You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
This installs the Policy Controller into the `artifact-attestations` namespace. At this point, no policies have been configured, and it will not enforce any attestations.
@@ -55,10 +55,10 @@ This installs the Policy Controller into the `artifact-attestations` namespace.
55
55
Once the policy controller has been deployed, you need to add the GitHub `TrustRoot` and a `ClusterImagePolicy` to your cluster. Use the Helm chart we provide to do this. Make sure to replace `MY-ORGANIZATION` with your GitHub organization's name (e.g., `github` or `octocat-inc`).
By default, the policy installed with the `trust-policies` Helm chart will verify attestations for all images before admitting them into the cluster. If you only intend to enforce attestations for a subset of images, you can use the Helm values `policy.images` and `policy.exemptImages` to specify a list of images to match against. These values can be set to a list of glob patterns that match the image names. The globbing syntax uses Go [filepath](https://pkg.go.dev/path/filepath#Match) semantics, with the addition of `**` to match any character sequence, including slashes.
92
+
93
+
For example, to enforce attestations for images that match the pattern `ghcr.io/MY-ORGANIZATION/*` and admit `busybox` without a valid attestation, you can run:
Note that to match `busybox`, we need to provide the fully-qualified image name with double-star glob: `index.docker.io/library/busybox**`.
107
+
108
+
Also note that any image you intend to admit _must_ have a matching glob pattern in the `policy.images` list. If an image does not match any pattern, it will be rejected.
109
+
89
110
### Advanced usage
90
111
91
112
To see the full set of options you may configure with the Helm chart, you can run either of the following commands.
92
113
For policy controller options:
93
114
94
115
```bash copy
95
-
helm show values oci://ghcr.io/github/artifact-attestations-helm-charts/policy-controller --version v0.9.0-github3
116
+
helm show values oci://ghcr.io/github/artifact-attestations-helm-charts/policy-controller --version v0.9.0-github4
96
117
```
97
118
98
119
For trust policy options:
99
120
100
121
```bash copy
101
-
helm show values oci://ghcr.io/github/artifact-attestations-helm-charts/trust-policies --version v0.4.0
122
+
helm show values oci://ghcr.io/github/artifact-attestations-helm-charts/trust-policies --version v0.5.0
102
123
```
103
124
104
125
For more information on the Sigstore Policy Controller, see the [Sigstore Policy Controller documentation](https://docs.sigstore.dev/policy-controller/overview/).
Copy file name to clipboardExpand all lines: content/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/enabling-guest-collaborators.md
+31-18Lines changed: 31 additions & 18 deletions
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
2
title: Enabling guest collaborators
3
-
intro: "You can use the role of guest collaborator to grant limited access to vendors and contractors in your enterprise."
3
+
intro: "Learn how to enable guest collaborators in your identity provider and add guest collaborators to your enterprise."
4
4
versions:
5
5
feature: guest-collaborators
6
6
topics:
@@ -13,18 +13,21 @@ topics:
13
13
14
14
{% data reusables.emus.about-guest-collaborators %}
15
15
16
-
All repository access for organization members, including guest collaborators, is governed by the base permission policy for the organization. See "[AUTOTITLE](/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/setting-base-permissions-for-an-organization)."
16
+
## Enabling guest collaborators in your IdP
17
17
18
-
If you use Microsoft Entra ID (previously known as Azure AD) or Okta for SAML authentication, or if you use Entra ID for OIDC authentication, you may need to update your IdP application to use guest collaborators.
18
+
If you use **Microsoft Entra ID** (previously known as Azure AD) or **Okta** for authentication, you may need update the {% data variables.product.prodname_emus %} application in your IdP.
19
19
20
-
## Enabling guest collaborators with Entra ID
20
+
* "[Enabling guest collaborators with Entra ID](#enabling-guest-collaborators-with-entra-id)"
21
+
* "[Enabling guest collaborators with Okta](#enabling-guest-collaborators-with-okta)"
22
+
23
+
### Enabling guest collaborators with Entra ID
21
24
22
25
1. Sign into the Microsoft Azure portal.
23
26
1. Click **Identity**.
24
27
1. Click **Applications**.
25
28
1. Click **Enterprise applications**.
26
29
1. Click **All applications**.
27
-
1. View the details for your {% data variables.product.prodname_emus %} application
30
+
1. View the details for your {% data variables.product.prodname_emus %} application.
28
31
1. In the left sidebar, click **Users and Groups**.
29
32
1. View the application registration.
30
33
@@ -63,7 +66,7 @@ If you use Microsoft Entra ID (previously known as Azure AD) or Okta for SAML au
63
66
{% endnote %}
64
67
1. Click **Save**.
65
68
66
-
## Enabling guest collaborators with Okta
69
+
###Enabling guest collaborators with Okta
67
70
68
71
To add the guest collaborator role to your Okta application:
69
72
@@ -77,25 +80,35 @@ To add the guest collaborator role to your Okta application:
77
80
* For "Value", type `guest_collaborator`.
78
81
1. Click **Save**.
79
82
80
-
## Enabling guest collaborators with PingFederate
83
+
## Adding guest collaborators to your enterprise
81
84
82
-
For more information about adding guest collaborators using PingFederate, see "[Configure PingFederate for provisioning and SSO](https://docs.pingidentity.com/r/en-us/pingfederate-github-emu-connector/pingfederate_github_connector_configure_pingfederate_for_provisioning_and_sso)."
85
+
When guest collaborators are enabled in your IdP, you can use SCIM to provision users with the `guest_collaborator` role.
83
86
84
-
## Enabling guest collaborators with the GitHub REST API
87
+
* If you use a partner IdP, use the "Roles" attribute in the {% data variables.product.prodname_emus %} application.
88
+
* If you use the SCIM endpoints of {% data variables.product.company_short %}'s REST API to provision users, use the `roles` user attribute.
85
89
86
-
For more information about adding guest collaborators with SCIM using GitHub's REST API, see "[AUTOTITLE](/admin/identity-and-access-management/provisioning-user-accounts-for-enterprise-managed-users/provisioning-users-with-scim-using-the-rest-api#user-and-group-attributes)."
90
+
For more information about partner IdPs and other identity management systems, see "[AUTOTITLE](/admin/managing-iam/understanding-iam-for-enterprises/about-enterprise-managed-users#identity-management-systems)."
87
91
88
-
## Adding guest collaborators to your enterprise
92
+
## Giving guest collaborators access to resources
93
+
94
+
When you have added a guest collaborator to your enterprise, you can add the user to specific organizations or repositories.
95
+
96
+
### Add the user to an organization
97
+
98
+
To give the user access to repositories in an organization, add the user as a **member of the organization**.
89
99
90
-
After you enable guest collaborators, you can add guest collaborators to your enterprise as you would any other user. For more information, see "[AUTOTITLE](/admin/identity-and-access-management/provisioning-user-accounts-for-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users#assigning-users-and-groups)."
100
+
* As for all members, the base permission policy for the organization determines whether the user has access to internal and private repositories by default. See "[AUTOTITLE](/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/setting-base-permissions-for-an-organization)."
101
+
* Guest collaborators can be members of IdP groups that are connected to {% data variables.product.prodname_dotcom %} teams, and will be added to the organization via SCIM, just like other enterprise members. See "[AUTOTITLE](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups)."
91
102
92
-
When you have added a guest collaborator to your enterprise, to give the user access to repositories in the enterprise, you can do either of the following things.
103
+
### Add the user to a repository
93
104
94
-
*To give the user access to repositories in an organization, add the user as a **member of the organization**.
105
+
To give the user access to specific repositories, add the user to the repositories as a **repository collaborator**.
95
106
96
-
The base permission policy for the organization determines whether the guest collaborator has access to internal and private repositories. If the base permission is set to "No permission", the guest collaborator will not have access to internal and private repositories unless added directly to one of the repositories as a collaborator, or through an authorized team. For more information, see "[AUTOTITLE](/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/setting-base-permissions-for-an-organization)."
97
-
* To give the user access to specific repositories, add the guest collaborator to the repositories as a **repository collaborator**.
107
+
This gives the user access to the repository without giving them access to other internal or private repositories in the same organization. For more information, see "[AUTOTITLE](/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization#outside-collaborators-or-repository-collaborators)."
98
108
99
-
This gives the user access to the repository without giving them access to other internal or private repositories in the same organization. For more information, see "[AUTOTITLE](/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization#outside-collaborators-or-repository-collaborators)."
109
+
## Further reading
100
110
101
-
Guest collaborators can be members of IdP groups that are connected to {% data variables.product.prodname_dotcom %} teams, and will be added to the organization via SCIM, just like other enterprise members. For more information, see "[AUTOTITLE](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups)."
111
+
*[Tutorial: Configure GitHub Enterprise Managed User for automatic user provisioning](https://learn.microsoft.com/en-us/entra/identity/saas-apps/github-enterprise-managed-user-provisioning-tutorial) in the Entra ID documentation
112
+
*[Configure PingFederate for provisioning and SSO](https://docs.pingidentity.com/r/en-us/pingfederate-github-emu-connector/pingfederate_github_connector_configure_pingfederate_for_provisioning_and_sso) in the PingIdentity documentation
0 commit comments