PUT Group API
The PUT Group API replaces an existing group in the account.
How it works
Use the PUT method to replace an existing group:
PUT /scim/v2/Groups/{id}
Authentication
The OAuth bearer token is used to authenticate all API calls, not the API key.
For more information, see Authentication.
PUT operation parameters
This command takes the following parameters:
| Object | Type | Required | Description |
|---|---|---|---|
id |
URL-parameter | Required | The unique identifier for the user. This value is sent as part of the REST API call. |
displayName |
Object | Required | The name of the group. |
members |
Array | Optional | A list of members in the group. Each member can contain value, type, display, and $ref. |
Example cURL request
curl -X PUT "https://developer.tealiumapis.com/scim/v2/Groups/eb987394-b2b0-4a21-a1d8-7915a91e06b" \
-H "Content-Type: application/scim+json" \
-H "Accept: application/scim+json" \
-d '{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Group"
],
"displayName": "Group 1",
"id": "3268d9ce-54a2-4758-a19c-beb2b47059d3",
"members": [
{
"value": "298273b4-74a3-4150-aa0b-e308bbcbf06b",
"type": "User",
"display": "user1@example.com",
"$ref": "/scim/v2/Users/298273b4-74a3-4150-aa0b-e308bbcbf06b"
},
{
"value": "33ce4543-d35c-4441-a2b7-2dd3b9f7a4fb",
"type": "User",
"display": "user2@example.com",
"$ref": "/scim/v2/Users/33ce4543-d35c-4441-a2b7-2dd3b9f7a4fb"
}
]
}'
Example response
Error messages
Potential error messages for this endpoint:
| Error code | Error message |
|---|---|
| 400 | {"schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"],"status": "400","scimType": "invalidValue","detail": "userName must be a valid email address." |
| 401 | {"returnCode" : 1401 , "message" : "Authentication failed."} |
| 403 | {"schemas": [ "urn:ietf:params:scim:api:messages:2.0:Error"],"status": "403","scimType": null,"detail": "Missing X-Tealium-Account header."} |
| 404 | {"schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"],"status": "404","scimType": "noTarget","detail": "Group not found in account {ACCOUNT}."} |
| 405 | {"schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"],"status": "405","scimType": "invalidMethod","detail": "Method is not allowed on this endpoint. Allowed methods: GET, PUT, DELETE, PATCH."} |
| 500 | {"schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"],"status": "500","scimType": "internalServerError","detail": "Error processing json for extension - account {ACCOUNT}"} |
This page was last updated: December 17, 2025