amazonka-dms-2.0: Amazon Database Migration Service SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.DMS.Types.MongoDbSettings

Description

 
Synopsis

Documentation

data MongoDbSettings Source #

Provides information that defines a MongoDB endpoint.

See: newMongoDbSettings smart constructor.

Constructors

MongoDbSettings' 

Fields

  • authMechanism :: Maybe AuthMechanismValue

    The authentication mechanism you use to access the MongoDB source endpoint.

    For the default value, in MongoDB version 2.x, "default" is "mongodb_cr". For MongoDB version 3.x or later, "default" is "scram_sha_1". This setting isn't used when AuthType is set to "no".

  • authSource :: Maybe Text

    The MongoDB database name. This setting isn't used when AuthType is set to "no".

    The default is "admin".

  • authType :: Maybe AuthTypeValue

    The authentication type you use to access the MongoDB source endpoint.

    When when set to "no", user name and password parameters are not used and can be empty.

  • databaseName :: Maybe Text

    The database name on the MongoDB source endpoint.

  • docsToInvestigate :: Maybe Text

    Indicates the number of documents to preview to determine the document organization. Use this setting when NestingLevel is set to "one".

    Must be a positive value greater than 0. Default value is 1000.

  • extractDocId :: Maybe Text

    Specifies the document ID. Use this setting when NestingLevel is set to "none".

    Default value is "false".

  • kmsKeyId :: Maybe Text

    The KMS key identifier that is used to encrypt the content on the replication instance. If you don't specify a value for the KmsKeyId parameter, then DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

  • nestingLevel :: Maybe NestingLevelValue

    Specifies either document or table mode.

    Default value is "none". Specify "none" to use document mode. Specify "one" to use table mode.

  • password :: Maybe (Sensitive Text)

    The password for the user account you use to access the MongoDB source endpoint.

  • port :: Maybe Int

    The port value for the MongoDB source endpoint.

  • secretsManagerAccessRoleArn :: Maybe Text

    The full Amazon Resource Name (ARN) of the IAM role that specifies DMS as the trusted entity and grants the required permissions to access the value in SecretsManagerSecret. The role must allow the iam:PassRole action. SecretsManagerSecret has the value of the Amazon Web Services Secrets Manager secret that allows access to the MongoDB endpoint.

    You can specify one of two sets of values for these permissions. You can specify the values for this setting and SecretsManagerSecretId. Or you can specify clear-text values for UserName, Password, ServerName, and Port. You can't specify both. For more information on creating this SecretsManagerSecret and the SecretsManagerAccessRoleArn and SecretsManagerSecretId required to access it, see Using secrets to access Database Migration Service resources in the Database Migration Service User Guide.

  • secretsManagerSecretId :: Maybe Text

    The full ARN, partial ARN, or friendly name of the SecretsManagerSecret that contains the MongoDB endpoint connection details.

  • serverName :: Maybe Text

    The name of the server on the MongoDB source endpoint.

  • username :: Maybe Text

    The user name you use to access the MongoDB source endpoint.

Instances

Instances details
FromJSON MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

ToJSON MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

Generic MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

Associated Types

type Rep MongoDbSettings :: Type -> Type #

Show MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

NFData MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

Methods

rnf :: MongoDbSettings -> () #

Eq MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

Hashable MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

type Rep MongoDbSettings Source # 
Instance details

Defined in Amazonka.DMS.Types.MongoDbSettings

type Rep MongoDbSettings = D1 ('MetaData "MongoDbSettings" "Amazonka.DMS.Types.MongoDbSettings" "amazonka-dms-2.0-LVCLJv4CY4nJuf0WXCDs3O" 'False) (C1 ('MetaCons "MongoDbSettings'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "authMechanism") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthMechanismValue)) :*: (S1 ('MetaSel ('Just "authSource") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "authType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthTypeValue)))) :*: ((S1 ('MetaSel ('Just "databaseName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "docsToInvestigate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "extractDocId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "kmsKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "nestingLevel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NestingLevelValue)) :*: (S1 ('MetaSel ('Just "password") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "port") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)))) :*: ((S1 ('MetaSel ('Just "secretsManagerAccessRoleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "secretsManagerSecretId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "serverName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newMongoDbSettings :: MongoDbSettings Source #

Create a value of MongoDbSettings with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:authMechanism:MongoDbSettings', mongoDbSettings_authMechanism - The authentication mechanism you use to access the MongoDB source endpoint.

For the default value, in MongoDB version 2.x, "default" is "mongodb_cr". For MongoDB version 3.x or later, "default" is "scram_sha_1". This setting isn't used when AuthType is set to "no".

$sel:authSource:MongoDbSettings', mongoDbSettings_authSource - The MongoDB database name. This setting isn't used when AuthType is set to "no".

The default is "admin".

$sel:authType:MongoDbSettings', mongoDbSettings_authType - The authentication type you use to access the MongoDB source endpoint.

When when set to "no", user name and password parameters are not used and can be empty.

$sel:databaseName:MongoDbSettings', mongoDbSettings_databaseName - The database name on the MongoDB source endpoint.

$sel:docsToInvestigate:MongoDbSettings', mongoDbSettings_docsToInvestigate - Indicates the number of documents to preview to determine the document organization. Use this setting when NestingLevel is set to "one".

Must be a positive value greater than 0. Default value is 1000.

$sel:extractDocId:MongoDbSettings', mongoDbSettings_extractDocId - Specifies the document ID. Use this setting when NestingLevel is set to "none".

Default value is "false".

$sel:kmsKeyId:MongoDbSettings', mongoDbSettings_kmsKeyId - The KMS key identifier that is used to encrypt the content on the replication instance. If you don't specify a value for the KmsKeyId parameter, then DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

$sel:nestingLevel:MongoDbSettings', mongoDbSettings_nestingLevel - Specifies either document or table mode.

Default value is "none". Specify "none" to use document mode. Specify "one" to use table mode.

$sel:password:MongoDbSettings', mongoDbSettings_password - The password for the user account you use to access the MongoDB source endpoint.

$sel:port:MongoDbSettings', mongoDbSettings_port - The port value for the MongoDB source endpoint.

$sel:secretsManagerAccessRoleArn:MongoDbSettings', mongoDbSettings_secretsManagerAccessRoleArn - The full Amazon Resource Name (ARN) of the IAM role that specifies DMS as the trusted entity and grants the required permissions to access the value in SecretsManagerSecret. The role must allow the iam:PassRole action. SecretsManagerSecret has the value of the Amazon Web Services Secrets Manager secret that allows access to the MongoDB endpoint.

You can specify one of two sets of values for these permissions. You can specify the values for this setting and SecretsManagerSecretId. Or you can specify clear-text values for UserName, Password, ServerName, and Port. You can't specify both. For more information on creating this SecretsManagerSecret and the SecretsManagerAccessRoleArn and SecretsManagerSecretId required to access it, see Using secrets to access Database Migration Service resources in the Database Migration Service User Guide.

$sel:secretsManagerSecretId:MongoDbSettings', mongoDbSettings_secretsManagerSecretId - The full ARN, partial ARN, or friendly name of the SecretsManagerSecret that contains the MongoDB endpoint connection details.

$sel:serverName:MongoDbSettings', mongoDbSettings_serverName - The name of the server on the MongoDB source endpoint.

$sel:username:MongoDbSettings', mongoDbSettings_username - The user name you use to access the MongoDB source endpoint.

mongoDbSettings_authMechanism :: Lens' MongoDbSettings (Maybe AuthMechanismValue) Source #

The authentication mechanism you use to access the MongoDB source endpoint.

For the default value, in MongoDB version 2.x, "default" is "mongodb_cr". For MongoDB version 3.x or later, "default" is "scram_sha_1". This setting isn't used when AuthType is set to "no".

mongoDbSettings_authSource :: Lens' MongoDbSettings (Maybe Text) Source #

The MongoDB database name. This setting isn't used when AuthType is set to "no".

The default is "admin".

mongoDbSettings_authType :: Lens' MongoDbSettings (Maybe AuthTypeValue) Source #

The authentication type you use to access the MongoDB source endpoint.

When when set to "no", user name and password parameters are not used and can be empty.

mongoDbSettings_databaseName :: Lens' MongoDbSettings (Maybe Text) Source #

The database name on the MongoDB source endpoint.

mongoDbSettings_docsToInvestigate :: Lens' MongoDbSettings (Maybe Text) Source #

Indicates the number of documents to preview to determine the document organization. Use this setting when NestingLevel is set to "one".

Must be a positive value greater than 0. Default value is 1000.

mongoDbSettings_extractDocId :: Lens' MongoDbSettings (Maybe Text) Source #

Specifies the document ID. Use this setting when NestingLevel is set to "none".

Default value is "false".

mongoDbSettings_kmsKeyId :: Lens' MongoDbSettings (Maybe Text) Source #

The KMS key identifier that is used to encrypt the content on the replication instance. If you don't specify a value for the KmsKeyId parameter, then DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

mongoDbSettings_nestingLevel :: Lens' MongoDbSettings (Maybe NestingLevelValue) Source #

Specifies either document or table mode.

Default value is "none". Specify "none" to use document mode. Specify "one" to use table mode.

mongoDbSettings_password :: Lens' MongoDbSettings (Maybe Text) Source #

The password for the user account you use to access the MongoDB source endpoint.

mongoDbSettings_port :: Lens' MongoDbSettings (Maybe Int) Source #

The port value for the MongoDB source endpoint.

mongoDbSettings_secretsManagerAccessRoleArn :: Lens' MongoDbSettings (Maybe Text) Source #

The full Amazon Resource Name (ARN) of the IAM role that specifies DMS as the trusted entity and grants the required permissions to access the value in SecretsManagerSecret. The role must allow the iam:PassRole action. SecretsManagerSecret has the value of the Amazon Web Services Secrets Manager secret that allows access to the MongoDB endpoint.

You can specify one of two sets of values for these permissions. You can specify the values for this setting and SecretsManagerSecretId. Or you can specify clear-text values for UserName, Password, ServerName, and Port. You can't specify both. For more information on creating this SecretsManagerSecret and the SecretsManagerAccessRoleArn and SecretsManagerSecretId required to access it, see Using secrets to access Database Migration Service resources in the Database Migration Service User Guide.

mongoDbSettings_secretsManagerSecretId :: Lens' MongoDbSettings (Maybe Text) Source #

The full ARN, partial ARN, or friendly name of the SecretsManagerSecret that contains the MongoDB endpoint connection details.

mongoDbSettings_serverName :: Lens' MongoDbSettings (Maybe Text) Source #

The name of the server on the MongoDB source endpoint.

mongoDbSettings_username :: Lens' MongoDbSettings (Maybe Text) Source #

The user name you use to access the MongoDB source endpoint.