Amazon S3

Version 23.4.8843


Amazon S3


CData Sync アプリケーションからAmazon S3 コネクタを使用して、Amazon S3 からデータを取得してサポートされている任意の同期先に移動できます。これを行うには、コネクタを追加し、コネクタへの認証を行い、接続を完了する必要があります。

Amazon S3 コネクタを追加

Sync でAmazon S3 のデータを使用できるようにするには、まず以下の手順でコネクタを追加する必要があります。

  1. Sync のダッシュボードから接続ページを開きます。

  2. 接続を追加をクリックしてコネクタを選択ページを開きます。

  3. データソースタブをクリックしてAmazon S3 行に移動します。

  4. 行末にある接続を設定アイコンをクリックして、新しい接続ページを開きます。接続を設定アイコンが利用できない場合は、コネクタをダウンロードアイコンをクリックしてAmazon S3 コネクタをインストールします。新規コネクタのインストールについて詳しくは、接続を参照してください。

Amazon S3 への認証

コネクタを追加したら、必須プロパティを設定する必要があります。

  • Connection Name - Enter a connection name of your choice.

  • Bucket - Enter the name of the bucket to which you want to replicate data.

CData Sync supports authenticating to Amazon S3 in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

AwsRootKeys

To connect with your account root credentials, specify the following properties:

  • Auth Scheme - Select AwsRootKeys.

  • AWS Access Key - Enter the access key that is associated with your Amazon Web Services (AWS) account. This value is accessible from your AWS security credentials page.

  • AWS Secret Key - Enter the secret key that is associated with your AWS account. This value is accessible from your AWS security credentials page.

ADFS

To connect with single sign-on (SSO) via ADFS, specify the following properties:

  • Auth Scheme - Select ADFS.

  • User - Enter the username that you use to authenticate to ADFS.

  • Password - Enter the password that you use to authenticate to ADFS.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

AwsIAMRoles

To connect with your IAM user credentials, specify the following properties:

  • Auth Scheme - Select AwsIAMRoles.

  • AWS Access Key - Enter the Amazon Web Services access key for the IAM user role that you want to assume.

  • AWS Secret Key - Enter the Amazon Web Services secret key for the IAM user role that you want to assume.

  • AWS Role ARN - Enter the Amazon Resource Name (ARN) for the role with which you want to authenticate.

  • AWS External Id (optional) - Enter the unique identifier that is required when you assume a role in another account.

AWS EC2 Roles

EC2 インスタンスでCData Sync を実行すると、CData Sync はインスタンスに割り当てられたIAM ロールを使用して認証できます。そのロールを使用するには、Auth SchemeAwsEC2Roles を選択します。追加のプロパティは必要ありません。

AwsMFA

To connect with your multifactor-authentication credentials, specify the following properties:

  • Auth Scheme - Select AwsMFA.

  • MFA Serial Number - Enter the serial number for your multifactor authentication (MFA) device, if you are using such a device.

  • MFA Token - Enter the temporary token that is available from your MFA device.

  • Temporary Token Duration (optional) - Enter the temporary token duration that you want for your temporary token. The default duration (in seconds) is 3600.

AWS Credentials File

AWS の認証ファイルで接続するには、Auth SchemeAwsCredentialsFile を選択します。追加のプロパティは必要ありません。

Okta

To connect with single sign-on (SSO) via Okta, specify the following properties:

  • Auth Scheme - Select Okta.

  • User - Enter the username that you use to authenticate to Okta.

  • Password - Enter the password that you use to authenticate to Okta.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

PingFederate

To connect with single sign-on via PingFederate, specify the following properties:

  • Auth Scheme - Select PingFederate.

  • User - Enter the username that you use to authenticate to PingFederate.

  • Password - Enter the password that you use to authenticate to PingFederate.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

  • SSO Exchange Url - Enter the Partner Service Identifier URI that is configured in your PingFederate server instance. The URI is available under SP Connections > SP Connection > WS-Trust > Protocol Settings.

AwsCognitoBasic

To connect with your Amazon Web Services (AWS) Cognito credentials, specify the following properties:

  • Auth Scheme - Select AwsCognitoBasic.

  • AWS Cognito Region - Select the region for your user pool.

  • AWS User Pool Id - Enter your Amazon Web Services (AWS) user-pool Id.

  • AWS User Pool Client App Id - Enter your AWS user-pool client application Id.

  • AWS Identity Pool Id - Enter the identity-pool Id of the that is linked with your user pool.

  • AWS User Pool Client App Secret (optional) - Enter the secret for your user-pool client.

AwsCognitoSrp

To connect with your Amazon Web Services (AWS) Cognito credentials, specify the following properties:

  • Auth Scheme - Select AwsCognitoSrp.

  • AWS Cognito Region - Select the region for your user pool.

  • AWS User Pool Id - Enter your Amazon Web Services (AWS) user-pool Id.

  • AWS User Pool Client App Id - Enter your AWS user-pool client application Id.

  • AWS Identity Pool Id - Enter the identity-pool Id of the that is linked with your user pool.

  • AWS User Pool Client App Secret (optional) - Enter the secret for your user-pool client.

Complete Your Connection

To complete your connection:

  1. Specify these settings:

    • AWS Region - Select the hosting region for Amazon Web Services.

    • File Format - Select the file format that you want to use. CData Sync supports the CSV, PARQUET, and AVRO file formats.

  2. 高度な設定タブで接続の高度な設定を定義します。(ただし、ほとんどの場合これらの設定は必要ありません。)

  3. 作成およびテストをクリックして接続を作成します。

詳細情報

CData Sync とAmazon S3 の連携について、詳しくはAmazon S3 Connector for CData Sync を参照してください。