idempotent":true
201    },
202    "ListTags":{
203      "name":"ListTags",
204      "http":{
205        "method":"POST",
206        "requestUri":"/"
207      },
208      "input":{"shape":"ListTagsRequest"},
209      "output":{"shape":"ListTagsResponse"},
210      "errors":[
211        {"shape":"ResourceNotFoundException"},
212        {"shape":"CloudTrailARNInvalidException"},
213        {"shape":"ResourceTypeNotSupportedException"},
214        {"shape":"InvalidTrailNameException"},
215        {"shape":"UnsupportedOperationException"},
216        {"shape":"OperationNotPermittedException"},
217        {"shape":"InvalidTokenException"}
218      ],
219      "documentation":"<p>Lists the tags for the trail in the current region.</p>",
220      "idempotent":true
221    },
222    "ListTrails":{
223      "name":"ListTrails",
224      "http":{
225        "method":"POST",
226        "requestUri":"/"
227      },
228      "input":{"shape":"ListTrailsRequest"},
229      "output":{"shape":"ListTrailsResponse"},
230      "errors":[
231        {"shape":"UnsupportedOperationException"},
232        {"shape":"OperationNotPermittedException"}
233      ],
234      "documentation":"<p>Lists trails that are in the current account.</p>",
235      "idempotent":true
236    },
237    "LookupEvents":{
238      "name":"LookupEvents",
239      "http":{
240        "method":"POST",
241        "requestUri":"/"
242      },
243      "input":{"shape":"LookupEventsRequest"},
244      "output":{"shape":"LookupEventsResponse"},
245      "errors":[
246        {"shape":"InvalidLookupAttributesException"},
247        {"shape":"InvalidTimeRangeException"},
248        {"shape":"InvalidMaxResultsException"},
249        {"shape":"InvalidNextTokenException"},
250        {"shape":"InvalidEventCategoryException"},
251        {"shape":"UnsupportedOperationException"},
252        {"shape":"OperationNotPermittedException"}
253      ],
254      "documentation":"<p>Looks up <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-concepts.html#cloudtrail-concepts-management-events\">management events</a> or <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-concepts.html#cloudtrail-concepts-insights-events\">CloudTrail Insights events</a> that are captured by CloudTrail. You can look up events that occurred in a region within the last 90 days. Lookup supports the following attributes for management events:</p> <ul> <li> <p>Amazon Web Services access key</p> </li> <li> <p>Event ID</p> </li> <li> <p>Event name</p> </li> <li> <p>Event source</p> </li> <li> <p>Read only</p> </li> <li> <p>Resource name</p> </li> <li> <p>Resource type</p> </li> <li> <p>User name</p> </li> </ul> <p>Lookup supports the following attributes for Insights events:</p> <ul> <li> <p>Event ID</p> </li> <li> <p>Event name</p> </li> <li> <p>Event source</p> </li> </ul> <p>All attributes are optional. The default number of results returned is 50, with a maximum of 50 possible. The response includes a token that you can use to get the next page of results.</p> <important> <p>The rate of lookup requests is limited to two per second, per account, per region. If this limit is exceeded, a throttling error occurs.</p> </important>",
255      "idempotent":true
256    },
257    "PutEventSelectors":{
258      "name":"PutEventSelectors",
259      "http":{
260        "method":"POST",
261        "requestUri":"/"
262      },
263      "input":{"shape":"PutEventSelectorsRequest"},
264      "output":{"shape":"PutEventSelectorsResponse"},
265      "errors":[
266        {"shape":"TrailNotFoundException"},
267        {"shape":"InvalidTrailNameException"},
268        {"shape":"InvalidHomeRegionException"},
269        {"shape":"InvalidEventSelectorsException"},
270        {"shape":"UnsupportedOperationException"},
271        {"shape":"OperationNotPermittedException"},
272        {"shape":"NotOrganizationMasterAccountException"},
273        {"shape":"InsufficientDependencyServiceAccessPermissionException"}
274      ],
275      "documentation":"<p>Configures an event selector or advanced event selectors for your trail. Use event selectors or advanced event selectors to specify management and data event settings for your trail. By default, trails created without specific event selectors are configured to log all read and write management events, and no data events.</p> <p>When an event occurs in your account, CloudTrail evaluates the event selectors or advanced event selectors in all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.</p> <p>Example</p> <ol> <li> <p>You create an event selector for a trail and specify that you want write-only events.</p> </li> <li> <p>The EC2 <code>GetConsoleOutput</code> and <code>RunInstances</code> API operations occur in your account.</p> </li> <li> <p>CloudTrail evaluates whether the events match your event selectors.</p> </li> <li> <p>The <code>RunInstances</code> is a write-only event and it matches your event selector. The trail logs the event.</p> </li> <li> <p>The <code>GetConsoleOutput</code> is a read-only event that doesn't match your event selector. The trail doesn't log the event. </p> </li> </ol> <p>The <code>PutEventSelectors</code> operation must be called from the region in which the trail was created; otherwise, an <code>InvalidHomeRegionException</code> exception is thrown.</p> <p>You can configure up to five event selectors for each trail. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html\">Logging data and management events for trails </a> and <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/WhatIsCloudTrail-Limits.html\">Quotas in CloudTrail</a> in the <i>CloudTrail User Guide</i>.</p> <p>You can add advanced event selectors, and conditions for your advanced event selectors, up to a maximum of 500 values for all conditions and selectors on a trail. You can use either <code>AdvancedEventSelectors</code> or <code>EventSelectors</code>, but not both. If you apply <code>AdvancedEventSelectors</code> to a trail, any existing <code>EventSelectors</code> are overwritten. For more information about advanced event selectors, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html\">Logging data events for trails</a> in the <i>CloudTrail User Guide</i>.</p>",
276      "idempotent":true
277    },
278    "PutInsightSelectors":{
279      "name":"PutInsightSelectors",
280      "http":{
281        "method":"POST",
282        "requestUri":"/"
283      },
284      "input":{"shape":"PutInsightSelectorsRequest"},
285      "output":{"shape":"PutInsightSelectorsResponse"},
286      "errors":[
287        {"shape":"TrailNotFoundException"},
288        {"shape":"InvalidTrailNameException"},
289        {"shape":"InvalidHomeRegionException"},
290        {"shape":"InvalidInsightSelectorsException"},
291        {"shape":"InsufficientS3BucketPolicyException"},
292        {"shape":"InsufficientEncryptionPolicyException"},
293        {"shape":"S3BucketDoesNotExistException"},
294        {"shape":"KmsException"},
295        {"shape":"UnsupportedOperationException"},
296        {"shape":"OperationNotPermittedException"},
297        {"shape":"NotOrganizationMasterAccountException"}
298      ],
299      "documentation":"<p>Lets you enable Insights event logging by specifying the Insights selectors that you want to enable on an existing trail. You also use <code>PutInsightSelectors</code> to turn off Insights event logging, by passing an empty list of insight types. The valid Insights event type in this release is <code>ApiCallRateInsight</code>.</p>",
300      "idempotent":true
301    },
302    "RemoveTags":{
303      "name":"RemoveTags",
304      "http":{
305        "method":"POST",
306        "requestUri":"/"
307      },
308      "input":{"shape":"RemoveTagsRequest"},
309      "output":{"shape":"RemoveTagsResponse"},
310      "errors":[
311        {"shape":"ResourceNotFoundException"},
312        {"shape":"CloudTrailARNInvalidException"},
313        {"shape":"ResourceTypeNotSupportedException"},
314        {"shape":"InvalidTrailNameException"},
315        {"shape":"InvalidTagParameterException"},
316        {"shape":"UnsupportedOperationException"},
317        {"shape":"OperationNotPermittedException"},
318        {"shape":"NotOrganizationMasterAccountException"}
319      ],
320      "documentation":"<p>Removes the specified tags from a trail.</p>",
321      "idempotent":true
322    },
323    "StartLogging":{
324      "name":"StartLogging",
325      "http":{
326        "method":"POST",
327        "requestUri":"/"
328      },
329      "input":{"shape":"StartLoggingRequest"},
330      "output":{"shape":"StartLoggingResponse"},
331      "errors":[
332        {"shape":"TrailNotFoundException"},
333        {"shape":"InvalidTrailNameException"},
334        {"shape":"InvalidHomeRegionException"},
335        {"shape":"UnsupportedOperationException"},
336        {"shape":"OperationNotPermittedException"},
337        {"shape":"NotOrganizationMasterAccountException"},
338        {"shape":"InsufficientDependencyServiceAccessPermissionException"}
339      ],
340      "documentation":"<p>Starts the recording of Amazon Web Services API calls and log file delivery for a trail. For a trail that is enabled in all regions, this operation must be called from the region in which the trail was created. This operation cannot be called on the shadow trails (replicated trails in other regions) of a trail that is enabled in all regions.</p>",
341      "idempotent":true
342    },
343    "StopLogging":{
344      "name":"StopLogging",
345      "http":{
346        "method":"POST",
347        "requestUri":"/"
348      },
349      "input":{"shape":"StopLoggingRequest"},
350      "output":{"shape":"StopLoggingResponse"},
351      "errors":[
352        {"shape":"TrailNotFoundException"},
353        {"shape":"InvalidTrailNameException"},
354        {"shape":"InvalidHomeRegionException"},
355        {"shape":"UnsupportedOperationException"},
356        {"shape":"OperationNotPermittedException"},
357        {"shape":"NotOrganizationMasterAccountException"},
358        {"shape":"InsufficientDependencyServiceAccessPermissionException"}
359      ],
360      "documentation":"<p>Suspends the recording of Amazon Web Services API calls and log file delivery for the specified trail. Under most circumstances, there is no need to use this action. You can update a trail without stopping it first. This action is the only way to stop recording. For a trail enabled in all regions, this operation must be called from the region in which the trail was created, or an <code>InvalidHomeRegionException</code> will occur. This operation cannot be called on the shadow trails (replicated trails in other regions) of a trail enabled in all regions.</p>",
361      "idempotent":true
362    },
363    "UpdateTrail":{
364      "name":"UpdateTrail",
365      "http":{
366        "method":"POST",
367        "requestUri":"/"
368      },
369      "input":{"shape":"UpdateTrailRequest"},
370      "output":{"shape":"UpdateTrailResponse"},
371      "errors":[
372        {"shape":"S3BucketDoesNotExistException"},
373        {"shape":"InsufficientS3BucketPolicyException"},
374        {"shape":"InsufficientSnsTopicPolicyException"},
375        {"shape":"InsufficientEncryptionPolicyException"},
376        {"shape":"TrailNotFoundException"},
377        {"shape":"InvalidS3BucketNameException"},
378        {"shape":"InvalidS3PrefixException"},
379        {"shape":"InvalidSnsTopicNameException"},
380        {"shape":"InvalidKmsKeyIdException"},
381        {"shape":"InvalidTrailNameException"},
382        {"shape":"TrailNotProvidedException"},
383        {"shape":"InvalidEventSelectorsException"},
384        {"shape":"InvalidParameterCombinationException"},
385        {"shape":"InvalidHomeRegionException"},
386        {"shape":"KmsKeyNotFoundException"},
387        {"shape":"KmsKeyDisabledException"},
388        {"shape":"KmsException"},
389        {"shape":"InvalidCloudWatchLogsLogGroupArnException"},
390        {"shape":"InvalidCloudWatchLogsRoleArnException"},
391        {"shape":"CloudWatchLogsDeliveryUnavailableException"},
392        {"shape":"UnsupportedOperationException"},
393        {"shape":"OperationNotPermittedException"},
394        {"shape":"CloudTrailAccessNotEnabledException"},
395        {"shape":"InsufficientDependencyServiceAccessPermissionException"},
396        {"shape":"OrganizationsNotInUseException"},
397        {"shape":"NotOrganizationMasterAccountException"},
398        {"shape":"OrganizationNotInAllFeaturesModeException"},
399        {"shape":"CloudTrailInvalidClientTokenIdException"}
400      ],
401      "documentation":"<p>Updates trail settings that control what events you are logging, and how to handle log files. Changes to a trail do not require stopping the CloudTrail service. Use this action to designate an existing bucket for log delivery. If the existing bucket has previously been a target for CloudTrail log files, an IAM policy exists for the bucket. <code>UpdateTrail</code> must be called from the region in which the trail was created; otherwise, an <code>InvalidHomeRegionException</code> is thrown.</p>",
402      "idempotent":true
403    }
404  },
405  "shapes":{
406    "AddTagsRequest":{
407      "type":"structure",
408      "required":["ResourceId"],
409      "members":{
410        "ResourceId":{
411          "shape":"String",
412          "documentation":"<p>Specifies the ARN of the trail to which one or more tags will be added. The format of a trail ARN is:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
413        },
414        "TagsList":{
415          "shape":"TagsList",
416          "documentation":"<p>Contains a list of tags, up to a limit of 50</p>"
417        }
418      },
419      "documentation":"<p>Specifies the tags to add to a trail.</p>"
420    },
421    "AddTagsResponse":{
422      "type":"structure",
423      "members":{
424      },
425      "documentation":"<p>Returns the objects or data if successful. Otherwise, returns an error.</p>"
426    },
427    "AdvancedEventSelector":{
428      "type":"structure",
429      "required":["FieldSelectors"],
430      "members":{
431        "Name":{
432          "shape":"SelectorName",
433          "documentation":"<p>An optional, descriptive name for an advanced event selector, such as \"Log data events for only two S3 buckets\".</p>"
434        },
435        "FieldSelectors":{
436          "shape":"AdvancedFieldSelectors",
437          "documentation":"<p>Contains all selector statements in an advanced event selector.</p>"
438        }
439      },
440      "documentation":"<p>Advanced event selectors let you create fine-grained selectors for the following CloudTrail event record fields. They help you control costs by logging only those events that are important to you. For more information about advanced event selectors, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html\">Logging data events for trails</a> in the <i>CloudTrail User Guide</i>.</p> <ul> <li> <p> <code>readOnly</code> </p> </li> <li> <p> <code>eventSource</code> </p> </li> <li> <p> <code>eventName</code> </p> </li> <li> <p> <code>eventCategory</code> </p> </li> <li> <p> <code>resources.type</code> </p> </li> <li> <p> <code>resources.ARN</code> </p> </li> </ul> <p>You cannot apply both event selectors and advanced event selectors to a trail.</p>"
441    },
442    "AdvancedEventSelectors":{
443      "type":"list",
444      "member":{"shape":"AdvancedEventSelector"}
445    },
446    "AdvancedFieldSelector":{
447      "type":"structure",
448      "required":["Field"],
449      "members":{
450        "Field":{
451          "shape":"SelectorField",
452          "documentation":"<p> A field in an event record on which to filter events to be logged. Supported fields include <code>readOnly</code>, <code>eventCategory</code>, <code>eventSource</code> (for management events), <code>eventName</code>, <code>resources.type</code>, and <code>resources.ARN</code>. </p> <ul> <li> <p> <b> <code>readOnly</code> </b> - Optional. Can be set to <code>Equals</code> a value of <code>true</code> or <code>false</code>. A value of <code>false</code> logs both <code>read</code> and <code>write</code> events.</p> </li> <li> <p> <b> <code>eventSource</code> </b> - For filtering management events only. This can be set only to <code>NotEquals</code> <code>kms.amazonaws.com</code>.</p> </li> <li> <p> <b> <code>eventName</code> </b> - Can use any operator. You can use it to filter in or filter out any data event logged to CloudTrail, such as <code>PutBucket</code> or <code>GetSnapshotBlock</code>. You can have multiple values for this field, separated by commas.</p> </li> <li> <p> <b> <code>eventCategory</code> </b> - This is required. It must be set to <code>Equals</code>, and the value must be <code>Management</code> or <code>Data</code>.</p> </li> <li> <p> <b> <code>resources.type</code> </b> - This field is required. <code>resources.type</code> can only use the <code>Equals</code> operator, and the value can be one of the following: <code>AWS::S3::Object</code>, <code>AWS::S3::AccessPoint</code>, <code>AWS::Lambda::Function</code>, <code>AWS::DynamoDB::Table</code>, <code>AWS::S3Outposts::Object</code>, <code>AWS::ManagedBlockchain::Node</code>, <code>AWS::S3ObjectLambda::AccessPoint</code>, or <code>AWS::EC2::Snapshot</code>. You can have only one <code>resources.type</code> field per selector. To log data events on more than one resource type, add another selector.</p> </li> <li> <p> <b> <code>resources.ARN</code> </b> - You can use any operator with resources.ARN, but if you use <code>Equals</code> or <code>NotEquals</code>, the value must exactly match the ARN of a valid resource of the type you've specified in the template as the value of resources.type. For example, if resources.type equals <code>AWS::S3::Object</code>, the ARN must be in one of the following formats. To log all data events for all objects in a specific S3 bucket, use the <code>StartsWith</code> operator, and include only the bucket ARN as the matching value.</p> <p>The trailing slash is intentional; do not exclude it. Replace the text between less than and greater than symbols (&lt;&gt;) with resource-specific information. </p> <ul> <li> <p> <code>arn:&lt;partition&gt;:s3:::&lt;bucket_name&gt;/</code> </p> </li> <li> <p> <code>arn:&lt;partition&gt;:s3:::&lt;bucket_name&gt;/&lt;object_path&gt;/</code> </p> </li> </ul> <p>When <code>resources.type</code> equals <code>AWS::S3::AccessPoint</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in one of the following formats. To log events on all objects in an S3 access point, we recommend that you use only the access point ARN, don’t include the object path, and use the <code>StartsWith</code> or <code>NotStartsWith</code> operators.</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:s3:&lt;region&gt;:&lt;account_ID&gt;:accesspoint/&lt;access_point_name&gt;</code> </p> </li> <li> <p> <code>arn:&lt;partition&gt;:s3:&lt;region&gt;:&lt;account_ID&gt;:accesspoint/&lt;access_point_name&gt;/object/&lt;object_path&gt;</code> </p> </li> </ul> <p>When resources.type equals <code>AWS::Lambda::Function</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:lambda:&lt;region&gt;:&lt;account_ID&gt;:function:&lt;function_name&gt;</code> </p> </li> </ul> <p>When resources.type equals <code>AWS::DynamoDB::Table</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:dynamodb:&lt;region&gt;:&lt;account_ID&gt;:table:&lt;table_name&gt;</code> </p> </li> </ul> <p>When <code>resources.type</code> equals <code>AWS::S3Outposts::Object</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:s3-outposts:&lt;region&gt;:&lt;account_ID&gt;:&lt;object_path&gt;</code> </p> </li> </ul> <p>When <code>resources.type</code> equals <code>AWS::ManagedBlockchain::Node</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:managedblockchain:&lt;region&gt;:&lt;account_ID&gt;:nodes/&lt;node_ID&gt;</code> </p> </li> </ul> <p>When <code>resources.type</code> equals <code>AWS::S3ObjectLambda::AccessPoint</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:s3-object-lambda:&lt;region&gt;:&lt;account_ID&gt;:accesspoint/&lt;access_point_name&gt;</code> </p> </li> </ul> <p>When <code>resources.type</code> equals <code>AWS::EC2::Snapshot</code>, and the operator is set to <code>Equals</code> or <code>NotEquals</code>, the ARN must be in the following format:</p> <ul> <li> <p> <code>arn:&lt;partition&gt;:ec2:&lt;region&gt;::snapshot/&lt;snapshot_ID&gt;</code> </p> </li> </ul> </li> </ul>"
453        },
454        "Equals":{
455          "shape":"Operator",
456          "documentation":"<p> An operator that includes events that match the exact value of the event record field specified as the value of <code>Field</code>. This is the only valid operator that you can use with the <code>readOnly</code>, <code>eventCategory</code>, and <code>resources.type</code> fields.</p>"
457        },
458        "StartsWith":{
459          "shape":"Operator",
460          "documentation":"<p>An operator that includes events that match the first few characters of the event record field specified as the value of <code>Field</code>.</p>"
461        },
462        "EndsWith":{
463          "shape":"Operator",
464          "documentation":"<p>An operator that includes events that match the last few characters of the event record field specified as the value of <code>Field</code>.</p>"
465        },
466        "NotEquals":{
467          "shape":"Operator",
468          "documentation":"<p> An operator that excludes events that match the exact value of the event record field specified as the value of <code>Field</code>. </p>"
469        },
470        "NotStartsWith":{
471          "shape":"Operator",
472          "documentation":"<p> An operator that excludes events that match the first few characters of the event record field specified as the value of <code>Field</code>. </p>"
473        },
474        "NotEndsWith":{
475          "shape":"Operator",
476          "documentation":"<p> An operator that excludes events that match the last few characters of the event record field specified as the value of <code>Field</code>. </p>"
477        }
478      },
479      "documentation":"<p>A single selector statement in an advanced event selector.</p>"
480    },
481    "AdvancedFieldSelectors":{
482      "type":"list",
483      "member":{"shape":"AdvancedFieldSelector"},
484      "min":1
485    },
486    "Boolean":{"type":"boolean"},
487    "ByteBuffer":{"type":"blob"},
488    "CloudTrailARNInvalidException":{
489      "type":"structure",
490      "members":{
491      },
492      "documentation":"<p>This exception is thrown when an operation is called with a trail ARN that is not valid. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>",
493      "exception":true
494    },
495    "CloudTrailAccessNotEnabledException":{
496      "type":"structure",
497      "members":{
498      },
499      "documentation":"<p>This exception is thrown when trusted access has not been enabled between CloudTrail and Organizations. For more information, see <a href=\"https://docs.aws.amazon.com/organizations/latest/userguide/orgs_integrate_services.html\">Enabling Trusted Access with Other Amazon Web Services Services</a> and <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/creating-an-organizational-trail-prepare.html\">Prepare For Creating a Trail For Your Organization</a>. </p>",
500      "exception":true
501    },
502    "CloudTrailInvalidClientTokenIdException":{
503      "type":"structure",
504      "members":{
505      },
506      "documentation":"<p>This exception is thrown when a call results in the <code>InvalidClientTokenId</code> error code. This can occur when you are creating or updating a trail to send notifications to an Amazon SNS topic that is in a suspended Amazon Web Services account.</p>",
507      "exception":true
508    },
509    "CloudWatchLogsDeliveryUnavailableException":{
510      "type":"structure",
511      "members":{
512      },
513      "documentation":"<p>Cannot set a CloudWatch Logs delivery for this region.</p>",
514      "exception":true
515    },
516    "ConflictException":{
517      "type":"structure",
518      "members":{
519      },
520      "documentation":"<p>This exception is thrown when the specified resource is not ready for an operation. This can occur when you try to run an operation on a trail before CloudTrail has time to fully load the trail. If this exception occurs, wait a few minutes, and then try the operation again.</p>",
521      "exception":true
522    },
523    "CreateTrailRequest":{
524      "type":"structure",
525      "required":[
526        "Name",
527        "S3BucketName"
528      ],
529      "members":{
530        "Name":{
531          "shape":"String",
532          "documentation":"<p>Specifies the name of the trail. The name must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul>"
533        },
534        "S3BucketName":{
535          "shape":"String",
536          "documentation":"<p>Specifies the name of the Amazon S3 bucket designated for publishing log files. See <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/create_trail_naming_policy.html\">Amazon S3 Bucket Naming Requirements</a>.</p>"
537        },
538        "S3KeyPrefix":{
539          "shape":"String",
540          "documentation":"<p>Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html\">Finding Your CloudTrail Log Files</a>. The maximum length is 200 characters.</p>"
541        },
542        "SnsTopicName":{
543          "shape":"String",
544          "documentation":"<p>Specifies the name of the Amazon SNS topic defined for notification of log file delivery. The maximum length is 256 characters.</p>"
545        },
546        "IncludeGlobalServiceEvents":{
547          "shape":"Boolean",
548          "documentation":"<p>Specifies whether the trail is publishing events from global services such as IAM to the log files.</p>"
549        },
550        "IsMultiRegionTrail":{
551          "shape":"Boolean",
552          "documentation":"<p>Specifies whether the trail is created in the current region or in all regions. The default is false, which creates a trail only in the region where you are signed in. As a best practice, consider creating trails that log events in all regions.</p>"
553        },
554        "EnableLogFileValidation":{
555          "shape":"Boolean",
556          "documentation":"<p>Specifies whether log file integrity validation is enabled. The default is false.</p> <note> <p>When you disable log file integrity validation, the chain of digest files is broken after one hour. CloudTrail does not create digest files for log files that were delivered during a period in which log file integrity validation was disabled. For example, if you enable log file integrity validation at noon on January 1, disable it at noon on January 2, and re-enable it at noon on January 10, digest files will not be created for the log files delivered from noon on January 2 to noon on January 10. The same applies whenever you stop CloudTrail logging or delete a trail.</p> </note>"
557        },
558        "CloudWatchLogsLogGroupArn":{
559          "shape":"String",
560          "documentation":"<p>Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered. Not required unless you specify <code>CloudWatchLogsRoleArn</code>.</p>"
561        },
562        "CloudWatchLogsRoleArn":{
563          "shape":"String",
564          "documentation":"<p>Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.</p>"
565        },
566        "KmsKeyId":{
567          "shape":"String",
568          "documentation":"<p>Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. The value can be an alias name prefixed by \"alias/\", a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.</p> <p>CloudTrail also supports KMS multi-Region keys. For more information about multi-Region keys, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-overview.html\">Using multi-Region keys</a> in the <i>Key Management Service Developer Guide</i>.</p> <p>Examples:</p> <ul> <li> <p>alias/MyAliasName</p> </li> <li> <p>arn:aws:kms:us-east-2:123456789012:alias/MyAliasName</p> </li> <li> <p>arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012</p> </li> <li> <p>12345678-1234-1234-1234-123456789012</p> </li> </ul>"
569        },
570        "IsOrganizationTrail":{
571          "shape":"Boolean",
572          "documentation":"<p>Specifies whether the trail is created for all accounts in an organization in Organizations, or only for the current Amazon Web Services account. The default is false, and cannot be true unless the call is made on behalf of an Amazon Web Services account that is the management account for an organization in Organizations.</p>"
573        },
574        "TagsList":{"shape":"TagsList"}
575      },
576      "documentation":"<p>Specifies the settings for each trail.</p>"
577    },
578    "CreateTrailResponse":{
579      "type":"structure",
580      "members":{
581        "Name":{
582          "shape":"String",
583          "documentation":"<p>Specifies the name of the trail.</p>"
584        },
585        "S3BucketName":{
586          "shape":"String",
587          "documentation":"<p>Specifies the name of the Amazon S3 bucket designated for publishing log files.</p>"
588        },
589        "S3KeyPrefix":{
590          "shape":"String",
591          "documentation":"<p>Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html\">Finding Your CloudTrail Log Files</a>.</p>"
592        },
593        "SnsTopicName":{
594          "shape":"String",
595          "documentation":"<p>This field is no longer in use. Use SnsTopicARN.</p>",
596          "deprecated":true
597        },
598        "SnsTopicARN":{
599          "shape":"String",
600          "documentation":"<p>Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The format of a topic ARN is:</p> <p> <code>arn:aws:sns:us-east-2:123456789012:MyTopic</code> </p>"
601        },
602        "IncludeGlobalServiceEvents":{
603          "shape":"Boolean",
604          "documentation":"<p>Specifies whether the trail is publishing events from global services such as IAM to the log files.</p>"
605        },
606        "IsMultiRegionTrail":{
607          "shape":"Boolean",
608          "documentation":"<p>Specifies whether the trail exists in one region or in all regions.</p>"
609        },
610        "TrailARN":{
611          "shape":"String",
612          "documentation":"<p>Specifies the ARN of the trail that was created. The format of a trail ARN is:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
613        },
614        "LogFileValidationEnabled":{
615          "shape":"Boolean",
616          "documentation":"<p>Specifies whether log file integrity validation is enabled.</p>"
617        },
618        "CloudWatchLogsLogGroupArn":{
619          "shape":"String",
620          "documentation":"<p>Specifies the Amazon Resource Name (ARN) of the log group to which CloudTrail logs will be delivered.</p>"
621        },
622        "CloudWatchLogsRoleArn":{
623          "shape":"String",
624          "documentation":"<p>Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.</p>"
625        },
626        "KmsKeyId":{
627          "shape":"String",
628          "documentation":"<p>Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the following format.</p> <p> <code>arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012</code> </p>"
629        },
630        "IsOrganizationTrail":{
631          "shape":"Boolean",
632          "documentation":"<p>Specifies whether the trail is an organization trail.</p>"
633        }
634      },
635      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
636    },
637    "DataResource":{
638      "type":"structure",
639      "members":{
640        "Type":{
641          "shape":"String",
642          "documentation":"<p>The resource type in which you want to log data events. You can specify <code>AWS::S3::Object</code>, <code>AWS::Lambda::Function</code>, or <code>AWS::DynamoDB::Table</code> resources.</p> <p>The <code>AWS::S3Outposts::Object</code>, <code>AWS::ManagedBlockchain::Node</code>, <code>AWS::S3ObjectLambda::AccessPoint</code>, and <code>AWS::EC2::Snapshot</code> resource types are not valid in basic event selectors. To log data events on these resource types, use advanced event selectors.</p>"
643        },
644        "Values":{
645          "shape":"DataResourceValues",
646          "documentation":"<p>An array of Amazon Resource Name (ARN) strings or partial ARN strings for the specified objects.</p> <ul> <li> <p>To log data events for all objects in all S3 buckets in your Amazon Web Services account, specify the prefix as <code>arn:aws:s3:::</code>.</p> <note> <p>This also enables logging of data event activity performed by any user or role in your Amazon Web Services account, even if that activity is performed on a bucket that belongs to another Amazon Web Services account.</p> </note> </li> <li> <p>To log data events for all objects in an S3 bucket, specify the bucket and an empty object prefix such as <code>arn:aws:s3:::bucket-1/</code>. The trail logs data events for all objects in this S3 bucket.</p> </li> <li> <p>To log data events for specific objects, specify the S3 bucket and object prefix such as <code>arn:aws:s3:::bucket-1/example-images</code>. The trail logs data events for objects in this S3 bucket that match the prefix.</p> </li> <li> <p>To log data events for all Lambda functions in your Amazon Web Services account, specify the prefix as <code>arn:aws:lambda</code>.</p> <note> <p>This also enables logging of <code>Invoke</code> activity performed by any user or role in your Amazon Web Services account, even if that activity is performed on a function that belongs to another Amazon Web Services account. </p> </note> </li> <li> <p>To log data events for a specific Lambda function, specify the function ARN.</p> <note> <p>Lambda function ARNs are exact. For example, if you specify a function ARN <i>arn:aws:lambda:us-west-2:111111111111:function:helloworld</i>, data events will only be logged for <i>arn:aws:lambda:us-west-2:111111111111:function:helloworld</i>. They will not be logged for <i>arn:aws:lambda:us-west-2:111111111111:function:helloworld2</i>.</p> </note> </li> <li> <p>To log data events for all DynamoDB tables in your Amazon Web Services account, specify the prefix as <code>arn:aws:dynamodb</code>.</p> </li> </ul>"
647        }
648      },
649      "documentation":"<p>The Amazon S3 buckets, Lambda functions, or Amazon DynamoDB tables that you specify in your event selectors for your trail to log data events. Data events provide information about the resource operations performed on or within a resource itself. These are also known as data plane operations. You can specify up to 250 data resources for a trail.</p> <note> <p>The total number of allowed data resources is 250. This number can be distributed between 1 and 5 event selectors, but the total cannot exceed 250 across all selectors.</p> <p>If you are using advanced event selectors, the maximum total number of values for all conditions, across all advanced event selectors for the trail, is 500.</p> </note> <p>The following example demonstrates how logging works when you configure logging of all data events for an S3 bucket named <code>bucket-1</code>. In this example, the CloudTrail user specified an empty prefix, and the option to log both <code>Read</code> and <code>Write</code> data events.</p> <ol> <li> <p>A user uploads an image file to <code>bucket-1</code>.</p> </li> <li> <p>The <code>PutObject</code> API operation is an Amazon S3 object-level API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified an S3 bucket with an empty prefix, events that occur on any object in that bucket are logged. The trail processes and logs the event.</p> </li> <li> <p>A user uploads an object to an Amazon S3 bucket named <code>arn:aws:s3:::bucket-2</code>.</p> </li> <li> <p>The <code>PutObject</code> API operation occurred for an object in an S3 bucket that the CloudTrail user didn't specify for the trail. The trail doesn’t log the event.</p> </li> </ol> <p>The following example demonstrates how logging works when you configure logging of Lambda data events for a Lambda function named <i>MyLambdaFunction</i>, but not for all Lambda functions.</p> <ol> <li> <p>A user runs a script that includes a call to the <i>MyLambdaFunction</i> function and the <i>MyOtherLambdaFunction</i> function.</p> </li> <li> <p>The <code>Invoke</code> API operation on <i>MyLambdaFunction</i> is an Lambda API. It is recorded as a data event in CloudTrail. Because the CloudTrail user specified logging data events for <i>MyLambdaFunction</i>, any invocations of that function are logged. The trail processes and logs the event.</p> </li> <li> <p>The <code>Invoke</code> API operation on <i>MyOtherLambdaFunction</i> is an Lambda API. Because the CloudTrail user did not specify logging data events for all Lambda functions, the <code>Invoke</code> operation for <i>MyOtherLambdaFunction</i> does not match the function specified for the trail. The trail doesn’t log the event. </p> </li> </ol>"
650    },
651    "DataResourceValues":{
652      "type":"list",
653      "member":{"shape":"String"}
654    },
655    "DataResources":{
656      "type":"list",
657      "member":{"shape":"DataResource"}
658    },
659    "Date":{"type":"timestamp"},
660    "DeleteTrailRequest":{
661      "type":"structure",
662      "required":["Name"],
663      "members":{
664        "Name":{
665          "shape":"String",
666          "documentation":"<p>Specifies the name or the CloudTrail ARN of the trail to be deleted. The following is the format of a trail ARN. <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
667        }
668      },
669      "documentation":"<p>The request that specifies the name of a trail to delete.</p>"
670    },
671    "DeleteTrailResponse":{
672      "type":"structure",
673      "members":{
674      },
675      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
676    },
677    "DescribeTrailsRequest":{
678      "type":"structure",
679      "members":{
680        "trailNameList":{
681          "shape":"TrailNameList",
682          "documentation":"<p>Specifies a list of trail names, trail ARNs, or both, of the trails to describe. The format of a trail ARN is:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p> <p>If an empty list is specified, information for the trail in the current region is returned.</p> <ul> <li> <p>If an empty list is specified and <code>IncludeShadowTrails</code> is false, then information for all trails in the current region is returned.</p> </li> <li> <p>If an empty list is specified and IncludeShadowTrails is null or true, then information for all trails in the current region and any associated shadow trails in other regions is returned.</p> </li> </ul> <note> <p>If one or more trail names are specified, information is returned only if the names match the names of trails belonging only to the current region. To return information about a trail in another region, you must specify its trail ARN.</p> </note>"
683        },
684        "includeShadowTrails":{
685          "shape":"Boolean",
686          "documentation":"<p>Specifies whether to include shadow trails in the response. A shadow trail is the replication in a region of a trail that was created in a different region, or in the case of an organization trail, the replication of an organization trail in member accounts. If you do not include shadow trails, organization trails in a member account and region replication trails will not be returned. The default is true.</p>"
687        }
688      },
689      "documentation":"<p>Returns information about the trail.</p>"
690    },
691    "DescribeTrailsResponse":{
692      "type":"structure",
693      "members":{
694        "trailList":{
695          "shape":"TrailList",
696          "documentation":"<p>The list of trail objects. Trail objects with string values are only returned if values for the objects exist in a trail's configuration. For example, <code>SNSTopicName</code> and <code>SNSTopicARN</code> are only returned in results if a trail is configured to send SNS notifications. Similarly, <code>KMSKeyId</code> only appears in results if a trail's log files are encrypted with KMS customer managed keys.</p>"
697        }
698      },
699      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
700    },
701    "Event":{
702      "type":"structure",
703      "members":{
704        "EventId":{
705          "shape":"String",
706          "documentation":"<p>The CloudTrail ID of the event returned.</p>"
707        },
708        "EventName":{
709          "shape":"String",
710          "documentation":"<p>The name of the event returned.</p>"
711        },
712        "ReadOnly":{
713          "shape":"String",
714          "documentation":"<p>Information about whether the event is a write event or a read event. </p>"
715        },
716        "AccessKeyId":{
717          "shape":"String",
718          "documentation":"<p>The Amazon Web Services access key ID that was used to sign the request. If the request was made with temporary security credentials, this is the access key ID of the temporary credentials.</p>"
719        },
720        "EventTime":{
721          "shape":"Date",
722          "documentation":"<p>The date and time of the event returned.</p>"
723        },
724        "EventSource":{
725          "shape":"String",
726          "documentation":"<p>The Amazon Web Services service to which the request was made.</p>"
727        },
728        "Username":{
729          "shape":"String",
730          "documentation":"<p>A user name or role name of the requester that called the API in the event returned.</p>"
731        },
732        "Resources":{
733          "shape":"ResourceList",
734          "documentation":"<p>A list of resources referenced by the event returned.</p>"
735        },
736        "CloudTrailEvent":{
737          "shape":"String",
738          "documentation":"<p>A JSON string that contains a representation of the event returned.</p>"
739        }
740      },
741      "documentation":"<p>Contains information about an event that was returned by a lookup request. The result includes a representation of a CloudTrail event.</p>"
742    },
743    "EventCategory":{
744      "type":"string",
745      "enum":["insight"]
746    },
747    "EventSelector":{
748      "type":"structure",
749      "members":{
750        "ReadWriteType":{
751          "shape":"ReadWriteType",
752          "documentation":"<p>Specify if you want your trail to log read-only events, write-only events, or all. For example, the EC2 <code>GetConsoleOutput</code> is a read-only API operation and <code>RunInstances</code> is a write-only API operation.</p> <p> By default, the value is <code>All</code>.</p>"
753        },
754        "IncludeManagementEvents":{
755          "shape":"Boolean",
756          "documentation":"<p>Specify if you want your event selector to include management events for your trail.</p> <p> For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html#logging-management-events\">Management Events</a> in the <i>CloudTrail User Guide</i>.</p> <p>By default, the value is <code>true</code>.</p> <p>The first copy of management events is free. You are charged for additional copies of management events that you are logging on any subsequent trail in the same region. For more information about CloudTrail pricing, see <a href=\"http://aws.amazon.com/cloudtrail/pricing/\">CloudTrail Pricing</a>.</p>"
757        },
758        "DataResources":{
759          "shape":"DataResources",
760          "documentation":"<p>CloudTrail supports data event logging for Amazon S3 objects, Lambda functions, and Amazon DynamoDB tables with basic event selectors. You can specify up to 250 resources for an individual event selector, but the total number of data resources cannot exceed 250 across all event selectors in a trail. This limit does not apply if you configure resource logging for all data events.</p> <p>For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html#logging-data-events\">Data Events</a> and <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/WhatIsCloudTrail-Limits.html\">Limits in CloudTrail</a> in the <i>CloudTrail User Guide</i>.</p>"
761        },
762        "ExcludeManagementEventSources":{
763          "shape":"ExcludeManagementEventSources",
764          "documentation":"<p>An optional list of service event sources from which you do not want management events to be logged on your trail. In this release, the list can be empty (disables the filter), or it can filter out Key Management Service or Amazon RDS Data API events by containing <code>kms.amazonaws.com</code> or <code>rdsdata.amazonaws.com</code>. By default, <code>ExcludeManagementEventSources</code> is empty, and KMS and Amazon RDS Data API events are logged to your trail.</p>"
765        }
766      },
767      "documentation":"<p>Use event selectors to further specify the management and data event settings for your trail. By default, trails created without specific event selectors will be configured to log all read and write management events, and no data events. When an event occurs in your account, CloudTrail evaluates the event selector for all trails. For each trail, if the event matches any event selector, the trail processes and logs the event. If the event doesn't match any event selector, the trail doesn't log the event.</p> <p>You can configure up to five event selectors for a trail.</p> <p>You cannot apply both event selectors and advanced event selectors to a trail.</p>"
768    },
769    "EventSelectors":{
770      "type":"list",
771      "member":{"shape":"EventSelector"}
772    },
773    "EventsList":{
774      "type":"list",
775      "member":{"shape":"Event"}
776    },
777    "ExcludeManagementEventSources":{
778      "type":"list",
779      "member":{"shape":"String"}
780    },
781    "GetEventSelectorsRequest":{
782      "type":"structure",
783      "required":["TrailName"],
784      "members":{
785        "TrailName":{
786          "shape":"String",
787          "documentation":"<p>Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul> <p>If you specify a trail ARN, it must be in the format:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
788        }
789      }
790    },
791    "GetEventSelectorsResponse":{
792      "type":"structure",
793      "members":{
794        "TrailARN":{
795          "shape":"String",
796          "documentation":"<p>The specified trail ARN that has the event selectors.</p>"
797        },
798        "EventSelectors":{
799          "shape":"EventSelectors",
800          "documentation":"<p>The event selectors that are configured for the trail.</p>"
801        },
802        "AdvancedEventSelectors":{
803          "shape":"AdvancedEventSelectors",
804          "documentation":"<p> The advanced event selectors that are configured for the trail. </p>"
805        }
806      }
807    },
808    "GetInsightSelectorsRequest":{
809      "type":"structure",
810      "required":["TrailName"],
811      "members":{
812        "TrailName":{
813          "shape":"String",
814          "documentation":"<p>Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul> <p>If you specify a trail ARN, it must be in the format:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
815        }
816      }
817    },
818    "GetInsightSelectorsResponse":{
819      "type":"structure",
820      "members":{
821        "TrailARN":{
822          "shape":"String",
823          "documentation":"<p>The Amazon Resource Name (ARN) of a trail for which you want to get Insights selectors.</p>"
824        },
825        "InsightSelectors":{
826          "shape":"InsightSelectors",
827          "documentation":"<p>A JSON string that contains the insight types you want to log on a trail. In this release, only <code>ApiCallRateInsight</code> is supported as an insight type.</p>"
828        }
829      }
830    },
831    "GetTrailRequest":{
832      "type":"structure",
833      "required":["Name"],
834      "members":{
835        "Name":{
836          "shape":"String",
837          "documentation":"<p>The name or the Amazon Resource Name (ARN) of the trail for which you want to retrieve settings information.</p>"
838        }
839      }
840    },
841    "GetTrailResponse":{
842      "type":"structure",
843      "members":{
844        "Trail":{"shape":"Trail"}
845      }
846    },
847    "GetTrailStatusRequest":{
848      "type":"structure",
849      "required":["Name"],
850      "members":{
851        "Name":{
852          "shape":"String",
853          "documentation":"<p>Specifies the name or the CloudTrail ARN of the trail for which you are requesting status. To get the status of a shadow trail (a replication of the trail in another region), you must specify its ARN. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
854        }
855      },
856      "documentation":"<p>The name of a trail about which you want the current status.</p>"
857    },
858    "GetTrailStatusResponse":{
859      "type":"structure",
860      "members":{
861        "IsLogging":{
862          "shape":"Boolean",
863          "documentation":"<p>Whether the CloudTrail trail is currently logging Amazon Web Services API calls.</p>"
864        },
865        "LatestDeliveryError":{
866          "shape":"String",
867          "documentation":"<p>Displays any Amazon S3 error that CloudTrail encountered when attempting to deliver log files to the designated bucket. For more information, see <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/API/ErrorResponses.html\">Error Responses</a> in the Amazon S3 API Reference. </p> <note> <p>This error occurs only when there is a problem with the destination S3 bucket, and does not occur for requests that time out. To resolve the issue, create a new bucket, and then call <code>UpdateTrail</code> to specify the new bucket; or fix the existing objects so that CloudTrail can again write to the bucket.</p> </note>"
868        },
869        "LatestNotificationError":{
870          "shape":"String",
871          "documentation":"<p>Displays any Amazon SNS error that CloudTrail encountered when attempting to send a notification. For more information about Amazon SNS errors, see the <a href=\"https://docs.aws.amazon.com/sns/latest/dg/welcome.html\">Amazon SNS Developer Guide</a>. </p>"
872        },
873        "LatestDeliveryTime":{
874          "shape":"Date",
875          "documentation":"<p>Specifies the date and time that CloudTrail last delivered log files to an account's Amazon S3 bucket.</p>"
876        },
877        "LatestNotificationTime":{
878          "shape":"Date",
879          "documentation":"<p>Specifies the date and time of the most recent Amazon SNS notification that CloudTrail has written a new log file to an account's Amazon S3 bucket.</p>"
880        },
881        "StartLoggingTime":{
882          "shape":"Date",
883          "documentation":"<p>Specifies the most recent date and time when CloudTrail started recording API calls for an Amazon Web Services account.</p>"
884        },
885        "StopLoggingTime":{
886          "shape":"Date",
887          "documentation":"<p>Specifies the most recent date and time when CloudTrail stopped recording API calls for an Amazon Web Services account.</p>"
888        },
889        "LatestCloudWatchLogsDeliveryError":{
890          "shape":"String",
891          "documentation":"<p>Displays any CloudWatch Logs error that CloudTrail encountered when attempting to deliver logs to CloudWatch Logs.</p>"
892        },
893        "LatestCloudWatchLogsDeliveryTime":{
894          "shape":"Date",
895          "documentation":"<p>Displays the most recent date and time when CloudTrail delivered logs to CloudWatch Logs.</p>"
896        },
897        "LatestDigestDeliveryTime":{
898          "shape":"Date",
899          "documentation":"<p>Specifies the date and time that CloudTrail last delivered a digest file to an account's Amazon S3 bucket.</p>"
900        },
901        "LatestDigestDeliveryError":{
902          "shape":"String",
903          "documentation":"<p>Displays any Amazon S3 error that CloudTrail encountered when attempting to deliver a digest file to the designated bucket. For more information, see <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/API/ErrorResponses.html\">Error Responses</a> in the Amazon S3 API Reference. </p> <note> <p>This error occurs only when there is a problem with the destination S3 bucket, and does not occur for requests that time out. To resolve the issue, create a new bucket, and then call <code>UpdateTrail</code> to specify the new bucket; or fix the existing objects so that CloudTrail can again write to the bucket.</p> </note>"
904        },
905        "LatestDeliveryAttemptTime":{
906          "shape":"String",
907          "documentation":"<p>This field is no longer in use.</p>"
908        },
909        "LatestNotificationAttemptTime":{
910          "shape":"String",
911          "documentation":"<p>This field is no longer in use.</p>"
912        },
913        "LatestNotificationAttemptSucceeded":{
914          "shape":"String",
915          "documentation":"<p>This field is no longer in use.</p>"
916        },
917        "LatestDeliveryAttemptSucceeded":{
918          "shape":"String",
919          "documentation":"<p>This field is no longer in use.</p>"
920        },
921        "TimeLoggingStarted":{
922          "shape":"String",
923          "documentation":"<p>This field is no longer in use.</p>"
924        },
925        "TimeLoggingStopped":{
926          "shape":"String",
927          "documentation":"<p>This field is no longer in use.</p>"
928        }
929      },
930      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
931    },
932    "InsightNotEnabledException":{
933      "type":"structure",
934      "members":{
935      },
936      "documentation":"<p>If you run <code>GetInsightSelectors</code> on a trail that does not have Insights events enabled, the operation throws the exception <code>InsightNotEnabledException</code>.</p>",
937      "exception":true
938    },
939    "InsightSelector":{
940      "type":"structure",
941      "members":{
942        "InsightType":{
943          "shape":"InsightType",
944          "documentation":"<p>The type of Insights events to log on a trail. The valid Insights type in this release is <code>ApiCallRateInsight</code>.</p>"
945        }
946      },
947      "documentation":"<p>A JSON string that contains a list of insight types that are logged on a trail.</p>"
948    },
949    "InsightSelectors":{
950      "type":"list",
951      "member":{"shape":"InsightSelector"}
952    },
953    "InsightType":{
954      "type":"string",
955      "enum":["ApiCallRateInsight"]
956    },
957    "InsufficientDependencyServiceAccessPermissionException":{
958      "type":"structure",
959      "members":{
960      },
961      "documentation":"<p>This exception is thrown when the IAM user or role that is used to create the organization trail is lacking one or more required permissions for creating an organization trail in a required service. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/creating-an-organizational-trail-prepare.html\">Prepare For Creating a Trail For Your Organization</a>.</p>",
962      "exception":true
963    },
964    "InsufficientEncryptionPolicyException":{
965      "type":"structure",
966      "members":{
967      },
968      "documentation":"<p>This exception is thrown when the policy on the S3 bucket or KMS key is not sufficient.</p>",
969      "exception":true
970    },
971    "InsufficientS3BucketPolicyException":{
972      "type":"structure",
973      "members":{
974      },
975      "documentation":"<p>This exception is thrown when the policy on the S3 bucket is not sufficient.</p>",
976      "exception":true
977    },
978    "InsufficientSnsTopicPolicyException":{
979      "type":"structure",
980      "members":{
981      },
982      "documentation":"<p>This exception is thrown when the policy on the Amazon SNS topic is not sufficient.</p>",
983      "exception":true
984    },
985    "InvalidCloudWatchLogsLogGroupArnException":{
986      "type":"structure",
987      "members":{
988      },
989      "documentation":"<p>This exception is thrown when the provided CloudWatch Logs log group is not valid.</p>",
990      "exception":true
991    },
992    "InvalidCloudWatchLogsRoleArnException":{
993      "type":"structure",
994      "members":{
995      },
996      "documentation":"<p>This exception is thrown when the provided role is not valid.</p>",
997      "exception":true
998    },
999    "InvalidEventCategoryException":{
1000      "type":"structure",
1001      "members":{
1002      },
1003      "documentation":"<p>Occurs if an event category that is not valid is specified as a value of <code>EventCategory</code>.</p>",
1004      "exception":true
1005    },
1006    "InvalidEventSelectorsException":{
1007      "type":"structure",
1008      "members":{
1009      },
1010      "documentation":"<p>This exception is thrown when the <code>PutEventSelectors</code> operation is called with a number of event selectors, advanced event selectors, or data resources that is not valid. The combination of event selectors or advanced event selectors and data resources is not valid. A trail can have up to 5 event selectors. If a trail uses advanced event selectors, a maximum of 500 total values for all conditions in all advanced event selectors is allowed. A trail is limited to 250 data resources. These data resources can be distributed across event selectors, but the overall total cannot exceed 250.</p> <p>You can:</p> <ul> <li> <p>Specify a valid number of event selectors (1 to 5) for a trail.</p> </li> <li> <p>Specify a valid number of data resources (1 to 250) for an event selector. The limit of number of resources on an individual event selector is configurable up to 250. However, this upper limit is allowed only if the total number of data resources does not exceed 250 across all event selectors for a trail.</p> </li> <li> <p>Specify up to 500 values for all conditions in all advanced event selectors for a trail.</p> </li> <li> <p>Specify a valid value for a parameter. For example, specifying the <code>ReadWriteType</code> parameter with a value of <code>read-only</code> is not valid.</p> </li> </ul>",
1011      "exception":true
1012    },
1013    "InvalidHomeRegionException":{
1014      "type":"structure",
1015      "members":{
1016      },
1017      "documentation":"<p>This exception is thrown when an operation is called on a trail from a region other than the region in which the trail was created.</p>",
1018      "exception":true
1019    },
1020    "InvalidInsightSelectorsException":{
1021      "type":"structure",
1022      "members":{
1023      },
1024      "documentation":"<p>The formatting or syntax of the <code>InsightSelectors</code> JSON statement in your <code>PutInsightSelectors</code> or <code>GetInsightSelectors</code> request is not valid, or the specified insight type in the <code>InsightSelectors</code> statement is not a valid insight type.</p>",
1025      "exception":true
1026    },
1027    "InvalidKmsKeyIdException":{
1028      "type":"structure",
1029      "members":{
1030      },
1031      "documentation":"<p>This exception is thrown when the KMS key ARN is not valid.</p>",
1032      "exception":true
1033    },
1034    "InvalidLookupAttributesException":{
1035      "type":"structure",
1036      "members":{
1037      },
1038      "documentation":"<p>Occurs when a lookup attribute is specified that is not valid.</p>",
1039      "exception":true
1040    },
1041    "InvalidMaxResultsException":{
1042      "type":"structure",
1043      "members":{
1044      },
1045      "documentation":"<p>This exception is thrown if the limit specified is not valid.</p>",
1046      "exception":true
1047    },
1048    "InvalidNextTokenException":{
1049      "type":"structure",
1050      "members":{
1051      },
1052      "documentation":"<p>A token that is not valid, or a token that was previously used in a request with different parameters. This exception is thrown if the token is not valid.</p>",
1053      "exception":true
1054    },
1055    "InvalidParameterCombinationException":{
1056      "type":"structure",
1057      "members":{
1058      },
1059      "documentation":"<p>This exception is thrown when the combination of parameters provided is not valid.</p>",
1060      "exception":true
1061    },
1062    "InvalidS3BucketNameException":{
1063      "type":"structure",
1064      "members":{
1065      },
1066      "documentation":"<p>This exception is thrown when the provided S3 bucket name is not valid.</p>",
1067      "exception":true
1068    },
1069    "InvalidS3PrefixException":{
1070      "type":"structure",
1071      "members":{
1072      },
1073      "documentation":"<p>This exception is thrown when the provided S3 prefix is not valid.</p>",
1074      "exception":true
1075    },
1076    "InvalidSnsTopicNameException":{
1077      "type":"structure",
1078      "members":{
1079      },
1080      "documentation":"<p>This exception is thrown when the provided SNS topic name is not valid.</p>",
1081      "exception":true
1082    },
1083    "InvalidTagParameterException":{
1084      "type":"structure",
1085      "members":{
1086      },
1087      "documentation":"<p>This exception is thrown when the specified tag key or values are not valid. It can also occur if there are duplicate tags or too many tags on the resource.</p>",
1088      "exception":true
1089    },
1090    "InvalidTimeRangeException":{
1091      "type":"structure",
1092      "members":{
1093      },
1094      "documentation":"<p>Occurs if the timestamp values are not valid. Either the start time occurs after the end time, or the time range is outside the range of possible values.</p>",
1095      "exception":true
1096    },
1097    "InvalidTokenException":{
1098      "type":"structure",
1099      "members":{
1100      },
1101      "documentation":"<p>Reserved for future use.</p>",
1102      "exception":true
1103    },
1104    "InvalidTrailNameException":{
1105      "type":"structure",
1106      "members":{
1107      },
1108      "documentation":"<p>This exception is thrown when the provided trail name is not valid. Trail names must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul>",
1109      "exception":true
1110    },
1111    "KmsException":{
1112      "type":"structure",
1113      "members":{
1114      },
1115      "documentation":"<p>This exception is thrown when there is an issue with the specified KMS key and the trail can’t be updated.</p>",
1116      "exception":true
1117    },
1118    "KmsKeyDisabledException":{
1119      "type":"structure",
1120      "members":{
1121      },
1122      "documentation":"<p>This exception is no longer in use.</p>",
1123      "deprecated":true,
1124      "exception":true
1125    },
1126    "KmsKeyNotFoundException":{
1127      "type":"structure",
1128      "members":{
1129      },
1130      "documentation":"<p>This exception is thrown when the KMS key does not exist, when the S3 bucket and the KMS key are not in the same region, or when the KMS key associated with the Amazon SNS topic either does not exist or is not in the same region.</p>",
1131      "exception":true
1132    },
1133    "ListPublicKeysRequest":{
1134      "type":"structure",
1135      "members":{
1136        "StartTime":{
1137          "shape":"Date",
1138          "documentation":"<p>Optionally specifies, in UTC, the start of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used, and the current public key is returned.</p>"
1139        },
1140        "EndTime":{
1141          "shape":"Date",
1142          "documentation":"<p>Optionally specifies, in UTC, the end of the time range to look up public keys for CloudTrail digest files. If not specified, the current time is used.</p>"
1143        },
1144        "NextToken":{
1145          "shape":"String",
1146          "documentation":"<p>Reserved for future use.</p>"
1147        }
1148      },
1149      "documentation":"<p>Requests the public keys for a specified time range.</p>"
1150    },
1151    "ListPublicKeysResponse":{
1152      "type":"structure",
1153      "members":{
1154        "PublicKeyList":{
1155          "shape":"PublicKeyList",
1156          "documentation":"<p>Contains an array of PublicKey objects.</p> <note> <p>The returned public keys may have validity time ranges that overlap.</p> </note>"
1157        },
1158        "NextToken":{
1159          "shape":"String",
1160          "documentation":"<p>Reserved for future use.</p>"
1161        }
1162      },
1163      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1164    },
1165    "ListTagsRequest":{
1166      "type":"structure",
1167      "required":["ResourceIdList"],
1168      "members":{
1169        "ResourceIdList":{
1170          "shape":"ResourceIdList",
1171          "documentation":"<p>Specifies a list of trail ARNs whose tags will be listed. The list has a limit of 20 ARNs. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1172        },
1173        "NextToken":{
1174          "shape":"String",
1175          "documentation":"<p>Reserved for future use.</p>"
1176        }
1177      },
1178      "documentation":"<p>Specifies a list of trail tags to return.</p>"
1179    },
1180    "ListTagsResponse":{
1181      "type":"structure",
1182      "members":{
1183        "ResourceTagList":{
1184          "shape":"ResourceTagList",
1185          "documentation":"<p>A list of resource tags.</p>"
1186        },
1187        "NextToken":{
1188          "shape":"String",
1189          "documentation":"<p>Reserved for future use.</p>"
1190        }
1191      },
1192      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1193    },
1194    "ListTrailsRequest":{
1195      "type":"structure",
1196      "members":{
1197        "NextToken":{
1198          "shape":"String",
1199          "documentation":"<p>The token to use to get the next page of results after a previous API call. This token must be passed in with the same parameters that were specified in the the original call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.</p>"
1200        }
1201      }
1202    },
1203    "ListTrailsResponse":{
1204      "type":"structure",
1205      "members":{
1206        "Trails":{
1207          "shape":"Trails",
1208          "documentation":"<p>Returns the name, ARN, and home region of trails in the current account.</p>"
1209        },
1210        "NextToken":{
1211          "shape":"String",
1212          "documentation":"<p>The token to use to get the next page of results after a previous API call. If the token does not appear, there are no more results to return. The token must be passed in with the same parameters as the previous call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.</p>"
1213        }
1214      }
1215    },
1216    "LookupAttribute":{
1217      "type":"structure",
1218      "required":[
1219        "AttributeKey",
1220        "AttributeValue"
1221      ],
1222      "members":{
1223        "AttributeKey":{
1224          "shape":"LookupAttributeKey",
1225          "documentation":"<p>Specifies an attribute on which to filter the events returned.</p>"
1226        },
1227        "AttributeValue":{
1228          "shape":"String",
1229          "documentation":"<p>Specifies a value for the specified AttributeKey.</p>"
1230        }
1231      },
1232      "documentation":"<p>Specifies an attribute and value that filter the events returned.</p>"
1233    },
1234    "LookupAttributeKey":{
1235      "type":"string",
1236      "enum":[
1237        "EventId",
1238        "EventName",
1239        "ReadOnly",
1240        "Username",
1241        "ResourceType",
1242        "ResourceName",
1243        "EventSource",
1244        "AccessKeyId"
1245      ]
1246    },
1247    "LookupAttributesList":{
1248      "type":"list",
1249      "member":{"shape":"LookupAttribute"}
1250    },
1251    "LookupEventsRequest":{
1252      "type":"structure",
1253      "members":{
1254        "LookupAttributes":{
1255          "shape":"LookupAttributesList",
1256          "documentation":"<p>Contains a list of lookup attributes. Currently the list can contain only one item.</p>"
1257        },
1258        "StartTime":{
1259          "shape":"Date",
1260          "documentation":"<p>Specifies that only events that occur after or at the specified time are returned. If the specified start time is after the specified end time, an error is returned.</p>"
1261        },
1262        "EndTime":{
1263          "shape":"Date",
1264          "documentation":"<p>Specifies that only events that occur before or at the specified time are returned. If the specified end time is before the specified start time, an error is returned.</p>"
1265        },
1266        "EventCategory":{
1267          "shape":"EventCategory",
1268          "documentation":"<p>Specifies the event category. If you do not specify an event category, events of the category are not returned in the response. For example, if you do not specify <code>insight</code> as the value of <code>EventCategory</code>, no Insights events are returned.</p>"
1269        },
1270        "MaxResults":{
1271          "shape":"MaxResults",
1272          "documentation":"<p>The number of events to return. Possible values are 1 through 50. The default is 50.</p>"
1273        },
1274        "NextToken":{
1275          "shape":"NextToken",
1276          "documentation":"<p>The token to use to get the next page of results after a previous API call. This token must be passed in with the same parameters that were specified in the the original call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.</p>"
1277        }
1278      },
1279      "documentation":"<p>Contains a request for LookupEvents.</p>"
1280    },
1281    "LookupEventsResponse":{
1282      "type":"structure",
1283      "members":{
1284        "Events":{
1285          "shape":"EventsList",
1286          "documentation":"<p>A list of events returned based on the lookup attributes specified and the CloudTrail event. The events list is sorted by time. The most recent event is listed first.</p>"
1287        },
1288        "NextToken":{
1289          "shape":"NextToken",
1290          "documentation":"<p>The token to use to get the next page of results after a previous API call. If the token does not appear, there are no more results to return. The token must be passed in with the same parameters as the previous call. For example, if the original call specified an AttributeKey of 'Username' with a value of 'root', the call with NextToken should include those same parameters.</p>"
1291        }
1292      },
1293      "documentation":"<p>Contains a response to a LookupEvents action.</p>"
1294    },
1295    "MaxResults":{
1296      "type":"integer",
1297      "max":50,
1298      "min":1
1299    },
1300    "MaximumNumberOfTrailsExceededException":{
1301      "type":"structure",
1302      "members":{
1303      },
1304      "documentation":"<p>This exception is thrown when the maximum number of trails is reached.</p>",
1305      "exception":true
1306    },
1307    "NextToken":{"type":"string"},
1308    "NotOrganizationMasterAccountException":{
1309      "type":"structure",
1310      "members":{
1311      },
1312      "documentation":"<p>This exception is thrown when the Amazon Web Services account making the request to create or update an organization trail is not the management account for an organization in Organizations. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/creating-an-organizational-trail-prepare.html\">Prepare For Creating a Trail For Your Organization</a>.</p>",
1313      "exception":true
1314    },
1315    "OperationNotPermittedException":{
1316      "type":"structure",
1317      "members":{
1318      },
1319      "documentation":"<p>This exception is thrown when the requested operation is not permitted.</p>",
1320      "exception":true
1321    },
1322    "Operator":{
1323      "type":"list",
1324      "member":{"shape":"OperatorValue"},
1325      "min":1
1326    },
1327    "OperatorValue":{
1328      "type":"string",
1329      "max":2048,
1330      "min":1,
1331      "pattern":".+"
1332    },
1333    "OrganizationNotInAllFeaturesModeException":{
1334      "type":"structure",
1335      "members":{
1336      },
1337      "documentation":"<p>This exception is thrown when Organizations is not configured to support all features. All features must be enabled in Organizations to support creating an organization trail. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/creating-an-organizational-trail-prepare.html\">Prepare For Creating a Trail For Your Organization</a>.</p>",
1338      "exception":true
1339    },
1340    "OrganizationsNotInUseException":{
1341      "type":"structure",
1342      "members":{
1343      },
1344      "documentation":"<p>This exception is thrown when the request is made from an Amazon Web Services account that is not a member of an organization. To make this request, sign in using the credentials of an account that belongs to an organization.</p>",
1345      "exception":true
1346    },
1347    "PublicKey":{
1348      "type":"structure",
1349      "members":{
1350        "Value":{
1351          "shape":"ByteBuffer",
1352          "documentation":"<p>The DER encoded public key value in PKCS#1 format.</p>"
1353        },
1354        "ValidityStartTime":{
1355          "shape":"Date",
1356          "documentation":"<p>The starting time of validity of the public key.</p>"
1357        },
1358        "ValidityEndTime":{
1359          "shape":"Date",
1360          "documentation":"<p>The ending time of validity of the public key.</p>"
1361        },
1362        "Fingerprint":{
1363          "shape":"String",
1364          "documentation":"<p>The fingerprint of the public key.</p>"
1365        }
1366      },
1367      "documentation":"<p>Contains information about a returned public key.</p>"
1368    },
1369    "PublicKeyList":{
1370      "type":"list",
1371      "member":{"shape":"PublicKey"}
1372    },
1373    "PutEventSelectorsRequest":{
1374      "type":"structure",
1375      "required":["TrailName"],
1376      "members":{
1377        "TrailName":{
1378          "shape":"String",
1379          "documentation":"<p>Specifies the name of the trail or trail ARN. If you specify a trail name, the string must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul> <p>If you specify a trail ARN, it must be in the following format.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1380        },
1381        "EventSelectors":{
1382          "shape":"EventSelectors",
1383          "documentation":"<p>Specifies the settings for your event selectors. You can configure up to five event selectors for a trail. You can use either <code>EventSelectors</code> or <code>AdvancedEventSelectors</code> in a <code>PutEventSelectors</code> request, but not both. If you apply <code>EventSelectors</code> to a trail, any existing <code>AdvancedEventSelectors</code> are overwritten.</p>"
1384        },
1385        "AdvancedEventSelectors":{
1386          "shape":"AdvancedEventSelectors",
1387          "documentation":"<p> Specifies the settings for advanced event selectors. You can add advanced event selectors, and conditions for your advanced event selectors, up to a maximum of 500 values for all conditions and selectors on a trail. You can use either <code>AdvancedEventSelectors</code> or <code>EventSelectors</code>, but not both. If you apply <code>AdvancedEventSelectors</code> to a trail, any existing <code>EventSelectors</code> are overwritten. For more information about advanced event selectors, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html\">Logging data events for trails</a> in the <i>CloudTrail User Guide</i>. </p>"
1388        }
1389      }
1390    },
1391    "PutEventSelectorsResponse":{
1392      "type":"structure",
1393      "members":{
1394        "TrailARN":{
1395          "shape":"String",
1396          "documentation":"<p>Specifies the ARN of the trail that was updated with event selectors. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1397        },
1398        "EventSelectors":{
1399          "shape":"EventSelectors",
1400          "documentation":"<p>Specifies the event selectors configured for your trail.</p>"
1401        },
1402        "AdvancedEventSelectors":{
1403          "shape":"AdvancedEventSelectors",
1404          "documentation":"<p>Specifies the advanced event selectors configured for your trail.</p>"
1405        }
1406      }
1407    },
1408    "PutInsightSelectorsRequest":{
1409      "type":"structure",
1410      "required":[
1411        "TrailName",
1412        "InsightSelectors"
1413      ],
1414      "members":{
1415        "TrailName":{
1416          "shape":"String",
1417          "documentation":"<p>The name of the CloudTrail trail for which you want to change or add Insights selectors.</p>"
1418        },
1419        "InsightSelectors":{
1420          "shape":"InsightSelectors",
1421          "documentation":"<p>A JSON string that contains the Insights types that you want to log on a trail. The valid Insights type in this release is <code>ApiCallRateInsight</code>.</p>"
1422        }
1423      }
1424    },
1425    "PutInsightSelectorsResponse":{
1426      "type":"structure",
1427      "members":{
1428        "TrailARN":{
1429          "shape":"String",
1430          "documentation":"<p>The Amazon Resource Name (ARN) of a trail for which you want to change or add Insights selectors.</p>"
1431        },
1432        "InsightSelectors":{
1433          "shape":"InsightSelectors",
1434          "documentation":"<p>A JSON string that contains the Insights event types that you want to log on a trail. The valid Insights type in this release is <code>ApiCallRateInsight</code>.</p>"
1435        }
1436      }
1437    },
1438    "ReadWriteType":{
1439      "type":"string",
1440      "enum":[
1441        "ReadOnly",
1442        "WriteOnly",
1443        "All"
1444      ]
1445    },
1446    "RemoveTagsRequest":{
1447      "type":"structure",
1448      "required":["ResourceId"],
1449      "members":{
1450        "ResourceId":{
1451          "shape":"String",
1452          "documentation":"<p>Specifies the ARN of the trail from which tags should be removed. The format of a trail ARN is:</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1453        },
1454        "TagsList":{
1455          "shape":"TagsList",
1456          "documentation":"<p>Specifies a list of tags to be removed.</p>"
1457        }
1458      },
1459      "documentation":"<p>Specifies the tags to remove from a trail.</p>"
1460    },
1461    "RemoveTagsResponse":{
1462      "type":"structure",
1463      "members":{
1464      },
1465      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1466    },
1467    "Resource":{
1468      "type":"structure",
1469      "members":{
1470        "ResourceType":{
1471          "shape":"String",
1472          "documentation":"<p>The type of a resource referenced by the event returned. When the resource type cannot be determined, null is returned. Some examples of resource types are: <b>Instance</b> for EC2, <b>Trail</b> for CloudTrail, <b>DBInstance</b> for Amazon RDS, and <b>AccessKey</b> for IAM. To learn more about how to look up and filter events by the resource types supported for a service, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/view-cloudtrail-events-console.html#filtering-cloudtrail-events\">Filtering CloudTrail Events</a>.</p>"
1473        },
1474        "ResourceName":{
1475          "shape":"String",
1476          "documentation":"<p>The name of the resource referenced by the event returned. These are user-created names whose values will depend on the environment. For example, the resource name might be \"auto-scaling-test-group\" for an Auto Scaling Group or \"i-1234567\" for an EC2 Instance.</p>"
1477        }
1478      },
1479      "documentation":"<p>Specifies the type and name of a resource referenced by an event.</p>"
1480    },
1481    "ResourceIdList":{
1482      "type":"list",
1483      "member":{"shape":"String"}
1484    },
1485    "ResourceList":{
1486      "type":"list",
1487      "member":{"shape":"Resource"},
1488      "documentation":"<p>A list of resources referenced by the event returned.</p>"
1489    },
1490    "ResourceNotFoundException":{
1491      "type":"structure",
1492      "members":{
1493      },
1494      "documentation":"<p>This exception is thrown when the specified resource is not found.</p>",
1495      "exception":true
1496    },
1497    "ResourceTag":{
1498      "type":"structure",
1499      "members":{
1500        "ResourceId":{
1501          "shape":"String",
1502          "documentation":"<p>Specifies the ARN of the resource.</p>"
1503        },
1504        "TagsList":{
1505          "shape":"TagsList",
1506          "documentation":"<p>A list of tags.</p>"
1507        }
1508      },
1509      "documentation":"<p>A resource tag.</p>"
1510    },
1511    "ResourceTagList":{
1512      "type":"list",
1513      "member":{"shape":"ResourceTag"}
1514    },
1515    "ResourceTypeNotSupportedException":{
1516      "type":"structure",
1517      "members":{
1518      },
1519      "documentation":"<p>This exception is thrown when the specified resource type is not supported by CloudTrail.</p>",
1520      "exception":true
1521    },
1522    "S3BucketDoesNotExistException":{
1523      "type":"structure",
1524      "members":{
1525      },
1526      "documentation":"<p>This exception is thrown when the specified S3 bucket does not exist.</p>",
1527      "exception":true
1528    },
1529    "SelectorField":{
1530      "type":"string",
1531      "max":1000,
1532      "min":1,
1533      "pattern":"[\\w|\\d|\\.|_]+"
1534    },
1535    "SelectorName":{
1536      "type":"string",
1537      "max":1000,
1538      "min":0,
1539      "pattern":".*"
1540    },
1541    "StartLoggingRequest":{
1542      "type":"structure",
1543      "required":["Name"],
1544      "members":{
1545        "Name":{
1546          "shape":"String",
1547          "documentation":"<p>Specifies the name or the CloudTrail ARN of the trail for which CloudTrail logs Amazon Web Services API calls. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1548        }
1549      },
1550      "documentation":"<p>The request to CloudTrail to start logging Amazon Web Services API calls for an account.</p>"
1551    },
1552    "StartLoggingResponse":{
1553      "type":"structure",
1554      "members":{
1555      },
1556      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1557    },
1558    "StopLoggingRequest":{
1559      "type":"structure",
1560      "required":["Name"],
1561      "members":{
1562        "Name":{
1563          "shape":"String",
1564          "documentation":"<p>Specifies the name or the CloudTrail ARN of the trail for which CloudTrail will stop logging Amazon Web Services API calls. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1565        }
1566      },
1567      "documentation":"<p>Passes the request to CloudTrail to stop logging Amazon Web Services API calls for the specified account.</p>"
1568    },
1569    "StopLoggingResponse":{
1570      "type":"structure",
1571      "members":{
1572      },
1573      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1574    },
1575    "String":{"type":"string"},
1576    "Tag":{
1577      "type":"structure",
1578      "required":["Key"],
1579      "members":{
1580        "Key":{
1581          "shape":"String",
1582          "documentation":"<p>The key in a key-value pair. The key must be must be no longer than 128 Unicode characters. The key must be unique for the resource to which it applies.</p>"
1583        },
1584        "Value":{
1585          "shape":"String",
1586          "documentation":"<p>The value in a key-value pair of a tag. The value must be no longer than 256 Unicode characters.</p>"
1587        }
1588      },
1589      "documentation":"<p>A custom key-value pair associated with a resource such as a CloudTrail trail.</p>"
1590    },
1591    "TagsLimitExceededException":{
1592      "type":"structure",
1593      "members":{
1594      },
1595      "documentation":"<p>The number of tags per trail has exceeded the permitted amount. Currently, the limit is 50.</p>",
1596      "exception":true
1597    },
1598    "TagsList":{
1599      "type":"list",
1600      "member":{"shape":"Tag"},
1601      "documentation":"<p>A list of tags.</p>"
1602    },
1603    "Trail":{
1604      "type":"structure",
1605      "members":{
1606        "Name":{
1607          "shape":"String",
1608          "documentation":"<p>Name of the trail set by calling <a>CreateTrail</a>. The maximum length is 128 characters.</p>"
1609        },
1610        "S3BucketName":{
1611          "shape":"String",
1612          "documentation":"<p>Name of the Amazon S3 bucket into which CloudTrail delivers your trail files. See <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/create_trail_naming_policy.html\">Amazon S3 Bucket Naming Requirements</a>.</p>"
1613        },
1614        "S3KeyPrefix":{
1615          "shape":"String",
1616          "documentation":"<p>Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html\">Finding Your CloudTrail Log Files</a>. The maximum length is 200 characters.</p>"
1617        },
1618        "SnsTopicName":{
1619          "shape":"String",
1620          "documentation":"<p>This field is no longer in use. Use SnsTopicARN.</p>",
1621          "deprecated":true
1622        },
1623        "SnsTopicARN":{
1624          "shape":"String",
1625          "documentation":"<p>Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The following is the format of a topic ARN.</p> <p> <code>arn:aws:sns:us-east-2:123456789012:MyTopic</code> </p>"
1626        },
1627        "IncludeGlobalServiceEvents":{
1628          "shape":"Boolean",
1629          "documentation":"<p>Set to <b>True</b> to include Amazon Web Services API calls from Amazon Web Services global services such as IAM. Otherwise, <b>False</b>.</p>"
1630        },
1631        "IsMultiRegionTrail":{
1632          "shape":"Boolean",
1633          "documentation":"<p>Specifies whether the trail exists only in one region or exists in all regions.</p>"
1634        },
1635        "HomeRegion":{
1636          "shape":"String",
1637          "documentation":"<p>The region in which the trail was created.</p>"
1638        },
1639        "TrailARN":{
1640          "shape":"String",
1641          "documentation":"<p>Specifies the ARN of the trail. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1642        },
1643        "LogFileValidationEnabled":{
1644          "shape":"Boolean",
1645          "documentation":"<p>Specifies whether log file validation is enabled.</p>"
1646        },
1647        "CloudWatchLogsLogGroupArn":{
1648          "shape":"String",
1649          "documentation":"<p>Specifies an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs will be delivered.</p>"
1650        },
1651        "CloudWatchLogsRoleArn":{
1652          "shape":"String",
1653          "documentation":"<p>Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.</p>"
1654        },
1655        "KmsKeyId":{
1656          "shape":"String",
1657          "documentation":"<p>Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the following format.</p> <p> <code>arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012</code> </p>"
1658        },
1659        "HasCustomEventSelectors":{
1660          "shape":"Boolean",
1661          "documentation":"<p>Specifies if the trail has custom event selectors.</p>"
1662        },
1663        "HasInsightSelectors":{
1664          "shape":"Boolean",
1665          "documentation":"<p>Specifies whether a trail has insight types specified in an <code>InsightSelector</code> list.</p>"
1666        },
1667        "IsOrganizationTrail":{
1668          "shape":"Boolean",
1669          "documentation":"<p>Specifies whether the trail is an organization trail.</p>"
1670        }
1671      },
1672      "documentation":"<p>The settings for a trail.</p>"
1673    },
1674    "TrailAlreadyExistsException":{
1675      "type":"structure",
1676      "members":{
1677      },
1678      "documentation":"<p>This exception is thrown when the specified trail already exists.</p>",
1679      "exception":true
1680    },
1681    "TrailInfo":{
1682      "type":"structure",
1683      "members":{
1684        "TrailARN":{
1685          "shape":"String",
1686          "documentation":"<p>The ARN of a trail.</p>"
1687        },
1688        "Name":{
1689          "shape":"String",
1690          "documentation":"<p>The name of a trail.</p>"
1691        },
1692        "HomeRegion":{
1693          "shape":"String",
1694          "documentation":"<p>The Amazon Web Services Region in which a trail was created.</p>"
1695        }
1696      },
1697      "documentation":"<p>Information about a CloudTrail trail, including the trail's name, home region, and Amazon Resource Name (ARN).</p>"
1698    },
1699    "TrailList":{
1700      "type":"list",
1701      "member":{"shape":"Trail"}
1702    },
1703    "TrailNameList":{
1704      "type":"list",
1705      "member":{"shape":"String"}
1706    },
1707    "TrailNotFoundException":{
1708      "type":"structure",
1709      "members":{
1710      },
1711      "documentation":"<p>This exception is thrown when the trail with the given name is not found.</p>",
1712      "exception":true
1713    },
1714    "TrailNotProvidedException":{
1715      "type":"structure",
1716      "members":{
1717      },
1718      "documentation":"<p>This exception is no longer in use.</p>",
1719      "exception":true
1720    },
1721    "Trails":{
1722      "type":"list",
1723      "member":{"shape":"TrailInfo"}
1724    },
1725    "UnsupportedOperationException":{
1726      "type":"structure",
1727      "members":{
1728      },
1729      "documentation":"<p>This exception is thrown when the requested operation is not supported.</p>",
1730      "exception":true
1731    },
1732    "UpdateTrailRequest":{
1733      "type":"structure",
1734      "required":["Name"],
1735      "members":{
1736        "Name":{
1737          "shape":"String",
1738          "documentation":"<p>Specifies the name of the trail or trail ARN. If <code>Name</code> is a trail name, the string must meet the following requirements:</p> <ul> <li> <p>Contain only ASCII letters (a-z, A-Z), numbers (0-9), periods (.), underscores (_), or dashes (-)</p> </li> <li> <p>Start with a letter or number, and end with a letter or number</p> </li> <li> <p>Be between 3 and 128 characters</p> </li> <li> <p>Have no adjacent periods, underscores or dashes. Names like <code>my-_namespace</code> and <code>my--namespace</code> are not valid.</p> </li> <li> <p>Not be in IP address format (for example, 192.168.5.4)</p> </li> </ul> <p>If <code>Name</code> is a trail ARN, it must be in the following format.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1739        },
1740        "S3BucketName":{
1741          "shape":"String",
1742          "documentation":"<p>Specifies the name of the Amazon S3 bucket designated for publishing log files. See <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/create_trail_naming_policy.html\">Amazon S3 Bucket Naming Requirements</a>.</p>"
1743        },
1744        "S3KeyPrefix":{
1745          "shape":"String",
1746          "documentation":"<p>Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html\">Finding Your CloudTrail Log Files</a>. The maximum length is 200 characters.</p>"
1747        },
1748        "SnsTopicName":{
1749          "shape":"String",
1750          "documentation":"<p>Specifies the name of the Amazon SNS topic defined for notification of log file delivery. The maximum length is 256 characters.</p>"
1751        },
1752        "IncludeGlobalServiceEvents":{
1753          "shape":"Boolean",
1754          "documentation":"<p>Specifies whether the trail is publishing events from global services such as IAM to the log files.</p>"
1755        },
1756        "IsMultiRegionTrail":{
1757          "shape":"Boolean",
1758          "documentation":"<p>Specifies whether the trail applies only to the current region or to all regions. The default is false. If the trail exists only in the current region and this value is set to true, shadow trails (replications of the trail) will be created in the other regions. If the trail exists in all regions and this value is set to false, the trail will remain in the region where it was created, and its shadow trails in other regions will be deleted. As a best practice, consider using trails that log events in all regions.</p>"
1759        },
1760        "EnableLogFileValidation":{
1761          "shape":"Boolean",
1762          "documentation":"<p>Specifies whether log file validation is enabled. The default is false.</p> <note> <p>When you disable log file integrity validation, the chain of digest files is broken after one hour. CloudTrail does not create digest files for log files that were delivered during a period in which log file integrity validation was disabled. For example, if you enable log file integrity validation at noon on January 1, disable it at noon on January 2, and re-enable it at noon on January 10, digest files will not be created for the log files delivered from noon on January 2 to noon on January 10. The same applies whenever you stop CloudTrail logging or delete a trail.</p> </note>"
1763        },
1764        "CloudWatchLogsLogGroupArn":{
1765          "shape":"String",
1766          "documentation":"<p>Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that represents the log group to which CloudTrail logs are delivered. Not required unless you specify <code>CloudWatchLogsRoleArn</code>.</p>"
1767        },
1768        "CloudWatchLogsRoleArn":{
1769          "shape":"String",
1770          "documentation":"<p>Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.</p>"
1771        },
1772        "KmsKeyId":{
1773          "shape":"String",
1774          "documentation":"<p>Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. The value can be an alias name prefixed by \"alias/\", a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.</p> <p>CloudTrail also supports KMS multi-Region keys. For more information about multi-Region keys, see <a href=\"https://docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-overview.html\">Using multi-Region keys</a> in the <i>Key Management Service Developer Guide</i>.</p> <p>Examples:</p> <ul> <li> <p>alias/MyAliasName</p> </li> <li> <p>arn:aws:kms:us-east-2:123456789012:alias/MyAliasName</p> </li> <li> <p>arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012</p> </li> <li> <p>12345678-1234-1234-1234-123456789012</p> </li> </ul>"
1775        },
1776        "IsOrganizationTrail":{
1777          "shape":"Boolean",
1778          "documentation":"<p>Specifies whether the trail is applied to all accounts in an organization in Organizations, or only for the current Amazon Web Services account. The default is false, and cannot be true unless the call is made on behalf of an Amazon Web Services account that is the management account for an organization in Organizations. If the trail is not an organization trail and this is set to <code>true</code>, the trail will be created in all Amazon Web Services accounts that belong to the organization. If the trail is an organization trail and this is set to <code>false</code>, the trail will remain in the current Amazon Web Services account but be deleted from all member accounts in the organization.</p>"
1779        }
1780      },
1781      "documentation":"<p>Specifies settings to update for the trail.</p>"
1782    },
1783    "UpdateTrailResponse":{
1784      "type":"structure",
1785      "members":{
1786        "Name":{
1787          "shape":"String",
1788          "documentation":"<p>Specifies the name of the trail.</p>"
1789        },
1790        "S3BucketName":{
1791          "shape":"String",
1792          "documentation":"<p>Specifies the name of the Amazon S3 bucket designated for publishing log files.</p>"
1793        },
1794        "S3KeyPrefix":{
1795          "shape":"String",
1796          "documentation":"<p>Specifies the Amazon S3 key prefix that comes after the name of the bucket you have designated for log file delivery. For more information, see <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html\">Finding Your IAM Log Files</a>.</p>"
1797        },
1798        "SnsTopicName":{
1799          "shape":"String",
1800          "documentation":"<p>This field is no longer in use. Use <a>UpdateTrailResponse$SnsTopicARN</a>.</p>",
1801          "deprecated":true
1802        },
1803        "SnsTopicARN":{
1804          "shape":"String",
1805          "documentation":"<p>Specifies the ARN of the Amazon SNS topic that CloudTrail uses to send notifications when log files are delivered. The following is the format of a topic ARN.</p> <p> <code>arn:aws:sns:us-east-2:123456789012:MyTopic</code> </p>"
1806        },
1807        "IncludeGlobalServiceEvents":{
1808          "shape":"Boolean",
1809          "documentation":"<p>Specifies whether the trail is publishing events from global services such as IAM to the log files.</p>"
1810        },
1811        "IsMultiRegionTrail":{
1812          "shape":"Boolean",
1813          "documentation":"<p>Specifies whether the trail exists in one region or in all regions.</p>"
1814        },
1815        "TrailARN":{
1816          "shape":"String",
1817          "documentation":"<p>Specifies the ARN of the trail that was updated. The following is the format of a trail ARN.</p> <p> <code>arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail</code> </p>"
1818        },
1819        "LogFileValidationEnabled":{
1820          "shape":"Boolean",
1821          "documentation":"<p>Specifies whether log file integrity validation is enabled.</p>"
1822        },
1823        "CloudWatchLogsLogGroupArn":{
1824          "shape":"String",
1825          "documentation":"<p>Specifies the Amazon Resource Name (ARN) of the log group to which CloudTrail logs are delivered.</p>"
1826        },
1827        "CloudWatchLogsRoleArn":{
1828          "shape":"String",
1829          "documentation":"<p>Specifies the role for the CloudWatch Logs endpoint to assume to write to a user's log group.</p>"
1830        },
1831        "KmsKeyId":{
1832          "shape":"String",
1833          "documentation":"<p>Specifies the KMS key ID that encrypts the logs delivered by CloudTrail. The value is a fully specified ARN to a KMS key in the following format.</p> <p> <code>arn:aws:kms:us-east-2:123456789012:key/12345678-1234-1234-1234-123456789012</code> </p>"
1834        },
1835        "IsOrganizationTrail":{
1836          "shape":"Boolean",
1837          "documentation":"<p>Specifies whether the trail is an organization trail.</p>"
1838        }
1839      },
1840      "documentation":"<p>Returns the objects or data listed below if successful. Otherwise, returns an error.</p>"
1841    }
1842  },
1843  "documentation":"<fullname>CloudTrail</fullname> <p>This is the CloudTrail API Reference. It provides descriptions of actions, data types, common parameters, and common errors for CloudTrail.</p> <p>CloudTrail is a web service that records Amazon Web Services API calls for your Amazon Web Services account and delivers log files to an Amazon S3 bucket. The recorded information includes the identity of the user, the start time of the Amazon Web Services API call, the source IP address, the request parameters, and the response elements returned by the service.</p> <note> <p>As an alternative to the API, you can use one of the Amazon Web Services SDKs, which consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide programmatic access to CloudTrail. For example, the SDKs handle cryptographically signing requests, managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including how to download and install them, see <a href=\"http://aws.amazon.com/tools/\">Tools to Build on Amazon Web Services</a>.</p> </note> <p>See the <a href=\"https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-user-guide.html\">CloudTrail User Guide</a> for information about the data that is included with each Amazon Web Services API call listed in the log files.</p>"
1844}
1845