AWS::DMS::Endpoint DocDbSettings - Amazon CloudFormation
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

AWS::DMS::Endpoint DocDbSettings

Provides information that defines a DocumentDB endpoint. This information includes the output format of records applied to the endpoint and details of transaction and control table data information. For more information about other available settings, see Using extra connections attributes with Amazon DocumentDB as a source and Using Amazon DocumentDB as a target for Amazon Database Migration Service in the Amazon Database Migration Service User Guide.

Syntax

To declare this entity in your Amazon CloudFormation template, use the following syntax:

JSON

{ "DocsToInvestigate" : Integer, "ExtractDocId" : Boolean, "NestingLevel" : String, "SecretsManagerAccessRoleArn" : String, "SecretsManagerSecretId" : String }

Properties

DocsToInvestigate

Indicates the number of documents to preview to determine the document organization. Use this setting when NestingLevel is set to "one".

Must be a positive value greater than 0. Default value is 1000.

Required: No

Type: Integer

Update requires: No interruption

ExtractDocId

Specifies the document ID. Use this setting when NestingLevel is set to "none".

Default value is "false".

Required: No

Type: Boolean

Update requires: No interruption

NestingLevel

Specifies either document or table mode.

Default value is "none". Specify "none" to use document mode. Specify "one" to use table mode.

Required: No

Type: String

Allowed values: none | one

Update requires: No interruption

SecretsManagerAccessRoleArn

The full Amazon Resource Name (ARN) of the IAM role that specifies Amazon DMS as the trusted entity and grants the required permissions to access the value in SecretsManagerSecret. The role must allow the iam:PassRole action. SecretsManagerSecret has the value of the Amazon Secrets Manager secret that allows access to the DocumentDB endpoint.

Note

You can specify one of two sets of values for these permissions. You can specify the values for this setting and SecretsManagerSecretId. Or you can specify clear-text values for UserName, Password, ServerName, and Port. You can't specify both.

For more information on creating this SecretsManagerSecret, the corresponding SecretsManagerAccessRoleArn, and the SecretsManagerSecretId that is required to access it, see Using secrets to access Amazon Database Migration Service resources in the Amazon Database Migration Service User Guide.

Required: No

Type: String

Update requires: No interruption

SecretsManagerSecretId

The full ARN, partial ARN, or display name of the SecretsManagerSecret that contains the DocumentDB endpoint connection details.

Required: No

Type: String

Update requires: No interruption