Table of Contents

Search

  1. Preface
  2. User administration
  3. Ecosystem single sign-on
  4. SAML single sign-on
  5. Users
  6. User groups
  7. User roles
  8. User configuration examples
  9. Editing your user profile

User Administration

User Administration

User details

User details

You can configure user details such as user name, email, login settings, and assigned user groups and roles on the user details page. To display the user details page, in
Administrator
, select
Users
, and then click the user name.
The following image shows the user details page:
The user details page displays user information, login settings, and assigned user groups and roles for a specific user.
You can configure the following details for a user:
User information
The following table describes the user information:
Property
Description
First name
First or given name of the user.
Last name
Last or family name of the user.
Job title
User job title.
Phone number
Telephone number for the user.
Email
Email address of the user.
Must be a valid email address in the format:
<local_part>@<domain>
. For example, jsmith@mycompany.com.
To update the email address, click
Update Email
.
Informatica Intelligent Cloud Services
sends a verification email to the new email address. The email contains a link that is valid for 24 hours. When the user clicks the link in the verification email, the new email address is verified, and it appears on the user details page and in the user's profile. If the link expires, you can resend the verification email.
You cannot update the email address for a SAML user in
Administrator
. To update a SAML user's email address, update the email address in the identity provider.
Description
Optional user description.
Extended user attributes
If your organization uses SAML single sign-on for authentication and authorization and the identity provider pushes user and group information to IICS using SCIM 2.0, this tab displays SCIM attributes such as the display name, employee number, organization, and department.
This tab does not appear for non-SAML users.
Login settings
The following table describes the login settings:
Property
Description
Authentication
Authentication method. Can be one of the following values:
  • Native. The user is authenticated through
    Informatica Intelligent Cloud Services
    . The user logs in through the
    Informatica Intelligent Cloud Services
    URL.
  • Salesforce. The user is authenticated through Salesforce and signs in through Salesforce or a Salesforce app.
  • Azure SSO. The user is authenticated and signs in through Microsoft Azure.
  • IDP with SAML. The user is authenticated and signs in through a SAML identity provider.
Activate using verification code /
Activate using Salesforce OAuth
Account activation method for Salesforce users. Select one of the following options:
  • Activate using verification code. Select this option when the user signs in to
    Informatica Intelligent Cloud Services
    through a Salesforce app.
    When you select this option, the user receives an email with a verification code. The user account is activated when the user logs in to Salesforce, opens the Salesforce app, and enters the verification code.
  • Activate using Salesforce OAuth. Select this option to activate the user account using Salesforce OAuth.
    When you select this option, the user receives an email with a
    Confirm Account
    link. The user account is activated when the user clicks the
    Confirm Account
    link and enters the Salesforce user name and password.
These options are displayed when the authentication method is Salesforce.
Environment
Salesforce organization environment, either production or sandbox.
This option displayed when the user activation method is Salesforce OAuth.
User name
Informatica Intelligent Cloud Services
user name. Must be unique within the
Informatica Intelligent Cloud Services
organization. You cannot change the name after you save the user.
This property is displayed when the authentication method is Native.
Salesforce user name
Salesforce user name. Must be unique within the
Informatica Intelligent Cloud Services
organization. You cannot change the name after you save the user.
For Salesforce users, the
Informatica Intelligent Cloud Services
user name is the same as the Salesforce user name unless that name is already used in the
Informatica Intelligent Cloud Services
organization. If the name is already used, then
Informatica Intelligent Cloud Services
appends the string ".Salesforce," ".Salesforce1," ".Salesforce2," etc. to the end of the Salesforce user name to form a unique
Informatica Intelligent Cloud Services
user name.
This property is displayed when the authentication method is Salesforce.
Azure user name
Microsoft Azure user name. Must be unique within the
Informatica Intelligent Cloud Services
organization. You cannot change the name after you save the user.
For Microsoft Azure users, the
Informatica Intelligent Cloud Services
user name is the same as the Azure user name unless that name is already used in the
Informatica Intelligent Cloud Services
organization. If the name is already used, then
Informatica Intelligent Cloud Services
appends the string ".Azure," ".Azure1," ".Azure2," etc. to the end of the Azure user name to form a unique
Informatica Intelligent Cloud Services
user name.
This property is displayed when the authentication method is Azure SSO.
SAML user name
SAML user name. Must be unique within the
Informatica Intelligent Cloud Services
organization. You cannot change the name after you save the user.
For SAML users, the
Informatica Intelligent Cloud Services
user name is the same as the SAML name identifier unless that name is already used in the
Informatica Intelligent Cloud Services
organization. If the name is already used, then
Informatica Intelligent Cloud Services
appends the string ".SAML," ".SAML1," ".SAML2," etc. to the end of the SAML name identifier to form a unique
Informatica Intelligent Cloud Services
user name.
This property is displayed when the authentication method is IDP with SAML.
Max login attempts
Maximum number of login attempts that the user can make before the user is locked out. Select a number or "No Limit."
If locked out, the user can click the
Forgot your password
link on the Login page, or the organization administrator can reset the user on the
Users
page.
This property is displayed when the authentication method is Native.
Account status
Account status. Can be one of the following statuses:
  • Pending Activation. The user account has been created or reset, but the user has not yet activated the account.
  • Enabled. The user account has been created and validated, and the user can log in to
    Informatica Intelligent Cloud Services
    .
  • Locked. Applies to native user accounts. The account is locked because the user has exceeded the maximum number of login attempts. To unlock the user, the user can click the
    Forgot your password
    link on the Login page, or you can reset the user on the
    Users
    page.
  • Disabled. The user account has been disabled by an administrator. The user cannot log in to
    Informatica Intelligent Cloud Services
    .
Initial application
This field is reserved for future use.
Force password reset on next login
Forces the user to reset the password the next time the user tries to log in.
This property is displayed when the authentication method is Native.
Assigned user groups and roles
You must assign at least one user group or role to each user. To assign or remove a user group or role, enable or disable the group or role, and then click
Save
.
When you assign a group to a user, all roles that are associated with the group become enabled. You cannot remove these roles individually. To remove the roles, you must remove the group.
If your organization uses SAML for authentication and authorization, you cannot edit user details for a SAML user. User details are mapped automatically according to the mapped attributes, roles, and groups on the
SAML Setup
page.

0 COMMENTS

We’d like to hear from you!