Missed Team ’24? Catch up on announcements here.

×
Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

Domain verification

Ted McClellan October 4, 2016

This question is in reference to Atlassian Documentation: Managed accounts and domain claim verification

Most of our users have the same domain for an email address and we will follow the process to verify our domain, but some of our users are external vendors from various companies. Will they run into problems once the domain changes go into effect on 10/24?

1 answer

2 votes
Lorenzo Bueno
Atlassian Team
Atlassian Team members are employees working across the company in a wide variety of roles.
October 13, 2016

Hi, Ted!

Users on your site that are outside your domain(s) are either externally managed accounts or personal accounts. Without claiming their domain, authentication policy cannot be enforced on them nor can their full name be altered. You can still restrict access to an email address that you want the user to use. To access your site, the user will need to use an Atlassian account associated with your suggested email.

Besides that, they shall not run into any problems. smile

angus swan
I'm New Here
I'm New Here
Those new to the Atlassian Community have posted less than three times. Give them a warm welcome!
October 19, 2016

We have contractors and suppliers who collaborate with us using email usernames from 50 different domains and we cannot set them up with email addresses on our company domain which are only for employees. That's the POINT of us having Cloud JIRA in the first place, so that we can enable collaboration in this way. If we don't verify those domains does it mean we cannot adminster those accounts AT ALL - including deactivating those accounts? If so - this sucks. Massively.

Lorenzo Bueno
Atlassian Team
Atlassian Team members are employees working across the company in a wide variety of roles.
October 19, 2016

The users will still work fine but admins will not be able to make changes to the display name of the user or the password, but you can still edit the username, email address and activate/deactivate accounts. You also can't apply a password policy to users outside of the verified domain, but that's it. Soon, Atlassian has planned to implement DNS verification as well. I hope to have answered your question, if you can vote it, I'd appreciate it! 

Edward Newman October 19, 2016

We have a similar situation. We have set up client users on our Cloud JIRA/Confluence and they use their client email address as a logon. Sounds like this proposed change means I no longer control anything about these accounts even though I set them up with access. Some questions:

  • Who wold they go to to reset passwords, 2FA, etc? Atlassian?
  • How do they change their name if it is mistyped?
  • Can I still invite users to use our instance or do they need to setup Atlassian account and request access?
  • In this model what does my ability to "deactivate" an account really mean?
  • What will be Atlassian default password policy / 2FA policy for these "unmanaged" accounts?

For my users, what is situation for Google accounts. I was able to get an Atlassian password even though I have Google Apps SSO enabled. Does domain verification now control those?

Does account verification page need to be up permanently or only until account verification is done?

Ted McClellan October 19, 2016

So if one of these users forgets their password what could an admin do?  I assume we can still create users with email addresses outside our domain?  If not this would be a huge limitation on using Atlassian.

Suggest an answer

Log in or Sign up to answer
TAGS
AUG Leaders

Atlassian Community Events