Salesforce

Version 24.1.8910


Salesforce


CData Sync アプリケーションからSalesforce コネクタを使用して、サポートされている任意のデータソースから同期先のSalesforce へデータを移動できます。これを行うには、コネクタを追加し、コネクタへの認証を行い、接続を完了する必要があります。

Salesforce コネクタを追加

Sync でSalesforce のデータを使用できるようにするには、まず以下の手順でコネクタを追加する必要があります。

  1. Sync のダッシュボードから接続ページを開きます。

  2. 接続を追加をクリックしてコネクタを選択ページを開きます。

  3. データソースタブをクリックしてSalesforce 行に移動します。

  4. 行末にある接続を設定アイコンをクリックして、新しい接続ページを開きます。接続を設定アイコンが利用できない場合は、コネクタをダウンロードアイコンをクリックしてSalesforce コネクタをインストールします。新規コネクタのインストールについて詳しくは、接続を参照してください。

Salesforce への認証

コネクタを追加したら、必須プロパティを設定する必要があります。

On the New Connection page, enter the connection name of your choice.

CData Sync supports authenticating to Salesforce in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

Basic

To connect with user credentials and a security token, specify the following settings:

  • Auth Scheme: Select Basic.

  • User – Enter the username that you use to authenticate to your Salesforce account.

  • Password – Enter the password that you use to authenticate to your Salesforce account.

  • Security Token – Enter the security token for your Salesforce account. If you do not know your security token, you can reset it as follows:

    1. Open your personal information page on the https://www.salesforce.com/ website.

    2. Click the link to reset your security token. The token will be emailed to you.

OAuth

CData Sync は、接続するための組み込みOAuth アプリケーションを提供します。アプリケーションを使用するには、Auth SchemeOAuth を選択します。追加のプロパティは必要ありません。

OAuthPassword

To connect with OAuth credentials, specify the following settings:

  • Auth Scheme: Select OAuthPassword.

  • User – Enter the username that you use to authenticate to your Salesforce account.

  • Password – Enter the password that you use to authenticate to your Salesforce account.

  • Security Token – Enter the security token for your Salesforce account. If you do not know your security token, you can reset it as follows:

    1. Open your personal information page on the https://www.salesforce.com/ website.

    2. Click the link to reset your security token. The token will be emailed to you.

OAuthJWT

To connect with JWT, specify the following settings:

  • Auth Scheme: Select OAuthJWT.

  • OAuth JWT Cert – Enter your Java web tokens (JWT) certificate store.

  • OAuth JWT Cert Type – Enter the type of key store that contains your JWT Certificate. The default type is PEMKEY_BLOB.

  • OAuth JWT Issuer – Enter the issuer of your Java web token. Typically, the issuer is either the client Id or the email address of the OAuth application.

  • OAuth JWT Cert Password – Enter the password for your OAuth JWT certificate.

  • OAuth JWT Cert Subject – Enter the subject of your OAuth JWT certificate.

  • OAuth JWT Subject – Enter the user subject for which the application is requesting delegated access.

OneLogin

To connect with single sign-on (SSO) via OneLogin, specify the following settings:

  • Auth Scheme: Select OneLogin.

  • User – Enter the username for your PingFederate account.

  • Password – Enter the password for your PingFederate account.

  • SSO Login URL – Enter the login URL for your single sign-on (SSO) provider.

  • SSO Properties – Enter the SSO properties that you want to use(for example, SSOProperty1=Value1;SSOProperty2=Value2;…) .

  • SSO Exchange URL – Enter the Salesforce OAuth 2.0 token endpoint for the identity provider (for example, https://MyOrganization.My.SalesforceAcct.com/services/oauth2/token).

PingFederate

To connect with single sign-on (SSO) via PingFederate, specify the following settings:

  • Auth Scheme: Select PingFederate.

  • User – Enter the username for your OneLogin account.

  • Password – Enter the password for your OneLogin account.

  • SSO Properties – Enter the single sign-on (SSO) properties that you want to use (for example, SSOProperty1=Value1;SSOProperty2=Value2;…) .

  • SSO Exchange URL – Enter the Salesforce OAuth 2.0 token endpoint for the identity provider (for example, https://MyOrganization.My.SalesforceAcct.com/services/oauth2/token).

OKTA

To connect with single sign-on (SSO) via Okta, specify the following properties:

  • Auth Scheme: Select OKTA.

  • User – Enter the username for your OKTA account.

  • Password – Enter the password for your OKTA account.

  • SSO Login URL – Enter the login URL for your single sign-on (SSO) provider.

  • SSO Properties – Enter the single sign-on (SSO) properties that you want to use (for example, SSOProperty1=Value1;SSOProperty2=Value2;…).

  • SSO Exchange URL – Enter the Salesforce OAuth 2.0 token endpoint for the identity provider (for example, https://MyOrganization.My.SalesforceAcct.com/services/oauth2/token).

ADFS

To connect with single sign-on (SSO) via ADFS, specify the following properties:

  • Auth Scheme: Select ADFS.

  • User – Enter the username for your ADFS account.

  • Password – Enter the password for your ADFS account.

  • SSO Login URL – Enter the login URL for your single sign-on (SSO) provider.

  • SSO Properties – Enter the single sign-on (SSO) properties that you want to use (for example, SSOProperty1=Value1;SSOProperty2=Value2;…).

  • SSO Exchange URL – Enter the Salesforce OAuth 2.0 token endpoint for the identity provider (for example, https://MyOrganization.My.SalesforceAcct.com/services/oauth2/token).

AzureAD

To connect with single sign-on via AzureAD, specify the following settings:

  • Auth Scheme: Select AzureAD.

  • SSO Properties – Enter the single sign-on (SSO) properties that you want to use (for example, SSOProperty1=Value1;SSOProperty2=Value2;…).

  • SSO Exchange URL – Enter the Salesforce OAuth 2.0 token endpoint for the identity provider (for example, https://MyOrganization.My.SalesforceAcct.com/services/oauth2/token).

  • OAuth Client Id – Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret – Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

Complete Your Connection

To complete your connection:

  1. Specify the following properties:

    • API Version (optional) - Enter your API version. The default version is 56.0.

    • Login URL (optional) - Enter your login URL for Salesforce.

    • Use Sandbox (optional) - Set Use Sandbox to True if you want to connect to a sandbox account. Otherwise, leave the default setting (False).

  2. 高度な設定タブで接続の高度な設定を定義します。(ただし、ほとんどの場合これらの設定は必要ありません。)

  3. OAuth or AzureAD で認証する場合は、Salesforce への接続 をクリックしてSalesforce アカウントに接続します。

  4. 作成およびテストをクリックして接続を作成します。

詳細情報

CData Sync とSalesforce の連携について、詳しくはSalesforce Connector for CData Sync を参照してください。