Giter Club home page Giter Club logo

Comments (10)

christiangda avatar christiangda commented on June 3, 2024 1

@jchiang-genesis after the first sync with less than 50 user you will not have a problem of more users.

from idp-scim-sync.

jchiang-genesis avatar jchiang-genesis commented on June 3, 2024 1

Thank you @christiangda for your help , just want to update everyone, once I cut down the group members to 48 for the initial sync, it worked as expected. But I did have to delete all my AWS SSO existing users and groups. then I was able to add back all the users.

from idp-scim-sync.

christiangda avatar christiangda commented on June 3, 2024

@jchiang-genesis to try to understand the problem you have, please could you remove manually the state file from you S3 bucket and resync?

Remove the state file is a totally save action and it is the only way to force the reconciliation between the identity provider and scim side.

After that, please share the results without share information about your users and credentials

from idp-scim-sync.

jchiang-genesis avatar jchiang-genesis commented on June 3, 2024

@christiangda , thanks for the reply, actually that was the weird part, it never created the state file, I created the lambda function from the repository, it went through the cloud formation process just fine, it created the S3 bucket, and runs the sync every 15 mins as expected, but it never created the state file. All the users and groups were synced based on the group filter rule name:aws* . But the groups are empty with no user in them. All the synced users aren’t part of any group. e.g. [email protected] is part of the [email protected] group on google directory, I can see both jay and aws-group on AWS sso console. But jay isn’t part of the aws-group.

from idp-scim-sync.

christiangda avatar christiangda commented on June 3, 2024

Hi @jchiang-genesis thank you for the information

idp-scim-sync only sync `groups and their members, so I recommend to you read this document https://github.com/slashdevops/idp-scim-sync/blob/main/docs/Using-SSO.md

apart from that, from your explanation, I can detect a corner case bug and I will validate this, let me see if I can.

what version of the lambda have you deployed?

from idp-scim-sync.

christiangda avatar christiangda commented on June 3, 2024

@jchiang-genesis I'm simulated your scenario without any success, I mean without any error, so maybe is the version of the app you have deployed.

could you deploy the latest version?

from idp-scim-sync.

jchiang-genesis avatar jchiang-genesis commented on June 3, 2024

Hi @christiangda , I actually just deployed it yesterday, I'm not sure where I can check the version, when i checked the deployment, below is the template version, I can try re-deploying the lambda app later again and update you here.

AWSTemplateFormatVersion: '2010-09-09'
Transform: AWS::Serverless-2016-10-31
Description: |
This is used to keep your AWS Single Sign-On (SSO) groups and users in sync with your
Google Workspace directory using and AWS Lambda function.

Project URL: https://github.com/slashdevops/idp-scim-sync

As for the group membership not getting synced issue, I've attached the screenshots from both google directory and aws sso, so Jay is in AWS_Admins group on google, but not in AWS SSO. Cause I went through your demo documentation, it looks like the group membership should get synced too.

pic 2
pic 3
pic 1

from idp-scim-sync.

christiangda avatar christiangda commented on June 3, 2024

hi, @jchiang-genesis now I understand what is happening, is because you have more than 50 users (SCIM side) during the first sync and the AWS SSO SCIM API have a limit of 50 ListUsers SCIM DOCS, so to avoid this I need to handle better this error.

But even, if I implement this mechanism at the end the state file will be inconsistent because there are many users on your AWS SCIM side the state well not containing.

My recommendation is to reduce the number of users to less than 50 for the first time, and then create these using the lambda, so in that way, all the users and groups will be handled by idp-scim-sync.

Screenshot 2022-02-15 at 16 54 36

I created this issue in the AWS portal: https://repost.aws/questions/QUqqnVkIo_SYyF_SlX5LcUjg/aws-sso-scim-api-pagination-for-methods

from idp-scim-sync.

christiangda avatar christiangda commented on June 3, 2024

I will try to use this new AWS SSO Identity Store API through the go SDK to find a way to mitigate better this issue.

so @jchiang-genesis this is not a bug , it is a limitation in the AWS SSO SCIM API, sorry

from idp-scim-sync.

jchiang-genesis avatar jchiang-genesis commented on June 3, 2024

@christiangda not a problem, that's why when the reconciling users, it was showing idp has 69 and scim has 50. I did look up the issues from the old ssosync, so If i can limit to only 50 users for the first sync, it creates the state file, I can then add on more users afterwards as long as the new users won't be more than 50 users incremental?

from idp-scim-sync.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.