Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

DocDbSettings

import type { DocDbSettings } from "https://aws-api.deno.dev/v0.3/services/dms.ts?docs=full";

Provides information that defines a DocumentDB endpoint.

interface DocDbSettings {
DatabaseName?: string | null;
DocsToInvestigate?: number | null;
ExtractDocId?: boolean | null;
KmsKeyId?: string | null;
NestingLevel?: NestingLevelValue | null;
Password?: string | null;
Port?: number | null;
SecretsManagerAccessRoleArn?: string | null;
SecretsManagerSecretId?: string | null;
ServerName?: string | null;
Username?: string | null;
}

§Properties

§
DatabaseName?: string | null
[src]

The database name on the DocumentDB source endpoint.

§
DocsToInvestigate?: number | null
[src]

Indicates the number of documents to preview to determine the document organization. Use this setting when NestingLevel is set to "one".

Must be a positive value greater than 0. Default value is 1000.

§
ExtractDocId?: boolean | null
[src]

Specifies the document ID. Use this setting when NestingLevel is set to "none".

Default value is "false".

§
KmsKeyId?: string | null
[src]

The KMS key identifier that is used to encrypt the content on the replication instance. If you don't specify a value for the KmsKeyId parameter, then DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

§
NestingLevel?: NestingLevelValue | null
[src]

Specifies either document or table mode.

Default value is "none". Specify "none" to use document mode. Specify "one" to use table mode.

§
Password?: string | null
[src]

The password for the user account you use to access the DocumentDB source endpoint.

§
Port?: number | null
[src]

The port value for the DocumentDB source endpoint.

§
SecretsManagerAccessRoleArn?: string | null
[src]

The full Amazon Resource Name (ARN) of the IAM role that specifies DMS as the trusted entity and grants the required permissions to access the value in SecretsManagerSecret. The role must allow the iam:PassRole action. SecretsManagerSecret has the value of the Amazon Web Services Secrets Manager secret that allows access to the DocumentDB endpoint.

Note: You can specify one of two sets of values for these permissions. You can specify the values for this setting and SecretsManagerSecretId. Or you can specify clear-text values for UserName, Password, ServerName, and Port. You can't specify both. For more information on creating this SecretsManagerSecret and the SecretsManagerAccessRoleArn and SecretsManagerSecretId required to access it, see Using secrets to access Database Migration Service resources in the Database Migration Service User Guide.

§
SecretsManagerSecretId?: string | null
[src]

The full ARN, partial ARN, or friendly name of the SecretsManagerSecret that contains the DocumentDB endpoint connection details.

§
ServerName?: string | null
[src]

The name of the server on the DocumentDB source endpoint.

§
Username?: string | null
[src]

The user name you use to access the DocumentDB source endpoint.