Skip to main content
The REST API is now versioned. For more information, see "About API versioning."

REST API endpoints for SCIM

Use the REST API to automate user creation and team memberships with SCIM.

Notes:

  • These endpoints allow you to provision user accounts for your enterprise on GitHub Enterprise Cloud using SCIM. The operation is only available for use with Enterprise Managed Users. If you don't use Enterprise Managed Users and want to provision access to your organizations using SCIM, see "REST API endpoints for SCIM."
  • Support for provisioning users with GitHub's public SCIM schema is in public beta and subject to change.
  • GitHub recommends that you test provisioning in an environment that's isolated from the production data on your IdP and GitHub.com.

About SCIM

To create, manage, and deactivate user accounts for your enterprise members on GitHub.com, your IdP must implement SCIM for communication with GitHub. SCIM is an open specification for management of user identities between systems. Different IdPs provide different experiences for the configuration of SCIM provisioning. If you don't use a partner IdP with an existing integration, you can integrate using the following API endpoints. For more information, see "Provisioning users and groups with SCIM using the REST API."

Base URL

To manage your enterprise's users and groups using SCIM, use the following base URL to communicate with the endpoints in this category.

https://api.github.com/scim/v2/enterprises/{enterprise}/

Authentication

To authenticate API requests, the person who configures SCIM on the IdP must use a personal access token (classic) with admin:enterprise scope, which the IdP must provide in the request's Authorization header. For more information about personal access tokens (classic), see "Managing your personal access tokens".

GitHub recommends authenticating as the setup user for the enterprise. Other user accounts are created through SCIM, so authenticating as a different user could result in unintended consequences, such as getting locked out of your enterprise. Write requests to these APIs are possible through our published IdP applications, or through the beta of direct API access to our SCIM endpoints. If another enterprise owner needs to read information from the API, use a personal access token (classic) with the admin:enterprise scope to make GET requests on your current SCIM implementation. For more information, see "Configuring SCIM provisioning for Enterprise Managed Users."

Mapping of SAML and SCIM data

After a managed user account successfully authenticates to access your enterprise using SAML SSO, GitHub Enterprise Cloud links the user to a SCIM provisioned identity. To link the identities successfully, the SAML identity provider and the SCIM integration must use matching unique identifiers.

GitHub requires the following SAML claim and SCIM attribute to successfully match the user with the identity provisioned by SCIM. Identity providers may differ in the field used to uniquely identify a user.

Microsoft Entra ID for SAML

To use Entra ID (previously known as Azure AD) for SAML, the following SAML claims and SCIM attribute must match.

SAML claimMatching SCIM attribute
http://schemas.microsoft.com/identity/claims/objectidentifierexternalId

Other IdPs for SAML

To use other IdPs for SAML, the following SAML claims and SCIM attribute must match.

SAML claimMatching SCIM attribute
NameIDuserName

Supported SCIM user attributes

Users endpoints in this category support the following attributes within a request's parameters.

NameTypeDescription
displayNameStringHuman-readable name for a user.
name.formattedStringThe user's full name, including all middle names, titles, and suffixes, formatted for display.
name.givenNameStringThe first name of the user.
name.familyNameStringThe last name of the user.
userNameStringThe username for the user, generated by the SCIM provider. Undergoes normalization before being used. Must be unique per user.
emailsArrayList of the user's emails.
rolesArrayList of the user's roles.
externalIdStringThis identifier is generated by a SCIM provider. Must be unique per user.
idStringIdentifier generated by the GitHub's SCIM endpoint.
activeBooleanIndicates whether the identity is active (true) or should be suspended (false).

Supported SCIM group attributes

Groups endpoints in this category support the following attributes within a request's parameters.

NameTypeDescription
displayNameStringHuman-readable name for a group.
membersStringList of members who are assigned to the group in SCIM provider
externalIdStringThis identifier is generated by a SCIM provider. Must be unique per user.

List provisioned SCIM groups for an enterprise

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Lists provisioned SCIM groups in an enterprise.

You can improve query search time by using the excludedAttributes query parameter with a value of members to exclude members from the response.

Fine-grained access tokens for "List provisioned SCIM groups for an enterprise"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "List provisioned SCIM groups for an enterprise"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Query parameters
Name, Type, Description
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

Default: 1

count integer

Used for pagination: the number of results to return per page.

Default: 30

HTTP response status codes for "List provisioned SCIM groups for an enterprise"

Status codeDescription
200

Success, either groups were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

Code samples for "List provisioned SCIM groups for an enterprise"

Request example

get/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups

Success, either groups were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "id": "927fa2c08dcb4a7fae9e", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise group

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Creates a SCIM group for an enterprise.

When members are part of the group provisioning payload, they're designated as external group members. Providers are responsible for maintaining a mapping between the externalId and id for each user.

Fine-grained access tokens for "Provision a SCIM enterprise group"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Provision a SCIM enterprise group"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

displayName string Required

A human-readable name for a security group.

members array of objects Required

The group members.

Name, Type, Description
value string Required

The local unique identifier for the member

displayName string Required

The display name associated with the member

HTTP response status codes for "Provision a SCIM enterprise group"

Status codeDescription
201

Group has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Provision a SCIM enterprise group"

Request example

post/scim/v2/enterprises/{enterprise}/Groups
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Get SCIM provisioning information for an enterprise group

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Gets information about a SCIM group.

Fine-grained access tokens for "Get SCIM provisioning information for an enterprise group"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Get SCIM provisioning information for an enterprise group"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Query parameters
Name, Type, Description
excludedAttributes string

Excludes the specified attribute from being returned in the results. Using this parameter can speed up response time.

HTTP response status codes for "Get SCIM provisioning information for an enterprise group"

Status codeDescription
200

Success, a group was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Code samples for "Get SCIM provisioning information for an enterprise group"

Request example

get/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Success, a group was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Set SCIM information for a provisioned enterprise group

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Replaces an existing provisioned group’s information.

You must provide all the information required for the group as if you were provisioning it for the first time. Any existing group information that you don't provide will be removed, including group membership. If you want to only update a specific attribute, use the Update an attribute for a SCIM enterprise group endpoint instead.

Fine-grained access tokens for "Set SCIM information for a provisioned enterprise group"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Set SCIM information for a provisioned enterprise group"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:Group

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

displayName string Required

A human-readable name for a security group.

members array of objects Required

The group members.

Name, Type, Description
value string Required

The local unique identifier for the member

displayName string Required

The display name associated with the member

HTTP response status codes for "Set SCIM information for a provisioned enterprise group"

Status codeDescription
200

Group was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Set SCIM information for a provisioned enterprise group"

Request examples

put/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:Group"],"externalId":"8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159","displayName":"Engineering"}'

Group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Update an attribute for a SCIM enterprise group

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Update a provisioned group’s individual attributes.

To modify a group's values, you'll need to use a specific Operations JSON format which must include at least one of the following operations: add, remove, or replace. For examples and more information on this SCIM format, consult the SCIM specification. The update function can also be used to add group memberships.

You can submit group memberships individually or in batches for improved efficiency.

Note: Memberships are referenced via a local user id. Ensure users are created before referencing them here.

Fine-grained access tokens for "Update an attribute for a SCIM enterprise group"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Update an attribute for a SCIM enterprise group"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
Operations array of objects Required

patch operations list

Name, Type, Description
op string Required

Can be one of: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Required

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

HTTP response status codes for "Update an attribute for a SCIM enterprise group"

Status codeDescription
200

Success, group was updated

204

No Content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Update an attribute for a SCIM enterprise group"

Request examples

patch/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"displayName","value":"Employees"}]}'

Success, group was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "id": "abcd27f8-a9aa-11ea-8221-f59b2be9cccc", "externalId": "8aa1a0c0-c4c3-4bc0-b4a5-2ef676900159", "displayName": "Engineering", "members": [ { "value": "879db59-3bdf-4490-ad68-ab880a2694745", "$+ref": "https://api.github.localhost/scim/v2/Users/879db59-3bdf-4490-ad68-ab880a2694745", "displayName": "User 1" }, { "value": "0db508eb-91e2-46e4-809c-30dcbda0c685", "$+ref": "https://api.github.localhost/scim/v2/Users/0db508eb-91e2-46e4-809c-30dcbda0c685", "displayName": "User 2" } ], "meta": { "resourceType": "Group", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Groups/927fa2c08dcb4a7fae9e" } }

Delete a SCIM group from an enterprise

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Deletes a SCIM group from an enterprise.

Fine-grained access tokens for "Delete a SCIM group from an enterprise"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Delete a SCIM group from an enterprise"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_group_id string Required

A unique identifier of the SCIM group.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

HTTP response status codes for "Delete a SCIM group from an enterprise"

Status codeDescription
204

Group was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Code samples for "Delete a SCIM group from an enterprise"

Request example

delete/scim/v2/enterprises/{enterprise}/Groups/{scim_group_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Groups/SCIM_GROUP_ID

Group was deleted, no content

Status: 204

List SCIM provisioned identities for an enterprise

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Lists provisioned SCIM enterprise members.

When you remove a user with a SCIM-provisioned external identity from an enterprise using a patch with active flag to false, the user's metadata remains intact. This means they can potentially re-join the enterprise later. Although, while suspended, the user can't sign in. If you want to ensure the user can't re-join in the future, use the delete request. Only users who weren't permanently deleted will appear in the result list.

Fine-grained access tokens for "List SCIM provisioned identities for an enterprise"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "List SCIM provisioned identities for an enterprise"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Query parameters
Name, Type, Description
filter string

If specified, only results that match the specified filter will be returned. Multiple filters are not supported. Possible filters are userName, externalId, id, and displayName. For example, ?filter="externalId eq '9138790-10932-109120392-12321'".

startIndex integer

Used for pagination: the starting index of the first result to return when paginating through values.

Default: 1

count integer

Used for pagination: the number of results to return per page.

Default: 30

HTTP response status codes for "List SCIM provisioned identities for an enterprise"

Status codeDescription
200

Success, either users were found or not found

400

Bad request

401

Authorization failure

403

Permission denied

429

Too many requests

500

Internal server error

Code samples for "List SCIM provisioned identities for an enterprise"

Request example

get/scim/v2/enterprises/{enterprise}/Users
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users

Success, either users were found or not found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 1, "Resources": [ { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "externalId": "E012345", "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ] } ], "startIndex": 1, "itemsPerPage": 20 }

Provision a SCIM enterprise user

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Creates an external identity for a new SCIM enterprise user.

SCIM is responsible for user provisioning, not authentication. The actual user authentication is handled by SAML. However, with SCIM enabled, users must first be provisioned via SCIM before they can sign in through SAML.

Fine-grained access tokens for "Provision a SCIM enterprise user"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Provision a SCIM enterprise user"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

active boolean Required

Whether the user active in the IdP.

userName string Required

The username for the user.

name object
Name, Type, Description
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Required

The family name of the user.

givenName string Required

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Required

A human-readable name for the user.

emails array of objects Required

The emails for the user.

Name, Type, Description
value string Required

The email address.

type string Required

The type of email address.

primary boolean Required

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

Name, Type, Description
display string
type string
value string Required

The role value representing a user role in GitHub.

Can be one of: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

HTTP response status codes for "Provision a SCIM enterprise user"

Status codeDescription
201

User has been created

400

Bad request

401

Authorization failure

403

Permission denied

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Provision a SCIM enterprise user"

Request examples

post/scim/v2/enterprises/{enterprise}/Users
curl -L \ -X POST \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User has been created

Status: 201
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Get SCIM provisioning information for an enterprise user

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Gets information about a SCIM user.

Fine-grained access tokens for "Get SCIM provisioning information for an enterprise user"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Get SCIM provisioning information for an enterprise user"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

HTTP response status codes for "Get SCIM provisioning information for an enterprise user"

Status codeDescription
200

Success, a user was found

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Code samples for "Get SCIM provisioning information for an enterprise user"

Request example

get/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

Success, a user was found

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Set SCIM information for a provisioned enterprise user

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Replaces an existing provisioned user's information.

You must supply complete user information, just as you would when provisioning them initially. Any previously existing data not provided will be deleted. To update only a specific attribute, refer to the Update an attribute for a SCIM user endpoint.

Warning: Setting active: false will suspend a user, and their handle and email will be obfuscated.

Fine-grained access tokens for "Set SCIM information for a provisioned enterprise user"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Set SCIM information for a provisioned enterprise user"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
schemas array of strings Required

The URIs that are used to indicate the namespaces of the SCIM schemas. Supported values are: urn:ietf:params:scim:schemas:core:2.0:User

externalId string Required

A unique identifier for the resource as defined by the provisioning client.

active boolean Required

Whether the user active in the IdP.

userName string Required

The username for the user.

name object
Name, Type, Description
formatted string

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

familyName string Required

The family name of the user.

givenName string Required

The given name of the user.

middleName string

The middle name(s) of the user.

displayName string Required

A human-readable name for the user.

emails array of objects Required

The emails for the user.

Name, Type, Description
value string Required

The email address.

type string Required

The type of email address.

primary boolean Required

Whether this email address is the primary address.

roles array of objects

The roles assigned to the user.

Name, Type, Description
display string
type string
value string Required

The role value representing a user role in GitHub.

Can be one of: user, 27d9891d-2c17-4f45-a262-781a0e55c80a, guest_collaborator, 1ebc4a02-e56c-43a6-92a5-02ee09b90824, enterprise_owner, 981df190-8801-4618-a08a-d91f6206c954, ba4987ab-a1c3-412a-b58c-360fc407cb10, billing_manager, 0e338b8c-cc7f-498a-928d-ea3470d7e7e3, e6be2762-e4ad-4108-b72d-1bbe884a0f91

primary boolean

Is the role a primary role for the user.

HTTP response status codes for "Set SCIM information for a provisioned enterprise user"

Status codeDescription
200

User was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Set SCIM information for a provisioned enterprise user"

Request example

put/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PUT \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:schemas:core:2.0:User"],"externalId":"E012345","active":true,"userName":"E012345","name":{"formatted":"Ms. Mona Lisa Octocat","familyName":"Octocat","givenName":"Mona","middleName":"Lisa"},"displayName":"Mona Lisa","emails":[{"value":"mlisa@example.com","type":"work","primary":true}],"roles":[{"value":"User","primary":false}]}'

User was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Update an attribute for a SCIM enterprise user

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Update a provisioned user's individual attributes.

To modify a user's attributes, you'll need to provide a Operations JSON formatted request that includes at least one of the following actions: add, remove, or replace. For specific examples and more information on the SCIM operations format, please refer to the SCIM specification.

Note: Complex SCIM path selectors that include filters are not supported. For example, a path selector defined as "path": "emails[type eq \"work\"]" will be ineffective.

Warning: Setting active: false will suspend a user, and their handle and email will be obfuscated.

{
  "Operations":[{
    "op":"replace",
    "value":{
      "active":false
    }
  }]
}

Fine-grained access tokens for "Update an attribute for a SCIM enterprise user"

This endpoint works with the following token types:

The token does not require any permissions.

Parameters for "Update an attribute for a SCIM enterprise user"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

Body parameters
Name, Type, Description
Operations array of objects Required

patch operations list

Name, Type, Description
op string Required

Can be one of: add, replace, remove

path string
value string

Corresponding 'value' of that field specified by 'path'

schemas array of strings Required

undefinedSupported values are: urn:ietf:params:scim:api:messages:2.0:PatchOp

HTTP response status codes for "Update an attribute for a SCIM enterprise user"

Status codeDescription
200

Success, user was updated

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

409

Duplicate record detected

429

Too many requests

500

Internal server error

Code samples for "Update an attribute for a SCIM enterprise user"

Request examples

patch/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X PATCH \ -H "Accept: application/scim+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID \ -d '{"schemas":["urn:ietf:params:scim:api:messages:2.0:PatchOp"],"Operations":[{"op":"replace","path":"emails[type eq '\''work'\''].value","value":"updatedEmail@microsoft.com"},{"op":"replace","path":"name.familyName","value":"updatedFamilyName"}]}'

Success, user was updated

Status: 200
{ "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "id": "7fce0092-d52e-4f76-b727-3955bd72c939", "externalId": "E012345", "active": true, "userName": "E012345", "name": { "formatted": "Ms. Mona Lisa Octocat", "familyName": "Octocat", "givenName": "Mona", "middleName": "Lisa" }, "displayName": "Mona Lisa", "emails": [ { "value": "mlisa@example.com", "type": "work", "primary": true } ], "roles": [ { "value": "User", "primary": false } ], "meta": { "resourceType": "User", "created": "2012-03-27T19:59:26.000Z", "lastModified": "2018-03-27T19:59:26.000Z", "location": "https://api.github.localhost/scim/v2/Users/7fce0092-d52e-4f76-b727-3955bd72c939" } }

Delete a SCIM user from an enterprise

Note: The SCIM API endpoints for GitHub Enterprise Cloud accounts with enterprise managed users are currently only accessible through published identity provider applications. Public access to SCIM API endpoints are in private beta and are subject to change.

Suspends a SCIM user permanently from an enterprise. This action will: remove all the user's data, anonymize their login, email, and display name, erase all external identity SCIM attributes, delete the user's emails, avatar, PATs, SSH keys, OAuth authorizations, GPG keys, and SAML mappings. This action is irreversible.

Fine-grained access tokens for "Delete a SCIM user from an enterprise"

This endpoint works with the following token types:

The token must have the following permission set:

  • enterprise_administration:write

Parameters for "Delete a SCIM user from an enterprise"

Headers
Name, Type, Description
accept string

Setting to application/vnd.github+json is recommended.

Path parameters
Name, Type, Description
scim_user_id string Required

The unique identifier of the SCIM user.

enterprise string Required

The slug version of the enterprise name. You can also substitute this value with the enterprise id.

HTTP response status codes for "Delete a SCIM user from an enterprise"

Status codeDescription
204

User was deleted, no content

400

Bad request

401

Authorization failure

403

Permission denied

404

Resource not found

429

Too many requests

500

Internal server error

Code samples for "Delete a SCIM user from an enterprise"

Request example

delete/scim/v2/enterprises/{enterprise}/Users/{scim_user_id}
curl -L \ -X DELETE \ -H "Accept: application/vnd.github+json" \ -H "Authorization: Bearer <YOUR-TOKEN>" \ -H "X-GitHub-Api-Version: 2022-11-28" \ https://api.github.com/scim/v2/enterprises/ENTERPRISE/Users/SCIM_USER_ID

User was deleted, no content

Status: 204