Atlassian Server Authentication

Applies to Collaborator 14.5, last modified on March 26, 2024

This topic describes how to enable authentication to Collaborator server using Atlassian on-premise product account. To achieve this, you need create OAuth application link on the Atlassian side and specify its parameters in Collaborator server. To learn about other authentication options, see Additional Authentication Options.

Technical details

  • Collaborator retrieves user information from the Atlassian server and checks if any of existing users have matching login names or email addresses. Once such user is found, it logs the user in. Otherwise, it creates a new user account in Collaborator.

  • Integration requires Jira server/DataCenter version 8.22 or higher (OAuth 2.0).

Enable HTTPS Connections

Atlassian Server OAuth application link will use HTTPS connections, thus you will need to enable it for Collaborator server as well. For instructions, please see Configure HTTPS. Do not forget to restart the Collaborator server to apply changes.

Configure Atlassian server OAuth

  1. Log into Jira server and go to Administration > Applications > Application links.

  2. Select Create link.

  3. Select External application, and then choose Incoming as the direction.

  4. Fill in Name, Redirect URL and Permission.

    Incoming link configuration

    Click the image to enlarge it.

    Redirect URL setting specify the URL where the OAuth response will be sent to.

    Collaborator servers have this service at the following endpoint: https://yourcollabserver.com/services/atlassian/server/oauth/response

  5. Make sure Permission is set to Read.

  6. Save configuration.

  7. Jira will generate the OAuth credentials that include these details. Copy the values of Client ID and Client secret, as we will user them a bit latter.

    Incoming link credentials

    Click the image to enlarge it.

Configure Collaborator Server

  1. Open the Collaborator login page in a browser and log in to Collaborator as an administrator.

  2. In Collaborator, go to Admin > Additional Login Options.

  3. Locate the Atlassian Server OAuth configuration and click Edit. This will display the configuration settings.

    The Atlassian Server OAuth settings page

    Click the image to enlarge it.

  4. Specify the setting values:

    Atlassian Server URL

    The Atlassian Server URL whose members would be allowed to log in.

    OAuth Client ID and OAuth Client secret The Client ID and secret of OAuth application link for Collaborator integration.
    This is the application that we have created on the Atlassian server earlier.
    Restrict access to JIRA

    Specifies whether to restrict access to JIRA data (links to projects and tickets, their status) on the Collaborator side based on current user permissions on the Atlassian side.

    If disabled, Collaborator displays all JIRA items that are accessible to the particular account that was specified in JIRA Integration settings.

    If enabled and the user had signed in using Atlassian account, Collaborator will display active links only to those JIRA items that are accessible to current user on the Atlassian side. JIRA items that are not accessible to current user will be displayed as plain-text.

    If enabled and the user had signed in using Collaborator's generic authentication, Collaborator will display plain-text instead of JIRA links.

    See Restrict access to JIRA items section in Configuring JIRA Integration.

    Enable Sign in with Atlassian OAuth Specifies whether to enable authentication using Atlassian accounts.

Now the integration between Collaborator and your Atlassian Server OAuth link is configured and running.

See Also

Additional Authentication Options
GitHub Authentication
Link User Accounts
JIRA Integration

Highlight search results