Connections for INFACore > Connections to source and target endpoints > SQL Server
  

SQL Server

Create a SQL Server connection to read from or write to the Microsoft SQL Server database.

Feature snapshot

Operation
Support
Read
Yes
Write
Yes

Before you begin

Before you configure the connection properties, you'll need to get information from your Amazon Web Services account.
The following video shows you how to get information from your Amazon Web Services account:
https://infa.media/3QN1GuZ

Connection properties

The following table describes the Microsoft SQL Server connection properties:
Property
Description
Connection Name
Name of the connection.
Each connection name must be unique within the organization. Connection names can contain alphanumeric characters, spaces, and the following special characters: _ . + -,
Maximum length is 255 characters.
SQL Server Version
Microsoft SQL Server database version.
Authentication Mode
Authentication method to access Microsoft SQL Server.
Select one of the following methods:
  • - SQL Server Authentication. Uses your Microsoft SQL Server user name and password to access Microsoft SQL Server.
  • - Windows Authentication (Deprecated). Uses the Microsoft Windows authentication to access Microsoft SQL Server. This option is available when you use Microsoft Windows.
  • - Active Directory Password. Uses the Azure Active Directory user name and password to authenticate and access the Microsoft Azure SQL Database.
  • - Windows Authentication v2. Uses this authentication method to access Microsoft SQL Server using the agent hosted on a Linux or Windows machine.
  • When you choose this option, enter your domain name and Microsoft Windows credentials to access Microsoft SQL Server and ensure that the user account that starts the Secure Agent service is available in the Microsoft SQL Server database when you use the Windows agent.
Domain
Applies to Windows Authentication v2.
The domain name of the Windows user.
User Name
User name for the database login. The user name can't contain a semicolon.
To connect to Microsoft Azure SQL Database, specify the user name in the following format: username@host
For Windows Authentication v2, specify the Windows NT user name.
Note: This property is not applicable if you use the Windows Authentication mode to access Microsoft SQL Server.
Password
Password for the database login. The password can't contain a semicolon.
For Windows Authentication v2, specify the Windows NT password.
Note: This property is not applicable if you use the Windows Authentication mode to access Microsoft SQL Server.
Host
Name of the machine hosting the database server.
To connect to Microsoft Azure SQL Database, specify the fully qualified host name.
For example, vmjcmwxsfboheng.westus.cloudapp.azure.com.
Port
Network port number used to connect to the database server.
Default is 1433.
Instance Name
Instance name of the Microsoft SQL Server database.
Database Name
Database name for the Microsoft SQL Server target. Database name is case-sensitive if the database is case-sensitive. Maximum length is 100 characters.
Database names can include alphanumeric and underscore characters.
Schema
Schema used for the target connection.
Code Page
The code page of the database server.
Encryption Method
The method that the Secure Agent uses to encrypt the data sent between the driver and the database server. You can use the encryption method to connect to Microsoft Azure SQL Database.
Crypto Protocol Version
Cryptographic protocols to use when you enable SSL encryption.
Validate Server Certificate
When set to True, Secure Agent validates the certificate that is sent by the database server.
If you specify the HostNameInCertificate parameter, Secure Agent also validates the host name in the certificate.
When set to false, the Secure Agent doesn't validate the certificate that is sent by the database server.
Trust Store
The location and name of the trust store file. The trust store file contains a list of Certificate Authorities (CAs) that the driver uses for SSL server authentication.
/home/cldagnt/SystemAgent/serverless/configurations/ssl_store/<TrustStore_filename>
Trust Store Password
The password to access the contents of the trust store file.
Host Name in Certificate
Host name of the machine that hosts the secure database. If you specify a host name, the Secure Agent validates the host name included in the connection with the host name in the SSL certificate.
Metadata Advanced Connection Properties
Additional properties for the JDBC driver to fetch the metadata.
If you specify more than one property, separate each key-value pair with a semicolon.
Runtime Advanced Connection Properties
Additional properties for the ODBC driver for the runtime.
If you specify more than one property, separate each key-value pair with a semicolon.

Read properties

The following table describes the advanced source properties that you can configure in the Python code to read from Microsoft SQL Server:
Property
Description
Pre SQL
Pre-SQL command that must be run before reading data from the source.
Post SQL
Post-SQL command that must be run after reading data from the source.
Output is Deterministic
Relational source or transformation output that does not change between session runs when the input data is consistent between runs.
When you configure this property, the Secure Agent does not stage source data for recovery if transformations in the pipeline always produce repeatable data.
Output is repeatable
Relational source or transformation output that is in the same order between session runs when the order of the input data is consistent.
When output is deterministic and output is repeatable, the Secure Agent does not stage source data for recovery.
SQL Override
The SQL statement to override the default query generated from the specified source type to read data from the Microsoft SQL Server source.

Write properties

The following table describes the advanced target properties that you can configure in the Python code to write to Microsoft SQL Server:
Property
Description
Forward Rejected Rows
Determines whether the transformation passes rejected rows to the next transformation or drops rejected rows. By default, the mapping task forwards rejected rows to the next transformation.
If you select the Forward Rejected Rows option, the Secure Agent flags the rows for reject and writes them to the reject file.
If you do not select the Forward Rejected Rows option, the Secure Agent drops the rejected rows and writes them to the session log file. The Secure Agent does not write the rejected rows to the reject file.
Pre SQL
Pre-SQL command to run against the target database before writing data to the target.
Post SQL
Post-SQL command to run against the target database after writing data to the target.
Update Override
An update SQL statement that updates the data in a Microsoft SQL Server target table. The update SQL statement you specify overrides the default update statements that the Secure Agent generates to update the target based on key columns. You can define an update override statement to update target tables based on both key or non-key columns.
In the override statement, you must enclose all reserved words in quotation marks.
Reject file directory
The directory that stores the rejected files.
Specify the directory where you want to store the rejected files.
Reject filename
Name of the rejected file that is stored in the reject file directory.
Schema Name
The schema name that overrides the schema name specified in the target connection.