Table of Contents

Search

  1. Preface
  2. Connectors and Connections
  3. Mass Ingestion connectors
  4. Mass Ingestion connection properties

Connectors and Connections

Connectors and Connections

Redshift IAM Authentication via AssumeRole

Redshift IAM Authentication via AssumeRole

The Redshift AssumeRole authentication enables the user to assume an IAM role or define an EC2 role configured with required trust policies to generate temporary security credentials to access Amazon Redshift.
For application ingestion and database ingestion tasks, you must use an EC2 role.
The following table describes the basic connection properties for Redshift IAM AssumeRole authentication:
Properties
Description
JDBC URL
The JDBC URL to connect to the Amazon Redshift cluster.
You can get the JDBC URL from your Amazon AWS Redshift cluster configuration page.
Enter the JDBC URL in the following format:
jdbc:redshift://<cluster_endpoint>:<port_number>/<database_name>
, where the endpoint includes the Redshift cluster name and region.
For example,
jdbc:redshift://infa-rs-cluster.abc.us-west-2.redshift.amazonaws.com:5439/rsdb
In the example,
  • infa-rs-qa-cluster is the name of the Redshift cluster.
  • us-west-2.redshift.amazonaws.com is the Redshift cluster endpoint, which is the US West (Oregon) region.
  • 5439 is the port number for the Redshift cluster.
  • rsdb is the specific database instance in the Redshift cluster to which you want to connect.
Username
User name of your database instance in the Amazon Redshift cluster.
Cluster Identifier
The unique identifier of the cluster that hosts Amazon Redshift.
Specify the Amazon Redshift cluster name.
Database Name
Name of the Amazon Redshift database where the tables that you want to access are stored.
Redshift IAM Role ARN
The Amazon Resource Number (ARN) of the IAM role assumed by EC2 to use the dynamically generated temporary security credentials to access Amazon Redshift.
Enter the Redshift IAM role ARN to access the Amazon Redshift cluster.
Use EC2 Role to Assume Role
Enables the EC2 role to assume an IAM role, either to connect to Redshift or to stage data using the temporary security credentials:
Connect to Redshift with IAM authentication using the EC2 role
Select the check box to enable the EC2 role that assumes a Redshift IAM role specified in the
Redshift IAM Role ARN
field to access Amazon Redshift.
The EC2 role must have a policy attached with permissions to assume a Redshift IAM role from the same or different account.
Access S3 resources to stage data
Select the check box to enable the EC2 role to assume an S3 IAM role specified in the
S3 IAM Role ARN
field and dynamically generate the temporary security credentials to access the S3 staging buckets.
The EC2 role must have a policy attached with permissions to assume an S3 IAM role from the same or different AWS account.
S3 IAM Role ARN
The Amazon Resource Number (ARN) of the S3 IAM role assumed by the IAM user or EC2 to use the dynamically generated temporary security credentials to stage data in Amazon S3.
This property applies when you want to generate the temporary security credentials to access the S3 staging buckets by using either the EC2 instance or the IAM user who assumes the S3 IAM role.
Specify the S3 IAM role name to use the temporary security credentials to access the Amazon S3 staging bucket.
For more information about how to get the ARN of the IAM role, see the AWS documentation.
If you use the connection for application ingestion or database ingestion tasks that uses role-based authentication, but not the default role for the AWS cluster, specify an IAM role ARN. If you use the default role, leave this field blank.

Advanced settings

The following table describes the advanced connection properties for Redshift IAM AssumeRole authentication:
Properties
Description
Redshift Access Key ID
The access key of the IAM user that has permissions to assume the Redshift IAM AssumeRole ARN.
This property doesn't apply to Amazon Redshift AssumeRole authentication with EC2 role.
Redshift Secret Access Key
The secret access key of the IAM user that has permissions to assume the Redshift IAM Assume Role ARN.
This property doesn't apply to Amazon Redshift AssumeRole authentication with EC2 role.
Database Group
The name of the database group to which you want to add the database user when you select the
Auto Create DBUser
option in this connection property.
The user that you add to this database group inherits the specified group privileges.
If you do not specify a database group name, the user is added to the public group and inherits its associated privileges.
You can also enter multiple database groups, separated by a comma, to add the user to each of the specified database groups.
Expiration Time
The time duration that the password for the Amazon Redshift database user expires.
Specify a value between 900 seconds and 3600 seconds.
Default is 900.
Auto Create DBUser
Select to create a new Amazon Redshift database user at run time.
The agent adds the user you specified in the
Username
field to the database group. The added user assumes the privileges assigned to the database group.
Default is disabled.
S3 Access Key ID
Access key of the IAM user to access the Amazon S3 staging bucket.
Enter the access key ID when you use the following methods for S3 staging:
  • When the IAM user has access to S3 staging.
  • When the IAM user who assumes the S3 IAM role uses the temporary security credentials to access S3.
You do not need to enter the S3 access key ID if you use IAM authentication or the assume role for EC2 to access S3.
If you use the connection for application ingestion or database ingestion tasks that use key-based authentication, provide the access key value.
S3 Secret Access Key
Secret access key to access the Amazon S3 staging bucket.
The secret key is associated with the access key and uniquely identifies the account.
Enter the secret access key value when you use following methods for S3 staging:
  • When the IAM user has access to S3 staging.
  • When the IAM user who assumes the S3 IAM role uses the temporary security credentials to access S3.
You do not need to enter the S3 secret access key if you use IAM authentication or the assume role for EC2 to access S3.
If you use the connection for application ingestion or database ingestion tasks that use key-based authentication, provide the access key value.
S3 VPC Endpoint Type
The type of Amazon Virtual Private Cloud endpoint for Amazon S3.
You can use a VPC endpoint to enable private communication with Amazon S3.
Select one of the following options:
  • Default. Select if you do not want to use a VPC endpoint.
  • Interface Endpoint. Select to establish private communication with Amazon S3 through an interface endpoint that has a private IP address from the IP address range of your subnet. It serves as an entry point for traffic destined to an AWS service.
Endpoint DNS Name for Amazon S3
The DNS name for the Amazon S3 interface endpoint.
Replace the asterisk symbol with the
bucket
keyword in the DNS name.
Enter the DNS name in the following format:
bucket.<DNS name of the interface endpoint>
For example,
bucket.vpce-s3.us-west-2.vpce.amazonaws.com
External ID
The external ID associated with the IAM role.
You can specify the external ID if you want to provide a more secure access to the Amazon S3 bucket when the Amazon S3 staging bucket is in same or different AWS accounts.
If required, you also have the option to specify the external ID in the AssumeRole request to the AWS Security Token Service (STS) using an external ID condition in the assumed IAM role's trust policy.
For more information about using an external ID, see External ID when granting access to your AWS resources.
This property doesn't apply to application ingestion and database ingestion tasks.
Cluster Region
The AWS geographical region in which the Redshift cluster resides.
Select the cluster region from the list if you choose to provide a custom JDBC URL with a different cluster region from that specified in the
JDBC URL
field property. To continue to use the cluster region name specified in the
JDBC URL
field property, select
None
as the cluster region in this property.
You can only read data from or write data to the cluster regions supported by the AWS SDK.
Select one of the following cluster regions:
None
Asia Pacific(Mumbai)
Asia Pacific(Seoul)
Asia Pacific(Singapore)
Asia Pacific(Sydney)
Asia Pacific(Tokyo)
Asia Pacific(Hong Kong)
AWS GovCloud (US)
AWS GovCloud (US-East)
Canada(Central)
China(Bejing)
China(Ningxia)
EU(Ireland)
EU(Frankfurt)
EU(Paris)
EU(Stockholm)
South America(Sao Paulo)
Middle East(Bahrain)
US East(N. Virginia)
US East(Ohio)
US West(N. California)
US West(Oregon)
Default is
None
.
A region value is required for application ingestion and database ingestion tasks.
Master Symmetric Key
A 256-bit AES encryption key in the Base64 format that enables client-side encryption to encrypt your data before you send them for staging in Amazon S3.
For more information, see Enable encryption.
This property doesn't apply to application ingestion and database ingestion tasks.
Customer Master Key ID
The customer master key ID generated by AWS Key Management Service (AWS KMS) or the ARN of your custom key for cross-account access when you stage data in Amazon S3. The customer master key serves to encrypt your data at the destination before they are saved in Amazon S3.
You can either enter the customer-generated customer master key ID or the default customer master key ID.
For more information about how to configure server-side encryption, see Enable encryption.
This property doesn't apply to application ingestion and database ingestion tasks.

0 COMMENTS

We’d like to hear from you!