Skip to content

Start Export Task

rds_start_export_task R Documentation

Starts an export of DB snapshot or DB cluster data to Amazon S3

Description

Starts an export of DB snapshot or DB cluster data to Amazon S3. The provided IAM role must have access to the S3 bucket.

You can't export snapshot data from Db2 or RDS Custom DB instances.

For more information on exporting DB snapshot data, see Exporting DB snapshot data to Amazon S3 in the Amazon RDS User Guide or Exporting DB cluster snapshot data to Amazon S3 in the Amazon Aurora User Guide.

For more information on exporting DB cluster data, see Exporting DB cluster data to Amazon S3 in the Amazon Aurora User Guide.

Usage

rds_start_export_task(ExportTaskIdentifier, SourceArn, S3BucketName,
  IamRoleArn, KmsKeyId, S3Prefix, ExportOnly)

Arguments

ExportTaskIdentifier

[required] A unique identifier for the export task. This ID isn't an identifier for the Amazon S3 bucket where the data is to be exported.

SourceArn

[required] The Amazon Resource Name (ARN) of the snapshot or cluster to export to Amazon S3.

S3BucketName

[required] The name of the Amazon S3 bucket to export the snapshot or cluster data to.

IamRoleArn

[required] The name of the IAM role to use for writing to the Amazon S3 bucket when exporting a snapshot or cluster.

In the IAM policy attached to your IAM role, include the following required actions to allow the transfer of files from Amazon RDS or Amazon Aurora to an S3 bucket:

  • s3:PutObject*

  • s3:GetObject*

  • s3:ListBucket

  • s3:DeleteObject*

  • s3:GetBucketLocation

In the policy, include the resources to identify the S3 bucket and objects in the bucket. The following list of resources shows the Amazon Resource Name (ARN) format for accessing S3:

  • arn:aws:s3:::your-s3-bucket

  • ⁠arn:aws:s3:::your-s3-bucket/*⁠

KmsKeyId

[required] The ID of the Amazon Web Services KMS key to use to encrypt the data exported to Amazon S3. The Amazon Web Services KMS key identifier is the key ARN, key ID, alias ARN, or alias name for the KMS key. The caller of this operation must be authorized to run the following operations. These can be set in the Amazon Web Services KMS key policy:

  • kms:Encrypt

  • kms:Decrypt

  • kms:GenerateDataKey

  • kms:GenerateDataKeyWithoutPlaintext

  • kms:ReEncryptFrom

  • kms:ReEncryptTo

  • kms:CreateGrant

  • kms:DescribeKey

  • kms:RetireGrant

S3Prefix

The Amazon S3 bucket prefix to use as the file name and path of the exported data.

ExportOnly

The data to be exported from the snapshot or cluster. If this parameter isn't provided, all of the data is exported.

Valid Values:

  • database - Export all the data from a specified database.

  • database.table table-name - Export a table of the snapshot or cluster. This format is valid only for RDS for MySQL, RDS for MariaDB, and Aurora MySQL.

  • database.schema schema-name - Export a database schema of the snapshot or cluster. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

  • database.schema.table table-name - Export a table of the database schema. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

Value

A list with the following syntax:

list(
  ExportTaskIdentifier = "string",
  SourceArn = "string",
  ExportOnly = list(
    "string"
  ),
  SnapshotTime = as.POSIXct(
    "2015-01-01"
  ),
  TaskStartTime = as.POSIXct(
    "2015-01-01"
  ),
  TaskEndTime = as.POSIXct(
    "2015-01-01"
  ),
  S3Bucket = "string",
  S3Prefix = "string",
  IamRoleArn = "string",
  KmsKeyId = "string",
  Status = "string",
  PercentProgress = 123,
  TotalExtractedDataInGB = 123,
  FailureCause = "string",
  WarningMessage = "string",
  SourceType = "SNAPSHOT"|"CLUSTER"
)

Request syntax

svc$start_export_task(
  ExportTaskIdentifier = "string",
  SourceArn = "string",
  S3BucketName = "string",
  IamRoleArn = "string",
  KmsKeyId = "string",
  S3Prefix = "string",
  ExportOnly = list(
    "string"
  )
)