Updated on 2022-08-18 GMT+08:00

Viewing or Modifying IAM User Information

As an administrator, you can modify the basic information about an IAM user, change the security settings of the user and the groups to which the user belongs, and view or delete the assigned permissions. To view or modify user information, click Security Settings in the row containing the IAM user.

Basic Information

You can view the basic information of each IAM user. The username, user ID, and creation time cannot be modified.

  • Status: New IAM users are enabled by default. You can set Status to Disabled to disable an IAM user. A disabled user is no longer able to log in to the cloud platform through the management console or programmatic access.
  • Description: You can modify the description of the IAM user.

User Groups

An IAM user inherits permissions from the groups to which the user belongs. You can change the permissions assigned for an IAM user by changing the groups to which the user belongs to. To modify the permissions of a user group, see Viewing or Modifying User Group Information.

Your account belongs to the default group admin, which cannot be changed.

  • Click Add to User Groups, and select one or more groups to which the user will belong. The user then inherits permissions of these groups.
  • Click Remove on the right of a user group and click Yes. The user no longer has the permissions assigned to the group.

Security Settings

As an administrator, you can modify the MFA device, login credential, login protection, and access keys of an IAM user on this page. If you are an IAM user and need to change your mobile number, email address, or virtual MFA device, see Account Security Settings Overview.

  • MFA Authentication: You can change the multi-factor authentication (MFA) settings of an IAM user on the Security Settings page.
    • Change the mobile number or email address of the user.

      The mobile number and email address of the IAM user cannot be the same as those of your account or other IAM users.

    • Remove the MFA device from the user. For more information about MFA authentication and virtual MFA device, see MFA Authentication and Virtual MFA Device.
  • Login Credentials: You can change the login password of the IAM user. For more information, see Changing the Login Password of an IAM User.
  • Login Protection: You can change the login verification method of the IAM user. Three verification methods are available: virtual MFA device, SMS, and email.

    This option is disabled by default. If you enable this option, the user will need to enter a verification code in addition to the username and password when logging in to the console.

  • Access Keys: You can manage access keys of the IAM user. For more information, see Managing Access Keys for an IAM User.