Snowflake

Version 23.4.8843


Snowflake


CData Sync アプリケーションからSnowflake コネクタを使用して、サポートされている任意のデータソースから同期先のSnowflake へデータを移動できます。これを行うには、コネクタを追加し、コネクタへの認証を行い、接続を完了する必要があります。

{include common-datasource-add-connector.md %}

Snowflake への認証

コネクタを追加したら、必須プロパティを設定する必要があります。

  • Connection Name - Enter a connection name of your choice.

  • Warehouse - Enter the name of your Snowflake warehouse.

  • URL - Enter the URL for your Snowflake database. CData Sync supports both Microsoft Azure and Amazon Web Services (AWS) instances:

    • AWS: https://MyAccount.Region.snowflakecomputing.com

    • Azure: https://MyAccount.Region.azure.snowflakecomputing.com

CData Sync supports authenticating to Snowflake in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

Password

To connect with your user credentials, specify the following properties:

  • Auth Scheme - Select Password.

  • User - Enter the username that you use to authenticate to Snowflake.

  • Password - Enter the password that you use to authenticate to Snowflake.

OKTA

To connect with single sign-on (SSO) via Okta, specify the following properties:

  • Auth Scheme - Select OKTA.

  • User - Enter the username that you use to authenticate to OKTA.

  • Password - Enter the password that you use to authenticate to OKTA.

  • SSO Properties - Enter a comma-separated list of the single sign-on (SSO) properties that you want to use.

  • MFA Passcode (optional) - Enter the one-time passcode that was sent to your device. Note: Use this property only when multifactor authentication is required for OKTA sign on.

PrivateKey

To connect with a private-key credentials, specify the following properties:

  • Auth Scheme - Select PrivateKey.

  • User - Enter the username that you use to authenticate to Snowflake.

  • Private Key - Enter the private key that is provided for key-pair authentication with Snowflake.

  • Private Key Password - Enter the password for the private key that is specified in the PrivateKey property.

  • Private Key Type - Select the type of key store that contains the private key to use with key-pair authentication. The default key type is USER.

AzureAD

To connect with your Azure Active Directory credentials, specify the following properties:

  • Auth Scheme – Select AzureAD.

  • User - Enter the username that you use to authenticate to Snowflake.

  • Azure Tenant - Enter the Id of the Azure tenant that is used to authenticate to Snowflake on Azure.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

  • Proof Key (optional) - Enter the proof key that is used for authentication with Snowflake database. Typically, you can obtain this key from the GetSSOAuthorizationURL call.

  • External Token (optional) - Enter the external token that is used for authentication with the Snowflake database. Typically, you can obtain this token from the from the external handler.

OAuth

To connect with OAuth custom credentials, specify the following properties:

  • Auth Scheme – Select OAuth.

  • User - Enter the username that you use to authenticate to Snowflake.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Authenticator (optional) - Select the authenticator that you want the OAuth application to request from Snowflake.

PingFederate

To connect with single sign-on via PingFederate, specify the following properties:

  • Auth Scheme - Select PingFederate.

  • User - Enter the username that you use to authenticate to PingFederate.

  • Password - Enter the password that you use to authenticate to PingFederate.

  • Proof Key (optional) - Enter the proof key that is used for authentication with Snowflake database. Typically, you can obtain this key from the GetSSOAuthorizationURL call.

  • External Token (optional) - Enter the external token that is used for authentication with the Snowflake database. Typically, you can obtain this token from the from the external handler.

ExternalBrowser

To connect with external-browser credentials, specify the following properties:

  • Auth Scheme – Select ExternalBrowser.

  • User - Enter the username that you use to authenticate to Snowflake.

Complete Your Connection

To complete your connection:

  1. Specify the following properties:

    • Database (optional) - Enter the name of your Snowflake database.

    • Schema (optional) - Enter a schema for your Snowflake database.

  2. 高度な設定タブで接続の高度な設定を定義します。(ただし、ほとんどの場合これらの設定は必要ありません。)

  3. AzureAD or OAuth で認証する場合は、Snowflake への接続 をクリックしてSnowflake アカウントに接続します。

  4. 作成およびテストをクリックして接続を作成します。

詳細情報

CData Sync とSnowflake の連携について、詳しくはSnowflake Connector for CData Sync を参照してください。