Snowflake

Version 23.4.8843


Snowflake


You can use the Snowflake connector from the CData Sync application to capture data from Snowflake and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Add the Snowflake Connector

To enable Sync to use data from Snowflake, you first must add the connector, as follows:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the Snowflake row.

  4. Click the Configure Connection icon at the end of that row to open the New Connection page. If the Configure Connection icon is not available, click the Download Connector icon to install the Snowflake connector. For more information about installing new connectors, see Connections.

Authenticate to Snowflake

After you add the connector, you need to set the required properties.

  • Connection Name - Enter a connection name of your choice.

  • Warehouse - Enter the name of your Snowflake warehouse.

  • URL - Enter the URL for your Snowflake database. CData Sync supports both Microsoft Azure and Amazon Web Services (AWS) instances:

    • AWS: https://MyAccount.Region.snowflakecomputing.com

    • Azure: https://MyAccount.Region.azure.snowflakecomputing.com

CData Sync supports authenticating to Snowflake in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

Password

To connect with your user credentials, specify the following properties:

  • Auth Scheme - Select Password.

  • User - Enter the username that you use to authenticate to Snowflake.

  • Password - Enter the password that you use to authenticate to Snowflake.

OKTA

To connect with single sign-on (SSO) via Okta, specify the following properties:

  • Auth Scheme - Select Okta.

  • User - Enter the username that you use to authenticate to Okta.

  • Password - Enter the password that you use to authenticate to Okta.

  • SSO Properties - Enter a comma-separated list of the single sign-on (SSO) properties that you want to use.

  • MFA Passcode - Enter the one-time passcode that was sent to your device.

    Note: Use this property only when multifactor authentication is required for Okta sign on.

PrivateKey

To connect with a private-key credentials, specify the following properties:

  • Auth Scheme - Select PrivateKey.

  • User - Enter the username that you use to authenticate to Snowflake.

  • Private Key - Enter the private key that is provided for key-pair authentication with Snowflake.

  • Private Key Password - Enter the password for the private key that is specified in the PrivateKey property.

  • Private Key Type - Select the type of key store that contains the private key to use with key-pair authentication. The default key type is USER.

AzureAD

To connect with your Azure Active Directory credentials, specify the following properties:

  • Auth Scheme – Select AzureAD.

  • Azure Tenant - Enter the Id of the Azure tenant that is used to authenticate to Snowflake on Azure.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

  • Proof Key - Enter the proof key that is used for authentication with Snowflake database. Typically, you can obtain this key from the GetSSOAuthorizationURL call.

  • External Token - Enter the external token that is used for authentication with the Snowflake database. Typically, you can obtain this token from the from the external handler.

OAuth

To connect with OAuth credentials, specify the following properties:

  • Auth Scheme – Select OAuth.

  • User - Enter the username that you use to authenticate to Snowflake.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Authenticator - Select the authenticator that you want the OAuth application to request from Snowflake. The default authenticator is None.

PingFederate

To connect with single sign-on via PingFederate, specify the following properties:

  • Auth Scheme - Select PingFederate.

  • User - Enter the username that you use to authenticate to PingFederate.

  • Password - Enter the password that you use to authenticate to PingFederate.

  • Proof Key - Enter the proof key that is used for authentication with Snowflake database. Typically, you can obtain this key from the GetSSOAuthorizationURL call.

  • External Token - Enter the external token that is used for authentication with the Snowflake database. Typically, you can obtain this token from the from the external handler.

ExternalBrowser

To connect with external-browser credentials, specify the following properties:

  • Auth Scheme – Select ExternalBrowser.

  • User - Enter the username that you use to authenticate to Snowflake.

Complete Your Connection

To complete your connection:

  1. Specify the following properties:

    • Database (optional) - Enter the name of your Snowflake database.

    • Schema (optional) - Enter a schema for your Snowflake database.

  2. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

  3. If you authenticate with Azure AD or OAuth, click Connect to Snowflake to connect to your Snowflake account.

  4. Click Create & Test to create your connection.

More Information

For more information about interactions between CData Sync and Snowflake, see Snowflake Connector for CData Sync.