Express (Distributed operating systems), v8.0 > Secure applications and their environment > Authenticate users > Select a registry or repository > Manage realms in a federated repository > Virtual member manager > Reference > Supported commands > User and group management commands


updateUser command

Use this command to modify the properties of a user.


Purpose

Use the updateUser command to modify the following properties of a user:

These are the only properties that you can modify with the updateUser command.

If successful, the updateUser command returns the unique name of the updated user.

If the Use global security settings option is selected for the user realm or the Global federated repositories option is selected as the realm type for the specified domain, this command is executed on the federated repository of the admin domain. However, configuration changes performed on the domain are applied to the security domain-specific configuration.


Syntax

updateUser { -uniqueName uniqueName [-uid uid] [-password password]
             [-confirmPassword password] [-cn commonname] [-sn surname]
             [-mail mail] [-securityDomainName domainName] }


Parameters

-uniqueName uniqueName

Unique name for the user to modify the properties for. This parameter maps to the uniqueName property in virtual member manager.

-uid uid

New unique ID value for the user. This parameter maps to the uid property in virtual member manager.

-password password

New password for the user. This parameter maps to the password property in virtual member manager.

-confirmPassword password

Password again to validate how it was entered on the password parameter. This parameter maps to the password property in virtual member manager.

cn commonname

New first name or given name, of the user. This parameter maps to the cn property in virtual member manager.

-sn surname

New last name or family name of the user. This parameter maps to the sn property in virtual member manager.

-mail mail

New e-mail address of the user. This parameter maps to the mail property in virtual member manager.

-securityDomainName domainName

Name that uniquely identifies the security domain. If not specified, uses the global federated repository.


Sample

To modify the uid of the user Dan Meyers from from dmeyesr,cn=users,dc=yourco,dc=com to dameyers, issue this command:
$AdminTask updateUser {-uniqueName uid=dmeyers,cn=users,dc=yourco,dc=com –uid dameyers}
To modify the e-mail address and common name of the user Dan Meyers, whose uniqueName is uid=dmeyers,cn=users,dc=yourco,dc=com, issue this command:
$AdminTask updateUser {uniqueName uid=dmeyers,cn=users,dc=yourco,dc=com
                       –mail meyersd@acme.com -cn Daniel}

Parent topic: User and group management commands
Command format



+

Search Tips   |   Advanced Search