[go: nahoru, domu]

Jitterbit


Jitterbit


This page outlines the steps to connect Jitterbit to CData Connect Cloud using the OData protocol. This requires the use of virtual datasets. See the Virtual Datasets documentation for more information.

Prerequisites

Before you connect, you must first do the following:

  • Connect a data source to your CData Connect Cloud account. See Connections for more information.
  • Create a virtual dataset Workspace. Later, you will use the OData Service URL on that page (https://cloud.cdata.com/api/odata/{workspace_name}) with the relevant workspace name to establish the connection.
  • Generate a Personal Access Token (PAT) on the Settings page. Copy this down, as it acts as your password during authentication.

Connecting to CData Connect Cloud

To establish a connection from Jitterbit to CData Connect Cloud using the OData protocol, follow these steps.

  1. Log into Jitterbit.

  2. Create a project in Cloud Studio and provide a workspace environment for it.

  3. Click Connections and enter OData in the search bar.

  4. Select the OData connector.

  5. Enter the OData connection properties.

    • Connection Name—enter a connection name.

    • OData Metadata URL—enter https://cloud.cdata.com/api/odata/{workspace_name}.

    • Authentication—select Basic Auth.

    • User Name—enter your CData Connect Cloud username. This is displayed in the top-right corner of the CData Connect Cloud interface. For example, test@cdata.com.

    • Password—enter the PAT you generated on the Settings page.

  6. Click Test to test the connection, and then click Save Changes.

  7. Choose the operation you want to perform and drag it to the workflow in your project.

  8. Double-click the query operation to see all the tables and derived views available in your OData endpoint.

  9. Select a table and configure the query.

    You can now transform and integrate your data.