All Products
Search
Document Center

Resource Access Management:UpdateUser

Last Updated:Mar 03, 2024

Modifies the information about a RAM user.

Operation description

This topic provides an example to show how to modify the name of a RAM user from test@example.onaliyun.com to new@example.onaliyun.com.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
ram:UpdateUserWrite
  • User
    acs:ram::{#accountId}:user/{#UserName}
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
UserPrincipalNamestringNo

The logon name of the RAM user.

Note You must specify only one of the following parameters: UserPrincipalName and UserId.
test@example.onaliyun.com
UserIdstringNo

The ID of the RAM user.

Note You must specify only one of the following parameters: UserPrincipalName and UserId.
20732900249392****
NewUserPrincipalNamestringNo

The new logon name of the RAM user.

The name is in the format of <username>@<AccountAlias>.onaliyun.com. <username> indicates the name of the RAM user. <AccountAlias>.onaliyun.com indicates the default domain name.

The value of UserPrincipalName must be 1 to 128 characters in length and can contain letters, digits, periods (.), hyphens (-), and underscores (_). The value of <username> must be 1 to 64 characters in length.

new@example.onaliyun.com
NewDisplayNamestringNo

The new display name of the RAM user.

The name must be 1 to 24 characters in length.

new
NewMobilePhonestringNo

The new mobile phone number of the RAM user.

Format: <Country code>-<Mobile phone number>.

Note This parameter is valid only on the China site (aliyun.com).
86-1868888****
NewEmailstringNo

The new email address of the RAM user.

Note This parameter is valid only on the China site (aliyun.com).
alice@example.com
NewCommentsstringNo

The new description of the RAM user.

The description must be 1 to 128 characters in length.

This is a cloud computing engineer.

For more information about common request parameters, see API Reference.

Response parameters

ParameterTypeDescriptionExample
object
Userobject

The information about the RAM user.

DisplayNamestring

The display name of the RAM user.

new
UserPrincipalNamestring

The logon name of the RAM user.

new@example.onaliyun.com
Emailstring

The email address of the RAM user.

Note This parameter is valid only on the China site (aliyun.com).
alice@example.com
UpdateDatestring

The time when the information about the RAM user was updated.

2020-10-13T09:19:49Z
MobilePhonestring

The mobile phone number of the RAM user.

Note This parameter is valid only on the China site (aliyun.com).
86-1868888****
UserIdstring

The ID of the RAM user.

20732900249392****
Commentsstring

The description.

This is a cloud computing engineer.
LastLoginDatestring

The last time when the RAM user logged on to the Alibaba Cloud Management Console.

2020-10-12T09:12:00Z
CreateDatestring

The time when the RAM user was created.

2020-10-12T09:12:00Z
ProvisionTypestring

The source of the RAM user. Valid values:

  • Manual: The RAM user is manually created in the RAM console.
  • SCIM: The RAM user is mapped by using System for Cross-domain Identity Management (SCIM).
  • CloudSSO: The RAM user is mapped from a CloudSSO user.
Manual
RequestIdstring

The request ID.

1B56DD42-6962-4F89-A19C-079EED1F0FE3

Examples

Sample success responses

JSONformat

{
  "User": {
    "DisplayName": "new",
    "UserPrincipalName": "new@example.onaliyun.com",
    "Email": "alice@example.com",
    "UpdateDate": "2020-10-13T09:19:49Z",
    "MobilePhone": "86-1868888****",
    "UserId": "20732900249392****",
    "Comments": "This is a cloud computing engineer.",
    "LastLoginDate": "2020-10-12T09:12:00Z",
    "CreateDate": "2020-10-12T09:12:00Z",
    "ProvisionType": "Manual"
  },
  "RequestId": "1B56DD42-6962-4F89-A19C-079EED1F0FE3"
}

Error codes

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
No change history