You need specific information to establish a seamless and secure connection. The following fields are required, except where noted.

Connection name
Enter a new Snowflake connection name.
Connection description
Provide a short description of the connection. (Optional)
Account name or your Snowflake URL
Enter the account name associated with the Snowflake connection.
The account name is part of the URL that you use to access the Snowflake UI. It is the portion of the URL before snowflakecomputing.com.
Example: If your URL is https://abcd.xyz.efg.snowflakecomputing.com, your account name is abcd.xyz.efg.

If you cannot find your Full account name in Snowflake, see the following examples for determining your account based on the account name, cloud platform, and region. Assume that the account name is xy12345.

Cloud platform Region Full account name
AWS US East (N. Virginia) xy12345.us-east-1
US East (Ohio) xy12345.us-east-2.aws
US West (Oregon) xy12345
Canada (Central) xy12345.ca-central-1.aws
EU (Ireland) xy12345.eu-west-1
EU (Frankfurt) xy12345.eu-central-1
Asia Pacific (Singapore) xy12345.ap-southeast-1
Asia Pacific (Sydney) xy12345.ap-sowtheast-2
GCP - Preview us-central1 (Iowa) xy12345.us-central1.gcp
Azure East US 2 xy12345.east-us-2.azure
US Gov Virginia xy12345.us-gov-virginia.azure
Canada Central xy12345.canada-central.azure
West Europe xy12345.west-europe.azure
Australia East xy12345.australia-east.azure
Southeast Asia xy12345.southeast-asia.azure
User
Enter the Snowflake account username.
Password
Enter the Snowflake account password.
Role
Specify the privilege of the user.
Warehouse
Specify the warehouse associated with the connection.
Database
Specify the database associated with the account. (Optional)
Schema
Specify the schema associated with the database. (Optional)
OAuth Client ID
Enter the OAuth client ID associated with the Snowflake database.
OAuth Client Secret
Enter the OAuth client secret associated with the Snowflake database.
Scope
(Azure AD OAuth) Enter the scope associated with your Azure AD OAuth.
Scope maps to a role in your Snowflake database. It should be similar to `session:role:developer`.
Auth Url
(Azure AD OAuth) Enter the Auth URL associated with your Azure AD OAuth.
ThoughtSpot performs an "Authorization Code" grant type flow to get the access token. Get the authorization endpoint for Azure AD OAuth app from Azure portal. It should be similar to https://login.microsoftonline.com/<tenant_id>/oauth2/v2.0/authorize.
Access Token Url
(Azure AD OAuth) Enter the Access Token Url associated with your Azure AD OAuth.
Token endpoint can be obtained from the Azure portal by navigating to the OAuth application in Azure Active Directory resource. It should be similar to https://login.microsoftonline.com/<tenant_id>/oauth2/v2.0/token.