Table of Contents

Search

  1. Preface
  2. Informatica Intelligent Cloud Services REST API
  3. Platform REST API version 2 resources
  4. Platform REST API version 3 resources
  5. Data Integration REST API
  6. Mass Ingestion Files REST API
  7. Mass Ingestion Streaming REST API
  8. Model Serve REST API
  9. RunAJob utility
  10. ParamSetCli utility
  11. REST API codes
  12. REST API resource quick references

REST API Reference

REST API Reference

loginSaml

loginSaml

Use this version 2 API resource to log in to
Informatica Intelligent Cloud Services
using a Security Assertion Markup Language (SAML) token. The SAML token is a SAML response generated by your identity provider that contains a SAML assertion.
The loginSaml response includes the session ID and base URL that you include in subsequent REST API calls. Use values from the following fields returned in the response:
  • icSessionId. A 30-minute REST API session ID that you include in the header for version 2 REST API calls. After the session ID expires, log in again to continue working with the REST API.
    For information on retrieving session status details, see Session IDs.
  • serverUrl. The base URL that you use in all version 2 resource URIs except for loginSaml, for example:
    <serverUrl>/api/v2/job
Use the logout resource to end the session.

POST Request

The login request must include a SAML token. To get a SAML token, see the documentation provided by your identity provider. To see an example of a SAML token or SAML response, see https://www.samltool.com/generic_sso_res.php.
To log in, use the following URL:
https://<cloud provider>-<region>.informaticacloud.com/ma/api/v2/user/loginSaml
For a list of cloud provider and region values, see login.
With this URL, use the following attributes in a login object:
Field
Type
Required
Description
samlToken
String
Yes
SAML token.
orgId
String
Yes
Informatica Intelligent Cloud Services
organization ID.

POST Response

Returns the user object if the request is successful. Returns the error object if errors occur.
Use the base URL and session ID returned in the response for subsequent requests during this session.
The user object includes the following attributes:
Field
Type
Description
id
String
User ID.
orgId
String
ID of the organization the user belongs to.
orgUuid
String
Unique identifier for the organization.
name
String
Informatica Intelligent Cloud Services
user name.
description
String
Description of the user.
createTime
String
When the user account was created.
updateTime
String
When the user account was last updated
createdBy
String
Informatica Intelligent Cloud Services
user who created the user account.
updatedBy
String
Informatica Intelligent Cloud Services
user who last updated the user account.
firstName
String
First name for the user account.
lastName
String
Last name for the user account.
title
String
Title of the user.
phone
String
Phone number for the user.
roles
Object that contains roles assigned to the user.
name
String
Included in role object.
Role name. Returns one of the following codes:
  • Service Consumer
  • Designer
  • Admin
description
String
Included in role object.
Role description.
email
String
Email address to be notified when the user changes the account password.
timezone
String
Time zone of the user. Time zone honors Daylight Saving Time.
For more information, see Time zone codes.
serverUrl
String
Informatica Intelligent Cloud Services
URL for the organization the user belongs to. Use the serverUrl as a base for most version 2 REST API resource URIs.
icSessionId
String
Informatica Intelligent Cloud Services
session ID for version 2 REST API session. Use in most version 2 REST API request headers.
spiUrl
String
This field is no longer applicable and has been deprecated.
uuId
String
Unique identifier for the user.

POST Example

To log in to
Informatica Intelligent Cloud Services
using SAML single sign-on, you might use the following request:
POST https://dm-us.informaticacloud.com/ma/api/v2/user/loginSaml Content-Type: application/json Accept: application/json { "@type": "login", "samlToken": "<SAML token>", "orgId": "003420" }
The response returns the user object which contains the serverUrl and icSessionId values to use in subsequent calls, as shown in the following example:
{ "id": "0101TQ03000000000007", "orgId": "003420", "orgUuid": "3FNFLs1uHe2IIgTs8tRjSJ", "name": "John@infa.com", "description": "", "createTime": "2018-02-16T00:20:07.000Z", "updateTime": "2018-07-17T22:45:50.000Z", "createdBy": "System built-in user", "updatedBy": "John@infa.com", "sfUsername": null, "firstName": "John", "lastName": "Randall", "title": "IICS Admin", "phone": "123-456-7899", "emails": "John@infa.com", "timezone": null, "serverUrl": "https://na4.dm-us.informaticacloud.com/saas", "icSessionId": "1Ckv5VDHe2IICHi2hq04EF", "securityQuestion": "In what city were you born?", "securityAnswer": "********", "uuid": "a51jk7TB0IDcnWLwJdLaW2", "forceChangePassword": false, "roles": [ { "name": "Admin", "description": "Role for performing administrative tasks for an organization. Has full access to all licensed services." }, { "name": "Data Preview", "description": "Role to preview data" }, { "name": "Designer", "description": "Role for creating assets, tasks, and processes. Can configure connections, schedules, and runtime environments. Has access to the Application Integration Console." } ], }
Using the above response as an example, to send a GET request to obtain Secure Agent information, you might use the following request:
GET https://na4.dm-us.informaticacloud.com/saas/api/v2/agent Content-Type: application/json Accept: application/json icSessionId: 1Ckv5VDHe2IICHi2hq04EF

0 COMMENTS

We’d like to hear from you!