Integrate with Slack

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Provision, update, and deprovision users in Slack in real-time from JumpCloud using the Identity Management (SCIM) integration.

Read this article to learn how to setup the Slack integration.

Prerequisites

  • A JumpCloud administrator account.
  • A Slack Enterprise Grid or a Slack Plus license.
  • A Slack Administrator or Workspace Owner account.
  • Your Slack domain and team name.
  • The Allow users to choose their own display name setting in Slack must be disabled.

Tip:

See Guide to single sign-on settings for more information on changing this setting.

Important Considerations

  • We recommend that you activate SSO for Slack prior to creating an Identity Management integration with Slack to simplify the login process for your users and reduce the number of usernames and passwords they have to remember.
    • If you choose to not activate SSO, deselect Show this application in the User Portal in the General Info tab of the Slack configuration window. This will hide the inactive Slack tile from your users.
  • The email address of the JumpCloud accounts must correspond to the email address associated with the Slack Plus accounts.
  • SAML is the recommended method for managing secure user authentication into Slack.
  • JumpCloud Session Settings are not passed into Slack, session duration will need to be set in Slack as well. 
  • If you are setting up Slack Identity Management for an organization that is managed from the Multi-Tenant Portal (MTP), you need to use a local JumpCloud administrator from that particular organization to do so.
  • Users that are created in Slack remain in an ‘Inactive’ state until they log in to their JumpCloud User Portal and launch Slack using their JumpCloud credentials.
  • If you delete an integrated Slack application from your Applications list, the Slack application is removed from JumpCloud, but any previously bound users remain active in Slack. Additionally, these users can log in to Slack with the password they used prior to your deletion of the Slack application from your JumpCloud account.
  • Users can’t be permanently deleted from Slack, they can only be deactivated. 
  • If you try to provision a user with a duplicate email address, it will fail. Even if the existing user has been previously deactivated in Slack, the existing user email address has to be manually updated in Slack to unbind the email and allow it to be reprovisioned. 
  • When creating a new user, make sure that nothing is invalid in the custom profile, otherwise all profile fields will be dropped.
  • Single-Channel Guests can’t be fully provisioned via SCIM. You need to provision them as a full user first, then restrict them via the Slack admin page. 
  • Group mention handles (@group) can’t be set via the SCIM provisioning API. 
  • Subteams that are automatically generated by Slack, like “Team Admins,” can’t be updated via the SCIM API. 
  • The SCIM API is rate limited. If your requests are being limited, an “HTTP: 429” error will be returned. 
  • Slack doesn’t store “type” for “addresses.” The “type” field is used to determine which address is the “primary address” if the request doesn’t specify one, however the “type” isn’t stored. 
  • Username values and channel name values have to be unique and share the same namespace.
    • For example, you can’t have a username for @general, if you also have a #general channel in the Slack workspace. 
  • There is a limit of 50 custom profile fields, which includes fields set via the SCIM API. If your request would cause more than 50 fields to exist, the call will fail with an “unable_to_create_team_profile_fields” error message. 
  • Don’t add the same user group to multiple Slack connectors in JumpCloud. If you do, users who are members of that user group will be deactivated in the application if one of the connectors is removed from the user group.
  • Slack maps the value sent for the ‘title’ user attribute to both the ‘title’ and ‘What I do’ field.  If users have been given the ability to change the “What I do value in Slack”, their change will be overridden whenever a user update is sent via the SCIM integration.  The mapping to the ‘What I do’ field is completely controlled by Slack.
  • If the Enable management of User Groups and Group Membership in this application is enabled, groups cannot be added back to the Slack application after being removed. Removing a group after it has been added to the Slack application in JumpCloud typically results in the group being disabled in Slack. Adding the group back to the Slack application in JumpCloud results in errors and fails, because there is no functionality in the SCIM protocol for enabling disabled groups.  

Attribute Considerations

  • username:
    • You can’t use special characters, such as [email protected].
    • Must be less than 21 characters.
    • Must be unique.
  • displayName:
    • Values aren’t entirely unique; for example, 2 users can have the same display name.
    • You can use non-English characters, spaces, and capitalization.
    • You can include periods ( . ), underscores ( _ ), hyphens ( – ), apostrophes ( ‘ ), brackets ( { }, [ ] ) and separators ( , / ; )
  • Slack only allows matching with the attributes userName and email
  • At this time, Allowing users to choose their own display name is not supported.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section.
    • Close to configure your new application at a later time.

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOURDOMAIN and TEAMNAME with your Slack values.
  4. Add any desired attributes.
  5. Click save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Slack

  1. Login your Slack account as a Workspace Owner.
  2. Go to Settings & administration > Workplace settings.
  3. Select the Authentication tab, then click Configure for SAML Authentication.
  4. Enter the following information:
    • SAML 2.0 Endpoint (HTTP) – enter the JumpCloud IdP URL.
    • Identity Provider Issuer – enter the JumpCloud IDP Entity ID.
    • Certificate – copy and paste the contents of the certificate downloaded in the previous section.
  5. Under Advanced Options, use the default value for the Service Provider Issuer.

Important:

It must be your company's Slack workspace URL, e.g., https://<yourcompany>.slack.com.

  1. Under Settings, ensure Allow users to choose their own display name is deselected.
  2. Select any other of the desired options for SAML Authentication for users and workspace.
  3. Click Save Configuration.

Note:

It's recommended to use It’s optional for the Authentication for your workspace must be used by until the SAML configuration is fully tested. This will allow you to use both – username/password and SAML authentication options.

  1. In the Customize section in the Sign In Button Label field, enter JumpCloud.
  2. Click Save Configuration.
  3. You will then be sent to the JumpCloud User Portal to perform an initial SSO login and confirm the configuration.
  4. After you have completed SSO as the administrator account, your authentication settings will be verified and enabled.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Using JIT Provisioning

Additional attributes are required to use JIT provisioning. JIT required attributes are prepopulated and are on by default to enable JIT provisioning. You can’t edit the JIT required service provider attributes. You can customize the JumpCloud attribute name and the constant value for JIT required attributes. Toggle off the attributes to opt out of sending the attributes in the SAML assertion

To complete the provisioning process

  1. Authorize a user’s access to the application in JumpCloud.  
  2. Have the user log in to the application using SSO. The SAML assertion passes from JumpCloud to the service provider, and gives the service provider the information it needs to create the user account.

Configuring the Identity Management Integration

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab and click Configure.
  3. You’re redirected to Slack to give JumpCloud permission to access your organization’s Slack workspace. Click Allow.
  4. You receive a confirmation that the Identity Management integration has been successfully verified. Copy the token that is generated.

Warning:

The Client ID and Secret (token) may only be shown once. Copy them to a secure location, like the JumpCloud Password Manager, for future reference.

  1. Select Slack from the Configured Applications list and select the Identity Management tab.
  2. Deselect Enable management of User Groups and Group Membership in this application if you do not want to provision, manage, and sync groups.
  3. Click Configure.
  4. Paste the token that was generated and then click activate.
  5. If successful, click save.

Attribute Mappings

The following table lists attributes that JumpCloud sends to Slack.

See Attribute Considerations  for more information regarding attribute mapping considerations. Learn about JumpCloud Properties and how they work with systemusers in our API.   

Slack User Attributes

Slack User Attribute JumpCloud User Attribute Notes
external_id id
username username
password password Only when cleartext is available
name.givenName firstname
name.familyName lastname
name.middleName middlename
name.displayName displayname
emails[type='work',primary=true].Email email
active !suspended && !passwordExpired
title jobTitle
location meta.location
addresses[].type addresses[].type
addresses[].streetAddress addresses[].streetAddress
addresses[].locality addresses[].locality
addresses[].region addresses[].region
addresses[].postalCode addresses[].postalCode
addresses[].country addresses[].country
phoneNumbers[].type phoneNumbers[].type
phoneNumbers[].value phoneNumbers[].value
employeeNumber employeeIdentifier
department department
organization company

Slack Group Attributes

Slack Group Attribute JumpCloud Group Attribute Notes
external_id id
Name name
Members members Multi-valued

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created.
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application.
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event.
  • Group renaming is supported.
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud.
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application.
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud.
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option.
  • The managed groups and group membership are left as-is in the application.
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case