RDS / Client / start_export_task

start_export_task#

RDS.Client.start_export_task(**kwargs)#

Starts an export of DB snapshot or DB cluster data to Amazon S3. The provided IAM role must have access to the S3 bucket.

You can’t export snapshot data from Db2 or RDS Custom DB instances.

You can’t export cluster data from Multi-AZ DB clusters.

For more information on exporting DB snapshot data, see Exporting DB snapshot data to Amazon S3 in the Amazon RDS User Guide or Exporting DB cluster snapshot data to Amazon S3 in the Amazon Aurora User Guide.

For more information on exporting DB cluster data, see Exporting DB cluster data to Amazon S3 in the Amazon Aurora User Guide.

See also: AWS API Documentation

Request Syntax

response = client.start_export_task(
    ExportTaskIdentifier='string',
    SourceArn='string',
    S3BucketName='string',
    IamRoleArn='string',
    KmsKeyId='string',
    S3Prefix='string',
    ExportOnly=[
        'string',
    ]
)
Parameters:
  • ExportTaskIdentifier (string) –

    [REQUIRED]

    A unique identifier for the export task. This ID isn’t an identifier for the Amazon S3 bucket where the data is to be exported.

  • SourceArn (string) –

    [REQUIRED]

    The Amazon Resource Name (ARN) of the snapshot or cluster to export to Amazon S3.

  • S3BucketName (string) –

    [REQUIRED]

    The name of the Amazon S3 bucket to export the snapshot or cluster data to.

  • IamRoleArn (string) –

    [REQUIRED]

    The name of the IAM role to use for writing to the Amazon S3 bucket when exporting a snapshot or cluster.

    In the IAM policy attached to your IAM role, include the following required actions to allow the transfer of files from Amazon RDS or Amazon Aurora to an S3 bucket:

    • s3:PutObject*

    • s3:GetObject*

    • s3:ListBucket

    • s3:DeleteObject*

    • s3:GetBucketLocation

    In the policy, include the resources to identify the S3 bucket and objects in the bucket. The following list of resources shows the Amazon Resource Name (ARN) format for accessing S3:

    • arn:aws:s3:::your-s3-bucket

    • arn:aws:s3:::your-s3-bucket/*

  • KmsKeyId (string) –

    [REQUIRED]

    The ID of the Amazon Web Services KMS key to use to encrypt the data exported to Amazon S3. The Amazon Web Services KMS key identifier is the key ARN, key ID, alias ARN, or alias name for the KMS key. The caller of this operation must be authorized to run the following operations. These can be set in the Amazon Web Services KMS key policy:

    • kms:Encrypt

    • kms:Decrypt

    • kms:GenerateDataKey

    • kms:GenerateDataKeyWithoutPlaintext

    • kms:ReEncryptFrom

    • kms:ReEncryptTo

    • kms:CreateGrant

    • kms:DescribeKey

    • kms:RetireGrant

  • S3Prefix (string) – The Amazon S3 bucket prefix to use as the file name and path of the exported data.

  • ExportOnly (list) –

    The data to be exported from the snapshot or cluster. If this parameter isn’t provided, all of the data is exported.

    Valid Values:

    • database - Export all the data from a specified database.

    • database.table table-name - Export a table of the snapshot or cluster. This format is valid only for RDS for MySQL, RDS for MariaDB, and Aurora MySQL.

    • database.schema schema-name - Export a database schema of the snapshot or cluster. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

    • database.schema.table table-name - Export a table of the database schema. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

    • (string) –

Return type:

dict

Returns:

Response Syntax

{
    'ExportTaskIdentifier': 'string',
    'SourceArn': 'string',
    'ExportOnly': [
        'string',
    ],
    'SnapshotTime': datetime(2015, 1, 1),
    'TaskStartTime': datetime(2015, 1, 1),
    'TaskEndTime': datetime(2015, 1, 1),
    'S3Bucket': 'string',
    'S3Prefix': 'string',
    'IamRoleArn': 'string',
    'KmsKeyId': 'string',
    'Status': 'string',
    'PercentProgress': 123,
    'TotalExtractedDataInGB': 123,
    'FailureCause': 'string',
    'WarningMessage': 'string',
    'SourceType': 'SNAPSHOT'|'CLUSTER'
}

Response Structure

  • (dict) –

    Contains the details of a snapshot or cluster export to Amazon S3.

    This data type is used as a response element in the DescribeExportTasks operation.

    • ExportTaskIdentifier (string) –

      A unique identifier for the snapshot or cluster export task. This ID isn’t an identifier for the Amazon S3 bucket where the data is exported.

    • SourceArn (string) –

      The Amazon Resource Name (ARN) of the snapshot or cluster exported to Amazon S3.

    • ExportOnly (list) –

      The data exported from the snapshot or cluster.

      Valid Values:

      • database - Export all the data from a specified database.

      • database.table table-name - Export a table of the snapshot or cluster. This format is valid only for RDS for MySQL, RDS for MariaDB, and Aurora MySQL.

      • database.schema schema-name - Export a database schema of the snapshot or cluster. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

      • database.schema.table table-name - Export a table of the database schema. This format is valid only for RDS for PostgreSQL and Aurora PostgreSQL.

      • (string) –

    • SnapshotTime (datetime) –

      The time when the snapshot was created.

    • TaskStartTime (datetime) –

      The time when the snapshot or cluster export task started.

    • TaskEndTime (datetime) –

      The time when the snapshot or cluster export task ended.

    • S3Bucket (string) –

      The Amazon S3 bucket where the snapshot or cluster is exported to.

    • S3Prefix (string) –

      The Amazon S3 bucket prefix that is the file name and path of the exported data.

    • IamRoleArn (string) –

      The name of the IAM role that is used to write to Amazon S3 when exporting a snapshot or cluster.

    • KmsKeyId (string) –

      The key identifier of the Amazon Web Services KMS key that is used to encrypt the data when it’s exported to Amazon S3. The KMS key identifier is its key ARN, key ID, alias ARN, or alias name. The IAM role used for the export must have encryption and decryption permissions to use this KMS key.

    • Status (string) –

      The progress status of the export task. The status can be one of the following:

      • CANCELED

      • CANCELING

      • COMPLETE

      • FAILED

      • IN_PROGRESS

      • STARTING

    • PercentProgress (integer) –

      The progress of the snapshot or cluster export task as a percentage.

    • TotalExtractedDataInGB (integer) –

      The total amount of data exported, in gigabytes.

    • FailureCause (string) –

      The reason the export failed, if it failed.

    • WarningMessage (string) –

      A warning about the snapshot or cluster export task.

    • SourceType (string) –

      The type of source for the export.

Exceptions

  • RDS.Client.exceptions.DBSnapshotNotFoundFault

  • RDS.Client.exceptions.DBClusterSnapshotNotFoundFault

  • RDS.Client.exceptions.DBClusterNotFoundFault

  • RDS.Client.exceptions.ExportTaskAlreadyExistsFault

  • RDS.Client.exceptions.InvalidS3BucketFault

  • RDS.Client.exceptions.IamRoleNotFoundFault

  • RDS.Client.exceptions.IamRoleMissingPermissionsFault

  • RDS.Client.exceptions.InvalidExportOnlyFault

  • RDS.Client.exceptions.KMSKeyNotAccessibleFault

  • RDS.Client.exceptions.InvalidExportSourceStateFault