Unable to enable automatic user provisioning for Slack

JC 1 Reputation point
2022-05-17T14:50:29.603+00:00

Hi Team,

I want to check what do you mean by the prerequisite below:
A Slack tenant with the Plus plan or better enabled.

Does this mean we need to have Slack Business+ and above before we can integrate Azure AD into Slack?

Your reply is highly appreciated. Thank you!

P.S.
Here's the error that I'm getting whenever I try enabling automatic provisioning: SystemForCrossDomainIdentityManagementCredentialValidationUnavailable

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,502 questions
0 comments No comments
{count} votes

1 answer

Sort by: Newest
  1. Danny Zollner 9,521 Reputation points Microsoft Employee
    2022-05-17T14:58:18.767+00:00

    Unfortunately, names of product offerings change pretty regularly. That may be the case here - where the name is no longer what it was when the tutorial was written.

    Looking at the Slack pricing page that the AAD Provisioning tutorial links to, Business+ is the first tier that includes User Provisioning and Deprovisioning, which is likely what they're advertising support for SCIM as. If you don't have that plan, you likely don't have support for SCIM enabled on your Slack tenant, which is causing the credential validation that our service is doing to fail, leading to the error that you're seeing.

    If you don't have Slack Business+, you need it. If you do have it, either your credentials being used are invalid or there's some other problem with your Slack tenant that is causing our credential test operations (a few GET operations against the SCIM endpoint to confirm that we can access/read data) to come back with a response other than 200/OK, which is considered a failure.

    1 person found this answer helpful.