Table of Contents

Search

  1. Preface
  2. Data Profiling
  3. Profiles
  4. Profile results
  5. Tuning data profiling task performance
  6. Troubleshooting

Data Profiling

Data Profiling

Amazon Redshift V2

Amazon Redshift V2

To access an Amazon Redshift source object, you must create an Amazon Redshift V2 connection to the source object. You must use the Amazon Redshift V2 native driver connection instead of the ODBC driver connection.
Configure the following Amazon Redshift V2 connection properties to create and run a data profiling task on an Amazon Redshift source object:
Property
Value
Runtime Environment
Name of the runtime environment where you want to run the tasks. Specify a Secure Agent or serverless runtime environment.
You cannot run a database ingestion task on a serverless runtime environment.
Username
Enter the user name for the Amazon Redshift account.
Password
Enter the password for the Amazon Redshift account.
Access Key ID
Access key to access the Amazon S3 bucket. Provide the access key value based on the following authentication methods:
  • Basic authentication: Provide the actual access key value.
  • ¹ IAM authentication: Do not provide the access key value.
  • ¹ Temporary security credentials via assume role: Provide access key of an IAM user who has no permissions to access the Amazon S3 bucket.
  • ¹ Assume role for EC2: Do not provide the access key value.
If you want to use the connection for a database ingestion task, you must use the basic authentication method to provide the access key value.
Secret Access Key
Secret access key to access the Amazon S3 bucket. The secret key is associated with the access key and uniquely identifies the account. Provide the access key value based on the following authentication methods:
  • Basic authentication: provide the actual access secret value.
  • ¹ IAM authentication: do not provide the access secret value.
  • Temporary security credentials via assume role: provide access secret of an IAM user who has no permissions to access the Amazon S3 bucket.
  • ¹ Assume role for EC2: do not provide the access secret value.
If you want to use the connection for a database ingestion task, you must provide the actual access secret value.
¹ IAM Role ARN
The Amazon Resource Number (ARN) of the IAM role assumed by the user to use the dynamically generated temporary security credentials. Set the value of this property if you want to use the temporary security credentials to access the AWS resources.You cannot use the temporary security credentials in streaming ingestion tasks.
For more information about how to obtain the ARN of the IAM role, see the AWS documentation.
¹ External Id
Optional. Specify the external ID for a more secure access to the Amazon S3 bucket when the Amazon S3 bucket is in a different AWS account.
¹ Use EC2 Role to Assume Role
Optional. Select the check box to enable the EC2 role to assume another IAM role specified in the IAM Role ARN option.
The EC2 role must have a policy attached with a permission to assume an IAM role from the same or different account.
By default, the Use EC2 Role to Assume Role check box is not selected.
¹ Master Symmetric Key
Optional. Provide a 256-bit AES encryption key in the Base64 format when you enable client-side encryption. You can generate a key using a third-party tool.
JDBC URL
The URL of the Amazon Redshift V2 connection. Enter the JDBC URL in the following format:
jdbc:redshift://<amazon_redshift_host>:<port_number>/<database_name>
¹ Cluster Region
Optional. The AWS cluster region in which the bucket you want to access resides. Select a cluster region if you choose to provide a custom JDBC URL that does not contain a cluster region name in the JDBC URL connection property.If you specify a cluster region in both Cluster Region and JDBC URL connection properties, the Secure Agent ignores the cluster region that you specify in the JDBC URL connection property.To use the cluster region name that you specify in the JDBC URL connection property, select None as the cluster region in this property.Select one of the following cluster regions:
  • None
  • Asia Pacific(Mumbai)
  • Asia Pacific(Seoul)
  • Asia Pacific(Singapore)
  • Asia Pacific(Sydney)
  • Asia Pacific(Tokyo)
  • Asia Pacific(Hong Kong)
  • AWS GovCloud (US)
  • AWS GovCloud (US-East)
  • Canada(Central)
  • China(Bejing)
  • China(Ningxia)
  • EU(Ireland)
  • EU(Frankfurt)
  • EU(Paris)
  • EU(Stockholm)
  • South America(Sao Paulo)
  • Middle East(Bahrain)
  • US East(N. Virginia)
  • US East(Ohio)
  • US West(N. California)
  • US West(Oregon)
Default is None . You can only read data from or write data to the cluster regions supported by AWS SDK used by the connector.
¹ Customer Master Key ID
Optional. Specify the customer master key ID generated by AWS Key Management Service (AWS KMS) or the ARN of your custom key for cross-account access.
Cross-account access is not applicable to an advanced cluster.
You must generate the customer master key ID for the same region where your Amazon S3 bucket resides. You can either specify the customer-generated customer master key ID or the default customer master key ID.
¹Does not apply to version 2021.07.M
For more information about the Amazon Redshift V2 connection properties, see the help for the Amazon Redshift V2 connector.

0 COMMENTS

We’d like to hear from you!