All Products
Search
Document Center

MaxCompute:UpdateQuotaSchedule

Last Updated:Mar 03, 2024

Updates the scheduling plan for a quota plan.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
odps:UpdateQuotaScheduleWrite
  • All Resources
    *
    none
none

Request syntax

PUT /api/v1/quotas/{nickname}/schedule

Request parameters

ParameterTypeRequiredDescriptionExample
nicknamestringYes

The name of the quota.

quotaA
tenantIdstringNo

The ID of the tenant.

478403690625249
regionstringNo

The ID of the region.

cn-chengdu
bodystringNo

The request body parameters.

\# The quota plan immediately takes effect. \[ { "type": "once", "plan": "planA", "operator":"userA" } ] # The quota plan is scheduled on a regular basis. \[ { "id": "etl_time", "type": "daily", "condition": { "at": "0800", "after": "2022-04-25T04:23:04Z" // optional }, "plan": "planA" }, { "id": "bi", "type": "daily", "condition": { "at": "0900", "after": "2022-04-25T04:23:04Z" // optional }, "plan": "planB" }, ]

Response parameters

ParameterTypeDescriptionExample
object

PopResult

requestIdstring

The ID of the request.

0a06dfe516691014920015940e1c9d
datastring

The returned result.

success

Examples

Sample success responses

JSONformat

{
  "requestId": "0a06dfe516691014920015940e1c9d",
  "data": "success"
}

Error codes

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
2023-11-16The internal configuration of the API is changed, but the call is not affectedsee changesets
Change itemChange content
The internal configuration of the API is changed, but the call is not affected.