npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

scim-patch-with-remove

v0.4.0

Published

SCIM Patch operation (rfc7644).

Downloads

18

Readme

SCIM-PATCH with valued removal

This is pre patch version exists only before changes will be merged into the main package

SCIM-PATCH

npm version Build Status FOSSA Status Coverage Status Sonarcloud Status

RFC7644 SCIM(System for Cross-domain Identity Management) 2.0 implementation of the "Modifying with PATCH" section 3.5.2.

TL;DR

Important things to know, this library can :

  • Validate a SCIM Patch query.
  • Patch a SCIM resource from a SCIM Patch Query.

Want to have an example on how it works, check this example.

More Details

This library is implementing the 3.5.2. Modifying with PATCH chapter of the SCIM RFC https://tools.ietf.org/html/rfc7644#section-3.5.2.
It will allow you to create a SCIM resources and to patch them using the SCIM Query language.

Validation of a SCIM Query.

import { patchBodyValidation } from 'scim-patch';

const scimBody: ScimPatchOperation = {
  schemas: ['urn:ietf:params:scim:api:messages:2.0:PatchOp'],
  Operations: [
    { op: 'replace', path: 'name.familyName', value: 'newFamilyName' },
  ],
};

try {
  patchBodyValidation(scimBody);
} catch (error) {
  // Here if there are an error in you SCIM request.
}

Patch a SCIM resource from a SCIM Patch Query.

This implements the PATCH of a SCIM object from a SCIM Query. You should create a valid SCIM resource by extending the ScimResource interface.

export interface ScimUser extends ScimResource {
  schemas: ['urn:ietf:params:scim:schemas:core:2.0:User'];
  userName: string;
  name: {
    familyName: string;
    givenName: string;
  };
  active: boolean;
  emails: Array<{
    value: string;
    primary: boolean;
  }>;
  roles?: Array<{
    value: string;
    type?: string;
  }>;
  meta: ScimMeta & { resourceType: 'User' };
}

After you have created your object you can patch it by calling the scimPatch operation.

const scimUser: ScimUser = {
  schemas: ['urn:ietf:params:scim:schemas:core:2.0:User'],
  userName: '[email protected]',
  name: { familyName: 'user1', givenName: 'user2' },
  active: true,
  emails: [{ value: '[email protected]', primary: true }],
  meta: { resourceType: 'User', created: new Date(), lastModified: new Date() },
};

const patch: ScimPatchOperation = { op: 'replace', value: { active: false } };
const patchedUser = scimPatch(scimUser, patch);

This particular operation will return :

{
  "schemas": ["urn:ietf:params:scim:schemas:core:2.0:User"],
  "userName": "[email protected]",
  "name": { "familyName": "user1", "givenName": "user2" },
  "active": false,
  "emails": [{ "value": "[email protected]", "primary": true }],
  "meta": {
    "resourceType": "User",
    "created": "2019-12-19T14:36:08.838Z",
    "lastModified": "2019-12-19T14:36:08.838Z"
  }
}

How can I contribute?

See the contributor's guide for some helpful tips.