This is the documentation for Crucible 3.4. View the latest version of

Unknown macro: {spacejump}

or visit the latest Crucible documentation home page.

This page describes how to configure OAuth for outgoing authentication and/or incoming authentication for an application link.

OAuth is a protocol that allows a web application to share data/resources with any other OAuth-compliant application. These applications could be another web application (such as a JIRA site or an iGoogle home page), a desktop application or a mobile device application, provided that they are accessible from within your network or available on the Internet.

A typical scenario is to set up an application link between two applications which trust each other, have the Application Links plugin installed, but do not share the same set of users. In this case, you would configure OAuth for both outgoing and incoming authentication.

  • Adding an OAuth consumer requires the transmission of sensitive data. To prevent 'man-in-the-middle' attacks, it is recommended that you use SSL for your applications while configuring OAuth authentication.
  • Do not link to an application using OAuth authentication, unless you trust all code in the application to behave itself at all times. OAuth consumers are a potential security risk to the applications that they are linked to because of the ability to impersonate users. If your server is compromised, the data there and on linked servers is at risk.
  • New application links now use OAuth by default and enable both 3-legged OAuth (3LO) and 2-legged OAuth (2LO).
  • When updating older application links (that perhaps used Trusted Apps authentication) to use OAuth, 3LO is enabled by default, but you need to explicitly enable 2LO using the Allow 2-legged OAuth check box in the application link configuration settings.
  • Only use the 2LO with impersonation option in the application link configuration settings if your servers both have the same set of users and the servers fully trust each other.
  • These instructions assume that both of the applications that you are linking have the Application Links plugin installed. If the remote application supports OAuth but does not have the Application Links plugin installed, you will need to configure OAuth from within the remote application (see the administrator's documentation for the application) in addition to configuring the outgoing/incoming authentication for the application link as described below.
  • You must be a Crucible administrator to configure OAuth authentication for an application link.

Configuring outgoing OAuth authentication will allow Crucible to access data in a remote application on behalf of a user. In other words, Crucible can access specified functions in the remote application.

To configure OAuth authentication for an outgoing application link:

  1. Log in as a system administrator and go to the administration page. Click Application Links in the administration menu. You'll see a list of the application links that have already been set up.
  2. Click Edit for the application link that you want to configure OAuth.
  3. Click the Outgoing Authentication tab, then the OAuth tab.
  4. Log in to the remote application, if necessary, using credentials for the remote server. The remote server accesses and stores your local server's public key.
  5. Click Enable to enable OAuth authentication for the outgoing link. 

Configuring incoming OAuth authentication will allow the remote application to access data in Crucible.

To configure OAuth authentication for an incoming application link:

  1. Log in as a system administrator and go to the administration page. Click Application Links in the administration menu. You'll see a list of the application links that have already been set up.
  2. Click Edit for the application link that you want to configure OAuth for.
  3. Click the Incoming Authentication tab, then the OAuth tab.
  4. Click Enable to enable OAuth authentication for the incoming link. 
  • ラベルなし

1 Comment

  1. What are the reasons or advantages of enabling 2LO or not?