paws.security.identity (version 0.1.0)

iam_change_password: Changes the password of the IAM user who is calling this operation

Description

Changes the password of the IAM user who is calling this operation. The AWS account root user password is not affected by this operation.

Usage

iam_change_password(OldPassword, NewPassword)

Arguments

OldPassword

[required] The IAM user's current password.

NewPassword

[required] The new password. The new password must conform to the AWS account's password policy, if one exists.

The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (U+0020) through the end of the ASCII character range (U+00FF). You can also include the tab (U+0009), line feed (U+000A), and carriage return (U+000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

Request syntax

svc$change_password(
  OldPassword = "string",
  NewPassword = "string"
)

Details

To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Examples

Run this code
# NOT RUN {
# The following command changes the password for the current IAM user.
# }
# NOT RUN {
svc$change_password(
  NewPassword = "]35d/{pB9Fo9wJ",
  OldPassword = "3s0K_;xh4~8XXI"
)
# }
# NOT RUN {
# }

Run the code above in your browser using DataCamp Workspace