Replace a user's attributes with all new values.
The body parameters are the same as those for creating a user, except that you can set active
to true or false.
Press shift + S to search API reference.
https://airtable.com/scim/v2/Users/{userId}
Replace a user's attributes with all new values.
The body parameters are the same as those for creating a user, except that you can set active
to true or false.
Authentication | Personal access token, OAuth integration |
Scope | enterprise.scim.usersAndGroups:manage |
User role | Enterprise admin Admins of multiple enterprises
should use a service account's token when calling this route. |
Billing plans | Business, Enterprise (pre-2023.08 legacy plan), Enterprise Scale |
SCIM user schema
SCIM user schema
$curl -X PUT "https://airtable.com/scim/v2/Users/{userId}" \-H "Authorization: Bearer YOUR_TOKEN" \-H "Content-Type: application/json" \--data '{"active": true,"name": {"familyName": "Jane","givenName": "Doe"},"schemas": ["urn:ietf:params:scim:schemas:core:2.0:User","urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"],"title": "Manager","urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {"costCenter": "Example cost center","department": "Example department","division": "Example division","manager": {"displayName": "John Doe","value": "foo@bam.com"},"organization": "Example organization"},"userName": "foo@bar.com"}'
{"active": true,"id": "usrogvSbotRtzdtZW","meta": {"created": "2021-06-02T07:37:19.000Z","location": "/scim/v2/Users/usr00000000000000","resourceType": "User"},"name": {"familyName": "Jane","givenName": "Doe"},"schemas": ["urn:ietf:params:scim:schemas:core:2.0:User"],"userName": "foo@bar.com"}