diff --git a/assets/images/help/saml/add-integration-button-okta.png b/assets/images/help/saml/add-integration-button-okta.png new file mode 100644 index 000000000000..4c37d88b0649 Binary files /dev/null and b/assets/images/help/saml/add-integration-button-okta.png differ diff --git a/assets/images/help/saml/okta-application-menu.png b/assets/images/help/saml/okta-application-menu.png new file mode 100644 index 000000000000..a3fca14fe848 Binary files /dev/null and b/assets/images/help/saml/okta-application-menu.png differ diff --git a/content/organizations/managing-saml-single-sign-on-for-your-organization/configuring-saml-single-sign-on-and-scim-using-okta.md b/content/organizations/managing-saml-single-sign-on-for-your-organization/configuring-saml-single-sign-on-and-scim-using-okta.md index ce04ec7d36d8..d6b7e282dca3 100644 --- a/content/organizations/managing-saml-single-sign-on-for-your-organization/configuring-saml-single-sign-on-and-scim-using-okta.md +++ b/content/organizations/managing-saml-single-sign-on-for-your-organization/configuring-saml-single-sign-on-and-scim-using-okta.md @@ -31,8 +31,13 @@ After you enable SCIM, the following provisioning features are available for any Alternatively, you can configure SAML SSO for an enterprise using Okta. SCIM for enterprise accounts is only available with Enterprise Managed Users. For more information, see "[Configuring SAML single sign-on for your enterprise using Okta](/admin/identity-and-access-management/managing-iam-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise-using-okta)" and "[Configuring SCIM provisioning for Enterprise Managed Users with Okta](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users-with-okta)." -## Adding the {% data variables.product.prodname_ghe_cloud %} application in Okta +## Configuring SAML in Okta +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-browse-app-catalog %} +{% data reusables.saml.okta-add-ghec-org-integration %} +1. Fill out the form, providing the name of your organization on {% data variables.product.prodname_dotcom %} and a unique name for your OAuth App Integration application. +{% data reusables.saml.assign-yourself-to-okta %} {% data reusables.saml.okta-sign-on-tab %} {% data reusables.saml.okta-view-setup-instructions %} 1. Enable and test SAML SSO on {% data variables.product.prodname_dotcom %} using the sign on URL, issuer URL, and public certificates from the "How to Configure SAML 2.0" guide. For more information, see "[Enabling and testing SAML single sign-on for your organization](/organizations/managing-saml-single-sign-on-for-your-organization/enabling-and-testing-saml-single-sign-on-for-your-organization#enabling-and-testing-saml-single-sign-on-for-your-organization)." diff --git a/data/reusables/saml/okta-add-ghec-org-integration.md b/data/reusables/saml/okta-add-ghec-org-integration.md new file mode 100644 index 000000000000..0433e1bb5c2b --- /dev/null +++ b/data/reusables/saml/okta-add-ghec-org-integration.md @@ -0,0 +1,7 @@ +1. Search for the application named "GitHub Enterprise Cloud - Organization." + + ![Screenshot of the "GitHub Enterprise Cloud - Organization" application in Okta](/assets/images/help/saml/okta-application-menu.png) +1. Click **Add Integration**. + + ![Screenshot of the "Add Integration" button](/assets/images/help/saml/add-integration-button-okta.png) + diff --git a/translations/de-DE/content/actions/creating-actions/about-custom-actions.md b/translations/de-DE/content/actions/creating-actions/about-custom-actions.md index 617a57879577..edf7e2f3c6cb 100644 --- a/translations/de-DE/content/actions/creating-actions/about-custom-actions.md +++ b/translations/de-DE/content/actions/creating-actions/about-custom-actions.md @@ -16,12 +16,12 @@ type: overview topics: - Action development - Fundamentals -ms.openlocfilehash: ac933a5014750f75373fafa7f8dd52333b79a469 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 +ms.openlocfilehash: 1e81bea551ceff1980b0bbe96202f60db0d0e7f2 +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d ms.translationtype: HT ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147154573' +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191952' --- {% data reusables.actions.enterprise-beta %} {% data reusables.actions.enterprise-github-hosted-runners %} @@ -35,7 +35,7 @@ Aktionen können direkt auf einem Computer oder in einem Docker-Container laufen ## Arten von Aktionen -Du kannst Docker-Container- und JavaScript-Aktionen erstellen. Aktionen benötigen eine Metadaten-Datei, in der die Eingaben, Ausgaben und der Haupteinstiegspunkt für die Aktion definiert werden. Der Name der Metadatendatei muss entweder `action.yml` oder `action.yaml` lauten. Weitere Informationen findest du unter [Metadatensyntax für {% data variables.product.prodname_actions %}](/articles/metadata-syntax-for-github-actions). +Du kannst Docker-Container-, JavaScript- und zusammengesetzte Aktionen erstellen. Aktionen benötigen eine Metadaten-Datei, in der die Eingaben, Ausgaben und der Haupteinstiegspunkt für die Aktion definiert werden. Der Name der Metadatendatei muss entweder `action.yml` oder `action.yaml` lauten. Weitere Informationen findest du unter [Metadatensyntax für {% data variables.product.prodname_actions %}](/articles/metadata-syntax-for-github-actions). | type | Betriebssystem | | ---- | ------------------- | @@ -169,6 +169,6 @@ Sowohl {% data variables.product.prodname_actions %} als auch {% data variables. * Erfordern weder, dass du Code noch eine App bereitstellst. * Du benötigst eine einfache Schnittstelle zum Erstellen und Verwenden von Geheimnissen. Dadurch können die Aktionen mit Diensten von Drittanbietern interagieren, ohne die Anmelde-Informationen des Aktions-Benutzers speichern zu müssen. -## Weiterführende Themen +## Weitere Informationsquellen - [Entwicklungstools für {% data variables.product.prodname_actions %}](/articles/development-tools-for-github-actions) diff --git a/translations/de-DE/content/actions/creating-actions/creating-a-composite-action.md b/translations/de-DE/content/actions/creating-actions/creating-a-composite-action.md index f54adf093a53..4301e3045cfb 100644 --- a/translations/de-DE/content/actions/creating-actions/creating-a-composite-action.md +++ b/translations/de-DE/content/actions/creating-actions/creating-a-composite-action.md @@ -1,7 +1,7 @@ --- -title: Creating a composite action +title: Erstellen einer zusammengesetzten Aktion shortTitle: Create a composite action -intro: 'In this guide, you''ll learn how to build a composite action.' +intro: 'In diesem Leitfaden wird erläutert, wie du eine zusammengesetzte Aktion erstellst.' redirect_from: - /actions/creating-actions/creating-a-composite-run-steps-action versions: @@ -12,58 +12,61 @@ versions: type: tutorial topics: - Action development +ms.openlocfilehash: 5c7d332d2b3626a5628e85b09c35ffa6a0ca5f33 +ms.sourcegitcommit: 4f08a208a0d2e13dc109678750a962ea2f67e1ba +ms.translationtype: HT +ms.contentlocale: de-DE +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148192039' --- +{% data reusables.actions.enterprise-beta %} {% data reusables.actions.enterprise-github-hosted-runners %} -{% data reusables.actions.enterprise-beta %} -{% data reusables.actions.enterprise-github-hosted-runners %} +## Einführung -## Introduction +In dieser Anleitung erfährst du mehr über die grundlegenden Komponenten, die benötigt werden, um eine paketierte zusammengesetzte Aktion zu erstellen und zu verwenden. Diese Anleitung fokussiert jene Komponenten, welche zum Paketieren der Aktion benötigt werden. Daher hat der Aktions-Code nur minimale Funktionalität. Die Aktion gibt „Hello World“ und dann „Goodbye“ bzw. nach Angabe eines benutzerdefinierten Namens „Hello [who-to-greet]“ und dann „Goodbye“ aus. Zudem ordnet die Aktion der Ausgabevariablen `random-number` eine Zufallszahl zu und führt ein Skript namens `goodbye.sh` aus. -In this guide, you'll learn about the basic components needed to create and use a packaged composite action. To focus this guide on the components needed to package the action, the functionality of the action's code is minimal. The action prints "Hello World" and then "Goodbye", or if you provide a custom name, it prints "Hello [who-to-greet]" and then "Goodbye". The action also maps a random number to the `random-number` output variable, and runs a script named `goodbye.sh`. - -Once you complete this project, you should understand how to build your own composite action and test it in a workflow. +Nach dem Abschluss dieses Projekts weißt du, wie du eine eigene zusammengesetzte Aktion erstellen und in einem Workflow testen kannst. {% data reusables.actions.context-injection-warning %} -## Prerequisites +## Voraussetzungen -Before you begin, you'll create a repository on {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}. +Bevor du beginnst, erstellst du ein Repository auf {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}. -1. Create a new public repository on {% data variables.location.product_location %}. You can choose any repository name, or use the following `hello-world-composite-action` example. You can add these files after your project has been pushed to {% data variables.product.product_name %}. For more information, see "[Create a new repository](/articles/creating-a-new-repository)." +1. Erstelle ein neues öffentliches Repository auf {% data variables.location.product_location %}. Du kannst einen beliebigen Repositorynamen auswählen oder das folgende `hello-world-composite-action`-Beispiel verwenden. Du kannst diese Dateien hinzufügen, nachdem dein Projekt per Push an {% data variables.product.product_name %} übergeben wurde. Weitere Informationen findest du unter [Erstellen eines neuen Repositorys](/articles/creating-a-new-repository). -1. Clone your repository to your computer. For more information, see "[Cloning a repository](/articles/cloning-a-repository)." +1. Klone dein Repository auf deinen Computer. Weitere Informationen findest du unter [Klonen eines Repositorys](/articles/cloning-a-repository). -1. From your terminal, change directories into your new repository. +1. Gehe in deinem Terminal zum Verzeichnisse deines neuen Repositorys. ```shell cd hello-world-composite-action ``` -2. In the `hello-world-composite-action` repository, create a new file called `goodbye.sh`, and add the following example code: +2. Erstelle im Repository `hello-world-composite-action` eine neue Datei namens `goodbye.sh`, und füge den folgenden Beispielcode hinzu: ```bash echo "Goodbye" ``` -3. From your terminal, make `goodbye.sh` executable. +3. Lege `goodbye.sh` über das Terminal als ausführbare Datei fest. ```shell chmod +x goodbye.sh ``` -1. From your terminal, check in your `goodbye.sh` file. +1. Checke die Datei `goodbye.sh` über das Terminal ein. ```shell git add goodbye.sh git commit -m "Add goodbye script" git push ``` -## Creating an action metadata file +## Eine Datei für die Metadaten der Aktion erstellen -1. In the `hello-world-composite-action` repository, create a new file called `action.yml` and add the following example code. For more information about this syntax, see "[`runs` for a composite actions](/actions/creating-actions/metadata-syntax-for-github-actions#runs-for-composite-actions)". +1. Erstelle im Repository `hello-world-composite-action` eine neue Datei namens `action.yml`, und füge den folgenden Beispielcode hinzu. Weitere Informationen zu dieser Syntax findest du unter [`runs` für eine zusammengesetzte Aktion](/actions/creating-actions/metadata-syntax-for-github-actions#runs-for-composite-actions). - {% raw %} - **action.yml** + {% raw %} **action.yml** ```yaml name: 'Hello World' description: 'Greet someone' @@ -93,14 +96,13 @@ Before you begin, you'll create a repository on {% ifversion ghae %}{% data vari - run: goodbye.sh shell: bash ``` - {% endraw %} - This file defines the `who-to-greet` input, maps the random generated number to the `random-number` output variable, adds the action's path to the runner system path (to locate the `goodbye.sh` script during execution), and runs the `goodbye.sh` script. + {% endraw %} Diese Datei definiert die `who-to-greet`-Eingabe, ordnet die zufällig generierte Zahl der Ausgabevariablen `random-number` zu, fügt den Pfad der Aktion zum Systempfad des Runners hinzu (um das Skript `goodbye.sh` während der Ausführung ausfindig zu machen) und führt das Skript `goodbye.sh` aus. - For more information about managing outputs, see "[`outputs` for a composite action](/actions/creating-actions/metadata-syntax-for-github-actions#outputs-for-composite-actions)". + Weitere Informationen zum Verwalten von Ausgaben findest du unter [`outputs` für eine zusammengesetzte Aktion](/actions/creating-actions/metadata-syntax-for-github-actions#outputs-for-composite-actions). - For more information about how to use `github.action_path`, see "[`github context`](/actions/reference/context-and-expression-syntax-for-github-actions#github-context)". + Weitere Informationen zum Verwenden von `github.action_path` findest du unter [`github context`](/actions/reference/context-and-expression-syntax-for-github-actions#github-context). -1. From your terminal, check in your `action.yml` file. +1. Checke die Datei `action.yml` über das Terminal ein. ```shell git add action.yml @@ -108,18 +110,18 @@ Before you begin, you'll create a repository on {% ifversion ghae %}{% data vari git push ``` -1. From your terminal, add a tag. This example uses a tag called `v1`. For more information, see "[About actions](/actions/creating-actions/about-actions#using-release-management-for-actions)." +1. Füge über das Terminal ein Tag hinzu. In diesem Beispiel wird ein Tag namens `v1` verwendet. Weitere Informationen findest du unter [Informationen zu Aktionen](/actions/creating-actions/about-actions#using-release-management-for-actions). ```shell git tag -a -m "Description of this release" v1 git push --follow-tags ``` -## Testing out your action in a workflow +## Deine Aktion in einem Workflow testen -The following workflow code uses the completed hello world action that you made in "[Creating an action metadata file](/actions/creating-actions/creating-a-composite-action#creating-an-action-metadata-file)". +Der folgende Workflowcode verwendet die abgeschlossene „Hello World“-Aktion, die du unter [Erstellen einer Aktionsmetadatendatei](/actions/creating-actions/creating-a-composite-action#creating-an-action-metadata-file) erstellt hast. -Copy the workflow code into a `.github/workflows/main.yml` file in another repository, but replace `actions/hello-world-composite-action@v1` with the repository and tag you created. You can also replace the `who-to-greet` input with your name. +Kopiere den Workflowcode in eine Datei `.github/workflows/main.yml` in einem anderen Repository, aber ersetze `actions/hello-world-composite-action@v1` durch das von dir erstellte Repository und Tag. Du kannst auch die Eingabe für `who-to-greet` durch deinen Namen ersetzen. **.github/workflows/main.yml** ```yaml @@ -139,4 +141,4 @@ jobs: shell: bash ``` -From your repository, click the **Actions** tab, and select the latest workflow run. The output should include: "Hello Mona the Octocat", the result of the "Goodbye" script, and a random number. +Klicke in deinem Repository auf die Registerkarte **Aktionen**, und wähle die neueste Workflowausführung aus. Die Ausgabe sollte Folgendes enthalten: „Hello Mona the Octocat“, das Ergebnis des Skripts „Goodbye“ und eine zufällige Zahl. diff --git a/translations/de-DE/content/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect.md b/translations/de-DE/content/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect.md index 9e37d80e9c72..35ebdbadb953 100644 --- a/translations/de-DE/content/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect.md +++ b/translations/de-DE/content/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect.md @@ -1,6 +1,6 @@ --- title: Informationen zur Sicherheitshärtung mit OpenID Connect -shortTitle: About security hardening with OpenID Connect +shortTitle: Security hardening with OpenID Connect intro: 'OpenID Connect ermöglicht es deinen Workflows, kurzlebige Token direkt mit deinem Cloudanbieter auszutauschen.' miniTocMaxHeadingLevel: 4 versions: @@ -10,12 +10,12 @@ versions: type: tutorial topics: - Security -ms.openlocfilehash: 23c541fa3c99b706877fc29c52174c404d5fca3d -ms.sourcegitcommit: 478f2931167988096ae6478a257f492ecaa11794 +ms.openlocfilehash: 90a2f8c6cb2114f060bfbd0f422cb1ef6dbca604 +ms.sourcegitcommit: 4f08a208a0d2e13dc109678750a962ea2f67e1ba ms.translationtype: HT ms.contentlocale: de-DE -ms.lasthandoff: 09/09/2022 -ms.locfileid: '147710267' +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148192031' --- {% data reusables.actions.enterprise-beta %} {% data reusables.actions.enterprise-github-hosted-runners %} @@ -76,7 +76,7 @@ Im folgenden Beispiel verwendet das OIDC-Token einen Antragsteller (`sub`), der "repository": "octo-org/octo-repo", "repository_owner": "octo-org", "actor_id": "12", - "repo_visibility": private, + "repository_visibility": private, "repository_id": "74", "repository_owner_id": "65", "run_id": "example-run-id", @@ -131,7 +131,7 @@ Das Token enthält auch benutzerdefinierte Ansprüche, die von {% data variables | `job_workflow_ref`| Dies ist der Ref-Pfad zum wiederverwendbaren Workflow, der von diesem Auftrag verwendet wird. Weitere Informationen findest du unter [Verwenden von OpenID Connect mit wiederverwendbaren Workflows](/actions/deployment/security-hardening-your-deployments/using-openid-connect-with-reusable-workflows). | | `ref`| _(Referenz)_ Die Git-Ref, die die Workflowausführung ausgelöst hat. | | `ref_type`| Der `ref`-Typ, z. B. „Branch“. | -| `repo_visibility` | Die Sichtbarkeit des Repositorys, in dem der Workflow ausgeführt wird. Akzeptiert die folgenden Werte: `internal`, `private` oder `public`. | +| `repository_visibility` | Die Sichtbarkeit des Repositorys, in dem der Workflow ausgeführt wird. Akzeptiert die folgenden Werte: `internal`, `private` oder `public`. | | `repository`| Das Repository, aus dem der Workflow ausgeführt wird. | | `repository_id`| Das Repository, über das der Workflow ausgeführt wird. | | `repository_owner`| Der Name der Organisation, in der das `repository` gespeichert wird. | @@ -249,7 +249,7 @@ Du kannst die Sicherheit deiner OIDC-Konfiguration verbessern, indem du die Ansp {% ifversion ghec %} – Für eine zusätzliche Sicherheitsebene kannst du der `issuer`-URL das Platzhalterfeld deines Unternehmens anfügen. Auf diese Weise kannst du Bedingungen für den Ausstelleranspruch (`iss`) festlegen, indem du ihn so konfigurierst, dass nur JWT-Token von einer eindeutigen `issuer`-URL akzeptiert werden, die das Platzhalterfeld deines Unternehmens enthalten muss.{% endif %} - Du kannst deine OIDC-Konfiguration standardisieren, indem du Bedingungen für den Antragstelleranspruch (`sub`) festlegst, die erfordern, dass JWT-Token aus einem bestimmten Repository, einem wiederverwendbaren Workflow oder einer anderen Quelle stammen. -- Du kannst detaillierte OIDC-Richtlinien definieren, indem du zusätzliche OIDC-Tokenansprüche wie z. B. `repository_id` und `repo_visibility` verwendest. Weitere Informationen findest du unter [Grundlegendes zum OIDC-Token](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#understanding-the-oidc-token). +- Du kannst detaillierte OIDC-Richtlinien definieren, indem du zusätzliche OIDC-Tokenansprüche wie z. B. `repository_id` und `repository_visibility` verwendest. Weitere Informationen findest du unter [Grundlegendes zum OIDC-Token](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#understanding-the-oidc-token). Um diese Anspruchsformate anzupassen, können Organisations- und Repositoryadministratoren die REST-API-Endpunkte verwenden, die in den folgenden Abschnitten beschrieben werden. @@ -259,7 +259,7 @@ Um diese Anspruchsformate anzupassen, können Organisations- und Repositoryadmin Standardmäßig wird das JWT vom {% data variables.product.prodname_dotcom %}-OIDC-Anbieter unter `https://token.actions.githubusercontent.com` ausgestellt. Dieser Pfad wird deinem Cloudanbieter über den `iss`-Wert im JWT angezeigt. -Unternehmensadministratoren können die Sicherheit ihrer OIDC-Konfiguration verbessern, indem sie ihr Unternehmen für den Empfang von Token von einer eindeutigen URL unter `https://api.github.com/enterprises//actions/oidc/customization/issuer` konfigurieren. Ersetze `` durch den Platzhalterwert deines Unternehmens. +Unternehmensadministratoren können die Sicherheit ihrer OIDC-Konfiguration verbessern, indem sie ihr Unternehmen für den Empfang von Token von einer eindeutigen URL unter `https://token.actions.githubusercontent.com/` konfigurieren. Ersetze `` durch den Platzhalterwert deines Unternehmens. Diese Konfiguration führt dazu, dass dein Unternehmen das OIDC-Token von einer eindeutigen URL empfängt. Anschließend kannst du deinen Cloudanbieter so konfigurieren, dass nur Token von dieser URL akzeptiert werden. Dadurch wird sichergestellt, dass nur die Repositorys des Unternehmens mithilfe von OIDC auf deine Cloudressourcen zugreifen können. @@ -273,7 +273,7 @@ Nachdem diese Einstellung angewendet wurde, enthält das JWT den aktualisierten "sub": "repo:octocat-inc/private-server:ref:refs/heads/main" "aud": "http://octocat-inc.example/octocat-inc" "enterprise": "octocat-inc" - "iss": "https://api.github.com/enterprises/octocat-inc/actions/oidc/customization/issuer", + "iss": "https://token.actions.githubusercontent.com/octocat-inc", "bf": 1755350653, "exp": 1755351553, "iat": 1755351253 @@ -282,21 +282,23 @@ Nachdem diese Einstellung angewendet wurde, enthält das JWT den aktualisierten {% endif %} -### Anpassen der Antragstelleransprüche für eine Organisation +### Anpassen der Antragstelleransprüche für eine Organisation oder ein Repository -Um organisationsweite Sicherheit, Compliance und Standardisierung zu konfigurieren, kannst du die Standardansprüche an deine erforderlichen Zugriffsbedingungen anpassen. Wenn dein Cloudanbieter Bedingungen für Antragstelleransprüche unterstützt, kannst du eine Bedingung erstellen, die überprüft, ob der `sub`-Wert dem Pfad des wiederverwendbaren Workflows entspricht, z. B. `"job_workflow_ref: "octo-org/octo-automation/.github/workflows/oidc.yml@refs/heads/main""`. Das genaue Format variiert je nach OIDC-Konfiguration deines Cloudanbieters. Um die übereinstimmende Bedingung für {% data variables.product.prodname_dotcom %} zu konfigurieren, kannst du die REST-API verwenden, um zu verlangen, dass der `sub`-Anspruch immer einen bestimmten benutzerdefinierten Anspruch enthalten muss, z. B. `job_workflow_ref`. Weitere Informationen findest du unter [Festlegen der Anpassungsvorlage für einen OIDC-Antragstelleranspruch für eine Organisation](/rest/actions/oidc#set-the-customization-template-for-an-oidc-subject-claim-for-an-organization). +Um Sicherheit, Compliance und Standardisierung zu verbessern, kannst du die Standardansprüche an deine erforderlichen Zugriffsbedingungen anpassen. Wenn dein Cloudanbieter Bedingungen für Antragstelleransprüche unterstützt, kannst du eine Bedingung erstellen, die überprüft, ob der `sub`-Wert dem Pfad des wiederverwendbaren Workflows entspricht, z. B. `"job_workflow_ref: "octo-org/octo-automation/.github/workflows/oidc.yml@refs/heads/main""`. Das genaue Format variiert je nach OIDC-Konfiguration deines Cloudanbieters. Um die übereinstimmende Bedingung für {% data variables.product.prodname_dotcom %} zu konfigurieren, kannst du die REST-API verwenden, um zu verlangen, dass der `sub`-Anspruch immer einen bestimmten benutzerdefinierten Anspruch enthalten muss, z. B. `job_workflow_ref`. Du kannst mithilfe der [OIDC-REST-API](/rest/actions/oidc) eine Anpassungsvorlage auf den OIDC-Antragstelleranspruch anwenden. So kannst du beispielsweise festlegen, dass der `sub`-Anspruch innerhalb des OIDC-Tokens immer einen bestimmten benutzerdefinierten Anspruch (wie z. B. `job_workflow_ref`) enthalten muss. -Das Anpassen der Ansprüche führt zu einem neuen Format für den gesamten `sub`-Anspruch, welches das vordefinierte `sub`-Standardformat in dem unter [Beispiele für Antragstelleransprüche](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#example-subject-claims) beschriebenen Token ersetzt. +{% note %} -In den folgenden Beispielvorlagen werden verschiedene Möglichkeiten zum Anpassen des Antragstelleranspruchs veranschaulicht. Zum Konfigurieren dieser Einstellungen für {% data variables.product.prodname_dotcom %} verwenden Organisationsadministratoren die REST-API, um eine Liste der Ansprüche anzugeben, die in den Antragstelleranspruch (`sub`) einbezogen werden müssen. {% data reusables.actions.use-request-body-api %} +**Hinweis**: Die Anwendung der Organisationsvorlage hat keine Auswirkungen auf die Workflows in vorhandenen Repositorys, die bereits OIDC verwenden. Bei bestehenden Repositorys sowie bei neuen Repositorys, die nach Anwendung der Vorlage erstellt werden, muss der Besitzer des Repositorys diese Konfiguration aktivieren oder alternativ eine andere Konfiguration für das Repository anwenden. Weitere Informationen findest du unter [Festlegen der Anpassungsvorlage für einen OIDC-Antragstelleranspruch für eine Organisation oder ein Repository](/rest/actions/oidc#set-the-customization-template-for-an-oidc-subject-claim-for-a-repository). -Um deine Antragstelleransprüche anzupassen, solltest du zuerst eine Vergleichsbedingung in der OIDC-Konfiguration deines Cloudanbieters erstellen, bevor du die Konfiguration mithilfe der REST-API anpasst. Sobald die Konfiguration abgeschlossen ist, folgt bei jeder Ausführung eines neuen Auftrags das während dieses Auftrags generierte OIDC-Token der neuen Anpassungsvorlage. Wenn die Vergleichsbedingung vor der Ausführung des Auftrags nicht in der OIDC-Konfiguration des Cloudanbieters vorhanden ist, wird das generierte Token möglicherweise nicht vom Cloudanbieter akzeptiert, weil die Cloudbedingungen möglicherweise nicht synchronisiert wurden. +{% endnote %} -{% note %} +Das Anpassen der Ansprüche führt zu einem neuen Format für den gesamten `sub`-Anspruch, welches das vordefinierte `sub`-Standardformat in dem unter [Beispiele für Antragstelleransprüche](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#example-subject-claims) beschriebenen Token ersetzt. -**Hinweis**: Wenn die Organisationsvorlage angewendet wird, wirkt sie sich nicht auf vorhandene Repositorys aus, die bereits OIDC verwenden. Für vorhandene Repositorys sowie alle neuen Repositorys, die nach der Anwendung der Vorlage erstellt werden, muss der Repositorybesitzer den Empfang dieser Konfiguration aktivieren. Weitere Informationen findest du unter [Festlegen des Aktivierungsflags für eine Anpassung des OIDC-Antragstelleranspruchs für ein Repository](/rest/actions/oidc#set-the-opt-in-flag-of-an-oidc-subject-claim-customization-for-a-repository). +In den folgenden Beispielvorlagen werden verschiedene Möglichkeiten zum Anpassen des Antragstelleranspruchs veranschaulicht. Zum Konfigurieren dieser Einstellungen für {% data variables.product.prodname_dotcom %} geben Organisationsadministratoren mithilfe der REST-API eine Liste der Ansprüche an, die in den Antragstelleranspruch (`sub`) einbezogen werden müssen. -{% endnote %} +{% data reusables.actions.use-request-body-api %} + +Um deine Antragstelleransprüche anzupassen, solltest du zuerst eine Vergleichsbedingung in der OIDC-Konfiguration deines Cloudanbieters erstellen, bevor du die Konfiguration mithilfe der REST-API anpasst. Sobald die Konfiguration abgeschlossen ist, folgt bei jeder Ausführung eines neuen Auftrags das während dieses Auftrags generierte OIDC-Token der neuen Anpassungsvorlage. Wenn die Vergleichsbedingung vor der Ausführung des Auftrags nicht in der OIDC-Konfiguration des Cloudanbieters vorhanden ist, wird das generierte Token möglicherweise nicht vom Cloudanbieter akzeptiert, weil die Cloudbedingungen möglicherweise nicht synchronisiert wurden. #### Beispiel: Zulassen des Repositorys basierend auf Sichtbarkeit und Besitzer @@ -311,11 +313,13 @@ In dieser Beispielvorlage kann der `sub`-Anspruch ein neues Format aufweisen, da } ``` -Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung, um anzugeben, dass Ansprüche bestimmte Werte für `repository_owner` und `repository_visibility` aufweisen müssen. Ein Beispiel für die Camel-Case-Schreibweise lautet: `"repository_owner: "monalisa":repository_visibility:private"`. Mit dem Ansatz kannst du den Cloudrollenzugriff auf private Repositorys innerhalb einer Organisation oder eines Unternehmens beschränken. +Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung, um anzugeben, dass Ansprüche bestimmte Werte für `repository_owner` und `repository_visibility` aufweisen müssen. Beispiel: `"repository_owner: "monalisa":repository_visibility:private"`. Mit dem Ansatz kannst du den Cloudrollenzugriff auf private Repositorys innerhalb einer Organisation oder eines Unternehmens beschränken. #### Beispiel: Zulassen des Zugriffs auf alle Repositorys mit einem bestimmten Besitzer -Durch diese Beispielvorlage kann der `sub`-Anspruch ein neues Format nur mit dem Wert von `repository_owner` aufweisen. {% data reusables.actions.use-request-body-api %} +Durch diese Beispielvorlage kann der `sub`-Anspruch ein neues Format nur mit dem Wert von `repository_owner` aufweisen. + +{% data reusables.actions.use-request-body-api %} ```json { @@ -342,11 +346,13 @@ In dieser Beispielvorlage kann der `sub`-Anspruch ein neues Format aufweisen, da } ``` -Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung, um anzugeben, dass Ansprüche einen bestimmten Wert für `job_workflow_ref` aufweisen müssen. Ein Beispiel für die Camel-Case-Schreibweise lautet: `"job_workflow_ref: "octo-org/octo-automation/.github/workflows/oidc.yml@refs/heads/main""`. +Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung, um anzugeben, dass Ansprüche einen bestimmten Wert für `job_workflow_ref` aufweisen müssen. Beispiel: `"job_workflow_ref: "octo-org/octo-automation/.github/workflows/oidc.yml@refs/heads/main""`. #### Beispiel: Anfordern eines wiederverwendbaren Workflows und anderer Ansprüche -Die folgende Beispielvorlage kombiniert die Anforderung eines bestimmten wiederverwendbaren Workflows mit zusätzlichen Ansprüchen. {% data reusables.actions.use-request-body-api %} +Die folgende Beispielvorlage kombiniert die Anforderung eines bestimmten wiederverwendbaren Workflows mit zusätzlichen Ansprüchen. + +{% data reusables.actions.use-request-body-api %} In diesem Beispiel wird auch veranschaulicht, wie `"context"` zum Definieren deiner Bedingungen verwendet werden kann. Dies ist der Teil, der dem Repository im [`sub`-Standardformat](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#example-subject-claims) folgt. Wenn der Auftrag beispielsweise auf eine Umgebung verweist, enthält der Kontext Folgendes: `environment:`. @@ -382,7 +388,9 @@ Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung #### Beispiel: Verwenden systemgenerierter GUIDs -Diese Beispielvorlage ermöglicht vorhersagbare OIDC-Ansprüche mit systemgenerierten GUIDs, die bei der Umbenennung von Entitäten (z. B. beim Umbenennen eines Repositorys) unverändert bleiben. {% data reusables.actions.use-request-body-api %} +Diese Beispielvorlage ermöglicht vorhersagbare OIDC-Ansprüche mit systemgenerierten GUIDs, die bei der Umbenennung von Entitäten (z. B. beim Umbenennen eines Repositorys) unverändert bleiben. + +{% data reusables.actions.use-request-body-api %} ```json { @@ -408,7 +416,9 @@ Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung #### Zurücksetzen deiner Anpassungen -In dieser Beispielvorlage werden die Antragstelleransprüche auf das Standardformat zurückgesetzt. {% data reusables.actions.use-request-body-api %} Durch diese Vorlage wird jede Anpassungsrichtlinie auf Organisationsebene effektiv deaktiviert. +In dieser Beispielvorlage werden die Antragstelleransprüche auf das Standardformat zurückgesetzt. Mit dieser Vorlage werden alle Anpassungsrichtlinien auf Organisationsebene außer Kraft gesetzt. + +{% data reusables.actions.use-request-body-api %} ```json { @@ -423,7 +433,9 @@ Konfiguriere in der OIDC-Konfiguration deines Cloudanbieters die `sub`-Bedingung #### Verwenden der Standardansprüche für Antragsteller -Für Repositorys, die eine Antragstelleranspruchsrichtlinie aus ihrer Organisation erhalten können, kann der Repositorybesitzer sich später entscheiden, diese zu deaktivieren und stattdessen das Standardformat des `sub`-Anspruchs zu verwenden. Um dies zu konfigurieren, muss der Repositoryadministrator den REST-API-Endpunkt unter [Festlegen des Deaktivierungsflags für eine Anpassung des OIDC-Antragstelleranspruchs für ein Repository](/rest/actions/oidc#set-the-opt-out-flag-of-an-oidc-subject-claim-customization-for-a-repository) mit dem folgenden Anforderungstext verwenden: +Für Repositorys, die eine Antragstelleranspruchsrichtlinie aus ihrer Organisation erhalten können, kann der Repositorybesitzer sich später entscheiden, diese zu deaktivieren und stattdessen das Standardformat des `sub`-Anspruchs zu verwenden. Dies bedeutet, dass das Repository nicht die benutzerdefinierte Vorlage der Organisation verwendet. + +Um das Repository zur Verwendung des standardmäßigen Anspruchsformats `sub` zu konfigurieren, muss ein Repositoryadministrator den REST-API-Endpunkt unter [Festlegen der Anpassungsvorlage für einen OIDC-Antragstelleranspruch für eine Organisation oder ein Repository](/rest/actions/oidc#set-the-customization-template-for-an-oidc-subject-claim-for-a-repository) mit dem folgenden Anforderungstext festlegen: ```json { @@ -431,6 +443,18 @@ Für Repositorys, die eine Antragstelleranspruchsrichtlinie aus ihrer Organisati } ``` +#### Beispiel: Konfigurieren eines Repositorys für die Verwendung einer Organisationsvorlage + +Ein Repositoryadministrator kann sein Repository so konfigurieren, dass es die vom Administrator der Organisation erstellte Vorlage verwendet. + +Um das Repository zur Verwendung der Organisationsvorlage zu konfigurieren, muss ein Repositoryadministrator den REST-API-Endpunkt unter [Festlegen der Anpassungsvorlage für einen OIDC-Antragstelleranspruch für ein Repository](/rest/actions/oidc#set-the-customization-template-for-an-oidc-subject-claim-for-a-repository) mit dem folgenden Anforderungstext festlegen: + +```json +{ + "use_default": false +} +``` + {% endif %} ## Aktualisieren deiner Workflows für OIDC diff --git a/translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-server-statistics-for-your-enterprise.md b/translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-server-statistics-for-your-enterprise.md index c4156846caff..9932bc6b282a 100644 --- a/translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-server-statistics-for-your-enterprise.md +++ b/translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-server-statistics-for-your-enterprise.md @@ -1,6 +1,6 @@ --- -title: Enabling Server Statistics for your enterprise -intro: 'You can analyze your own aggregate data from {% data variables.product.prodname_ghe_server %} and help us improve {% data variables.product.company_short %} products by enabling {% data variables.product.prodname_server_statistics %}.' +title: Aktivieren von Serverstatistiken für dein Unternehmen +intro: 'Du kannst deine eigenen aggregierten Daten aus {% data variables.product.prodname_ghe_server %} analysieren und uns helfen, {% data variables.product.company_short %}-Produkte zu verbessern, indem du {% data variables.product.prodname_server_statistics %} aktivierst.' versions: feature: server-statistics redirect_from: @@ -8,23 +8,27 @@ redirect_from: topics: - Enterprise shortTitle: Server Statistics +ms.openlocfilehash: 125651de793a45240008de34845762e6de637040 +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d +ms.translationtype: HT +ms.contentlocale: de-DE +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191870' --- +## Informationen zu {% data variables.product.prodname_server_statistics %} -## About {% data variables.product.prodname_server_statistics %} +{% data variables.product.prodname_server_statistics %} sammelt aggregierte Nutzungsdaten zu deiner {% data variables.location.product_location %}. Diese kannst du verwenden, um die Anforderungen deiner Organisation besser zu antizipieren, die Arbeitsweise deines Teams zu verstehen und den Mehrwert zu veranschaulichen, den {% data variables.product.prodname_ghe_server %} bietet. -{% data variables.product.prodname_server_statistics %} collects aggregate usage data from {% data variables.location.product_location %}, which you can use to better anticipate the needs of your organization, understand how your team works, and show the value you get from {% data variables.product.prodname_ghe_server %}. +{% data variables.product.prodname_server_statistics %} erfasst nur bestimmte aggregierte Metriken für Repositorys, Issues, Pull Requests und andere Features. {% data variables.product.prodname_dotcom %}-Inhalte wie z. B. Code, Issues, Kommentare oder Pull Request-Inhalte werden nicht erfasst. Weitere Informationen findest du unter [Informationen zu {% data variables.product.prodname_server_statistics %}](/admin/monitoring-activity-in-your-enterprise/analyzing-how-your-team-works-with-server-statistics/about-server-statistics). -{% data variables.product.prodname_server_statistics %} only collects certain aggregate metrics on repositories, issues, pull requests, and other features. {% data variables.product.prodname_dotcom %} content, such as code, issues, comments, or pull request content, is not collected. For more information, see "[About {% data variables.product.prodname_server_statistics %}](/admin/monitoring-activity-in-your-enterprise/analyzing-how-your-team-works-with-server-statistics/about-server-statistics)." +Durch das Aktivieren von {% data variables.product.prodname_server_statistics %} hilfst du auch dabei, {% data variables.product.company_short %} zu verbessern. Die aggregierten Daten, die du bereitstellst, helfen uns zu verstehen, wie unsere Kund*innen {% data variables.product.prodname_dotcom %} nutzen. Zudem können wir so bessere und fundiertere Produktentscheidungen treffe, von denen letztlich auch du profitierst. -By enabling {% data variables.product.prodname_server_statistics %}, you are also helping to improve {% data variables.product.company_short %}. The aggregated data you will provide helps us understand how our customers are using {% data variables.product.prodname_dotcom %}, and make better and more informed product decisions, ultimately benefiting you. +## Aktivieren von {% data variables.product.prodname_server_statistics %} -## Enabling {% data variables.product.prodname_server_statistics %} +Bevor du {% data variables.product.prodname_server_statistics %} aktivieren kannst, musst du zuerst deine {% data variables.product.prodname_ghe_server %}-Instanz über {% data variables.product.prodname_github_connect %} mit {% data variables.product.prodname_dotcom_the_website %} verbinden. Weitere Informationen findest du unter [Herstellen einer Verbindung zwischen {% data variables.product.prodname_ghe_server %} und {% data variables.product.prodname_ghe_cloud %}](/enterprise-server@3.1/admin/configuration/managing-connections-between-github-enterprise-server-and-github-enterprise-cloud/connecting-github-enterprise-server-to-github-enterprise-cloud). -Before you can enable {% data variables.product.prodname_server_statistics %}, you must first connect your {% data variables.product.prodname_ghe_server %} instance to {% data variables.product.prodname_dotcom_the_website %} through {% data variables.product.prodname_github_connect %}. For more information, see "[Connecting {% data variables.product.prodname_ghe_server %} to {% data variables.product.prodname_ghe_cloud %}](/enterprise-server@3.1/admin/configuration/managing-connections-between-github-enterprise-server-and-github-enterprise-cloud/connecting-github-enterprise-server-to-github-enterprise-cloud)." +Du kannst {% data variables.product.prodname_server_statistics %} jederzeit über {% data variables.product.prodname_ghe_server %} deaktivieren. -You can disable {% data variables.product.prodname_server_statistics %} from {% data variables.product.prodname_ghe_server %} at any time. - -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.github-connect-tab %} -4. Under "Share server statistics with GitHub.com", select the dropdown menu and click **Enabled** or **Disabled**. - ![Screenshot of {% data variables.product.prodname_server_statistics %} drop-down menu with disabled or enabled options](/assets/images/help/server-statistics/server-statistics-enable-disable-options.png) +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.github-connect-tab %} +4. Klicke unter „Serverstatistiken für GitHub.com freigeben“ auf das Dropdownmenü, und wähle dann **Aktiviert** oder **Deaktiviert** aus. + ![Screenshot des {% data variables.product.prodname_server_statistics %}-Dropdownmenüs mit den Optionen „Deaktiviert“ bzw. „Aktiviert“](/assets/images/help/server-statistics/server-statistics-enable-disable-options.png) diff --git a/translations/de-DE/content/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list.md b/translations/de-DE/content/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list.md index 4eb59cf49199..883de2ff82fc 100644 --- a/translations/de-DE/content/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list.md +++ b/translations/de-DE/content/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list.md @@ -1,7 +1,7 @@ --- -title: Restricting network traffic to your enterprise with an IP allow list +title: Einschränken des Netzwerkdatenverkehrs in deinem Unternehmen mit einer Liste zugelassener IP-Adressen shortTitle: Restricting network traffic -intro: You can restrict access to your enterprise and only allow access to your resources from specified IP addresses by using an IP allow list. +intro: 'Du kannst den Zugriff auf dein Unternehmen einschränken und den Zugriff auf deine Ressourcen nur von angegebenen IP-Adressen aus zulassen, indem du eine Liste zugelassener IP-Adressen verwendest.' permissions: Enterprise owners can configure IP allow lists. miniTocMaxHeadingLevel: 3 versions: @@ -17,192 +17,154 @@ topics: redirect_from: - /admin/configuration/restricting-network-traffic-to-your-enterprise - /admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise +ms.openlocfilehash: 8511499e723fdeb4a2d24c2fce627bce56ad9777 +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d +ms.translationtype: HT +ms.contentlocale: de-DE +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191894' --- +## Informationen zu Einschränkungen beim Netzwerkdatenverkehr -## About network traffic restrictions - -By default, authorized users can access your enterprise from any IP address. You can restrict access to resources {% ifversion ghec %}owned by organizations in an enterprise account {% endif %}by configuring an allow list for specific IP addresses. {% data reusables.identity-and-permissions.ip-allow-lists-example-and-restrictions %} +Standardmäßig können autorisierte Benutzer von einer beliebigen IP-Adresse aus auf dein Unternehmen zugreifen. Du kannst den Zugriff auf Ressourcen {% ifversion ghec %}im Besitz von Organisationen in Enterprise-Konten {% endif %}einschränken, indem du eine Liste zugelassener IP-Adressen konfigurierst. {% data reusables.identity-and-permissions.ip-allow-lists-example-and-restrictions %} {% ifversion ghec %} -If your enterprise uses {% data variables.product.prodname_emus %} with Azure AD and OIDC, you can choose whether to use {% data variables.product.company_short %}'s IP allow list feature or to use the allow list restrictions for your identity provider (IdP). If your enterprise does not use {% data variables.product.prodname_emus %} with Azure and OIDC, you can use {% data variables.product.company_short %}'s allow list feature. +Wenn dein Unternehmen {% data variables.product.prodname_emus %} mit Azure AD und OIDC verwendet, kannst du entscheiden, ob du das Feature für Listen zugelassener IP-Adressen von {% data variables.product.company_short %} oder die Einschränkungen gemäß Zulassungslisten von deinem Identitätsanbieter (IdP) verwenden möchtest. Wenn dein Unternehmen {% data variables.product.prodname_emus %} nicht mit Azure und OIDC verwendet, kannst du das Feature für Listen zugelassener IP-Adressen von {% data variables.product.company_short %} verwenden. {% elsif ghae %} -By default, Azure network security group (NSG) rules leave all inbound traffic open on ports 22, 80, 443, and 25. You can contact {% data variables.contact.github_support %} to configure access restrictions for {% data variables.product.product_name %}. +Standardmäßig werden die Ports 22, 80, 443 und 25 durch die Azure-NSG-Regeln (Network Security Group, Netzwerksicherheitsgruppe) für den gesamten eingehenden Datenverkehr geöffnet. Du kannst dich an den {% data variables.contact.github_support %} wenden, um Zugangsbeschränkungen für {% data variables.product.product_name %} zu konfigurieren. -For restrictions using Azure NSGs, contact {% data variables.contact.github_support %} with the IP addresses that should be allowed to access {% data variables.product.product_name %}. Specify address ranges using the standard CIDR (Classless Inter-Domain Routing) format. {% data variables.contact.github_support %} will configure the appropriate firewall rules to restrict network access over HTTP, SSH, HTTPS, and SMTP. For more information, see "[Receiving help from {% data variables.contact.github_support %}](/admin/enterprise-support/receiving-help-from-github-support)." +Für Einschränkungen mithilfe von Azure-Netzwerksicherheitsgruppen kontaktierst du den {% data variables.contact.github_support %} und gibst die IP-Adressen an, die auf {% data variables.product.product_name %} zugreifen dürfen sollen. Gib die Adressbereiche im Standardformat CIDR (Classless Inter-Domain Routing, klassenloses domänenübergreifendes Routing) an. {% data variables.contact.github_support %} konfiguriert geeignete Firewallregeln, um den Netzwerkzugriff über HTTP, SSH, HTTPS und SMTP zu beschränken. Weitere Informationen findest du unter [Anfordern von Unterstützung beim {% data variables.contact.github_support %}](/admin/enterprise-support/receiving-help-from-github-support). {% endif %} {% ifversion ghec %} -## About {% data variables.product.company_short %}'s IP allow list +## Informationen zu Listen zugelassener IP-Adressen von {% data variables.product.company_short %} -You can use {% data variables.product.company_short %}'s IP allow list to control access to your enterprise and assets owned by organizations in your enterprise. +Du kannst die Liste zugelassener IP-Adressen von {% data variables.product.company_short %} verwenden, um den Zugriff auf dein Unternehmen und die Ressourcen im Besitz von Organisationen in deinem Unternehmen zu steuern. {% data reusables.identity-and-permissions.ip-allow-lists-cidr-notation %} {% data reusables.identity-and-permissions.ip-allow-lists-enable %} {% data reusables.identity-and-permissions.ip-allow-lists-enterprise %} -## About your IdP's allow list +## Informationen zur Liste zugelassener IP-Adressen deines Identitätsanbieters -If you are using {% data variables.product.prodname_emus %} with Azure AD and OIDC, you can use your IdP's allow list. +Wenn du {% data variables.product.prodname_emus %} mit Azure AD und OIDC verwendest, kannst du die Liste zugelassener IP-Adressen deines Identitätsanbieters verwenden. -Using your IdP's allow list deactivates the {% data variables.product.company_short %} IP allow list configurations for all organizations in your enterprise and deactivates the GraphQL APIs for enabling and managing IP allow lists. +Wenn du die Liste zugelassener IP-Adressen deines Identitätsanbieters verwendest, deaktivierst du damit die Konfigurationen der Liste zugelassener IP-Adressen von {% data variables.product.company_short %} für alle Organisationen in deinem Unternehmen und die GraphQL-APIs zum Aktivieren und Verwalten von Listen zugelassener IP-Adressen. -By default, your IdP runs the CAP on the initial interactive SAML or OIDC sign-in to {% data variables.product.company_short %} for any IP allow list configuration you choose. +Standardmäßig führt dein Identitätsanbieter die CAPs bei der anfänglichen interaktiven SAML- oder OIDC-Anmeldung bei {% data variables.product.company_short %} für jede ausgewählte Konfiguration einer Liste zugelassener IP-Adressen aus. -The OIDC CAP only applies for requests to the API using a user-to-server token, such as a token for an {% data variables.product.prodname_oauth_app %} or a {% data variables.product.prodname_github_app %} acting on behalf of a user. The OIDC CAP does not apply when a {% data variables.product.prodname_github_app %} uses a server-to-server token. For more information, see "[Authenticating with {% data variables.product.prodname_github_apps %}](/developers/apps/building-github-apps/authenticating-with-github-apps#authenticating-as-an-installation)" and "[About support for your IdPs Conditional Access Policy](/enterprise-cloud@latest/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy#github-apps-and-oauth-apps)." +Die OIDC-CAP gilt nur für Anforderungen an die API, die ein Benutzer-zu-Server-Token verwenden, z. B. ein Token für eine {% data variables.product.prodname_oauth_app %} oder eine {% data variables.product.prodname_github_app %} im Namen von Benutzer*innen. Die OIDC-CAP gilt nicht, wenn eine {% data variables.product.prodname_github_app %} ein Server-zu-Server-Token verwendet. Weitere Informationen findest du unter [Authentifizieren mit {% data variables.product.prodname_github_apps %}](/developers/apps/building-github-apps/authenticating-with-github-apps#authenticating-as-an-installation) und [Informationen zur Unterstützung von Richtlinie für bedingten Zugriff von Identitätsanbietern](/enterprise-cloud@latest/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy#github-apps-and-oauth-apps). -To ensure seamless use of the OIDC CAP while still applying the policy to user-to-server tokens, you must copy all of the IP ranges from each {% data variables.product.prodname_github_app %} that your enterprise uses to your IdP policy. +Um eine nahtlose Verwendung der OIDC-CAP zu gewährleisten und gleichzeitig die Richtlinie auf Benutzer-zu-Server-Token anzuwenden, musst du alle IP-Bereiche aus jedem {% data variables.product.prodname_github_app %} kopieren, die dein Unternehmen in seiner IdP-Richtlinie verwendet. -## Using {% data variables.product.company_short %}'s IP allow list +## Verwenden der Liste zugelassener IP-Adressen von {% data variables.product.company_short %} -### Enabling {% data variables.product.company_short %}'s IP allow list -{% data reusables.profile.access_org %} -{% data reusables.profile.org_settings %} -{% data reusables.organizations.security %} -1. Under "IP allow list", enable the IP allow list. - - If you are using {% data variables.product.prodname_emus %} with OIDC, select the dropdown menu and click **GitHub**. - ![Screenshot of dropdown menu showing three IP allow list configuration options: Disabled, Identity Provider, and GitHub](/assets/images/help/security/enable-github-ip-allow-list.png) +### Aktivieren der Liste zugelassener IP-Adressen von {% data variables.product.company_short %} +{% data reusables.profile.access_org %} {% data reusables.profile.org_settings %} {% data reusables.organizations.security %} +1. Aktiviere unter „Liste zugelassener IP-Adressen“ die Liste zugelassener IP-Adressen. + - Wenn du {% data variables.product.prodname_emus %} mit OIDC verwendest, wählst du das Dropdownmenü aus und klickst auf **GitHub**. + ![Screenshot des Dropdownmenüs mit drei Konfigurationsoptionen für die Liste zugelassener IP-Adressen: „Deaktiviert“, „Identitätsanbieter“ und „GitHub“](/assets/images/help/security/enable-github-ip-allow-list.png) - Select **Enable IP allow list**. - ![Screenshot of checkbox to allow IP addresses](/assets/images/help/security/enable-ip-allow-list-ghec.png) + Wähle **Liste zugelassener IP-Adressen aktivieren** aus. + ![Screenshot des Kontrollkästchens zum Zulassen von Listen zugelassener IP-Adressen](/assets/images/help/security/enable-ip-allow-list-ghec.png) - - If you are not using {% data variables.product.prodname_emus %} with OIDC, select **Enable IP allow list**. - ![Screenshot of checkbox to allow IP addresses](/assets/images/help/security/enable-ip-allowlist-enterprise-checkbox.png) -1. Click **Save**. + - Wenn du {% data variables.product.prodname_emus %} ohne OIDC verwendest, wählst du **Liste zugelassener IP-Adressen aktivieren** aus. + ![Screenshot des Kontrollkästchens zum Zulassen von Listen zugelassener IP-Adressen](/assets/images/help/security/enable-ip-allowlist-enterprise-checkbox.png) +1. Klicke auf **Speichern**. -### Adding an allowed IP address +### Eine zugelassene IP-Adresse hinzufügen {% data reusables.identity-and-permissions.about-adding-ip-allow-list-entries %} {% data reusables.identity-and-permissions.ipv6-allow-lists %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-ip %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-description %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-entry %} -{% data reusables.identity-and-permissions.check-ip-address %} +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-add-ip %} {% data reusables.identity-and-permissions.ip-allow-lists-add-description %} {% data reusables.identity-and-permissions.ip-allow-lists-add-entry %} {% data reusables.identity-and-permissions.check-ip-address %} -### Allowing access by {% data variables.product.prodname_github_apps %} +### Zulassen des Zugriffs durch {% data variables.product.prodname_github_apps %} {% data reusables.identity-and-permissions.ip-allow-lists-githubapps-enterprise %} -### Editing an allowed IP address +### Eine zugelassene IP-Adresse bearbeiten {% data reusables.identity-and-permissions.about-editing-ip-allow-list-entries %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-entry %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-ip %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-description %} -8. Click **Update**. +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-entry %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-ip %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-description %} +8. Klicke auf **Aktualisieren**. {% data reusables.identity-and-permissions.check-ip-address %} -### Checking if an IP address is permitted +### Überprüfen der Zulässigkeit einer IP-Adresse {% data reusables.identity-and-permissions.about-checking-ip-address %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.check-ip-address-step %} +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.check-ip-address-step %} -### Deleting an allowed IP address +### Eine zugelassene IP-Adresse löschen -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-delete-entry %} -{% data reusables.identity-and-permissions.ip-allow-lists-confirm-deletion %} +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-delete-entry %} {% data reusables.identity-and-permissions.ip-allow-lists-confirm-deletion %} -## Using your identity provider's allow list +## Verwenden der Liste zugelassener IP-Adressen deines Identitätsanbieters {% note %} -**Note:** Using your IdP's allow list is only supported for {% data variables.product.prodname_emus %} with Azure AD and OIDC. +**Hinweis:** Die Verwendung der Zulassungsliste deines Identitätsanbieters wird nur für {% data variables.product.prodname_emus %} mit Azure AD und OIDC unterstützt. {% endnote %} -{% data reusables.profile.access_org %} -{% data reusables.profile.org_settings %} -{% data reusables.organizations.security %} -1. Under "IP allow list", select the dropdown and click **Identity Provider**. +{% data reusables.profile.access_org %} {% data reusables.profile.org_settings %} {% data reusables.organizations.security %} +1. Wähle unter „Liste zugelassener IP-Adressen“ die Dropdownliste aus, und klicke auf **Identitätsanbieter**. - ![Screenshot of dropdown menu showing three IP allow list configuration options: Disabled, Identity Provider, and GitHub](/assets/images/help/security/enable-identity-provider-ip-allow-list.png) -1. Optionally, to allow installed {% data variables.product.company_short %} and {% data variables.product.prodname_oauth_apps %} to access your enterprise from any IP address, select **Skip IdP check for applications**. + ![Screenshot des Dropdownmenüs mit drei Konfigurationsoptionen für die Liste zugelassener IP-Adressen: „Deaktiviert“, „Identitätsanbieter“ und „GitHub“](/assets/images/help/security/enable-identity-provider-ip-allow-list.png) +1. Wähle optional die Option **Skip IdP check for applications** (IdP-Überprüfung für Anwendungen überspringen) aus, damit die installierten {% data variables.product.company_short %} und {% data variables.product.prodname_oauth_apps %} auf dein Unternehmen zugreifen können. - ![Checkbox to allow IP addresses](/assets/images/help/security/ip-allow-list-skip-idp-check.png) -1. Click **Save**. + ![Kontrollkästchen zum Zulassen von IP-Adressen](/assets/images/help/security/ip-allow-list-skip-idp-check.png) +1. Klicke auf **Speichern**. {% endif %} {% ifversion ghae %} -## Enabling allowed IP addresses +## Zugelassene IP-Adressen aktivieren {% data reusables.identity-and-permissions.about-enabling-allowed-ip-addresses %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -1. Under "IP allow list", select **Enable IP allow list**. - ![Checkbox to allow IP addresses](/assets/images/help/security/enable-ip-allowlist-enterprise-checkbox.png) -4. Click **Save**. +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} +1. Wähle unter „Liste zugelassener IP-Adressen“ die Option **Liste zugelassener IP-Adressen aktivieren** aus. + ![Kontrollkästchen zum Zulassen von IP-Adressen](/assets/images/help/security/enable-ip-allowlist-enterprise-checkbox.png) +4. Klicke auf **Speichern**. -## Adding an allowed IP address +## Eine zugelassene IP-Adresse hinzufügen -{% data reusables.identity-and-permissions.about-adding-ip-allow-list-entries %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-ip %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-description %} -{% data reusables.identity-and-permissions.ip-allow-lists-add-entry %} -{% data reusables.identity-and-permissions.check-ip-address %} +{% data reusables.identity-and-permissions.about-adding-ip-allow-list-entries %} {% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-add-ip %} {% data reusables.identity-and-permissions.ip-allow-lists-add-description %} {% data reusables.identity-and-permissions.ip-allow-lists-add-entry %} {% data reusables.identity-and-permissions.check-ip-address %} -## Allowing access by {% data variables.product.prodname_github_apps %} +## Zulassen des Zugriffs durch {% data variables.product.prodname_github_apps %} {% data reusables.identity-and-permissions.ip-allow-lists-githubapps-enterprise %} -## Editing an allowed IP address +## Eine zugelassene IP-Adresse bearbeiten {% data reusables.identity-and-permissions.about-editing-ip-allow-list-entries %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-entry %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-ip %} -{% data reusables.identity-and-permissions.ip-allow-lists-edit-description %} -8. Click **Update**. +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-entry %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-ip %} {% data reusables.identity-and-permissions.ip-allow-lists-edit-description %} +8. Klicke auf **Aktualisieren**. {% data reusables.identity-and-permissions.check-ip-address %} -## Checking if an IP address is permitted +## Überprüfen der Zulässigkeit einer IP-Adresse {% data reusables.identity-and-permissions.about-checking-ip-address %} -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.check-ip-address-step %} +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.check-ip-address-step %} -## Deleting an allowed IP address +## Eine zugelassene IP-Adresse löschen -{% data reusables.enterprise-accounts.access-enterprise %} -{% data reusables.enterprise-accounts.settings-tab %} -{% data reusables.enterprise-accounts.security-tab %} -{% data reusables.identity-and-permissions.ip-allow-lists-delete-entry %} -{% data reusables.identity-and-permissions.ip-allow-lists-confirm-deletion %} +{% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} {% data reusables.identity-and-permissions.ip-allow-lists-delete-entry %} {% data reusables.identity-and-permissions.ip-allow-lists-confirm-deletion %} {% endif %} -## Using {% data variables.product.prodname_actions %} with an IP allow list +## {% data variables.product.prodname_actions %} mit einer IP-Zulassungsliste verwenden {% data reusables.actions.ip-allow-list-self-hosted-runners %} diff --git a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md index aa08c68cf05c..e8be9e34f993 100644 --- a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md +++ b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md @@ -1,6 +1,6 @@ --- -title: "Aktivieren von GitHub Actions mit Amazon\_S3-Speicher" -intro: 'Du kannst {% data variables.product.prodname_actions %} auf {% data variables.product.prodname_ghe_server %} aktivieren und Amazon S3 zum Speichern von Daten verwenden, die durch Workflowausführungen generiert wurden.' +title: Enabling GitHub Actions with Amazon S3 storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Amazon S3 storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,40 +13,42 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-amazon-s3-storage shortTitle: Amazon S3 storage -ms.openlocfilehash: 23fd8eabe502a6a29610de451cae72542ceca53f -ms.sourcegitcommit: 8f7c8d52755cc3af0f366cc74c6db9e9be4d2ecd -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/04/2022 -ms.locfileid: '148132648' --- -## Voraussetzungen + +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites {% note %} -**Hinweis:** Die einzigen von {% data variables.product.prodname_dotcom %} unterstützten S3-Speicheranbieter sind Amazon S3 und MinIO Gateway für NAS. +**Note:** The only {% data variables.product.prodname_dotcom %}-supported S3 storage providers are Amazon S3 and MinIO Gateway for NAS. {% data reusables.actions.enterprise-s3-tech-partners %} {% endnote %} -Stelle vor dem Aktivieren von {% data variables.product.prodname_actions %} sicher, dass du die folgenden Schritte ausgeführt hast: +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* Erstelle deinen Amazon S3-Bucket zum Speichern von Daten, die von Workflowausführungen generiert werden. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +* Create your Amazon S3 bucket for storing data generated by workflow runs. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} -## Aktivieren von {% data variables.product.prodname_actions %} mit dem Amazon S3-Speicher +## Enabling {% data variables.product.prodname_actions %} with Amazon S3 storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Wähle unter "Artefakt- und Protokollspeicher" die Option **Amazon S3** aus, und gib die Details des Speicherbuckets ein: +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - * **URL des AWS-Diensts**: Die Dienst-URL für deinen Bucket. Wurde dein S3-Bucket z. B. in der `us-west-2`-Region erstellt, sollte dieser Wert `https://s3.us-west-2.amazonaws.com` lauten. + * **AWS Service URL**: The service URL for your bucket. For example, if your S3 bucket was created in the `us-west-2` region, this value should be `https://s3.us-west-2.amazonaws.com`. - Weitere Informationen findest du in der AWS-Dokumentation unter [AWS-Dienstendpunkte](https://docs.aws.amazon.com/general/latest/gr/rande.html). - * **AWS S3 Bucket**: Der Name deines S3-Buckets. - * **AWS S3-Zugriffsschlüssel** und **Geheimer AWS S3-Schlüssel**: Die ID des AWS-Zugriffsschlüssels und der geheime Schlüssel für deinen Bucket. Weitere Informationen zur Verwaltung von AWS-Zugriffsschlüsseln findest du in der [Dokumentation zu AWS Identity and Access Management](https://docs.aws.amazon.com/iam/index.html). + For more information, see "[AWS service endpoints](https://docs.aws.amazon.com/general/latest/gr/rande.html)" in the AWS documentation. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The AWS access key ID and secret key for your bucket. For more information on managing AWS access keys, see the "[AWS Identity and Access Management Documentation](https://docs.aws.amazon.com/iam/index.html)." - ![Optionsfeld zum Auswählen von Amazon S3 Storage und Felder zur S3-Konfiguration](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Amazon S3 Storage and fields for S3 configuration](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md index 8d7a63f36529..b4ab085c79fa 100644 --- a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md +++ b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md @@ -1,6 +1,6 @@ --- -title: Aktivieren von GitHub Actions mit Azure Blob Storage -intro: 'Du kannst {% data variables.product.prodname_actions %} auf {% data variables.product.prodname_ghe_server %} aktivieren und Azure Blob Storage zum Speichern von Daten verwenden, die durch Workflowausführungen generiert wurden.' +title: Enabling GitHub Actions with Azure Blob storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Azure Blob storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,35 +13,37 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-azure-blob-storage shortTitle: Azure Blob storage -ms.openlocfilehash: b6abccdfea0d33b387fc3ec6df563fcbaf57f861 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148109542' --- -## Voraussetzungen -Stelle vor dem Aktivieren von {% data variables.product.prodname_actions %} sicher, dass du die folgenden Schritte ausgeführt hast: +{% data reusables.actions.enterprise-storage-about %} -* Erstellen deines Azure-Speicherkontos zum Speichern von Workflowdaten. {% data variables.product.prodname_actions %} speichert seine Daten als Blockblobs, und zwei Speicherkontotypen werden unterstützt: - * Ein **allgemeines** Speicherkonto (auch bekannt als `general-purpose v1` oder `general-purpose v2`) mit der **Standard**-Leistungsstufe. +## Prerequisites + +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: + +* Create your Azure storage account for storing workflow data. {% data variables.product.prodname_actions %} stores its data as block blobs, and two storage account types are supported: + * A **general-purpose** storage account (also known as `general-purpose v1` or `general-purpose v2`) using the **standard** performance tier. {% warning %} - **Warnung:** Die Verwendung der **Premium**-Leistungsstufe mit einem allgemeinen Speicherkonto wird nicht unterstützt. Die **Standard**-Leistungsstufe muss beim Erstellen des Speicherkontos ausgewählt werden und kann später nicht geändert werden. + **Warning:** Using the **premium** performance tier with a general-purpose storage account is not supported. The **standard** performance tier must be selected when creating the storage account, and it cannot be changed later. {% endwarning %} - * Ein **BlockBlobStorage**-Speicherkonto, das die **Premium**-Leistungsstufe verwendet. + * A **BlockBlobStorage** storage account, which uses the **premium** performance tier. - Weitere Informationen zu Azure-Speicherkontotypen und Leistungsstufen findest du in der [Azure-Dokumentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). + For more information on Azure storage account types and performance tiers, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). {% data reusables.actions.enterprise-common-prereqs %} -## Aktivieren von {% data variables.product.prodname_actions %} mit Azure Blob Storage +## Enabling {% data variables.product.prodname_actions %} with Azure Blob storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Wähle unter „Artefakt- und Protokollspeicher" **Azure Blob Storage** aus, und gib die Verbindungszeichenfolge deines Azure-Speicherkontos ein. Weitere Informationen zum Abrufen der Verbindungszeichenfolge für dein Speicherkonto findest du in der [Azure-Dokumentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Azure Blob Storage**, and enter your Azure storage account's connection string. For more information on getting the connection string for your storage account, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). - ![Optionsfeld zum Auswählen von Azure Blob Storage und das Feld „Verbindungszeichenfolge“](/assets/images/enterprise/management-console/actions-azure-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Azure Blob Storage and the Connection string field](/assets/images/enterprise/management-console/actions-azure-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md index e9339fc354cc..767521ace0d4 100644 --- a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md +++ b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md @@ -1,9 +1,9 @@ --- -title: Aktivieren von GitHub Actions mit Google Cloud Storage -intro: 'Du kannst {% data variables.product.prodname_actions %} auf {% data variables.product.prodname_ghe_server %} aktivieren und Google Cloud Storage zum Speichern von Daten verwenden, die durch Workflowausführungen generiert wurden.' +title: Enabling GitHub Actions with Google Cloud Storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Google Cloud Storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: - feature: actions-ghes-gcp-storage + feature: 'actions-ghes-gcp-storage' type: how_to topics: - Actions @@ -11,27 +11,24 @@ topics: - Infrastructure - Storage shortTitle: Google Cloud Storage -ms.openlocfilehash: abbac860ed3f6f1caaec1152b426762535b8fba4 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148109724' --- + {% note %} -**Hinweis:** {% data variables.product.prodname_actions %}-Support für Google Cloud Storage befindet sich derzeit in der Betaversion und unterliegt Änderungen. +**Note:** {% data variables.product.prodname_actions %} support for Google Cloud Storage is currently in beta and subject to change. {% endnote %} -## Voraussetzungen +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites -Stelle vor dem Aktivieren von {% data variables.product.prodname_actions %} sicher, dass du die folgenden Schritte ausgeführt hast: +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* Erstelle Deinen Google Cloud Storage-Bucket zum Speichern von Daten, die von Workflowausführungen generiert werden. -* Erstelle ein Google Cloud-Dienstkonto, das auf den Bucket zugreifen kann, und einen Hash-based Message Authentication Code (HMAC) für das Dienstkonto. Weitere Informationen findest du in der Google Cloud-Dokumentation unter [Verwalten von HMAC-Schlüsseln für Dienstkonten](https://cloud.google.com/storage/docs/authentication/managing-hmackeys). +* Create your Google Cloud Storage bucket for storing data generated by workflow runs. +* Create a Google Cloud service account that can access the bucket, and create a Hash-based Message Authentication Code (HMAC) key for the service account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - Das Dienstkonto muss über die folgenden [Berechtigungen für Identitäts- und Zugriffsverwaltung (IAM)](https://cloud.google.com/storage/docs/access-control/iam-permissions) für den Bucket verfügen: + The service account must have the following [Identity and Access Management (IAM) permissions](https://cloud.google.com/storage/docs/access-control/iam-permissions) for the bucket: * `storage.objects.create` * `storage.objects.get` @@ -41,17 +38,23 @@ Stelle vor dem Aktivieren von {% data variables.product.prodname_actions %} sich * `storage.multipartUploads.create` * `storage.multipartUploads.abort` * `storage.multipartUploads.listParts` - * `storage.multipartUploads.list` {% data reusables.actions.enterprise-common-prereqs %} + * `storage.multipartUploads.list` +{% data reusables.actions.enterprise-common-prereqs %} -## Aktivieren von {% data variables.product.prodname_actions %} mit Google Cloud Storage +## Enabling {% data variables.product.prodname_actions %} with Google Cloud Storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Wähle unter „Artefakt- und Protokollspeicher“ die Option **Google Cloud Storage** aus, und gib die Details deines Buckets ein: +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Google Cloud Storage**, and enter your bucket's details: - * **Dienst-URL**: Die Dienst-URL für deinen Bucket. Dies ist normalerweise `https://storage.googleapis.com`. - * **Bucketname**: Der Name deines Buckets. - * **HMAC Access ID** und **HMAC Secret**: Die Google Cloud-Zugriffs-ID und der geheime Schlüssel für dein Speicherkonto. Weitere Informationen findest du in der Google Cloud-Dokumentation unter [Verwalten von HMAC-Schlüsseln für Dienstkonten](https://cloud.google.com/storage/docs/authentication/managing-hmackeys). + * **Service URL**: The service URL for your bucket. This is usually `https://storage.googleapis.com`. + * **Bucket Name**: The name of your bucket. + * **HMAC Access Id** and **HMAC Secret**: The Google Cloud access ID and secret for your storage account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - ![Optionsfeld zum Auswählen von Google Cloud Storage und Felder zur Konfiguration](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Google Cloud Storage and fields for configuration](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md index e723efe2aecc..c5a4008e1f23 100644 --- a/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md +++ b/translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md @@ -1,6 +1,6 @@ --- -title: Aktivieren von GitHub Actions mit dem MinIO-Speicher -intro: 'Du kannst {% data variables.product.prodname_actions %} auf {% data variables.product.prodname_ghe_server %} aktivieren und MinIO zum Speichern von Daten verwenden, die durch Workflowausführungen generiert wurden.' +title: Enabling GitHub Actions with MinIO storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use MinIO storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -14,35 +14,38 @@ redirect_from: - /admin/github-actions/enabling-github-actions-with-minio-gateway-for-nas-storage - /admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-gateway-for-nas-storage shortTitle: MinIO storage -ms.openlocfilehash: 3d9c6cfca6b81a66185515c8757cef22290ead30 -ms.sourcegitcommit: 8f1801040a84ca9353899a2d1e6782c702aaed0d -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148166569' --- -## Voraussetzungen -Stelle vor dem Aktivieren von {% data variables.product.prodname_actions %} sicher, dass du die folgenden Schritte ausgeführt hast: +{% data reusables.actions.enterprise-storage-about %} -* Erstelle deinen MinIO-Bucket zum Speichern von Daten, die von Workflowausführungen generiert werden. Weitere Informationen zum Installieren und Konfigurieren von MinIO findest du unter [MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html) (Hochleistungsobjektspeicher von MinIO) und [mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html) in der MinIO-Dokumentation. +## Prerequisites - Um Ressourcenkonflikte in der Appliance zu vermeiden, empfehlen wir, MinIO separat von {% data variables.location.product_location %} zu hosten. +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: - {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} +* Create your MinIO bucket for storing data generated by workflow runs. For more information about installing and configuring MinIO, see "[MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html)" and "[mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html)" in the MinIO documentation. -## Aktivieren von {% data variables.product.prodname_actions %} mit dem MinIO-Speicher + To avoid resource contention on the appliance, we recommend that MinIO be hosted separately from {% data variables.location.product_location %}. -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Wähle unter "Artefakt- und Protokollspeicher" die Option **Amazon S3** aus, und gib die Details des Speicherbuckets ein: + {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +{% data reusables.actions.enterprise-common-prereqs %} - * **AWS-Service-URL**: Die URL für deinen MinIO-Service. Beispiel: `https://my-minio.example:9000`. - * **AWS S3 Bucket**: Der Name deines S3-Buckets. - * **AWS S3-Zugriffsschlüssel und Geheimer AWS S3****-Schlüssel**: `MINIO_ACCESS_KEY` und `MINIO_SECRET_KEY`, verwendet für deine MinIO-Instanz. +## Enabling {% data variables.product.prodname_actions %} with MinIO storage - ![Optionsschaltfläche zum Auswählen von Amazon S3 Storage und der Felder für die MinIO-Konfiguration](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) -1. Wähle unter "Artifact & Log Storage" (Artefakte & Protokoll Storage) die Option **Pfadformat erzwingen** aus. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - ![Kontrollkästchen „Pfadformat erzwingen“](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + * **AWS Service URL**: The URL to your MinIO service. For example, `https://my-minio.example:9000`. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The `MINIO_ACCESS_KEY` and `MINIO_SECRET_KEY` used for your MinIO instance. + + ![Radio button for selecting Amazon S3 Storage and fields for MinIO configuration](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) +1. Under "Artifact & Log Storage", select **Force path style**. + + ![Checkbox to Force path style](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md b/translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md index 6d81bf03fffc..19abc93b8487 100644 --- a/translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md +++ b/translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md @@ -122,7 +122,9 @@ Optionally, you can limit resource consumption on {% data variables.location.pro To enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %}, you must have access to external blob storage. -{% data variables.product.prodname_actions %} uses blob storage to store data generated by workflow runs, such as workflow logs{% ifversion actions-caching %}, caches,{% endif %} and user-uploaded build artifacts. The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. +{% data reusables.actions.enterprise-storage-contents %} The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. + +All other {% data variables.product.prodname_actions %} data, such as the workflow files in a repository's file structure, are stored on the data storage volume for {% data variables.location.product_location %}. {% data variables.product.prodname_actions %} supports these storage providers: diff --git a/translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md b/translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md index 222b054e59ae..f1b915cc36b8 100644 --- a/translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md +++ b/translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md @@ -1,7 +1,7 @@ --- -title: 'Informationen zu {% data variables.product.prodname_emus %}' +title: About {% data variables.product.prodname_emus %} shortTitle: About managed users -intro: 'Du kannst Identität und Zugriff für deine Unternehmensmitglieder auf {% data variables.product.prodname_dotcom %} über deinen Identitätsanbieter zentral verwalten.' +intro: 'You can centrally manage identity and access for your enterprise members on {% data variables.product.prodname_dotcom %} from your identity provider.' redirect_from: - /early-access/github/articles/get-started-with-managed-users-for-your-enterprise - /github/setting-up-and-managing-your-enterprise/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users @@ -17,53 +17,48 @@ topics: - Enterprise - SSO allowTitleToDifferFromFilename: true -ms.openlocfilehash: 72d8263029317783e60d8f81f45edc3dbb8b1c8b -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180013' --- -## Informationen zu {% data variables.product.prodname_emus %} -Mit {% data variables.product.prodname_emus %} kannst du die Benutzerkonten der Unternehmensmitglieder über deinen Identitätsanbieter (Identity Provider, IdP) steuern. Benutzer, die der Anwendung {% data variables.product.prodname_emu_idp_application %} auf dem IdP zugewiesen sind, werden als neue Benutzerkonten auf {% data variables.product.prodname_dotcom %} bereitgestellt und deinem Unternehmen hinzugefügt. Du steuerst Benutzernamen, Profildaten, Teammitgliedschaft und Repositoryzugriff für die Benutzerkonten über den IdP. +## About {% data variables.product.prodname_emus %} -Auf deinem IdP kannst du jedem {% data variables.enterprise.prodname_managed_user %} die Rolle des Benutzers, des Unternehmensbesitzers oder des Abrechnungs-Managers zuweisen. {% data variables.enterprise.prodname_managed_users_caps %} können Organisationen innerhalb deines Unternehmens besitzen und andere {% data variables.enterprise.prodname_managed_users %} den Organisationen und Teams innerhalb des Unternehmens hinzufügen. Weitere Informationen findest du unter [Rollen in einem Unternehmen](/github/setting-up-and-managing-your-enterprise/managing-users-in-your-enterprise/roles-in-an-enterprise) und [Informationen zu Organisationen](/organizations/collaborating-with-groups-in-organizations/about-organizations). +With {% data variables.product.prodname_emus %}, you can control the user accounts of your enterprise members through your identity provider (IdP). Users assigned to the {% data variables.product.prodname_emu_idp_application %} application in your IdP are provisioned as new user accounts on {% data variables.product.prodname_dotcom %} and added to your enterprise. You control usernames, profile data, team membership, and repository access for the user accounts from your IdP. + +In your IdP, you can give each {% data variables.enterprise.prodname_managed_user %} the role of user, enterprise owner, or billing manager. {% data variables.enterprise.prodname_managed_users_caps %} can own organizations within your enterprise and can add other {% data variables.enterprise.prodname_managed_users %} to the organizations and teams within. For more information, see "[Roles in an enterprise](/github/setting-up-and-managing-your-enterprise/managing-users-in-your-enterprise/roles-in-an-enterprise)" and "[About organizations](/organizations/collaborating-with-groups-in-organizations/about-organizations)." {% ifversion oidc-for-emu %} -{% data reusables.enterprise-accounts.emu-cap-validates %} Weitere Informationen findest du unter [Informationen zur Unterstützung der Richtlinie für bedingten Zugriff deines IdP](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy). +{% data reusables.enterprise-accounts.emu-cap-validates %} For more information, see "[About support for your IdP's Conditional Access Policy](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy)." {% endif %} -Du kannst für {% data variables.enterprise.prodname_managed_users %} Zugriff gewähren und die Möglichkeit bieten, Beiträge zu Repositorys innerhalb deines Unternehmens zu leisten, doch {% data variables.enterprise.prodname_managed_users %} sind nicht dazu in der Lage, öffentliche Inhalte zu erstellen oder mit anderen Benutzer*innen, Organisationen und Unternehmen im übrigen Bereich von {% data variables.product.prodname_dotcom %} zusammenzuarbeiten. Weitere Informationen findest du unter [Möglichkeiten und Einschränkungen von {% data variables.enterprise.prodname_managed_users %}](#abilities-and-restrictions-of-enterprise-managed-users). +You can grant {% data variables.enterprise.prodname_managed_users %} access to and the ability to contribute to repositories within your enterprise, but {% data variables.enterprise.prodname_managed_users %} cannot create public content or collaborate with other users, organizations, and enterprises on the rest of {% data variables.product.prodname_dotcom %}. For more information, see "[Abilities and restrictions of {% data variables.enterprise.prodname_managed_users %}](#abilities-and-restrictions-of-enterprise-managed-users)." -Die Benutzernamen der {% data variables.enterprise.prodname_managed_users %} deines Unternehmens und ihre Profilinformationen, z. B. Anzeigenamen und E-Mail-Adressen, werden durch deinen IdP festgelegt und können von den Benutzer*innen selbst nicht geändert werden. Weitere Informationen findest du unter [Benutzernamen und Profilinformationen](#usernames-and-profile-information). +The usernames of your enterprise's {% data variables.enterprise.prodname_managed_users %} and their profile information, such as display names and email addresses, are set by through your IdP and cannot be changed by the users themselves. For more information, see "[Usernames and profile information](#usernames-and-profile-information)." -Unternehmensbesitzer*innen können alle Aktionen der {% data variables.enterprise.prodname_managed_users %} auf {% data variables.product.prodname_dotcom %} überprüfen. Weitere Informationen findest du unter [Überwachungsprotokollereignisse für dein Unternehmen](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise#about-audit-log-events-for-your-enterprise). +Enterprise owners can audit all of the {% data variables.enterprise.prodname_managed_users %}' actions on {% data variables.product.prodname_dotcom %}. For more information, see "[Audit log events for your enterprise](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise#about-audit-log-events-for-your-enterprise)." -Zum Verwenden von {% data variables.product.prodname_emus %} benötigst du einen separaten Unternehmenskontotyp mit Aktivierung von {% data variables.product.prodname_emus %}. Weitere Informationen zum Erstellen dieses Kontos findest du unter [Informationen zu Unternehmen mit verwalteten Benutzern](#about-enterprises-with-managed-users). +To use {% data variables.product.prodname_emus %}, you need a separate type of enterprise account with {% data variables.product.prodname_emus %} enabled. For more information about creating this account, see "[About enterprises with managed users](#about-enterprises-with-managed-users)." {% note %} -**Hinweis:** Es gibt mehrere Optionen für die Identitäts- und Zugriffsverwaltung mit {% data variables.product.prodname_ghe_cloud %}, wobei {% data variables.product.prodname_emus %} nicht die beste Lösung für jeden Kunden ist. Weitere Informationen darüber, ob {% data variables.product.prodname_emus %} für dein Unternehmen geeignet ist, findest du unter [Informationen zur Authentifizierung für dein Unternehmen](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise). +**Note:** There are multiple options for identity and access management with {% data variables.product.prodname_ghe_cloud %}, and {% data variables.product.prodname_emus %} is not the best solution for every customer. For more information about whether {% data variables.product.prodname_emus %} is right for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." {% endnote %} -## Informationen zum Verwalten der Organisationsmitgliedschaft +## About organization membership management -Organisationsmitgliedschaften können manuell verwaltet oder automatisch mithilfe von IdP-Gruppen aktualisiert werden. Um Organisationsmitgliedschaften über deinen IdP zu verwalten, müssen die Mitglieder einer IdP-Gruppe hinzugefügt werden, und die Gruppe muss mit einem Team innerhalb der Organisation verbunden sein. Weitere Informationen zum automatischen Verwalten von Organisation und Teammitgliedschaft findest du unter [Verwalten von Teammitgliedschaften mit Identitätsanbietergruppen](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/managing-team-memberships-with-identity-provider-groups). +Organization memberships can be managed manually, or you can update memberships automatically using IdP groups. To manage organization memberships through your IdP, the members must be added to an IdP group, and the IdP group must be connected to a team within the organization. For more information about managing organization and team memberships automatically, see "[Managing team memberships with identity provider groups](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/managing-team-memberships-with-identity-provider-groups)." -Die Art, wie Mitglieder zu einer Organisation hinzugefügt werden, die deinem Unternehmen gehört – entweder über IdP-Gruppen oder manuell – bestimmt, wie sie aus einer Organisation entfernt werden müssen. +The way a member is added to an organization owned by your enterprise (through IdP groups or manually) determines how they must be removed from an organization. -- Wenn ein Mitglied einer Organisation manuell hinzugefügt wurde, musst du es manuell entfernen. Wenn du seine Zuweisung zur {% data variables.product.prodname_emu_idp_application %}-Anwendung auf deinem IdP aufhebst, wird das Mitglied gesperrt, jedoch nicht aus der Organisation entfernt. -- Wenn Benutzer*innen Mitglieder einer Organisation wurden, da sie zu IdP-Gruppen hinzugefügt wurden, die einem oder mehreren Teams in der Organisation zugeordnet sind, werden sie, wenn sie aus _allen_ zugeordneten IDP-Gruppen entfernt werden, die der Organisation zugeordnet sind, auch aus der Organisation entfernt. +- If a member was added to an organization manually, you must remove them manually. Unassigning them from the {% data variables.product.prodname_emu_idp_application %} application on your IdP will suspend the user but not remove them from the organization. +- If a user became a member of an organization because they were added to IdP groups mapped to one or more teams in the organization, removing them from _all_ of the mapped IdP groups associated with the organization will remove them from the organization. -Um zu ermitteln, wie ein Mitglied einer Organisation hinzugefügt wurde, kannst du die Mitgliederliste nach Typ filtern. Weitere Informationen findest du unter [Anzeigen von Personen in deinem Unternehmen](/admin/user-management/managing-users-in-your-enterprise/viewing-people-in-your-enterprise#filtering-by-member-type-in-an-enterprise-with-managed-users). +To discover how a member was added to an organization, you can filter the member list by type. For more information, see "[Viewing people in your enterprise](/admin/user-management/managing-users-in-your-enterprise/viewing-people-in-your-enterprise#filtering-by-member-type-in-an-enterprise-with-managed-users)." -## Unterstützung für Identitätsanbieter +## Identity provider support -{% data variables.product.prodname_emus %} unterstützt die folgenden IdPs{% ifversion oidc-for-emu %} und Authentifizierungsmethoden: +{% data variables.product.prodname_emus %} supports the following IdPs{% ifversion oidc-for-emu %} and authentication methods: | | SAML | OIDC | |----------------------------------|-----------------------------------------------|-----------------------------------------------| @@ -75,36 +70,35 @@ Um zu ermitteln, wie ein Mitglied einer Organisation hinzugefügt wurde, kannst {% endif %} -## Möglichkeiten und Einschränkungen von {% data variables.enterprise.prodname_managed_users %} - -{% data variables.enterprise.prodname_managed_users_caps %} können nur zu privaten und internen Repositorys innerhalb ihres Unternehmens und privaten Repositorys im Besitz ihres Benutzerkontos beitragen. {% data variables.enterprise.prodname_managed_users_caps %} haben schreibgeschützten Zugriff auf die breitere {% data variables.product.prodname_dotcom %}-Community. Diese Sichtbarkeits- und Zugriffsbeschränkungen für Benutzer und Inhalte gelten für alle Anforderungen, einschließlich API-Anforderungen. - -* {% data variables.enterprise.prodname_managed_users_caps %} können weder zu Organisationen oder Repositorys außerhalb des Unternehmens eingeladen werden noch können die {% data variables.enterprise.prodname_managed_users %} zu anderen Unternehmen eingeladen werden. -* Externe Projektmitarbeiter werden von {% data variables.product.prodname_emus %} nicht unterstützt. -* {% data variables.enterprise.prodname_managed_users_caps %} können keine Issues oder Pull Requests in Repositorys außerhalb des Unternehmens erstellen, Kommentare oder Reaktionen zu ihnen hinzufügen sowie diese nicht mit Sternen versehen, überwachen oder forken. -* {% data variables.enterprise.prodname_managed_users_caps %} können alle öffentlichen Repositorys auf {% data variables.product.prodname_dotcom_the_website %} anzeigen, jedoch keinen Code an Repositorys außerhalb des Unternehmens pushen. -* {% data variables.enterprise.prodname_managed_users_caps %} und die Inhalte, die sie erstellen, sind nur für andere Mitglieder des Unternehmens sichtbar. -* {% data variables.enterprise.prodname_managed_users_caps %} können Benutzer*innen außerhalb des Unternehmens nicht folgen. -* {% data variables.enterprise.prodname_managed_users_caps %} können keine Gists erstellen und kommentieren. -* {% data variables.enterprise.prodname_managed_users_caps %} können keine Starterworkflows für {% data variables.product.prodname_actions %} erstellen. -* {% data variables.enterprise.prodname_managed_users_caps %} können {% data variables.product.prodname_github_apps %} nicht auf ihren Benutzerkonten installieren. -* Andere {% data variables.product.prodname_dotcom %}-Benutzer*innen können keine {% data variables.enterprise.prodname_managed_user %} sehen, erwähnen oder zur Zusammenarbeit einladen. -* Du kannst auswählen, ob {% data variables.enterprise.prodname_managed_users %} Repositorys im Besitz ihrer Benutzerkonten erstellen können. Weitere Informationen findest du unter [Erzwingen von Repositoryverwaltungsrichtlinien in deinem Unternehmen](/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise#enforcing-a-policy-for-repository-creation). -* Wenn du {% data variables.enterprise.prodname_managed_users %} erlaubst, Repositorys im Besitz ihrer Benutzerkonten zu erstellen, können sie nur private Repositorys besitzen und nur andere Unternehmensmitglieder einladen, an ihren Benutzerrepositorys mitzuarbeiten. +## Abilities and restrictions of {% data variables.enterprise.prodname_managed_users %} + +{% data variables.enterprise.prodname_managed_users_caps %} can only contribute to private and internal repositories within their enterprise and private repositories owned by their user account. {% data variables.enterprise.prodname_managed_users_caps %} have read-only access to the wider {% data variables.product.prodname_dotcom %} community. These visibility and access restrictions for users and content apply to all requests, including API requests. + +* {% data variables.enterprise.prodname_managed_users_caps %} cannot be invited to organizations or repositories outside of the enterprise, nor can the {% data variables.enterprise.prodname_managed_users %} be invited to other enterprises. +* Outside collaborators are not supported by {% data variables.product.prodname_emus %}. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create issues or pull requests in, comment or add reactions to, nor star, watch, or fork repositories outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} can view all public repositories on {% data variables.product.prodname_dotcom_the_website %}, but cannot push code to repositories outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} and the content they create is only visible to other members of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot follow users outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create gists or comment on gists. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create starter workflows for {% data variables.product.prodname_actions %}. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot install {% data variables.product.prodname_github_apps %} on their user accounts. +* Other {% data variables.product.prodname_dotcom %} users cannot see, mention, or invite a {% data variables.enterprise.prodname_managed_user %} to collaborate. +* You can choose whether {% data variables.enterprise.prodname_managed_users %} are able to create repositories owned by their user accounts. For more information, see "[Enforcing repository management policies in your enterprise](/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise#enforcing-a-policy-for-repository-creation)." +* If you allow {% data variables.enterprise.prodname_managed_users %} to create repositories owned by their user accounts, they can only own private repositories and can only invite other enterprise members to collaborate on their user-owned repositories. * {% data reusables.enterprise-accounts.emu-forks %} -* Je nach Sichtbarkeitseinstellungen für Organisations- und Unternehmensrepositorys können nur private und interne Repositorys in Organisationen im Besitz eines {% data variables.enterprise.prodname_emu_enterprise %} erstellt werden. -* {% data variables.enterprise.prodname_managed_users_caps %} können {% data variables.product.prodname_pages %} nur eingeschränkt verwenden. Weitere Informationen findest du unter [Informationen zu {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users). -* {% data reusables.copilot.emus-cannot-use-copilot %} +* Only private and internal repositories can be created in organizations owned by an {% data variables.enterprise.prodname_emu_enterprise %}, depending on organization and enterprise repository visibility settings. +* {% data variables.enterprise.prodname_managed_users_caps %} are limited in their use of {% data variables.product.prodname_pages %}. For more information, see "[About {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users)." -## Erste Schritte mit {% data variables.product.prodname_emus %} +## Getting started with {% data variables.product.prodname_emus %} -Ehe deine Entwickler {% data variables.product.prodname_ghe_cloud %} mit {% data variables.product.prodname_emus %} verwenden können, musst du eine Reihe von Konfigurationsschritten durchführen. +Before your developers can use {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_emus %}, you must follow a series of configuration steps. -1. Zum Verwenden von {% data variables.product.prodname_emus %} benötigst du einen separaten Unternehmenskontotyp mit Aktivierung von {% data variables.product.prodname_emus %}. Zum Ausprobieren von {% data variables.product.prodname_emus %} oder zum Besprechen von Optionen zum Migrieren deines vorhandenen Unternehmens kannst du dich an das [{% data variables.product.prodname_dotcom %}-Vertriebsteam wenden](https://enterprise.github.com/contact). +1. To use {% data variables.product.prodname_emus %}, you need a separate type of enterprise account with {% data variables.product.prodname_emus %} enabled. To try out {% data variables.product.prodname_emus %} or to discuss options for migrating from your existing enterprise, please contact [{% data variables.product.prodname_dotcom %}'s Sales team](https://enterprise.github.com/contact). - Dein Ansprechpartner im GitHub-Vertriebsteam arbeitet mit dir zusammen, um dein neues {% data variables.enterprise.prodname_emu_enterprise %} zu erstellen. Du musst die E-Mail-Adresse für den Benutzer bereitstellen, der dein Unternehmen einrichtet, und einen kurzen Code, der als Suffix für die Benutzernamen deiner Unternehmensmitglieder verwendet wird. {% data reusables.enterprise-accounts.emu-shortcode %} Weitere Informationen findest du unter [Benutzernamen und Profilinformationen](#usernames-and-profile-information). + Your contact on the GitHub Sales team will work with you to create your new {% data variables.enterprise.prodname_emu_enterprise %}. You'll need to provide the email address for the user who will set up your enterprise and a short code that will be used as the suffix for your enterprise members' usernames. {% data reusables.enterprise-accounts.emu-shortcode %} For more information, see "[Usernames and profile information](#usernames-and-profile-information)." -2. Nachdem das Unternehmen erstellt ist, erhältst du eine E-Mail von {% data variables.product.prodname_dotcom %}, in der du gebeten wirst, ein Kennwort für den Setupbenutzer deines Unternehmens auszuwählen, der als erster Besitzer des Unternehmens geführt wird. Verwende den Inkognito-Modus oder ein privates Browserfenster beim Festlegen des Kennworts. Der Setupbenutzer wird nur zum Konfigurieren der SSO- und SCIM-Bereitstellungsintegration für das Unternehmen verwendet. Der Setupbenutzer hat keinen Zugriff mehr auf die Verwaltung des Unternehmenskontos, nachdem SSO erfolgreich aktiviert wurde. Der Benutzername des Setupbenutzers ist der kurze Code deines Unternehmens mit dem Suffix `_admin`. +2. After we create your enterprise, you will receive an email from {% data variables.product.prodname_dotcom %} inviting you to choose a password for your enterprise's setup user, which will be the first owner in the enterprise. Use an incognito or private browsing window when setting the password. The setup user is only used to configure single sign-on and SCIM provisioning integration for the enterprise. It will no longer have access to administer the enterprise account once SSO is successfully enabled. The setup user's username is your enterprise's shortcode suffixed with `_admin`. {% note %} @@ -112,53 +106,54 @@ Ehe deine Entwickler {% data variables.product.prodname_ghe_cloud %} mit {% data {% endnote %} -3. Nachdem du dich als Setupbenutzer angemeldet hast, empfehlen wir die Aktivierung der zweistufigen Authentifizierung. Weitere Informationen findest du unter [Konfigurieren der zweistufigen Authentifizierung](/authentication/securing-your-account-with-two-factor-authentication-2fa/configuring-two-factor-authentication). +3. After you log in as the setup user, we recommend enabling two-factor authentication. For more information, see "[Configuring two-factor authentication](/authentication/securing-your-account-with-two-factor-authentication-2fa/configuring-two-factor-authentication)." -1. Konfiguriere zunächst {% ifversion oidc-for-emu %}, wie sich deine Mitglieder authentifizieren sollen. Wenn du Azure Active Directory als Identitätsanbieter verwendest, kannst du zwischen OpenID Connect (OIDC) und Security Assertion Markup Language (SAML) wählen. OIDC wird empfohlen, da es auch Unterstützung für Richtlinien für bedingten Zugriff (Conditional Access Policies, CAP) umfasst. Wenn du mehrere Unternehmen mit {% data variables.enterprise.prodname_managed_users %} benötigst, die über einen Mandanten bereitgestellt werden, musst du SAML für jedes Unternehmen nach dem ersten verwenden. Wenn du Okta als Identitätsanbieter verwendest, kannst du SAML für die Authentifizierung deiner Mitglieder nutzen.{% else %}SAML SSO für dein Unternehmen. Weitere Informationen findest du unter [Konfigurieren des einmaligen Anmeldens mit SAML für Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users).{% endif %} +1. To get started, configure {% ifversion oidc-for-emu %}how your members will authenticate. If you are using Azure Active Directory as your identity provider, you can choose between OpenID Connect (OIDC) and Security Assertion Markup Language (SAML). We recommend OIDC, which includes support for Conditional Access Policies (CAP). If you require multiple enterprises with {% data variables.enterprise.prodname_managed_users %} provisioned from one tenant, you must use SAML for each enterprise after the first. If you are using Okta as your identity provider, you can use SAML to authenticate your members.{% else %}SAML SSO for your enterprise. For more information, see "[Configuring SAML single sign-on for Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users)."{% endif %} {% ifversion oidc-for-emu %} - Lies zunächst den Leitfaden für deine gewählte Authentifizierungsmethode. + To get started, read the guide for your chosen authentication method. - - [Konfigurieren von OIDC für Enterprise Managed Users](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users) - - [Konfigurieren von SAML Single Sign-On für Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users) + - "[Configuring OIDC for Enterprise Managed Users](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users)." + - "[Configuring SAML single sign-on for Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users)." {% endif %} -4. Sobald du SSO konfiguriert hast, kannst du die SCIM-Bereitstellung konfigurieren. SCIM ist dafür zuständig, wie dein Identitätsanbieter {% data variables.enterprise.prodname_managed_users %} auf {% data variables.product.prodname_dotcom_the_website %} zu erstellen. Weitere Informationen findest du unter [Konfigurieren der SCIM-Bereitstellung für Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users). +4. Once you have configured SSO, you can configure SCIM provisioning. SCIM is how your identity provider will create {% data variables.enterprise.prodname_managed_users %} on {% data variables.product.prodname_dotcom_the_website %}. For more information on configuring SCIM provisioning, see "[Configuring SCIM provisioning for enterprise managed users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users)." -5. Sobald die Authentifizierung und Bereitstellung konfiguriert sind, kannst du mit der Verwaltung der Organisationsmitgliedschaft für deine {% data variables.enterprise.prodname_managed_users %} beginnen, indem du IdP-Gruppen mit Teams synchronisierst. Weitere Informationen findest du unter [Verwalten von Teammitgliedschaften mit Identitätsanbietergruppen](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups). +5. Once authentication and provisioning are configured, you can start managing organization membership for your {% data variables.enterprise.prodname_managed_users %} by synchronizing IdP groups with teams. For more information, see "[Managing team memberships with identity provider groups](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups)." -Wenn Mitglieder deines Unternehmens eine einzige Arbeitsstation verwenden müssen, um an Repositorys auf {% data variables.location.product_location %} sowohl über ein {% data variables.enterprise.prodname_managed_user %} als auch über ein persönliches Konto mitzuwirken, kannst du Support bereitstellen. Weitere Informationen findest du unter [Unterstützen von Entwicklern mit mehreren Benutzerkonten auf {% data variables.product.prodname_dotcom_the_website %}](#supporting-developers-with-multiple-user-accounts-on-githubcom). +If members of your enterprise must use one workstation to contribute to repositories on {% data variables.location.product_location %} from both a {% data variables.enterprise.prodname_managed_user %} and a personal account, you can provide support. For more information, see "[Supporting developers with multiple user accounts on {% data variables.product.prodname_dotcom_the_website %}](#supporting-developers-with-multiple-user-accounts-on-githubcom)." -## Authentifizieren als {% data variables.enterprise.prodname_managed_user %} +## Authenticating as a {% data variables.enterprise.prodname_managed_user %} -{% data variables.enterprise.prodname_managed_users_caps %} müssen sich über ihren Identitätsanbieter authentifizieren. Zum Authentifizieren kann ein {% data variables.enterprise.prodname_managed_user %} sein IdP-Anwendungsportal besuchen oder die Anmeldeseite auf {% data variables.product.prodname_dotcom_the_website %} verwenden. +{% data variables.enterprise.prodname_managed_users_caps %} must authenticate through their identity provider. To authenticate, a {% data variables.enterprise.prodname_managed_user %} can visit their IdP application portal or use the login page on {% data variables.product.prodname_dotcom_the_website %}. -Wenn nicht authentifizierte Benutzer*innen versuchen, auf ein Unternehmen mit {% data variables.product.prodname_emus %} zuzugreifen, zeigt {% data variables.product.company_short %} standardmäßig den Fehler 404 an. Unternehmensbesitzer*innen können optional automatische Umleitungen zum einmaligen Anmelden (SSO) anstelle des Fehlers 404 aktivieren. Weitere Informationen findest du unter [Erzwingen von Richtlinien für Sicherheitseinstellungen in deinem Unternehmen](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise#managing-sso-for-unauthenticated-users). +By default, when an unauthenticated user attempts to access an enterprise that uses {% data variables.product.prodname_emus %}, {% data variables.product.company_short %} displays a 404 error. An enterprise owner can optionally enable automatic redirects to single sign-on (SSO) instead of the 404. For more information, see "[Enforcing policies for security settings in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise#managing-sso-for-unauthenticated-users)." -{% data reusables.enterprise-accounts.about-recovery-codes %} Weitere Informationen findest du unter [Verwalten von Wiederherstellungscodes für dein Unternehmen](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise). +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -### Authentifizieren als {% data variables.enterprise.prodname_managed_user %} über {% data variables.product.prodname_dotcom_the_website %} +### Authenticating as a {% data variables.enterprise.prodname_managed_user %} via {% data variables.product.prodname_dotcom_the_website %} -1. Navigiere zu [https://github.com/login](https://github.com/login). -1. Gib im Textfeld „Username or email address“ (Benutzername oder E-Mail-Adresse) deinen Benutzernamen ein, einschließlich des Unterstrichs und des kurzen Codes. - ![Screenshot mit Anmeldeformular](/assets/images/help/enterprises/emu-login-username.png) Wenn dein Benutzername vom Formular erkannt wird, wird das Formular aktualisiert. Du musst dein Kennwort in diesem Formular nicht eingeben. -1. Klicke auf **Sign in with your identity provider** (Anmelden mit Identitätsanbieter), um den Vorgang über deinen Identitätsanbieter fortzusetzen. - ![Screenshot mit der Schaltfläche „Sign in with your identity provider“ (Anmelden mit Identitätsanbieter)](/assets/images/help/enterprises/emu-login-submit.png) +1. Navigate to [https://github.com/login](https://github.com/login). +1. In the "Username or email address" text box, enter your username including the underscore and short code. + ![Screenshot showing login form](/assets/images/help/enterprises/emu-login-username.png) + When the form recognizes your username, the form will update. You do not need to enter your password on this form. +1. To continue to your identity provider, click **Sign in with your identity provider**. + ![Screenshot showing "Sign in with your identity provider" button](/assets/images/help/enterprises/emu-login-submit.png) -## Benutzernamen und Profilinformationen +## Usernames and profile information -{% data variables.product.product_name %} erstellt automatisch einen Benutzernamen für jede Person, indem ein von deinem IdP bereitgestellter Bezeichner normalisiert wird. Weitere Informationen findest du unter [Überlegungen zu Benutzernamen zur externen Authentifizierung](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication). +{% data variables.product.product_name %} automatically creates a username for each person by normalizing an identifier provided by your IdP. For more information, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication)." -Bei der Bereitstellung von Benutzern kann ein Konflikt auftreten, wenn die eindeutigen Teile des von deinem IdP bereitgestellten Bezeichners während der Normalisierung entfernt werden. Wenn du einen Benutzer aufgrund eines Benutzernamenskonflikts nicht bereitstellen kannst, solltest du den vom IdP bereitgestellten Benutzernamen ändern. Weitere Informationen findest du unter [Beheben von Problemen mit Benutzernamen](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#resolving-username-problems). +A conflict may occur when provisioning users if the unique parts of the identifier provided by your IdP are removed during normalization. If you're unable to provision a user due to a username conflict, you should modify the username provided by your IdP. For more information, see "[Resolving username problems](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#resolving-username-problems)." {% data reusables.enterprise-accounts.emu-only-emails-within-the-enterprise-can-conflict %} -Der Profilname und die E-Mail-Adresse von einem {% data variables.enterprise.prodname_managed_user %} wird auch vom IdP bereitgestellt. {% data variables.enterprise.prodname_managed_users_caps %} können ihren Profilnamen oder ihre E-Mail-Adresse auf {% data variables.product.prodname_dotcom %} nicht ändern, und der IdP kann nur eine einzelne E-Mail-Adresse bereitstellen. +The profile name and email address of a {% data variables.enterprise.prodname_managed_user %} is also provided by the IdP. {% data variables.enterprise.prodname_managed_users_caps %} cannot change their profile name or email address on {% data variables.product.prodname_dotcom %}, and the IdP can only provide a single email address. -## Unterstützen von Entwickler*innen mit mehreren Benutzerkonten auf {% data variables.location.product_location %} +## Supporting developers with multiple user accounts on {% data variables.location.product_location %} -Personen in deinem Team müssen möglicherweise an Ressourcen auf {% data variables.location.product_location %} mitwirken, die sich außerhalb deines {% data variables.enterprise.prodname_emu_enterprise %} befinden. Beispielsweise möchtest du ein separates Unternehmen für die Open-Source Projekte deines Unternehmens verwalten. Da ein {% data variables.enterprise.prodname_managed_user %} nicht an öffentlichen Ressourcen mitwirken kann, müssen Benutzer*innen für diese Arbeit über ein separates, persönliches Konto verfügen. +People on your team may need to contribute to resources on {% data variables.location.product_location %} that are outside of your {% data variables.enterprise.prodname_emu_enterprise %}. For example, you may wish to maintain a separate enterprise for your company's open source projects. Because a {% data variables.enterprise.prodname_managed_user %} cannot contribute to public resources, users will need to maintain a separate, personal account for this work. -Personen, die von zwei Benutzerkonten auf {% data variables.location.product_location %} und mithilfe einer einzigen Arbeitsstation mitwirken müssen, können Git für einen vereinfachten Prozess konfigurieren. Weitere Informationen findest du unter [Verwalten mehrerer Konten](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/managing-multiple-accounts). +People who must contribute from two user accounts on {% data variables.location.product_location %} using one workstation can configure Git to simplify the process. For more information, see "[Managing multiple accounts](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/managing-multiple-accounts)." diff --git a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md index 6b2f719a3746..2705b6bb9b59 100644 --- a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md +++ b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md @@ -1,7 +1,7 @@ --- -title: Informationen zu SAML für Enterprise IAM +title: About SAML for enterprise IAM shortTitle: About SAML for IAM -intro: 'Du kannst SAML-SSO {% ifversion ghae %}und SCIM (System for Cross-domain Identity Management) {% endif %}verwenden, um zentral den Zugriff {% ifversion ghec %}auf Organisationen im Besitz deines Unternehmens auf {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %} auf {% data variables.location.product_location %}{% elsif ghae %} auf {% data variables.location.product_location %}{% endif %}zu verwalten.' +intro: 'You can use SAML single sign-on (SSO) {% ifversion ghae %}and System for Cross-domain Identity Management (SCIM) {% endif %}to centrally manage access {% ifversion ghec %}to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}to {% data variables.location.product_location %}{% elsif ghae %}to {% data variables.location.product_location %}{% endif %}.' versions: ghec: '*' ghes: '*' @@ -22,74 +22,83 @@ redirect_from: - /admin/authentication/managing-identity-and-access-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/about-identity-and-access-management-for-your-enterprise -ms.openlocfilehash: d719ef81948cef75018b0976fc97ef45c267469f -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180029' --- -## Informationen zu SAML-SSO für {% ifversion ghec or ghae %}dein Unternehmen auf {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} + +## About SAML SSO for {% ifversion ghec or ghae %}your enterprise on {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} {% ifversion ghec %} -Wenn deine Unternehmensmitglieder ihre eigenen Benutzerkonten auf {% data variables.location.product_location %} verwalten, kannst du die SAML-Authentifizierung als zusätzliche Zugriffsbeschränkung für dein Unternehmen oder deine Organisation konfigurieren. {% data reusables.saml.dotcom-saml-explanation %} +If your enterprise members manage their own user accounts on {% data variables.location.product_location %}, you can configure SAML authentication as an additional access restriction for your enterprise or organization. {% data reusables.saml.dotcom-saml-explanation %} {% data reusables.saml.saml-accounts %} -{% data reusables.saml.about-saml-enterprise-accounts %} Weitere Informationen findest du unter [Konfigurieren von SAML-SSO für dein Unternehmen](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise). +{% data reusables.saml.about-saml-enterprise-accounts %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." -Optional kannst du die Konten deiner Unternehmensmitglieder mit {% data variables.product.prodname_emus %} bereitstellen und verwalten. Informationen dazu, ob SAML-SSO oder {% data variables.product.prodname_emus %} für dein Unternehmen besser geeignet sind, findest du unter [Informationen zur Authentifizierung für dein Unternehmen](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise). +Alternatively, you can provision and manage the accounts of your enterprise members with {% data variables.product.prodname_emus %}. To help you determine whether SAML SSO or {% data variables.product.prodname_emus %} is better for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." -{% data reusables.enterprise-accounts.about-recovery-codes %} Weitere Informationen findest du unter [Verwalten von Wiederherstellungscodes für dein Unternehmen](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise). +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -Nach der Aktivierung von SAML SSO kannst du je nach IdP zusätzliche Identitäts- und Zugriffsverwaltungsfeatures aktivieren. +After you enable SAML SSO, depending on the IdP you use, you may be able to enable additional identity and access management features. -Wenn du Azure AD als IdP verwendest, kannst du mithilfe der Teamsynchronisierung die Teammitgliedschaft für die einzelnen Organisationen verwalten. {% data reusables.identity-and-permissions.about-team-sync %} Weitere Informationen findest du unter [Verwalten der Teamsynchronisierung für Organisationen in deinem Unternehmenskonto](/admin/authentication/managing-identity-and-access-for-your-enterprise/managing-team-synchronization-for-organizations-in-your-enterprise). +If you use Azure AD as your IDP, you can use team synchronization to manage team membership within each organization. {% data reusables.identity-and-permissions.about-team-sync %} {% note %} -**Hinweis:** Du kannst SCIM nur auf Unternehmensebene verwenden, wenn {% data variables.product.prodname_emus %} für dein Unternehmen aktiviert ist. +**Note:** You cannot configure SCIM for your enterprise account unless your account was created to use {% data variables.product.prodname_emus %}. For more information, see "[About {% data variables.product.prodname_emus %}](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users)." {% endnote %} -{% data reusables.saml.switching-from-org-to-enterprise %} Weitere Informationen findest du unter [Umstellen der SAML-Konfiguration von einer Organisation auf ein Unternehmenskonto](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account). +{% data reusables.saml.switching-from-org-to-enterprise %} For more information, see "[Switching your SAML configuration from an organization to an enterprise account](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account)." {% elsif ghes %} -Mithilfe von SAML-SSO können sich Personen über ein externes System für die Identitätsverwaltung in {% data variables.location.product_location %} authentifizieren und darauf zugreifen. +SAML SSO allows people to authenticate and access {% data variables.location.product_location %} through an external system for identity management. -SAML ist ein XML-basierter Standard für die Authentifizierung und Autorisierung. Wenn du SAML für {% data variables.location.product_location %} konfigurierst, wird das externe System für die Authentifizierung als Identitätsanbieter (Identity Provider, IdP) bezeichnet. Deine Instanz fungiert als SAML-Dienstanbieter (Service Provider, SP). Weitere Informationen zum SAML-Standard findest du auf Wikipedia unter [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language). +SAML is an XML-based standard for authentication and authorization. When you configure SAML for {% data variables.location.product_location %}, the external system for authentication is called an identity provider (IdP). Your instance acts as a SAML service provider (SP). For more information about the SAML standard, see [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) on Wikipedia. -Weitere Informationen zur Konfiguration von SAML SSO in {% data variables.product.product_name %} findest du unter [Konfigurieren von SAML Single Sign-On für dein Unternehmen](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise). +{% elsif ghae %} -{% data reusables.saml.saml-ghes-account-revocation %} +{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} + +After you configure the application for {% data variables.product.product_name %} on your identity provider (IdP), you can provision access to {% data variables.location.product_location %} by assigning users and groups to the application on your IdP. For more information about SAML SSO for {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." + +{% endif %} + +{% ifversion ghes < 3.6 %} + +Your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}. + +{% endif %} + +{% ifversion ghes %} {% data reusables.enterprise_user_management.external_auth_disables_2fa %} {% data reusables.enterprise_user_management.built-in-authentication %} -{% elsif ghae %} +{% endif %} -{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} +For more information about the configuration of SAML SSO on {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise)."{% ifversion ghec or ghae or scim-for-ghes %} To learn how to configure both authentication and {% ifversion ghae or ghes %}user {% endif %}provisioning for {% data variables.location.product_location %} with your specific IdP, see the articles for individual IdPs in "[Using SAML for enterprise IAM](/admin/identity-and-access-management/using-saml-for-enterprise-iam)."{% endif %} -Nachdem du die Anwendung bei deinem Identitätsanbieter (IdP) für {% data variables.product.product_name %} konfiguriert hast, kannst du Zugriff auf {% data variables.location.product_location %} bereitstellen, indem du die Anwendung Benutzer*innen und Gruppen bei deinem IdP zuweist. Weitere Informationen zu SAML SSO für {% data variables.product.product_name %} findest du unter [Konfigurieren von SAML Single Sign-On für dein Unternehmen](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise). +{% ifversion ghae or scim-for-ghes %} -{% data reusables.scim.after-you-configure-saml %} Weitere Informationen findest du unter [Konfigurieren der Benutzerbereitstellung für dein Unternehmen](/admin/authentication/configuring-user-provisioning-for-your-enterprise). +## About creation of user accounts -Informationen zum Konfigurieren der Authentifizierung und der Benutzerbereitstellung für {% data variables.location.product_location %} bei deinem Identitätsanbieter findest du unter [Konfigurieren der Authentifizierung und Bereitstellung bei deinem Identitätsanbieter](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider). +{% data reusables.scim.after-you-configure-saml %} For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise)." + +{% data reusables.saml.saml-ghes-account-revocation %} {% endif %} -## Unterstützte IdPs +## Supported IdPs {% ifversion ghec %} -Wir testen und unterstützen offiziell die folgenden IdPs. Für SAML SSO bieten wir begrenzten Support für alle Identitätsanbieter, die den SAML 2.0-Standard implementieren. Weitere Informationen findest du im [SAML-Wiki](https://wiki.oasis-open.org/security) auf der OASIS-Website. +We test and officially support the following IdPs. For SAML SSO, we offer limited support for all identity providers that implement the SAML 2.0 standard. For more information, see the [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website. -IdP | SAML | Teamsynchronisierung | +IdP | SAML | Team synchronization | --- | :--: | :-------: | -Active Directory-Verbunddienste (Active Directory Federation Services, AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | +Active Directory Federation Services (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | Azure Active Directory (Azure AD) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | Okta | {% octicon "check-circle-fill" aria-label="The check icon" %} | | OneLogin | {% octicon "check-circle-fill" aria-label="The check icon" %} | | @@ -102,7 +111,7 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% ifversion ghes > 3.3 %} -Wenn dein IdP verschlüsselte SAML-Assertionen unterstützt, kannst du verschlüsselte Assertionen in {% data variables.product.product_name %} konfigurieren und so während des Authentifizierungsprozesses erhöhte Sicherheit gewährleisten. +If your IdP supports encrypted assertions, you can configure encrypted assertions on {% data variables.product.product_name %} for increased security during the authentication process. {% endif %} @@ -110,7 +119,7 @@ Wenn dein IdP verschlüsselte SAML-Assertionen unterstützt, kannst du verschlü {% elsif ghae %} -Die folgenden IdPs werden offiziell für die Integration mit {% data variables.product.prodname_ghe_managed %} unterstützt. +The following IdPs are officially supported for integration with {% data variables.product.prodname_ghe_managed %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -120,14 +129,18 @@ Die folgenden IdPs werden offiziell für die Integration mit {% data variables.p {% ifversion ghae %} -## Zuordnen von {% data variables.product.prodname_ghe_managed %}-Teams zu Okta-Gruppen +## Mapping {% data variables.product.prodname_ghe_managed %} teams to Okta groups -Wenn du Okta als IdP verwendest, kannst du deine Okta-Gruppen in {% data variables.product.product_name %} zu Teams zuordnen. Weitere Informationen findest du unter [Zuordnen von Okta-Gruppen zu Teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams). +If you use Okta as your IdP, you can map your Okta groups to teams on {% data variables.product.product_name %}. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## Weiterführende Themen +## Further reading -- [SAML-Wiki](https://wiki.oasis-open.org/security) auf der OASIS-Website -- [SCIM (System for Cross-Domain Identity Management): Protokoll (RFC 7644)](https://tools.ietf.org/html/rfc7644) auf der IETF-Website {%- ifversion ghae %} -- [Einschränken des Netzwerkdatenverkehrs in deinem Unternehmen mit einer Liste zugelassener IP-Adressen](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list) {%- endif %} +- [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website +{%- ifversion ghae or scim-for-ghes %} +- [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website +{%- endif %} +{%- ifversion ghae %} +- "[Restricting network traffic to your enterprise with an IP allow list](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" +{%- endif %} diff --git a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md index aadf76de3056..9cae70edd510 100644 --- a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md +++ b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md @@ -1,7 +1,7 @@ --- -title: Konfigurieren der Authentifizierung und Bereitstellung für dein Unternehmen mit Azure AD +title: Configuring authentication and provisioning for your enterprise using Azure AD shortTitle: Configure with Azure AD -intro: "Du kannst einen Mandanten in Azure Active Directory (Azure\_AD) als Identitätsanbieter (IdP) verwenden, um die Authentifizierung und Benutzerbereitstellung für {% data variables.location.product_location %} zentral zu verwalten." +intro: 'You can use a tenant in Azure Active Directory (Azure AD) as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for an enterprise on {% data variables.product.product_name %}.' versions: ghae: '*' @@ -17,69 +17,62 @@ redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad -ms.openlocfilehash: bfd93814b11066d6da2d87a2e1f0a8bd5461e93f -ms.sourcegitcommit: ced661bdffebd0f96f6f76db109fbe31983448ba -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148167060' --- -## Informationen zur Authentifizierung und Benutzerbereitstellung mit Azure AD -Azure Active Directory (Azure AD) ist ein Dienst von Microsoft, mit dem du Benutzerkonten zentral verwalten und auf Webanwendungen zugreifen kannst. Weitere Informationen findest du unter [Was ist Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) in der Microsoft-Dokumentation. +## About authentication and user provisioning with Azure AD -Um Identität und Zugriff für {% data variables.product.product_name %} zu verwalten, kannst du einen Azure AD-Mandanten als SAML-IdP zur Authentifizierung verwenden. Du kannst Azure AD auch so konfigurieren, dass Konten und Zugriffsmitgliedschaften automatisch mit SCIM bereitgestellt werden, wodurch du {% data variables.product.product_name %}-Benutzer*innen erstellen und Team- und Organisationsmitgliedschaften von deinem Azure AD-Mandanten aus verwalten kannst. +Azure Active Directory (Azure AD) is a service from Microsoft that allows you to centrally manage user accounts and access to web applications. For more information, see [What is Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) in the Microsoft Docs. + +{% data reusables.saml.idp-saml-and-scim-explanation %} {% data reusables.scim.ghes-beta-note %} -Nachdem du das einmalige Anmelden (Single Sign-On, SSO) mit SAML und SCIM für {% data variables.product.product_name %} mithilfe von Azure AD aktiviert hast, kannst du folgende Aktionen von deinem Azure AD-Mandanten aus ausführen: +After you enable SAML SSO and SCIM for {% data variables.product.product_name %} using Azure AD, you can accomplish the following from your Azure AD tenant. -* Zuweisen der {% data variables.product.product_name %}-Anwendung zu einem Azure AD-Benutzerkonto, um automatisch ein entsprechendes Benutzerkonto in {% data variables.product.product_name %} zu erstellen und diesem Zugriff zu gewähren. -* Aufheben der Zuweisung der {% data variables.product.product_name %}-Anwendung zu einem Azure AD-Benutzerkonto, um das entsprechende Benutzerkonto in {% data variables.product.product_name %} zu deaktivieren. -* Zuweisen der {% data variables.product.product_name %}-Anwendung zu einer IdP-Gruppe in Azure AD, um automatisch Benutzerkonten in {% data variables.product.product_name %} für alle Mitglieder der IdP-Gruppe zu erstellen und diesen Zugriff zu gewähren. Darüber hinaus ist die IdP-Gruppe für die Verbindung mit einem Team und der übergeordneten Organisation in {% data variables.product.product_name %} verfügbar. -* Aufheben der Zuweisung der {% data variables.product.product_name %}-Anwendung zu einer IdP-Gruppe, um die {% data variables.product.product_name %}-Benutzerkonten aller IdP-Benutzer*innen zu deaktivieren, die nur über diese IdP-Gruppe Zugriff hatten, sowie Entfernen der Benutzer*innen aus der übergeordneten Organisation. Die IdP-Gruppe wird von allen Teams in {% data variables.product.product_name %} getrennt. +* Assign the {% data variables.product.product_name %} application on Azure AD to a user account to automatically create and grant access to a corresponding user account on {% data variables.product.product_name %}. +* Unassign the {% data variables.product.product_name %} application to a user account on Azure AD to deactivate the corresponding user account on {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application to an IdP group on Azure AD to automatically create and grant access to user accounts on {% data variables.product.product_name %} for all members of the IdP group. In addition, the IdP group is available on {% data variables.product.product_name %} for connection to a team and its parent organization. +* Unassign the {% data variables.product.product_name %} application from an IdP group to deactivate the {% data variables.product.product_name %} user accounts of all IdP users who had access only through that IdP group and remove the users from the parent organization. The IdP group will be disconnected from any teams on {% data variables.product.product_name %}. -Weitere Informationen zum Verwalten von Identität und Zugriff für dein Unternehmen in {% data variables.location.product_location %} findest du unter [Verwalten von Identität und Zugriff für dein Unternehmen](/admin/authentication/managing-identity-and-access-for-your-enterprise). Weitere Informationen zum Synchronisieren von Teams mit IdP-Gruppen findest du unter [Synchronisieren eines Teams mit einer Identitätsanbietergruppe](/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group). +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -## Voraussetzungen +## Prerequisites -- Um die Authentifizierung und Benutzerbereitstellung für {% data variables.product.product_name %} mithilfe von Azure AD zu konfigurieren, musst du über ein Azure AD-Konto und einen Mandanten verfügen. Weitere Informationen findest du auf der [Azure AD-Website](https://azure.microsoft.com/free/active-directory) und unter [Schnellstart: Erstellen eines Azure Active Directory-Mandanten](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) in der Microsoft-Dokumentation. +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Azure AD, you must have an Azure AD account and tenant. For more information, see the [Azure AD website](https://azure.microsoft.com/free/active-directory) and [Quickstart: Create an Azure Active Directory tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) in the Microsoft Docs. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Konfigurieren von Authentifizierung und Benutzerbereitstellung mit Azure AD - -Füge in deinem Azure AD-Mandanten die Anwendung für {% data variables.product.product_name %} hinzu, und konfiguriere anschließend die Bereitstellung. +## Configuring authentication and user provisioning with Azure AD {% ifversion ghae %} -1. Füge in Azure AD deinem Mandanten die {% data variables.enterprise.ae_azure_ad_app_link %} hinzu, und konfiguriere das einmalige Anmelden. Weitere Informationen findest du in der Microsoft-Dokumentation im [Tutorial: Integration des einmaligen Anmeldens (Single Sign-On, SSO) von Azure Active Directory in {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial). +In your Azure AD tenant, add the application for {% data variables.product.product_name %}, then configure provisioning. + +1. In Azure AD, add the {% data variables.enterprise.ae_azure_ad_app_link %} to your tenant and configure single sign-on. For more information, see [Tutorial: Azure Active Directory single sign-on (SSO) integration with {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) in the Microsoft Docs. -1. Gib in {% data variables.product.product_name %} die Details für deinen Azure AD-Mandanten ein. +1. In {% data variables.product.product_name %}, enter the details for your Azure AD tenant. - {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} - - Wenn du das einmalige Anmelden mit SAML für {% data variables.location.product_location %} bereits mit einem anderen Identitätsanbieter konfiguriert hast und stattdessen Azure AD verwenden möchtest, kannst du deine Konfiguration bearbeiten. Weitere Informationen findest du unter [Konfigurieren des einmaligen Anmeldens mit SAML für Unternehmen](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration). + - If you've already configured SAML SSO for {% data variables.location.product_location %} using another IdP and you want to use Azure AD instead, you can edit your configuration. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration)." -1. Aktiviere die Benutzerbereitstellung in {% data variables.product.product_name %}, und konfiguriere die Benutzerbereitstellung in Azure AD. Weitere Informationen findest du unter [Konfigurieren der Benutzerbereitstellung für dein Unternehmen](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise). +1. Enable user provisioning in {% data variables.product.product_name %} and configure user provisioning in Azure AD. For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)." {% elsif scim-for-ghes %} -1. Klicke im Azure AD-Mandanten in der linken Randleiste auf **Bereitstellung**. +1. Configure SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +1. Configure user provisioning with SCIM for your instance. For more information, see "[Configuring user provisioning with SCIM for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise)." -1. Gib für „Mandanten-URL“ die vollständige Endpunkt-URL für SCIM in {% data variables.location.product_location %} ein. Weitere Informationen findest du in der REST-API-Dokumentation unter [SCIM](/rest/enterprise-admin/scim#scim-endpoint-urls). - -1. Gib für „Geheimes Token“ das {% data variables.product.pat_v1 %} ein, das du in Schritt 4 unter [Konfigurieren der Benutzerbereitstellung mit SCIM für dein Unternehmen](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise#enabling-user-provisioning-for-your-enterprise) erstellt hast. +{% endif %} -1. Wenn du überprüfen möchtest, ob die Verbindung von Azure AD mit {% data variables.location.product_location %} erfolgreich hergestellt wurde, klicke auf **Verbindung testen**. +## Managing enterprise owners -1. Nachdem du die Verbindung überprüft hast, klicke oben auf der Seite auf **Speichern**. +The steps to make a person an enterprise owner depend on whether you only use SAML or also use SCIM. For more information about enterprise owners, see "[Roles in an enterprise](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise)." -{% endif %} +If you configured provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, assign the enterprise owner role to the user in Azure AD. -1. Weise eine*n Unternehmensbesitzer*in für {% data variables.product.product_name %} in Azure AD zu. Der Prozess, den du befolgen solltest, hängt davon ab, ob du die Bereitstellung konfiguriert hast. Weitere Informationen zu Unternehmensbesitzern findest du unter [Rollen in einem Unternehmen](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise#enterprise-owners). - - Wenn du die Bereitstellung konfiguriert hast, um dem Benutzer oder der Benutzerin die Unternehmensbesitzerrolle in {% data variables.product.product_name %} zuzuweisen, weise diese dem Benutzer oder der Benutzerin in Azure AD zu. - - Wenn du die Bereitstellung nicht konfiguriert hast, füge das Attribut `administrator` in der SAML-Assertion für das Benutzerkonto auf dem IdP mit dem Wert `true` ein, um dem Benutzer bzw. der Benutzerin die Unternehmensbesitzerrolle in {% data variables.product.product_name %} zu gewähren. Weitere Informationen zum Einfügen des `administrator`-Attributs in den SAML-Anspruch von Azure AD findest du unter [Anpassen von Ansprüchen im SAML-Token für Unternehmensanwendungen](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in der Microsoft-Dokumentation. +If you did not configure provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, include the `administrator` attribute in the SAML assertion for the user account on the IdP, with the value of `true`. For more information about including the `administrator` attribute in the SAML claim from Azure AD, see [How to: customize claims issued in the SAML token for enterprise applications](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in the Microsoft Docs. diff --git a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md index f4865844c973..57fe0921451f 100644 --- a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md +++ b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md @@ -1,11 +1,10 @@ --- -title: Konfigurieren der Authentifizierung und Bereitstellung für dein Unternehmen mithilfe von Okta +title: Configuring authentication and provisioning for your enterprise using Okta shortTitle: Configure with Okta -intro: 'Du kannst Okta als Identitätsanbieter (Identity Provider, IdP) verwenden, um die Authentifizierung und Benutzerbereitstellung für {% data variables.location.product_location %} zentral zu verwalten.' +intro: 'You can use Okta as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for {% data variables.product.product_name %}.' versions: ghae: '*' - feature: scim-for-ghes redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta @@ -17,151 +16,166 @@ topics: - Identity - SSO miniTocMaxHeadingLevel: 3 -ms.openlocfilehash: 1655ca7f800b94c150455a077b867e7e08fa924b -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148107515' --- + {% data reusables.saml.okta-ae-sso-beta %} -## Informationen zur Authentifizierung und Benutzerbereitstellung mit Okta +## About authentication and user provisioning with Okta + +You can use Okta as an Identity Provider (IdP) for {% data variables.product.product_name %}, which allows your Okta users to sign in to {% data variables.product.product_name %} using their Okta credentials. + +To use Okta as your IdP for {% data variables.product.product_name %}, you can add the {% data variables.product.product_name %} app to Okta, configure Okta as your IdP in {% data variables.product.product_name %}, and provision access for your Okta users and groups. -Du kannst Okta als Identitätsanbieter (Identity Provider, IdP) für {% data variables.product.product_name %} verwenden, damit sich deine Okta-Benutzer*innen mit ihren Okta-Anmeldeinformationen bei {% data variables.product.product_name %} anmelden können. +{% data reusables.saml.idp-saml-and-scim-explanation %} +- "[Mapping Okta groups to teams](/admin/identity-and-access-management/using-saml-for-enterprise-iam/mapping-okta-groups-to-teams)" -Wenn du Okta als IdP für {% data variables.product.product_name %} nutzen möchtest, kannst du Okta die {% data variables.product.product_name %}-App hinzufügen, Okta in {% data variables.product.product_name %} als IdP konfigurieren und Zugriff für deine Okta-Benutzer*innen und -Gruppen bereitstellen. +After you enable SCIM, the following provisioning features are available for any users that you assign your {% data variables.product.product_name %} application to in Okta. {% data reusables.scim.ghes-beta-note %} -Die folgenden Bereitstellungsfeatures sind für alle Okta-Benutzer*innen verfügbar, die du deiner {% data variables.product.product_name %}-Anwendung zuweist. +The following provisioning features are available for all Okta users that you assign to your {% data variables.product.product_name %} application. -| Funktion | BESCHREIBUNG | +| Feature | Description | | --- | --- | -| Push neuer Benutzer | Wenn du neue Benutzer*innen in Okta erstellst, werden diese {% data variables.product.product_name %} hinzugefügt. | -| Push Benutzer-Deaktivierung | Wenn du Benutzer*innen in Okta deaktivierst, werden diese in deinem Unternehmen in {% data variables.product.product_name %} gesperrt. | -| Push Profil-Aktualisierungen | Wenn du Benutzerprofile in Okta aktualisierst, aktualisiert Okta die Metadaten zur Mitgliedschaft der Benutzer*innen in deinem Unternehmen in {% data variables.product.product_name %}. | -| Benutzer reaktivieren | Wenn du Benutzer*innen in Okta reaktivierst, wird deren Sperrung in deinem Unternehmen in {% data variables.product.product_name %} aufgehoben. | +| Push New Users | When you create a new user in Okta, the user is added to {% data variables.product.product_name %}. | +| Push User Deactivation | When you deactivate a user in Okta, it will suspend the user from your enterprise on {% data variables.product.product_name %}. | +| Push Profile Updates | When you update a user's profile in Okta, it will update the metadata for the user's membership in your enterprise on {% data variables.product.product_name %}. | +| Reactivate Users | When you reactivate a user in Okta, it will unsuspend the user in your enterprise on {% data variables.product.product_name %}. | -## Voraussetzungen +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -- Wenn du die Authentifizierung und Benutzerbereitstellung für {% data variables.product.product_name %} mithilfe von Okta konfigurieren möchtest, musst du über ein Okta-Konto und einen Mandanten verfügen. +## Prerequisites + +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Okta, you must have an Okta account and tenant. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Hinzufügen der {% data variables.product.product_name %}-Anwendung in Okta +## Adding the {% data variables.product.product_name %} application in Okta -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-browse-app-catalog %} {%- ifversion ghae %} -1. Gib „GitHub AE“ in das Suchfeld ein, und klicke in den Ergebnissen auf **GitHub AE**. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-browse-app-catalog %} +{%- ifversion ghae %} +1. In the search field, type "GitHub AE", then click **GitHub AE** in the results. - ![Suchergebnisse](/assets/images/help/saml/okta-ae-search.png) -1. Klicken Sie auf **Hinzufügen**. + !["Search result"](/assets/images/help/saml/okta-ae-search.png) +1. Click **Add**. - ![Hinzufügen der GitHub AE-App](/assets/images/help/saml/okta-ae-add-github-ae.png) -1. Gib für „Basis-URL“ die URL deines Unternehmens in {% data variables.product.product_name %} ein. + !["Add GitHub AE app"](/assets/images/help/saml/okta-ae-add-github-ae.png) +1. For "Base URL", type the URL of your enterprise on {% data variables.product.product_name %}. - ![Konfigurieren der Basis-URL](/assets/images/help/saml/okta-ae-configure-base-url.png) -1. Klicken Sie auf **Fertig**. + !["Configure Base URL"](/assets/images/help/saml/okta-ae-configure-base-url.png) +1. Click **Done**. {%- elsif scim-for-ghes %} -1. Gib „GitHub Enterprise Server“ in das Suchfeld ein, und klicke in den Ergebnissen auf **GitHub Enterprise Server**. -1. Klicken Sie auf **Hinzufügen**. -1. Gib für „Basis-URL“ die URL von {% data variables.location.product_location %} ein. -1. Klicken Sie auf **Fertig**. +1. In the search field, type "GitHub Enterprise Server", then click **GitHub Enterprise Server** in the results. +1. Click **Add**. +1. For "Base URL", type the URL of {% data variables.location.product_location %}. +1. Click **Done**. {% endif %} -## Aktivieren des einmaligen Anmeldens mit SAML für {% data variables.product.product_name %} +## Enabling SAML SSO for {% data variables.product.product_name %} -Wenn du das einmalige Anmelden (Single Sign-On, SSO) für {% data variables.product.product_name %} aktivieren möchtest, musst du {% data variables.product.product_name %} für die Nutzung der Anmelde-URL, der Aussteller-URL und des öffentlichen Zertifikats konfigurieren, die von Okta bereitgestellt werden. Diese Details findest du in der Okta-App für {% data variables.product.product_name %}. +To enable single sign-on (SSO) for {% data variables.product.product_name %}, you must configure {% data variables.product.product_name %} to use the sign-on URL, issuer URL, and public certificate provided by Okta. You can find these details in the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% ifversion ghae %} {% data reusables.saml.okta-sign-on-tab %} {% data reusables.saml.okta-view-setup-instructions %} -1. Notier dir die Details unter „Anmelde-URL“, „Aussteller“ und „Öffentliches Zertifikat“. -1. Verwende die Details, um das SSO mit SAML für dein Unternehmen in {% data variables.product.product_name %} zu aktivieren. Weitere Informationen findest du unter [Konfigurieren des einmaligen Anmeldens mit SAML für Unternehmen](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise). -{% elsif scim-for-ghes %} {% data reusables.saml.okta-sign-on-tab %} -1. Verwende die Details, um das SSO mit SAML für {% data variables.location.product_location %} zu aktivieren. Weitere Informationen findest du unter [Konfigurieren des einmaligen Anmeldens mit SAML für Unternehmen](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise). +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% ifversion ghae %} +{% data reusables.saml.okta-sign-on-tab %} +{% data reusables.saml.okta-view-setup-instructions %} +1. Take note of the "Sign on URL", "Issuer", and "Public certificate" details. +1. Use the details to enable SAML SSO for your enterprise on {% data variables.product.product_name %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." +{% elsif scim-for-ghes %} +{% data reusables.saml.okta-sign-on-tab %} +1. Use the details to enable SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." {%- endif %} {% note %} -**Hinweis:** Wenn du deine SAML-Konfiguration in {% data variables.product.product_name %} testen möchtest, muss dein Okta-Benutzerkonto der {% data variables.product.product_name %}-App zugewiesen sein. +**Note:** To test your SAML configuration from {% data variables.product.product_name %}, your Okta user account must be assigned to the {% data variables.product.product_name %} app. {% endnote %} -## Aktivieren der API-Integration +## Enabling API integration -Die Okta-App verwendet für die SCIM-Bereitstellung die REST-API für {% data variables.product.product_name %}. Du kannst den Zugriff auf die API aktivieren und testen, indem du Okta für die Nutzung eines {% data variables.product.pat_generic %} für {% data variables.product.product_name %} konfigurierst. +The Okta app uses the REST API for {% data variables.product.product_name %} for SCIM provisioning. You can enable and test access to the API by configuring Okta with a {% data variables.product.pat_generic %} for {% data variables.product.product_name %}. -1. Generiere in {% data variables.product.product_name %} ein {% data variables.product.pat_v1 %} mit dem Bereich `admin:enterprise`. Weitere Informationen findest du unter [Erstellen eines {% data variables.product.pat_generic %}](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token). -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. Klicke auf **API-Integration konfigurieren**. +1. In {% data variables.product.product_name %}, generate a {% data variables.product.pat_v1 %} with the `admin:enterprise` scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token)". +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Click **Configure API Integration**. -1. Klicke auf **API-Integration aktivieren**. +1. Select **Enable API integration**. - ![Aktivieren der API-Integration](/assets/images/help/saml/okta-ae-enable-api-integration.png) + ![Enable API integration](/assets/images/help/saml/okta-ae-enable-api-integration.png) -1. Gib für „API-Token“ das zuvor generierte {% data variables.product.pat_generic %} für {% data variables.product.product_name %} ein. +1. For "API Token", type the {% data variables.product.product_name %} {% data variables.product.pat_generic %} you generated previously. -1. Klicke auf **API-Anmeldeinformationen testen**. +1. Click **Test API Credentials**. {% note %} -**Hinweis**: Wenn `Error authenticating: No results for users returned` angezeigt wird, überprüfe, ob das einmalige Anmelden für {% data variables.product.product_name %} aktiviert ist. Weitere Informationen findest du unter [Aktivieren des einmaligen Anmeldens mit SAML für {% data variables.product.product_name %}](#enabling-saml-sso-for-github-ae). +**Note:** If you see `Error authenticating: No results for users returned`, confirm that you have enabled SSO for {% data variables.product.product_name %}. For more information see "[Enabling SAML SSO for {% data variables.product.product_name %}](#enabling-saml-sso-for-github-ae)." {% endnote %} -## Konfigurieren der Einstellungen für die SCIM-Bereitstellung +## Configuring SCIM provisioning settings -In dieser Anleitung wird dargelegt, wie du die SCIM-Einstellungen für die Okta-Bereitstellung konfigurierst. Diese Einstellungen definieren, welche Features beim automatischen Bereitstellen von Okta-Benutzerkonten in {% data variables.product.product_name %} verwendet werden. +This procedure demonstrates how to configure the SCIM settings for Okta provisioning. These settings define which features will be used when automatically provisioning Okta user accounts to {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. Klicke unter „Einstellungen“ auf **In App**. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Under "Settings", click **To App**. - ![Einstellungen > In App](/assets/images/help/saml/okta-ae-to-app-settings.png) + !["To App" settings](/assets/images/help/saml/okta-ae-to-app-settings.png) -1. Klicke rechts neben „Bereitstellung in App“ auf **Bearbeiten**. -1. Klicke rechts von „Benutzer erstellen“ auf **Aktivieren**. -1. Klicke rechts von „Benutzerattribute aktualisieren“ auf **Aktivieren**. -1. Klicke rechts von „Benutzer deaktivieren“ auf **Aktivieren**. -1. Klicken Sie auf **Speichern**. +1. To the right of "Provisioning to App", click **Edit**. +1. To the right of "Create Users", select **Enable**. +1. To the right of "Update User Attributes", select **Enable**. +1. To the right of "Deactivate Users", select **Enable**. +1. Click **Save**. -## Gewähren des Zugriffs auf {% data variables.product.product_name %} für Okta-Benutzer*innen und -Gruppen +## Allowing Okta users and groups to access {% data variables.product.product_name %} -Du kannst Zugriff auf {% data variables.product.product_name %} für deine einzelnen Okta-Benutzer*innen oder für ganze Gruppen bereitstellen. +You can provision access to {% data variables.product.product_name %} for your individual Okta users, or for entire groups. -### Bereitstellen des Zugriffs für Okta-Benutzer*innen +### Provisioning access for Okta users -Bevor sich deine Okta-Benutzer*innen mit ihren Anmeldeinformationen bei {% data variables.product.product_name %} anmelden können, musst du sie der Okta-App für {% data variables.product.product_name %} zuweisen. +Before your Okta users can use their credentials to sign in to {% data variables.product.product_name %}, you must assign the users to the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} -1. Klicke auf **Zuweisungen:**. +1. Click **Assignments**. - ![Registerkarte „Zuweisungen“](/assets/images/help/saml/okta-ae-assignments-tab.png) + ![Assignments tab](/assets/images/help/saml/okta-ae-assignments-tab.png) -1. Öffne das Dropdownmenü „Zuweisen“, und klicke auf **Personen zuweisen**. +1. Select the Assign drop-down menu and click **Assign to People**. - ![Schaltfläche „Personen zuweisen“](/assets/images/help/saml/okta-ae-assign-to-people.png) + !["Assign to People" button](/assets/images/help/saml/okta-ae-assign-to-people.png) -1. Klicke rechts neben dem erforderlichen Benutzerkonto auf **Zuweisen**. +1. To the right of the required user account, click **Assign**. - ![Liste der Benutzer](/assets/images/help/saml/okta-ae-assign-user.png) + ![List of users](/assets/images/help/saml/okta-ae-assign-user.png) -1. Klicke rechts neben „Rolle“ auf eine Rolle für den oder die Benutzer*in und dann auf **Speichern und zurückkehren**. +1. To the right of "Role", click a role for the user, then click **Save and go back**. - ![Rollenauswahl](/assets/images/help/saml/okta-ae-assign-role.png) + ![Role selection](/assets/images/help/saml/okta-ae-assign-role.png) -1. Klicken Sie auf **Fertig**. +1. Click **Done**. {% ifversion ghae %} -### Bereitstellen des Zugriffs für Okta-Gruppen +### Provisioning access for Okta groups -Du kannst deine Okta-Gruppe einem Team in {% data variables.product.product_name %} zuordnen. Mitglieder der Okta-Gruppe werden dann automatisch Mitglieder des zugeordneten {% data variables.product.product_name %}-Teams. Weitere Informationen findest du unter [Zuordnen von Okta-Gruppen zu Teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams). +You can map your Okta group to a team in {% data variables.product.product_name %}. Members of the Okta group will then automatically become members of the mapped {% data variables.product.product_name %} team. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## Weitere Informationsquellen +## Further reading -- [Grundlegendes zu SAML](https://developer.okta.com/docs/concepts/saml/) in der Okta-Dokumentation -- [Grundlegendes zu SCIM](https://developer.okta.com/docs/concepts/scim/) in der Okta-Dokumentation +- [Understanding SAML](https://developer.okta.com/docs/concepts/saml/) in the Okta documentation +- [Understanding SCIM](https://developer.okta.com/docs/concepts/scim/) in the Okta documentation diff --git a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md index 354d942b86ca..3b0ae254b7d8 100644 --- a/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md +++ b/translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md @@ -1,7 +1,7 @@ --- -title: Konfigurieren der Benutzerbereitstellung mit SCIM für dein Unternehmen -shortTitle: Configure user provisioning -intro: 'Du kannst System for Cross-Domain Identity Management (SCIM) für {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} konfigurieren. Damit werden automatisch Benutzerkonten bereitgestellt, wenn du die Anwendung für {% ifversion scim-for-ghes %}deine Instanz{% elsif ghae %}{% data variables.product.product_name %}{% endif %} einem oder einer Benutzer*in auf deinem Identitätsanbieter (IdP) zuweist.' +title: Configuring user provisioning with SCIM for your enterprise +shortTitle: Configure SCIM user provisioning +intro: 'You can configure System for Cross-domain Identity Management (SCIM) for {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, which automatically provisions user accounts when you assign the application for {% ifversion scim-for-ghes %}your instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} to a user on your identity provider (IdP).' permissions: '{% ifversion scim-for-ghes %}Site administrators{% elsif ghae %}Enterprise owners{% endif %} can configure user provisioning for {% ifversion scim-for-ghes %}a {% data variables.product.product_name %} instance{% elsif ghae %}an enterprise on {% data variables.product.product_name %}{% endif %}.' versions: ghae: '*' @@ -17,56 +17,61 @@ redirect_from: - /admin/authentication/configuring-user-provisioning-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/configuring-user-provisioning-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-for-your-enterprise -ms.openlocfilehash: c330d8e375522901d2738b581a897d42d30d628e -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108495' --- + {% data reusables.scim.ghes-beta-note %} -## Informationen zur Benutzerbereitstellung für {% data variables.product.product_name %} +## About user provisioning for {% data variables.product.product_name %} {% ifversion ghae %} -{% data reusables.saml.ae-uses-saml-sso %} Weitere Informationen findest du unter [Konfigurieren von einmaligem Anmelden für SAML für dein Unternehmen](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise). +{% data reusables.saml.ae-uses-saml-sso %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." {% endif %} -{% ifversion scim-for-ghes %}Wenn du SAML-SSO (einmaliges Anmelden) für {% data variables.location.product_location %} verwendest,{% elsif ghae %}Du{% endif %} kannst SCIM so konfigurieren, dass Benutzerkonten automatisch erstellt oder gesperrt werden, und Zugriff{% ifversion scim-for-ghes %} auf deine Instanz{% elsif ghae %} für {% data variables.product.product_name %}{% endif %} gewähren, wenn du die Anwendung auf deinem IdP zuweist bzw. die Zuweisung aufhebst. Weitere Informationen zu SCIM findest du unter [System for Cross-Domain Identity Management: Protokoll (RFC 7644)](https://tools.ietf.org/html/rfc7644) auf der IETF-Website. +{% ifversion scim-for-ghes %}If you use SAML single sign-on (SSO) for {% data variables.location.product_location %}, you{% elsif ghae %}You{% endif %} can configure SCIM to automatically create or suspend user accounts and grant access{% ifversion scim-for-ghes %} to your instance{% elsif ghae %} for {% data variables.product.product_name %}{% endif %} when you assign or unassign the application on your IdP. For more information about SCIM, see [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website. -Wenn du die Benutzerbereitstellung nicht mit SCIM konfigurierst, kommuniziert dein IdP nicht automatisch mit {% data variables.product.product_name %}, wenn du die Anwendung einem Benutzer zuweist oder die Zuweisung aufhebst. Ohne SCIM erstellt {% data variables.product.product_name %} ein Benutzerkonto mit SAML-JIT-Bereitstellung, wenn ein*e Benutzer*in zum ersten Mal zu {% data variables.product.product_name %} navigiert und sich mit Authentifizierung durch den IdP anmeldet. +If you do not configure user provisioning with SCIM, your IdP will not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application to a user. Without SCIM, {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. -Durch das Konfigurieren der Bereitstellung kann dein IdP mit {% data variables.location.product_location %} kommunizieren, wenn du die Anwendung für {% data variables.product.product_name %} einem oder einer Benutzer*in auf deinem IdP zuweist oder die Zuweisung aufhebst. Wenn du die Anwendung zuweist, fordert der IdP {% data variables.location.product_location %} dazu auf, ein Konto zu erstellen und eine Onboarding-E-Mail an den oder die Benutzer*in zu senden. Wenn du die Zuweisung der Anwendung aufhebst, kommuniziert der IdP mit {% data variables.product.product_name %}, um SAML-Sitzungen ungültig zu machen und das Konto des Mitglieds zu deaktivieren. +Configuring provisioning allows your IdP to communicate with {% data variables.location.product_location %} when you assign or unassign the application for {% data variables.product.product_name %} to a user on your IdP. When you assign the application, your IdP will prompt {% data variables.location.product_location %} to create an account and send an onboarding email to the user. When you unassign the application, your IdP will communicate with {% data variables.product.product_name %} to invalidate any SAML sessions and disable the member's account. -Zum Konfigurieren der Bereitstellung für dein Unternehmen musst du die Bereitstellung in {% data variables.product.product_name %} aktivieren und dann eine Bereitstellungsanwendung beim IdP installieren und konfigurieren. +To configure provisioning for your enterprise, you must enable provisioning on {% data variables.product.product_name %}, then install and configure a provisioning application on your IdP. {% ifversion scim-for-ghes %} -Die Bereitstellungsanwendung auf dem IdP kommuniziert über die SCIM-API mit {% data variables.product.product_name %}. Weitere Informationen findest du unter [SCIM](/rest/enterprise-admin/scim) in der REST-API-Dokumentation. +The provisioning application on your IdP communicates with {% data variables.product.product_name %} using the SCIM API. For more information, see "[SCIM](/rest/enterprise-admin/scim)" in the REST API documentation. {% endif %} -## Informationen zu Identitäten und Ansprüchen +## About identities and claims -Nachdem ein oder eine IdP-Administrator*in einer Person Zugriff auf {% data variables.location.product_location %}, kann sich der oder die Benutzer*in über den IdP authentifizieren, um mit SAML-SSO auf {% data variables.product.product_name %} zuzugreifen. +After an IdP administrator grants a person access to {% data variables.location.product_location %}, the user can authenticate through the IdP to access {% data variables.product.product_name %} using SAML SSO. -Während der Authentifizierung {% ifversion scim-for-ghes %}versucht die Instanz{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, den oder die Benutzer*in einer SAML-Identität zuzuordnen. Standardmäßig {% ifversion scim-for-ghes %}vergleicht die Instanz{% elsif ghae %}{% data variables.product.product_name %}{% endif %} den `NameID`-Anspruch des IdP mit dem Benutzernamen des Kontos. Für den Vergleich normalisiert {% data variables.product.product_name %} den Wert von `NameID`. Weitere Informationen zur Benutzernamennormalisierung findest du unter [Überlegungen zu Benutzernamen zur externen Authentifizierung](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization). +During authentication, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} attempts to associate the user with a SAML identity. By default, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} compares the `NameID` claim from the IdP to the account's username. {% data variables.product.product_name %} normalizes the value of `NameID` for the comparison. For more information about username normalization, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization)." -Wenn kein übereinstimmender Benutzername auf der Instanz vorhanden ist, erstellt die Instanz ein neues Konto für den oder die Benutzer*in. Wenn ein Konto mit übereinstimmendem Benutzernamen auf der Instanz vorhanden ist, wird der oder die Benutzer*in bei diesem Konto angemeldet.{% ifversion scim-for-ghes %} {% data variables.product.product_name %} vergleicht den Anspruch des IdP mit allen Konten auf der Instanz, unabhängig davon, ob sie über integrierte Authentifizierung verfügen oder bereits einer SAML-Identität zugeordnet sind.{% endif %} +If there is no existing account with a matching username on the instance, the user will fail to sign in.{% ifversion scim-for-ghes %} To make this match, {% data variables.product.product_name %} compares the SAML `NameId` claim from the IdP to the `username` claim for each user account provisioned by SCIM on the instance.{% endif %} {% ifversion scim-for-ghes %} -Beim Verwenden von SAML-SSO kann können Websiteadministrator*innen benutzerdefinierte Benutzerattribute für die Instanz konfigurieren. Ein benutzerdefiniertes Benutzernamenattribut ermöglicht es der Instanz, einen anderen Wert als `NameID` aus dem IdP zu verwenden. {% data variables.product.product_name %} berücksichtigt diese Zuordnung beim Konfigurieren von SCIM. Weitere Informationen zum Zuordnen von Benutzerattributen findest du unter [Konfigurieren des einmaligen Anmeldens mit SAML für dein Unternehmen](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso). +{% note %} + +**Note**: During SAML authentication, some environments may use a value other than `NameID` as the unique identifying claim. Currently, if you use SCIM provisioning, custom mappings for SAML user attributes are not supported. + +{% endnote %} {% endif %} -Wenn {% data variables.product.product_name %} einen oder eine Benutzer*in des IdP erfolgreich identifiziert, Kontodetails wie E-Mail-Adresse, Vorname oder Nachname jedoch nicht übereinstimmen, aktualisiert die Instanz diese mit Werten aus dem IdP. +If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance overwrites the details with values from the IdP. Any email addresses other than the primary email provisioned by SCIM will also be deleted from the user account. + +## Supported identity providers + +{% ifversion ghes %} -## Unterstützte Identitätsanbieter +During the private beta, your account team will provide documentation for the configuration of SCIM for {% data variables.product.product_name %} on a supported IdP. -Die folgenden IdPs unterstützen die Benutzerbereitstellung mit SCIM für {% data variables.product.product_name %}. +{% elsif ghae %} + +The following IdPs support user provisioning with SCIM for {% data variables.product.product_name %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -76,63 +81,72 @@ Die folgenden IdPs unterstützen die Benutzerbereitstellung mit SCIM für {% dat {% data reusables.scim.ghes-scim-idp-table %} -{% ifversion ghae %} Bei Identitätsanbietern, die Teamzuordnungen unterstützen, kannst du die Anwendung für {% data variables.product.product_name %} Benutzergruppen in deinem IdP zuweisen oder die Zuweisung aufheben. Diese Gruppen stehen dann Organisationsbesitzer*innen und Teambetreuer*innen in {% data variables.location.product_location %} zur Verfügung, sodass sie {% data variables.product.product_name %}-Teams zugeordnet werden können. Weitere Informationen findest du unter [Zuordnen von Okta-Gruppen zu Teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams). +For IdPs that support team mapping, you can assign or unassign the application for {% data variables.product.product_name %} to groups of users in your IdP. These groups are then available to organization owners and team maintainers in {% data variables.location.product_location %} to map to {% data variables.product.product_name %} teams. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." + {% endif %} -## Voraussetzungen +## Prerequisites {% ifversion ghae %} -- Du musst SAML-SSO beim Initialisieren von {% data variables.product.product_name %} konfigurieren. Weitere Informationen findest du unter [Initialisieren von {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae). +- You must configure SAML SSO when you initialize {% data variables.product.product_name %}. For more information, see "[Initializing {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae)." {% elsif scim-for-ghes %} - {% data reusables.saml.ghes-you-must-configure-saml-sso %} -- Du musst die integrierte Authentifizierung für Benutzer*innen zulassen, die kein Konto auf deinem IdP haben. Weitere Informationen findest du unter [Zulassen der integrierten Authentifizierung für Benutzer*innen außerhalb deines Anbieters](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider). +- You must allow built-in authentication for users who don't have an account on your IdP. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider)." -- Dein IdP muss SCIM-Aufrufe an einen Dienstanbieter (SP) unterstützen. +- Your IdP must support making SCIM calls to a Service Provider (SP). {% endif %} -- Du musst über administrative Zugriffsrechte auf dem IdP verfügen, um die Anwendung für die Benutzerbereitstellung für {% data variables.product.product_name %} konfigurieren zu können. +- You must have administrative access on your IdP to configure the application for user provisioning for {% data variables.product.product_name %}. -## Aktivieren der Benutzerbereitstellung für dein Unternehmen +## Enabling user provisioning for your enterprise {% ifversion scim-for-ghes %} -Um Bereitstellungsaktionen auf deiner Instanz auszuführen, erstelle ein dediziertes Computerbenutzerkonto, und stufe es auf „Unternehmensbesitzer“ hoch. +To perform provisioning actions on your instance, you will create a built-in user account and promote the account to an enterprise owner. -Nach dem Aktivieren von SCIM auf einer Instanz von {% data variables.product.product_name %} sind alle Benutzerkonten gesperrt. Wenn du den Benutzer*innen aus deinem IdP Zugriff auf deine Instanz gewährst und sie sich erfolgreich authentifizieren, werden ihre Konten entsperrt. +After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. The built-in user account will continue to perform provisioning actions. After you grant a user access to your instance from your IdP, the IdP will communicate with the instance using SCIM to unsuspend the user's account. {% endif %} {%- ifversion ghae %} -1. Erstelle, während du bei {% data variables.location.product_location %} als Unternehmensbesitzer angemeldet bist, ein {% data variables.product.pat_v1 %} mit dem Umfang **admin:enterprise**. Weitere Informationen findest du unter [Erstellen eines {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token). +1. While signed into {% data variables.location.product_location %} as an enterprise owner, create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." {% note %} - **Hinweise**: - - Zum Erstellen des {% data variables.product.pat_generic %} wird empfohlen, das Konto des ersten Unternehmensbesitzers zu verwenden, das während der Initialisierung erstellt wurde. Weitere Informationen findest du unter [Initialisieren von {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae). - - Du benötigst dieses {% data variables.product.pat_generic %} zum Konfigurieren der Anwendung für SCIM auf deinem IdP. Speichere das Token sicher in einem Kennwort-Manager, bis du das Token später in diesen Anweisungen erneut benötigst. + **Notes**: + - To create the {% data variables.product.pat_generic %}, we recommend using the account for the first enterprise owner that you created during initialization. For more information, see "[Initializing {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae)." + - You'll need this {% data variables.product.pat_generic %} to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. - {% endnote %} {% warning %} + {% endnote %} + {% warning %} - **Warnung:** Wenn das Benutzerkonto für die Unternehmensbesitzer*innen, die das{% data variables.product.pat_generic %} erstellen, deaktiviert ist bzw. wenn die Bereitstellung des Kontos aufgehoben wird, stellt dein IdP Benutzerkonten für dein Unternehmen nicht mehr automatisch bereit bzw. wird die Bereitstellung von Benutzerkonten nicht mehr automatisch aufgehoben. Ein anderer Unternehmensbesitzer muss ein neues {% data variables.product.pat_generic %} erstellen und die Bereitstellung auf dem IdP neu konfigurieren. + **Warning**: If the user account for the enterprise owner who creates the {% data variables.product.pat_generic %} is deactivated or deprovisioned, your IdP will no longer provision and deprovision user accounts for your enterprise automatically. Another enterprise owner must create a new {% data variables.product.pat_generic %} and reconfigure provisioning on the IdP. - {% endwarning %} {%- elsif scim-for-ghes %} -1. Erstelle ein dediziertes Computerbenutzerkonto, um Bereitstellungsaktionen auf deiner Instanz auszuführen. Weitere Informationen findest du unter [Zulassen der integrierten Authentifizierung für Benutzer*innen außerhalb deines Anbieters](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance). -1. Stufe das dedizierte Benutzerkonto auf „Unternehmensbesitzer“ hoch. Weitere Informationen findest du unter [Einladen von Personen zum Verwalten deines Unternehmens](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account). -1. Melde dich bei deiner Instanz als neuer Unternehmensbesitzer an. -1. Erstelle ein {% data variables.product.pat_v1 %} mit dem Umfang **admin:enterprise**. Weitere Informationen findest du unter [Erstellen eines {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token). + {% endwarning %} +{%- elsif scim-for-ghes %} +1. Create a built-in user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." +1. Promote the dedicated user account to an enterprise owner. For more information, see "[Inviting people to manage your enterprise](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account)." +1. Sign into your instance as the new enterprise owner. +1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. Do not specify an expiration date for the {% data variables.product.pat_v1 %}. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." + {% warning %} + + **Warning**: Ensure that you don't specify an expiration date for the {% data variables.product.pat_v1 %}. If you specify an expiration date, SCIM will no longer function after the expiration date passes. + + {% endwarning %} {% note %} - **Hinweis**: Sie benötigen dieses {% data variables.product.pat_generic %} zum Testen der SCIM-Konfiguration und Konfigurieren der Anwendung für SCIM auf deinem IdP. Speichere das Token sicher in einem Kennwort-Manager, bis du das Token später in diesen Anweisungen erneut benötigst. + **Note**: You'll need this {% data variables.product.pat_generic %} to test the SCIM configuration, and to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. - {% endnote %} {% data reusables.enterprise_installation.ssh-into-instance %} -1. Führe zum Aktivieren von SCIM die Befehle aus, die von deinem oder deiner Konto-Manager*in auf {% data variables.contact.contact_enterprise_sales %} bereitgestellt wurden. + {% endnote %} +{% data reusables.enterprise_installation.ssh-into-instance %} +1. To enable SCIM, run the commands provided to you by your account manager on {% data variables.contact.contact_enterprise_sales %}. {% data reusables.enterprise_site_admin_settings.wait-for-configuration-run %} -1. Um zu überprüfen, ob SCIM betriebsfähig ist, führe die folgenden Befehle aus. Ersetze _PAT AUS SCHRITT 3_ und _DEN HOSTNAMEN DEINER INSTANZ_ durch tatsächliche Werte. +1. To validate that SCIM is operational, run the following commands. Replace _PAT FROM STEP 3_ and _YOUR INSTANCE'S HOSTNAME_ with actual values. ```shell $ GHES_PAT="PAT FROM STEP 3" @@ -142,25 +156,30 @@ Nach dem Aktivieren von SCIM auf einer Instanz von {% data variables.product.pro --header 'Authorization: Bearer $GHES_PAT' ``` - Der Befehl sollte ein leeres Array zurückgeben. -{%- endif %} {%- ifversion ghae %} {% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} -1. Wähle unter „SCIM User Provisioning“ (SCIM-Benutzerbereitstellung) die Option **Require SCIM user provisioning** (SCIM-Benutzerbereitstellung erforderlich) aus. - ![Kontrollkästchen für „Require SCIM user provisioning“ (SCIM-Benutzerbereitstellung erforderlich) in den Unternehmenssicherheitseinstellungen](/assets/images/help/enterprises/settings-require-scim-user-provisioning.png) -1. Klicken Sie auf **Speichern**. - ![Schaltfläche „Speichern“ unter „SCIM-Benutzerbereitstellung erforderlich“ in den Unternehmenssicherheitseinstellungen](/assets/images/help/enterprises/settings-scim-save.png) {%- endif %} -1. Konfiguriere die Benutzerbereitstellung in der Anwendung für {% data variables.product.product_name %} auf deinem IdP. - - {%- ifversion ghae %} Die folgenden IdPs stellen Dokumentation zum Konfigurieren der Bereitstellung für {% data variables.product.product_name %} zur Verfügung. Wenn dein IdP nicht aufgeführt ist, wende dich an deinen IdP, um Unterstützung für {% data variables.product.product_name %} anzufordern. - {%- elsif scim-for-ghes %} {% data variables.product.company_short %} bietet Dokumentation zum Konfigurieren der Bereitstellung für die folgenden IdPs.{% endif %} - - | IdP | Weitere Informationen | + The command should return an empty array. +{%- endif %} +{%- ifversion ghae %} +{% data reusables.enterprise-accounts.access-enterprise %} +{% data reusables.enterprise-accounts.settings-tab %} +{% data reusables.enterprise-accounts.security-tab %} +1. Under "SCIM User Provisioning", select **Require SCIM user provisioning**. + ![Checkbox for "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-require-scim-user-provisioning.png) +1. Click **Save**. + ![Save button under "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-scim-save.png) +{%- endif %} +1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP.{% ifversion scim-for-ghes %} To request documentation for a supported IdP, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. If your IdP is unsupported, you must create the application and configure SCIM manually.{% elsif ghae %} + + The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. + + | IdP | More information | | :- | :- | - | Azure AD | {% ifversion ghae %}[Tutorial: Konfigurieren von {% data variables.product.prodname_ghe_managed %} für die automatische Benutzerbereitstellung](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in der Microsoft-Dokumentation. {% endif %}Informationen zum Konfigurieren von Azure AD für {% data variables.product.product_name %} findest du unter [Konfigurieren der Authentifizierung und Bereitstellung für dein Unternehmen mit Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad). | -| Okta | {% ifversion ghae %}(Beta){% endif %} Informationen zum Konfigurieren von Okta für {% data variables.product.product_name %} findest du unter [Konfigurieren der Authentifizierung und Bereitstellung für dein Unternehmen mit Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta). | + | Azure AD | [Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | + | Okta | (beta) To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | - Die Anwendung auf deinem IdP benötigt zwei Werte zum Bereitstellen von Benutzerkonten bzw. zum Aufheben der Bereitstellung für {% data variables.location.product_location %}. + The application on your IdP requires two values to provision or deprovision user accounts on {% data variables.location.product_location %}. - | Wert | Andere Namen | BESCHREIBUNG | Beispiel | + | Value | Other names | Description | Example | | :- | :- | :- | :- | - | URL | Mandanten-URL | URL zur SCIM-Bereitstellungs-API für dein Unternehmen in {% data variables.product.prodname_ghe_managed %} | {% data variables.product.api_url_pre %}/scim/v2 | - | Gemeinsamer geheimer Schlüssel | {% data variables.product.pat_generic_caps %}, Geheimnistoken | Token für die Anwendung auf deinem IdP zum Ausführen von Bereitstellungsaufgaben im Namen von Unternehmensbesitzer*innen | Das {% data variables.product.pat_generic_caps %}, das du in Schritt {% ifversion ghae %}1{% elsif scim-for-ghes %}4{% endif %} erstellt hast | + | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.product_name %} | {% data variables.product.api_url_pre %}/scim/v2 | + | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step 1 | + {%- endif %} \ No newline at end of file diff --git a/translations/de-DE/content/admin/overview/about-github-for-enterprises.md b/translations/de-DE/content/admin/overview/about-github-for-enterprises.md index 4fc01bf2aadd..3d931c7b1255 100644 --- a/translations/de-DE/content/admin/overview/about-github-for-enterprises.md +++ b/translations/de-DE/content/admin/overview/about-github-for-enterprises.md @@ -17,7 +17,7 @@ topics: Developers can store and version control your source code in repositories, using issues and projects to plan and track their work. They can code in a cloud-hosted development environment, {% data variables.product.prodname_github_codespaces %}, then review each other's code changes with pull requests, using code security features to keep secrets and vulnerabilities out of your codebase. Finally, you can automate your build, test, and deployment pipeline with {% data variables.product.prodname_actions %} and host software packages with {% data variables.product.prodname_registry %}. -When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/downloads/TEI-of-GitHub-Enterprise.pdf). +When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/forrester/). To simplify administration for all the stages in the software development lifecycle, we provide a single point of visibility and management called an enterprise account. Enterprise accounts enable you to manage billing and settings, enforce policy, and audit the people with access to your enterprise's resources. For more information, see "[About enterprise accounts](/admin/overview/about-enterprise-accounts)." diff --git a/translations/de-DE/content/admin/policies/enforcing-policies-for-your-enterprise/index.md b/translations/de-DE/content/admin/policies/enforcing-policies-for-your-enterprise/index.md index 15a3260f5914..5f3ed77805a9 100644 --- a/translations/de-DE/content/admin/policies/enforcing-policies-for-your-enterprise/index.md +++ b/translations/de-DE/content/admin/policies/enforcing-policies-for-your-enterprise/index.md @@ -21,6 +21,7 @@ children: - /enforcing-policies-for-security-settings-in-your-enterprise - /enforcing-policies-for-dependency-insights-in-your-enterprise - /enforcing-policies-for-github-actions-in-your-enterprise + - /enforcing-policies-for-github-copilot-in-your-enterprise - /enforcing-policies-for-code-security-and-analysis-for-your-enterprise - /enforcing-policies-for-personal-access-tokens-in-your-enterprise shortTitle: Enforce policies diff --git a/translations/de-DE/content/billing/managing-billing-for-github-actions/about-billing-for-github-actions.md b/translations/de-DE/content/billing/managing-billing-for-github-actions/about-billing-for-github-actions.md index f278c9a072a8..74ef029d08b4 100644 --- a/translations/de-DE/content/billing/managing-billing-for-github-actions/about-billing-for-github-actions.md +++ b/translations/de-DE/content/billing/managing-billing-for-github-actions/about-billing-for-github-actions.md @@ -13,12 +13,12 @@ topics: - Actions - Spending limits shortTitle: Billing for GitHub Actions -ms.openlocfilehash: f08d06a34d5e7e7f0e2ed49d07a4297c4c6be930 -ms.sourcegitcommit: 06d16bf9a5c7f3e7107f4dcd4d06edae5971638b +ms.openlocfilehash: fcc8f84b8a11b214ca66e8a3851a1afc9df6213a +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d ms.translationtype: HT ms.contentlocale: de-DE -ms.lasthandoff: 11/21/2022 -ms.locfileid: '148179661' +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191886' --- ## Informationen zur Abrechnung für {% data variables.product.prodname_actions %} @@ -69,7 +69,7 @@ Der Speicher, der von einem Repository verbraucht wird, ist der gesamte Speicher ### Minutentarife -{% data reusables.billing.billing-standard-runners %} {%- ifversion actions-hosted-runners %}{% data reusables.billing.billing-hosted-runners %}{%- endif %} +{% data reusables.billing.billing-standard-runners %} {%- ifversion actions-hosted-runners %} {% data reusables.billing.billing-hosted-runners %} {%- endif %} - Die Anzahl der Aufträge, die du gleichzeitig über alle Repositories in deinem Benutzer- oder Organisationskonto ausführen kannst, hängt von deinem GitHub-Plan ab. Weitere Informationen findest du unter [Nutzungslimits und Abrechnung](/actions/reference/usage-limits-billing-and-administration) für auf {% data variables.product.prodname_dotcom %} gehostete Runner und unter [Informationen zu selbstgehosteten Runnern](/actions/hosting-your-own-runners/about-self-hosted-runners/#usage-limits) (Nutzungslimits für selbstgehostete Runner). - {% data reusables.user-settings.context_switcher %} {% ifversion actions-hosted-runners %} diff --git a/translations/de-DE/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md b/translations/de-DE/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md index fe4e4669352e..cbe37c847182 100644 --- a/translations/de-DE/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md +++ b/translations/de-DE/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md @@ -1,6 +1,6 @@ --- title: About billing for GitHub Copilot -intro: 'If you want to use {% data variables.product.prodname_copilot %}, you need a subscription for your {% data variables.product.prodname_dotcom %} account.' +intro: 'If you want to use {% data variables.product.prodname_copilot %}, you either need a subscription for {% data variables.product.prodname_copilot_for_individuals %} in your personal account, or you need to be assigned a seat by an organization on {% data variables.product.prodname_ghe_cloud %} with a subscription for {% data variables.product.prodname_copilot_for_business %}.' product: '{% data reusables.gated-features.copilot-billing %}' versions: feature: copilot @@ -10,12 +10,30 @@ shortTitle: Billing for GitHub Copilot --- ## About billing for {% data variables.product.prodname_copilot %} -If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." +If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account, or if you are a member of a {% data variables.product.prodname_ghe_cloud %} organization with a {% data variables.product.prodname_copilot_business_short %} subscription, you will need to be assigned a seat by an organization admin. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." -Before starting a paid subscription, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your GitHub Copilot subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription)." +For more information about managing {% data variables.product.prodname_copilot %} through {% data variables.product.prodname_ghe_cloud %}, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise){% ifversion ghec %}.{% endif %}"{% ifversion fpt %} in the {% data variables.product.prodname_ghe_cloud %} documentation.{% endif %} + +Before starting a paid subscription for a personal account, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription)." + +## Pricing for {% data variables.product.prodname_copilot_for_individuals %} -## {% data variables.product.prodname_copilot %} pricing The {% data variables.product.prodname_copilot %} subscription is available on a monthly or yearly cycle. If you choose a monthly billing cycle, you will be billed $10 per calendar month. If you choose a yearly billing cycle, you will be billed $100 per year. You can modify your billing cycle at any time, and the modification will be reflected from the start of your next billing cycle. +If you have an active {% data variables.product.prodname_copilot %} subscription, and are then assigned a seat as part of a {% data variables.product.prodname_copilot_for_business %} subscription in {% data variables.product.prodname_ghe_cloud %}, your personal {% data variables.product.prodname_copilot %} subscription will be automatically canceled. You will receive a prorated refund for any remaining portion of your personal subscription's current billing cycle. You will then be able to continue using {% data variables.product.prodname_copilot %} according to the policies set at the enterprise or organization level. + A free subscription for {% data variables.product.prodname_copilot %} is available to verified students, teachers, and maintainers of popular open-source repositories on {% data variables.product.company_short %}. If you meet the criteria as an open source maintainer, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. As a student, if you currently receive the {% data variables.product.prodname_student_pack %}, you will also be offered a free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page. For more information about the {% data variables.product.prodname_student_pack %}, see "[Apply to {% data variables.product.prodname_global_campus %} as a student](/free-pro-team@latest/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)." + +{% ifversion ghec %} +## Pricing for {% data variables.product.prodname_copilot_for_business %} + +The {% data variables.product.prodname_copilot_for_business %} subscription is available on a monthly cycle, and is billed at $19 per user per month. Billing for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is processed at the end of each billing cycle. + +Billed users are calculated based on the number of {% data variables.product.prodname_copilot %} seats assigned at the beginning of a billing cycle, or assigned during the billing cycle. Any seat assigned part way through the billing cycle will be prorated based on the number of days remaining in the cycle. Any seat assignment removed during a billing cycle will take effect from the beginning of the next cycle. + +Seat assignment for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is managed by admins of organizations which have been granted access to {% data variables.product.prodname_copilot %} at the enterprise level. If you are a member of multiple organizations under the same enterprise, you can be assigned {% data variables.product.prodname_copilot %} seats in more than one organization, but your enterprise will only be billed once. For more information, see "[Configuring {% data variables.product.prodname_copilot %} settings in your organization](/enterprise-cloud@latest/copilot/configuring-github-copilot/configuring-github-copilot-settings-in-your-organization)." + +Policy settings and the usage overview for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} are available at the enterprise level. For more information, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise)" and "[Viewing your {% data variables.product.prodname_copilot %} usage](/enterprise-cloud@latest/billing/managing-billing-for-github-copilot/viewing-your-github-copilot-usage)." + +{% endif %} \ No newline at end of file diff --git a/translations/de-DE/content/billing/managing-billing-for-github-copilot/index.md b/translations/de-DE/content/billing/managing-billing-for-github-copilot/index.md index c455a9452fed..fea978579c53 100644 --- a/translations/de-DE/content/billing/managing-billing-for-github-copilot/index.md +++ b/translations/de-DE/content/billing/managing-billing-for-github-copilot/index.md @@ -1,17 +1,12 @@ --- -title: Abrechnung für GitHub Copilot verwalten +title: Managing billing for GitHub Copilot shortTitle: GitHub Copilot -intro: 'Sie können {% data variables.product.prodname_copilot %} mit einer kostenlosen Testversion ausprobieren, ehe Sie ein Abonnement abschließen, und Ihr Abonnement jederzeit ändern oder kündigen.' +intro: 'You can try {% data variables.product.prodname_copilot_for_individuals %} with a free trial before starting your subscription, and modify or cancel your subscription at any time. You can also view your usage of {% data variables.product.prodname_copilot_for_business %}, and learn about how the costs are calculated.' versions: feature: copilot children: - /about-billing-for-github-copilot - - /managing-your-github-copilot-subscription -ms.openlocfilehash: 96947819762933ad78544da4b8347cbc5efef646 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080358' + - /managing-your-github-copilot-for-individuals-subscription + - /viewing-your-github-copilot-usage --- diff --git a/translations/de-DE/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md b/translations/de-DE/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md deleted file mode 100644 index 3cd29f0809e9..000000000000 --- a/translations/de-DE/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Managing your GitHub Copilot subscription -intro: 'Set up your {% data variables.product.prodname_copilot %} trial and manage your subscription.' -product: '{% data reusables.gated-features.copilot-billing %}' -versions: - feature: copilot -type: how_to -topics: - - Copilot -shortTitle: Your GitHub Copilot subscription ---- - -## Setting up a trial of {% data variables.product.prodname_copilot %} - -{% data reusables.copilot.signup-procedure %} - -## Modifying your {% data variables.product.prodname_copilot %} subscription - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you are on a monthly billing cycle, select **Change to yearly billing**. - - If you are on a yearly billing cycle, select **Change to monthly billing**. - ![Screenshot of GitHub Copilot section on billing page with edit dropdown emphasized](/assets/images/help/copilot/copilot-settings-edit-dropdown.png) - - -## Canceling your {% data variables.product.prodname_copilot %} subscription - -You can cancel your {% data variables.product.prodname_copilot %} subscription at any time. If you cancel during your 60 day trial, you won't be charged. If you do not cancel your {% data variables.product.prodname_copilot %} subscription before the end of the 60 day trial, you will be charged according to the billing cycle you selected when setting up the trial. - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you have a paid subscription, click **Cancel {% data variables.product.prodname_copilot %}**. - - ![Screenshot of GitHub Copilot section on billing page with cancel GitHub Copilot option emphasized](/assets/images/help/copilot/copilot-billing-edit-dropdown.png) - - - If you are within your 60 day trial period, click **Cancel trial**. - ![Screenshot of GitHub Copilot section on billing page with cancel trial option emphasized](/assets/images/help/copilot/copilot-cancel-trial.png) - -2. In the "Cancel {% data variables.product.prodname_copilot %}" modal, click **I understand, cancel {% data variables.product.prodname_copilot %}** - - ![Screenshot of GitHub Copilot cancel modal with I understand, cancel GitHub Copilot button emphasized](/assets/images/help/copilot/copilot-cancel-modal.png) - - - If you are within your 60 day trial period, click **I understand, cancel {% data variables.product.prodname_copilot %} trial**. - - ![Screenshot of GitHub Copilot cancel trial modal with I understand, cancel trial button emphasized](/assets/images/help/copilot/copilot-trial-cancel-modal.png) - -## Further reading - -- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) -- [Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot) diff --git a/translations/de-DE/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md b/translations/de-DE/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md deleted file mode 100644 index 6f4fa802acdf..000000000000 --- a/translations/de-DE/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md +++ /dev/null @@ -1,125 +0,0 @@ ---- -title: 'Zulassen, dass dein Codespace auf eine private Imageregistrierung zugreifen kann' -intro: 'Du kannst Geheimnisse verwenden, um {% data variables.product.prodname_github_codespaces %} den Zugriff auf eine private Imageregistrierung zu ermöglichen.' -versions: - fpt: '*' - ghec: '*' -topics: - - Codespaces -shortTitle: Private image registry -ms.openlocfilehash: c11cfe0179856caf17f30ac32830ee1485defa3c -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148159205' ---- -## Informationen zu privaten Imageregistrierungen und {% data variables.product.prodname_github_codespaces %} - -Eine Registrierung ist ein sicherer Ort zum Speichern, Verwalten und Abrufen privater Containerimages. Du kannst eine Registrierung verwenden, um ein oder mehrere Images zu speichern. Es gibt viele Beispiele für Registrierungen, z. B. {% data variables.product.prodname_container_registry %}, {% data variables.product.prodname_npm_registry %}, Azure Container Registry oder DockerHub. - -{% data variables.packages.prodname_ghcr_and_npm_registry %} kann so konfiguriert werden, dass Containerimages beim Erstellen von Codespaces nahtlos in {% data variables.product.prodname_github_codespaces %} gepullt werden können, ohne dass du Authentifizierungsdaten angeben musst. Für andere Imageregistrierungen musst du Geheimnisse in {% data variables.product.prodname_dotcom %} erstellen, um die Zugangsdaten zu speichern, mit denen {% data variables.product.prodname_github_codespaces %} auf die in dieser Registrierung gespeicherten Images zugreifen kann. - -## Zugreifen auf in {% data variables.packages.prodname_ghcr_and_npm_registry %} gespeicherte Images - -{% data variables.packages.prodname_ghcr_and_npm_registry %} sind die einfachste Möglichkeit zur Nutzung von Entwicklungscontainerimages mit {% data variables.product.prodname_github_codespaces %}. - -Weitere Informationen findest du unter [Arbeiten mit der Containerregistrierung](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) und [Arbeiten mit der npm-Registrierung](/packages/working-with-a-github-packages-registry/working-with-the-npm-registry). - -### Zugreifen auf ein Image, das im selben Repository veröffentlicht wurde wie der Codespace - -Wenn du ein Containerimage in {% data variables.packages.prodname_ghcr_or_npm_registry %} im selben Repository veröffentlichst, in dem der Codespace gestartet wird, kannst du dieses Image beim Erstellen des Codespace automatisch abrufen. Du musst keine zusätzlichen Anmeldedaten angeben, es sei denn, die Option **Zugriff von Repository erben** wurde bei der Veröffentlichung des Containerimages deaktiviert. - -#### Vererbung des Zugriffs von dem Repository, aus dem ein Image veröffentlicht wurde - -Wenn du ein Containerimage in {% data variables.packages.prodname_ghcr_or_npm_registry %} veröffentlichst, erbt das Image die Zugriffseinstellungen des Repositorys, aus dem das Image veröffentlicht wurde. Wenn das Repository zum Beispiel öffentlich ist, ist auch das Image öffentlich. Ist das Repository privat, ist auch das Image privat, aber über das Repository zugänglich. - -Dieses Verhalten wird über die Option **Zugriff von Repository erben** gesteuert. Die Option **Zugriff von Repository erben** ist standardmäßig aktiviert, wenn die Veröffentlichung über {% data variables.product.prodname_actions %} erfolgt, aber nicht, wenn die Veröffentlichung direkt in {% data variables.packages.prodname_ghcr_or_npm_registry %} unter Verwendung eines {% data variables.product.pat_generic %} durchgeführt wird. - -Wenn die Option **Zugriff vom Repository erben** bei der Veröffentlichung des Images nicht ausgewählt wurde, kannst du das Repository manuell zu den Zugriffskontrollen des veröffentlichten Containerimages hinzufügen. Weitere Informationen findest du unter [Konfigurieren der Zugriffssteuerung und Sichtbarkeit eines Pakets](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#inheriting-access-for-a-container-image-from-a-repository). - -### Zugreifen auf ein Image, das in der Organisation veröffentlicht wurde, in der ein Codespace gestartet wird - -Wenn du möchtest, dass ein Containerimage für alle Codespaces in einer Organisation zugänglich ist, empfehlen wir dir, das Containerimage mit interner Sichtbarkeit zu veröffentlichen. Dadurch wird das Image automatisch für alle Codespaces innerhalb der Organisation sichtbar – es sei denn, das Repository, aus dem der Codespace gestartet wird, ist öffentlich. - -Wenn der Codespace aus einem öffentlichen Repository gestartet wird, das auf ein internes oder privates Image verweist, musst du dem öffentlichen Repository manuell Zugriff auf das interne Containerimage gewähren. So wird verhindert, dass das interne Image versehentlich öffentlich verfügbar gemacht wird. Weitere Informationen findest du unter [Sicherstellen des Codespaces-Zugriffs auf dein Paket](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package). - -### Zugreifen auf einen privaten Container aus einer Teilmenge von Repositorys in einer Organisation - -Wenn du einem Teil der Repositorys einer Organisation Zugriff auf ein Containerimage gewähren oder den Zugriff auf ein internes oder privates Image von einem Codespace aus erlauben möchtest, der in einem öffentlichen Repository gestartet wurde, kannst du Repositorys manuell zu den Zugriffseinstellungen eines Containerimages hinzufügen. Weitere Informationen findest du unter [Sicherstellen des Codespaces-Zugriffs auf dein Paket](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package). - -### Veröffentlichen eines Containerimages aus einem Codespace - -Der nahtlose Zugriff über einen Codespace auf {% data variables.packages.prodname_ghcr_or_npm_registry %} ist auf das Pullen von Containerimages beschränkt. Wenn du ein Containerimage über einen Codespace veröffentlichen möchtest, musst du ein {% data variables.product.pat_v1 %} mit dem Bereich `write:packages` verwenden. - -Wir empfehlen, Images über {% data variables.product.prodname_actions %} zu veröffentlichen. Weitere Informationen findest du unter [Veröffentlichen von Docker-Images](/actions/publishing-packages/publishing-docker-images) und [Veröffentlichen von Node.js-Paketen](/actions/publishing-packages/publishing-nodejs-packages). - -## Zugreifen auf Images, die in anderen Containerregistrierungen gespeichert sind - -Wenn du über eine andere Registrierung als {% data variables.packages.prodname_ghcr_or_npm_registry %} auf ein Containerimage zugreifst, überprüft {% data variables.product.prodname_github_codespaces %} das Vorhandensein von drei Geheimnissen, die den Servernamen, den Benutzernamen und das {% data variables.product.pat_generic %} für eine Containerregistrierung definieren. Wenn diese Geheimnisse gefunden werden, macht {% data variables.product.prodname_github_codespaces %} die Registrierung in deinem Codespace verfügbar. - -- `<*>_CONTAINER_REGISTRY_SERVER` -- `<*>_CONTAINER_REGISTRY_USER` -- `<*>_CONTAINER_REGISTRY_PASSWORD` - -Du kannst Geheimnisse auf Benutzer-, Repository- oder Organisationsebene speichern, sodass du sie sicher zwischen verschiedenen Codespaces austauschen kannst. Wenn du einen Satz von Geheimnissen für eine private Imageregistrierung erstellst, musst du das <*> im Namen durch einen einheitlichen Bezeichner ersetzen. Weitere Informationen findest du unter [Verwalten verschlüsselter Geheimnisse für deine Codespaces](/codespaces/managing-your-codespaces/managing-encrypted-secrets-for-your-codespaces) und [Verwalten verschlüsselter Geheimnisse für dein Repository und deine Organisation für {% data variables.product.prodname_github_codespaces %}](/codespaces/managing-codespaces-for-your-organization/managing-encrypted-secrets-for-your-repository-and-organization-for-github-codespaces). - -Wenn du die Geheimnisse auf Benutzer- oder Organisationsebene festlegst, stelle sicher, dass du diese Geheimnisse dem Repository zuweist, in dem du den Codespace erstellst. Wähle dazu eine Zugriffsrichtlinie aus der Dropdownliste aus. - -![Beispielgeheimnis für Imageregistrierung](/assets/images/help/codespaces/secret-repository-access.png) - -### Beispielgeheimnisse - -Für eine private Imageregistrierung in Azure könntest du die folgenden Geheimnisse erstellen: - -``` -ACR_CONTAINER_REGISTRY_SERVER = mycompany.azurecr.io -ACR_CONTAINER_REGISTRY_USER = acr-user-here -ACR_CONTAINER_REGISTRY_PASSWORD = -``` - -Informationen zu gängigen Imageregistrierungen findest du unter [Gängige Imageregistrierungsserver](#common-image-registry-servers). Beachte, dass der Zugriff auf AWS Elastic Container Registry (ECR) anders funktioniert. - -![Beispielgeheimnis für Imageregistrierung](/assets/images/help/settings/codespaces-image-registry-secret-example.png) - -Wenn du die Geheimnisse hinzugefügt hast, musst du den Codespace, in dem du dich befindest, möglicherweise anhalten und anschließend neu starten, damit die neuen Umgebungsvariablen an den Container übergeben werden. Weitere Informationen findest du unter [Anhalten oder Beenden eines Codespaces](/codespaces/codespaces-reference/using-the-command-palette-in-codespaces#suspending-or-stopping-a-codespace). - -#### Zugreifen auf AWS Elastic Container Registry - -Für den Zugriff auf AWS Elastic Container Registry (ECR) kannst du eine AWS-Zugangsschlüssel-ID und einen geheimen Schlüssel angeben, und {% data variables.product.prodname_dotcom %} kann ein Zugriffstoken für dich abrufen und sich in deinem Namen anmelden. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Außerdem musst du sicherstellen, dass du über die entsprechenden AWS-IAM-Berechtigungen verfügst, um den Berechtigungstausch (z. B. `sts:GetServiceBearerToken`) und den ECR-Lesevorgang (entweder `AmazonEC2ContainerRegistryFullAccess` oder `ReadOnlyAccess`) durchzuführen. - -Wenn du nicht möchtest, dass GitHub die Anmeldeinformationen in deinem Namen austauscht, kannst du auch ein Autorisierungstoken angeben, das du über die AWS-APIs oder die CLI abrufst. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = AWS -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Da diese Token kurzlebig sind und regelmäßig erneuert werden müssen, empfehlen wir, eine Zugriffsschlüssel-ID und ein Geheimnis anzugeben. - -Diese Geheimnisse können zwar einen beliebigen Namen haben, solange es sich bei `*_CONTAINER_REGISTRY_SERVER` um eine ECR-URL handelt, aber wir empfehlen die Verwendung von `ECR_CONTAINER_REGISTRY_*` – es sei denn, du arbeitest mit mehreren ECR-Registrierungen. - -Weitere Informationen findest du in der [Dokumentation zur Authentifizierung der privaten Registrierung](https://docs.aws.amazon.com/AmazonECR/latest/userguide/registry_auth.html) von AWS ECR. - -### Gängige Imageregistrierungsserver - -Im Folgenden sind einige der gängigen Imageregistrierungsserver aufgeführt: - -- [DockerHub](https://docs.docker.com/engine/reference/commandline/info/) - `https://index.docker.io/v1/` -- [GitHub Container Registry](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) - `ghcr.io` -- [Azure Container Registry](https://docs.microsoft.com/azure/container-registry/) - `.azurecr.io` -- [AWS Elastic Container Registry](https://docs.aws.amazon.com/AmazonECR/latest/userguide/Registries.html) - `.dkr.ecr..amazonaws.com` -- [Google Cloud Container Registry](https://cloud.google.com/container-registry/docs/overview#registries) - `gcr.io` (USA), `eu.gcr.io` (EU), `asia.gcr.io` (Asien) - -## Debuggen des Registrierungszugriffs für private Images - -Wenn du Probleme hast, ein Image aus einer privaten Imageregistrierung zu pullen, vergewissere dich, dass du `docker login -u -p ` mit den Werten der oben definierten Geheimnisse ausführen kannst. Wenn die Anmeldung fehlschlägt, vergewissere dich, dass die Anmeldedaten gültig sind und dass du auf dem Server die geeigneten Berechtigungen hast, um ein Containerimage abzurufen. Wenn die Anmeldung erfolgreich war, vergewissere dich, dass diese Werte in die richtigen {% data variables.product.prodname_github_codespaces %}-Geheimnisse kopiert wurden, entweder auf Benutzer-, Repository- oder Organisationsebene. Versuche es anschließend erneut. diff --git a/translations/de-DE/content/codespaces/codespaces-reference/index.md b/translations/de-DE/content/codespaces/codespaces-reference/index.md index c4acb777fdf8..4c7dddc088cb 100644 --- a/translations/de-DE/content/codespaces/codespaces-reference/index.md +++ b/translations/de-DE/content/codespaces/codespaces-reference/index.md @@ -5,7 +5,7 @@ versions: fpt: '*' ghec: '*' children: - - /allowing-your-codespace-to-access-a-private-image-registry + - /allowing-your-codespace-to-access-a-private-registry - /using-github-copilot-in-github-codespaces - /using-the-github-codespaces-plugin-for-jetbrains - /using-the-vs-code-command-palette-in-codespaces diff --git a/translations/de-DE/content/codespaces/prebuilding-your-codespaces/about-github-codespaces-prebuilds.md b/translations/de-DE/content/codespaces/prebuilding-your-codespaces/about-github-codespaces-prebuilds.md index 5eebe1f3ddf4..86cc9cc99472 100644 --- a/translations/de-DE/content/codespaces/prebuilding-your-codespaces/about-github-codespaces-prebuilds.md +++ b/translations/de-DE/content/codespaces/prebuilding-your-codespaces/about-github-codespaces-prebuilds.md @@ -9,12 +9,12 @@ topics: - Codespaces redirect_from: - /codespaces/prebuilding-your-codespaces/about-codespaces-prebuilds -ms.openlocfilehash: e0962e410f2227a23ff98c8a3e7995ea8ec8a914 -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 +ms.openlocfilehash: eecb77b541cc735fcf788fbc5da6960cabad899d +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d ms.translationtype: HT ms.contentlocale: de-DE -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148158797' +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191918' --- ## Übersicht @@ -42,7 +42,7 @@ Wenn du einen Codespace aus einem Prebuild erstellst, lädt {% data variables.pr ## Informationen zum Pushen von Änderungen an Branches mit Prebuildunterstützung -Jeder Push in einen Branch mit einer Prebuildkonfiguration führt standardmäßig zur Ausführung eines von {% data variables.product.prodname_dotcom %} verwalteten {% data variables.product.prodname_actions %}-Workflows, um den Prebuild zu aktualisieren. Für den Prebuildworkflow gilt, dass parallel zur Ausführung eines Workflows für eine bestimmte Prebuildkonfiguration keine weitere Ausführung stattfinden kann, sofern keine Änderungen vorgenommen wurden, die sich auf die Entwicklungscontainerkonfiguration für das zugehörige Repository auswirken. Weitere Informationen findest du unter [Einführung in Entwicklungscontainer](/codespaces/setting-up-your-project-for-codespaces/introduction-to-dev-containers). Wenn bereits eine Ausführung läuft, findet die zuletzt in die Warteschlange gesetzte Workflowausführung nach Abschluss der aktuellen Ausführung statt. +Jeder Push in einen Branch mit einer Prebuildkonfiguration führt standardmäßig zur Ausführung eines von {% data variables.product.prodname_dotcom %} verwalteten {% data variables.product.prodname_actions %}-Workflows, um den Prebuild zu aktualisieren. Für den Prebuildworkflow gilt, dass parallel zur Ausführung eines Workflows für eine bestimmte Prebuildkonfiguration keine weitere Ausführung stattfinden kann, sofern keine Änderungen vorgenommen wurden, die sich auf die Entwicklungscontainerkonfiguration für das zugehörige Repository auswirken. Weitere Informationen findest du unter [Einführung in Entwicklungscontainer](/codespaces/setting-up-your-project-for-codespaces/introduction-to-dev-containers). Wenn bereits eine Ausführung durchgeführt wird, wird die zuletzt in die Warteschlange eingereihte Workflowausführung nach Abschluss der aktuellen Ausführung gestartet. Wenn du den Prebuild so festlegst, dass er bei jedem Push aktualisiert wird, bedeutet das, dass bei sehr häufigen Pushes in dein Repositorys der Prebuild mindestens so oft aktualisiert wird, wie es dauert, den Prebuildworkflow auszuführen. Das heißt, wenn deine Workflowausführung in der Regel eine Stunde dauert, werden Prebuilds für dein Repository ungefähr stündlich erstellt, falls die Ausführung erfolgreich ist, oder häufiger, wenn Pushes erfolgt sind, die die Konfiguration des Entwicklungscontainers im Branch geändert haben. diff --git a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md index 5cf2bdad289e..5fff4f1535a0 100644 --- a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md +++ b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md @@ -1,88 +1,100 @@ --- -title: Konfigurieren von GitHub Copilot in einer JetBrains-IDE -intro: 'Du kannst in einer JetBrains-IDE {% data variables.product.prodname_copilot %} aktivieren, konfigurieren oder deaktivieren.' +title: Configuring GitHub Copilot in a JetBrains IDE +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in a JetBrains IDE.' product: '{% data reusables.gated-features.copilot %}' topics: - Copilot versions: feature: copilot shortTitle: JetBrains -ms.openlocfilehash: 845f9306f519391f165dd00d3eefebed67bd409a -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080286' --- -## Informationen zu {% data variables.product.prodname_copilot %} in JetBrains-IDEs -Wenn du eine Jetbrains-IDE verwendest, kann {% data variables.product.prodname_copilot %} den Code bei deiner Eingabe automatisch vervollständigen. Nach der Installation kannst du {% data variables.product.prodname_copilot %} aktivieren oder deaktivieren. Außerdem kannst du erweiterte Einstellungen innerhalb deiner IDE oder auf {% data variables.product.prodname_dotcom_the_website %} konfigurieren. +## About {% data variables.product.prodname_copilot %} in JetBrains IDEs -## Voraussetzungen +If you use a Jetbrains IDE, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within your IDE or on {% data variables.product.prodname_dotcom_the_website %}. This article describes how to configure {% data variables.product.prodname_copilot %} in the IntelliJ IDE, but the user interfaces of other Jetbrains IDEs may differ. -Um {% data variables.product.prodname_copilot %} in einer JetBrains-IDE zu konfigurieren, musst du das {% data variables.product.prodname_copilot %}-Plug-In installieren. Weitere Informationen findest du unter [Erste Schritte mit {% data variables.product.prodname_copilot %} in einer JetBrains-IDE](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide). +{% data reusables.copilot.dotcom-settings %} + +## Prerequisites + +To configure {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in a JetBrains IDE](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide)." -## Tastenkombinationen für {% data variables.product.prodname_copilot %} +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} -Du kannst die Standardtastenkombinationen für Inlinevorschläge in deiner JetBrains-IDE verwenden, wenn du {% data variables.product.prodname_copilot %} verwendest. Alternativ kannst du die Tastenkombinationen für jeden bestimmten Befehl erneut an deine bevorzugten Tastaturkurzbefehle binden. Weitere Informationen zum erneuten Binden von Tastenkombinationen in deiner JetBrains-IDE findest du in der JetBrains-Dokumentation. Du kannst beispielsweise die [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap)-Dokumentation anzeigen. +You can use the default keyboard shortcuts for inline suggestions in your JetBrains IDE when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts to your preferred keyboard shortcuts for each specific command. For more information on rebinding keyboard shortcuts in your JetBrains IDE, see the JetBrains documentation. For example, you can view the [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap) documentation. {% mac %} -| Aktion | Tastenkombination | +| Action | Shortcut | |:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte| -|Inlinevorschlag verwerfen|ESC| -|Nächsten Inlinevorschlag anzeigen|Option (⌥) oder ALT+]| -|Vorherigen Inlinevorschlag anzeigen|Option (⌥) oder ALT+[| -|Inlinevorschlag auslösen|Option (⌥)+\| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|Option (⌥) oder ALT+EINGABETASTE | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Option (⌥) or Alt+]| +|Show previous inline suggestion|Option (⌥) or Alt+[| +|Trigger inline suggestion|Option (⌥)+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Option (⌥) or Alt+Return | {% endmac %} {% windows %} -| Aktion | Tastenkombination | +| Action | Shortcut | |:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte| -|Inlinevorschlag verwerfen|ESC| -|Nächsten Inlinevorschlag anzeigen|ALT+]| -|Vorherigen Inlinevorschlag anzeigen|ALT+[| -|Inlinevorschlag auslösen|ALT+\| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|ALT+EINGABETASTE | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endwindows %} {% linux %} -| Aktion | Tastenkombination | +| Action | Shortcut | |:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte| -|Inlinevorschlag verwerfen|ESC| -|Nächsten Inlinevorschlag anzeigen|ALT+]| -|Vorherigen Inlinevorschlag anzeigen|ALT+[| -|Inlinevorschlag auslösen|ALT+\| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|ALT+EINGABETASTE | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endlinux %} -## Aktivieren oder Deaktivieren von {% data variables.product.prodname_copilot %} +## Enabling or disabling {% data variables.product.prodname_copilot %} + +You can enable or disable {% data variables.product.prodname_copilot %} from within your JetBrains IDE. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of the JetBrains window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. + +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Status icon in JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. To disable globally, click **Disable Completions**. Alternatively, click the language-specific button to disable {% data variables.product.prodname_copilot %} for the specified language. + ![Disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + +## Configuring advanced settings for {% data variables.product.prodname_copilot %} + +You can manage advanced settings for {% data variables.product.prodname_copilot %} in your JetBrains IDE, such as how your IDE displays code completions, and which languages you want to enable or disable for {% data variables.product.prodname_copilot %}. + +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Languages & Frameworks**, click **{% data variables.product.prodname_copilot %}**. +1. Edit the settings according to your personal preferences. + - To adjust the behaviour and appearance of code suggestions, and whether to automatically check for updates, select or deselect the corresponding checkboxes. + - If you have selected to receive automatic updates, you can choose whether to receive stable, but less frequent updates, or nightly updates, which may be less stable. Click the **Update channel** dropdown and select **Stable** for stable updates, or **Nightly** for nightly updates. + - Under "Disabled languages," use the checkboxes to select or deselect the languages you want to disable {% data variables.product.prodname_copilot %} for. + +## Configuring proxy settings for {% data variables.product.prodname_copilot %} -Du kannst {% data variables.product.prodname_copilot %} in deiner JetBrains-IDE aktivieren oder deaktivieren. Das Statussymbol von {% data variables.product.prodname_copilot %} im unteren Bereich des JetBrains-Fensters gibt an, ob {% data variables.product.prodname_copilot %} aktiviert oder deaktiviert ist. Falls aktiviert, ist das Symbol hervorgehoben. Falls deaktiviert, ist das Symbol abgeblendet. +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in a Jetbrains IDE. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. -1. Um {% data variables.product.prodname_copilot %} zu aktivieren oder zu deaktivieren, klicke im unteren Panel des JetBrains-Fensters auf das Statussymbol. - ![Statussymbol in JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Wenn du {% data variables.product.prodname_copilot %} deaktivierst, wirst du gefragt, ob du es global oder für die Sprache der aktuell bearbeiteten Datei deaktivieren möchtest. Für eine globale Deaktivierung klicke auf **Vervollständigungen deaktivieren**. Klicke alternativ auf die sprachspezifische Schaltfläche, um {% data variables.product.prodname_copilot %} für die angegebene Sprache zu deaktivieren. - ![Deaktivieren von {% data variables.product.prodname_copilot %}, global oder für die aktuelle Sprache](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Appearance & Behavior**, click **System Settings** and then click **HTTP Proxy**. +1. Select the **Manual proxy configuration** checkbox, and then select the **HTTP** checkbox. +1. In the "Host name" field, enter the hostname of your proxy server, and in the "Port number" field, enter the port number of your proxy server. -## Konfigurieren erweiterter Einstellungen für {% data variables.product.prodname_copilot %} + ![Screenshot of the HTTP proxy settings in JetBrains](/assets/images/help/copilot/proxy-configuration-jetbrains.png) -Du kannst erweiterte Einstellungen für {% data variables.product.prodname_copilot %} in deiner JetBrains-IDE verwalten, z. B. wie deine IDE Codevervollständigungen anzeigt, und welche Sprachen du für {% data variables.product.prodname_copilot %} aktivieren oder deaktivieren möchtest. +1. Optionally, in the left sidebar, click **Tools** and then click **Server Certificates**. Then select or deselect the "Accept non-trusted certificates automatically" checkbox, depending on whether you want to accept non-trusted certificates automatically. -1. Klicke in deiner JetBrains-IDE auf das Menü **Datei** und dann auf **Einstellungen**. -1. Klicke unter **Sprachen und Frameworks** auf **{% data variables.product.prodname_copilot %}** . -1. Bearbeite die Einstellungen gemäß deiner persönlichen Voreinstellungen. - - Wenn du das Verhalten, die Darstellung von Codevorschlägen und ob automatisch nach Updates gesucht werden soll, anpassen möchtest, aktiviere oder deaktiviere die entsprechenden Kontrollkästchen. - - Wenn du dich für automatische Updates entschieden hast, kannst du wählen, ob du stabile, aber weniger häufige Updates erhalten möchtest, oder nächtliche Updates, die weniger stabil sind. Klicke auf das Dropdownmenü **Kanal aktualisieren**, und wähle **Stabil** für stabile Updates oder **Nächtlich** für nächtliche Updates aus. - - Aktiviere bzw. deaktiviere unter „Deaktivierte Sprachen“ die entsprechenden Kontrollkästchen, um Sprachen für {% data variables.product.prodname_copilot %} zu deaktivieren. + ![Screenshot of the server certificates settings in JetBrains](/assets/images/help/copilot/server-certificates-jetbrains.png) {% data reusables.copilot.dotcom-settings %} diff --git a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md index d47566163bbd..f1502430c1c2 100644 --- a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md +++ b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md @@ -1,105 +1,99 @@ --- -title: Konfigurieren von GitHub Copilot in Visual Studio Code -intro: 'Du kannst {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} aktivieren, konfigurieren und deaktivieren.' +title: Configuring GitHub Copilot in Visual Studio Code +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot shortTitle: Visual Studio Code topics: - Copilot -ms.openlocfilehash: 0c91f9c11f98669ba6bcbf84113a629ae6d53044 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080183' --- -## Informationen zu {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} -Wenn du {% data variables.product.prodname_vscode %} verwendest, kann {% data variables.product.prodname_copilot %} Code bei der Eingabe automatisch vervollständigen. Nach der Installation kannst du {% data variables.product.prodname_copilot %} aktivieren oder deaktivieren. Außerdem kannst du erweiterte Einstellungen innerhalb von {% data variables.product.prodname_vscode %} oder auf {% data variables.product.prodname_dotcom_the_website %} konfigurieren. +## About {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} -## Voraussetzungen +If you use {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within {% data variables.product.prodname_vscode %} or on {% data variables.product.prodname_dotcom_the_website %}. -Um {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} zu konfigurieren, musst du das Plug-In {% data variables.product.prodname_copilot %} installieren. Weitere Informationen findest du unter [Erste Schritte mit {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code). +## Prerequisites -## Tastenkombinationen für {% data variables.product.prodname_copilot %} +To configure {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code)." -Bei der Nutzung von {% data variables.product.prodname_copilot %} kannst du die Standardtastenkombinationen in {% data variables.product.prodname_vscode %} verwenden. Alternativ kannst du die Tastenkombinationen im Editor für Tastenkombinationen nach deinen Wünschen neu mit einzelnen Befehlen verknüpfen. Du kannst im Editor für Tastenkombinationen anhand des Befehlsnamens nach jeder Tastenkombination suchen. +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} + +You can use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. You can search for each keyboard shortcut by command name in the Keyboard Shortcuts editor. {% mac %} -| Aktion | Tastenkombination | Befehlsname | +| Action | Shortcut | Command name | |:---|:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte|editor.action.inlineSuggest.commit| -|Inlinevorschlag verwerfen|ESC|editor.action.inlineSuggest.hide| -|Nächsten Inlinevorschlag anzeigen| Option (⌥)+]
|editor.action.inlineSuggest.showNext| -|Vorherigen Inlinevorschlag anzeigen| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| -|Inlinevorschlag auslösen| Option (⌥)+\
|editor.action.inlineSuggest.trigger| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|STRG+EINGABE|github.copilot.generate| -|{% data variables.product.prodname_copilot %} ein-/ausschalten|_Keine Standardtastenkombination_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion| Option (⌥)+]
|editor.action.inlineSuggest.showNext| +|Show previous inline suggestion| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion| Option (⌥)+\
|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Return|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endmac %} {% windows %} -| Aktion | Tastenkombination | Befehlsname | +| Action | Shortcut | Command name | |:---|:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte|editor.action.inlineSuggest.commit| -|Inlinevorschlag verwerfen|ESC|editor.action.inlineSuggest.hide| -|Nächsten Inlinevorschlag anzeigen|ALT+] |editor.action.inlineSuggest.showNext| -|Vorherigen Inlinevorschlag anzeigen|ALT+[|editor.action.inlineSuggest.showPrevious| -|Inlinevorschlag auslösen|ALT+\|editor.action.inlineSuggest.trigger| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|STRG+EINGABETASTE|github.copilot.generate| -|{% data variables.product.prodname_copilot %} ein-/ausschalten|_Keine Standardtastenkombination_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endwindows %} {% linux %} -| Aktion | Tastenkombination | Befehlsname | +| Action | Shortcut | Command name | |:---|:---|:---| -|Inlinevorschlag akzeptieren|Registerkarte|editor.action.inlineSuggest.commit| -|Inlinevorschlag verwerfen|ESC|editor.action.inlineSuggest.hide| -|Nächsten Inlinevorschlag anzeigen|ALT+] |editor.action.inlineSuggest.showNext| -|Vorherigen Inlinevorschlag anzeigen|ALT+[|editor.action.inlineSuggest.showPrevious| -|Inlinevorschlag auslösen|ALT+\|editor.action.inlineSuggest.trigger| -|Öffnen von {% data variables.product.prodname_copilot %} (zusätzliche Vorschläge im separaten Bereich)|STRG+EINGABETASTE|github.copilot.generate| -|{% data variables.product.prodname_copilot %} ein-/ausschalten|_Keine Standardtastenkombination_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endlinux %} -## Tastenkombinationen neu binden +## Rebinding keyboard shortcuts -Wenn du bei Verwendung von {% data variables.product.prodname_copilot %} nicht die Standardtastenkombinationen in {% data variables.product.prodname_vscode %} verwenden möchtest, kannst du die Tastenkombinationen im Editor für Tastenkombinationen nach deinen Wünschen neu mit einzelnen Befehlen verknüpfen. +If you don't want to use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. -1. Klicke im Menü **Datei** auf **Einstellungen** und dann auf **Tastenkombinationen**. -![Screenshot von Visual Studio Code-Tastenkombinationen](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) -1. Suche im Editor „Tastenkombinationen“ nach dem Befehlsnamen der Tastenkombination, die du ändern möchtest. -![Screenshot der Tastenkombinationen-Suchleiste](/assets/images/help/copilot/vsc-shortcut-search-bar.png) -1. Klicke neben dem Befehl, den du ändern möchtest, auf das Stiftsymbol. -![Screenshot des Editors für Tastenkombinationen](/assets/images/help/copilot/vsc-edit-shortcuts.png) -1. Gib die Tastaturanschläge ein, die du für den Befehl verwenden möchtest, und drücke dann EINGABE/EINGABE. -![Screenshot des Textfelds zum Bearbeiten von Tastenkombinationen](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) +1. Click the **File** menu, click **Preferences**, then click **Keyboard Shortcuts**. +![Screenshot of Visual Studio Code keyboard shortcuts](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) +1. In the "Keyboard Shortcuts" editor, search for the command name of the keyboard shortcut you want to change. +![Screenshot of Keyboard shortcut search bar](/assets/images/help/copilot/vsc-shortcut-search-bar.png) +1. Next to the command you want to change, click the pencil icon. +![Screenshot of Keyboard shortcut editor](/assets/images/help/copilot/vsc-edit-shortcuts.png) +1. Type the keystrokes you want to use for the command, then press Enter/Return. +![Screenshot of Edit keyboard shortcut textbox](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Aktivieren oder Deaktivieren von Inlinevorschlägen +## Enabling or disabling inline suggestions -Du kannst Inlinevorschläge für {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} aktivieren oder deaktivieren. +You can choose to enable or disable inline suggestions for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}. -1. Navigiere im Menü **Datei** zu **Einstellungen**, und klicke auf **Einstellungen**. -![Screenshot der Einstellungen für {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/vsc-settings.png) -1. Klicke im linken Bereich der Registerkarte „Einstellungen“ auf **Erweiterungen**, und wähle dann **Copilot** aus. -1. Aktiviere oder deaktiviere das Kontrollkästchen unter „Inlinevorschläge:Aktivieren“, um Inlinevorschläge zu aktivieren oder zu deaktivieren. +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Extensions** and then select **{% data variables.product.prodname_copilot_short %}**. +1. Under "Inline Suggest:Enable," select or deselect the checkbox to enable or disable inline suggestions. -## Aktivieren oder Deaktivieren von {% data variables.product.prodname_copilot %} für bestimmte Sprachen +## Enabling or disabling {% data variables.product.prodname_copilot %} for specific languages -Du kannst angeben, für welche Sprachen du {% data variables.product.prodname_copilot %} aktivieren oder deaktivieren möchtest. +You can specify which languages you want to enable or disable {% data variables.product.prodname_copilot %} for. -1. Klicke in {% data variables.product.prodname_vscode %} auf die Registerkarte **Erweiterungen**, und navigiere dann zum Abschnitt **Copilot**. Weitere Informationen findest du unter [Aktivieren und Deaktivieren von Inlinevorschlägen](#enabling-and-disabling-inline-suggestions). -1. Klicke unter „Copilot für angegebene Sprachen aktivieren oder deaktivieren“ auf **In settings.json bearbeiten**. -1. Füge in der Datei _settings.json_ die Sprachen hinzu, für die du {% data variables.product.prodname_copilot %} aktivieren möchtest, oder entferne sie zum Deaktivieren. Wenn du beispielsweise Python in {% data variables.product.prodname_copilot %} aktivieren möchtest, füge der Liste `"python": true` hinzu, und stelle sicher, dass dem letzten Listenelement ein Komma nachgestellt ist. +1. From the {% data variables.product.prodname_vscode %}, click the **Extensions** tab, then navigate to the **Copilot** section. For more information, see "[Enabling and disabling inline suggestions](#enabling-and-disabling-inline-suggestions)." +1. Under "Enable or disable {% data variables.product.prodname_copilot_short %} for specified languages," click **Edit in settings.json**. +1. In the _settings.json_ file, add or remove the languages you want to enable or disable {% data variables.product.prodname_copilot %} for. For example, to enable Python in {% data variables.product.prodname_copilot %}, add `"python": true` to the list, ensuring there is a trailing comma after all but the last list item. ```json { @@ -115,4 +109,22 @@ Du kannst angeben, für welche Sprachen du {% data variables.product.prodname_co } ``` +## Configuring proxy settings for {% data variables.product.prodname_copilot %} + +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in {% data variables.product.prodname_vscode %}. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. + +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Application** and then select **Proxy**. +1. In the textbox under "Proxy", type the address of your proxy server, for example `http://localhost:3128`. Alternatively, {% data variables.product.prodname_copilot %} will use the `http_proxy` and `https_proxy` variables from your environment. + + ![Screenshot of Visual Studio Code proxy textbox](/assets/images/help/copilot/proxy-textbox.png) + +1. Optionally, under "Http: Proxy Authorization", click **Edit in settings.json** and add your required value to send as the `Proxy-Authorization` header for every network request. + + ![Screenshot of Visual Studio Code proxy authorization textbox](/assets/images/help/copilot/proxy-authorization.png) + +1. Optionally, under "Http: Proxy Strict SSL", select or deselect the checkbox to enable or disable strict SSL. + + ![Screenshot of Visual Studio Code proxy strict SSL checkbox](/assets/images/help/copilot/proxy-strict-ssl.png) + {% data reusables.copilot.dotcom-settings %} diff --git a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md index 379f571a6980..22d15b370255 100644 --- a/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md +++ b/translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md @@ -1,7 +1,8 @@ --- -title: Konfigurieren von GitHub Copilot-Einstellungen für GitHub.com -intro: 'Du kannst das Verhalten von {% data variables.product.prodname_copilot %} für {% data variables.product.prodname_dotcom_the_website %} konfigurieren, was sich darauf auswirkt, wie {% data variables.product.prodname_copilot %} in einer IDE, die du benutzt, funktioniert.' +title: Configuring GitHub Copilot settings on GitHub.com +intro: 'You can configure {% data variables.product.prodname_copilot %}''s behavior on {% data variables.product.prodname_dotcom_the_website %}, which affects how {% data variables.product.prodname_copilot %} functions in any IDE that you use.' product: '{% data reusables.gated-features.copilot %}' +permissions: 'People with individual {% data variables.product.prodname_copilot %} subscriptions can configure their settings on {% data variables.product.prodname_dotcom_the_website %}.' miniTocMaxHeadingLevel: 3 topics: - Copilot @@ -11,15 +12,10 @@ redirect_from: - /github/copilot/about-github-copilot-telemetry - /github/copilot/github-copilot-telemetry-terms shortTitle: GitHub.com -ms.openlocfilehash: cc87328504e3d9eb5e2bce83d981098b7f989ae0 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108307' --- -## Informationen zu {% data variables.product.prodname_copilot %}-Einstellungen für {% data variables.product.prodname_dotcom_the_website %} -Zusätzlich zur Konfiguration des {% data variables.product.prodname_copilot %}-Plug-Ins in deiner unterstützten IDE kannst du Einstellungen für {% data variables.product.prodname_copilot %} für {% data variables.product.prodname_dotcom_the_website %} konfigurieren. Die Einstellungen gelten überall, wo du {% data variables.product.prodname_copilot %} verwendest. +## About {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} + +In addition to the configuration for the {% data variables.product.prodname_copilot %} plugin in your supported IDE, you can configure settings for {% data variables.product.prodname_copilot %} on {% data variables.product.prodname_dotcom_the_website %}. The settings apply wherever you use {% data variables.product.prodname_copilot %}. {% data reusables.copilot.dotcom-settings %} diff --git a/translations/de-DE/content/copilot/configuring-github-copilot/index.md b/translations/de-DE/content/copilot/configuring-github-copilot/index.md index cdf90339a301..1d01c5b55d70 100644 --- a/translations/de-DE/content/copilot/configuring-github-copilot/index.md +++ b/translations/de-DE/content/copilot/configuring-github-copilot/index.md @@ -12,6 +12,7 @@ children: - /configuring-github-copilot-in-visual-studio - /configuring-github-copilot-in-a-jetbrains-ide - /configuring-github-copilot-in-neovim + - /configuring-github-copilot-settings-in-your-organization ms.openlocfilehash: e98ac2a1ac8c884776db54e3b8d2a1ea51fbebee ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 ms.translationtype: HT diff --git a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md index b1e4c26cb345..ae845fc5488b 100644 --- a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md +++ b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md @@ -1,125 +1,125 @@ --- -title: Erste Schritte mit GitHub Copilot in einer JetBrains-IDE +title: Getting started with GitHub Copilot in a JetBrains IDE shortTitle: JetBrains IDE -intro: 'Erfahre, wie du {% data variables.product.prodname_copilot %} in einer JetBrains-IDE installierst, um beim Schreiben von Kommentaren und Code Vorschläge zu erhalten.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in a JetBrains IDE, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: ae879b5834007a34ab0e3a7a45dcae4c1e31bc4f -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185059' --- + {% data reusables.copilot.copilot-cta-button %} -## Informationen zu {% data variables.product.prodname_copilot %} und JetBrains-IDEs +## About {% data variables.product.prodname_copilot %} and JetBrains IDEs {% data reusables.copilot.procedural-intro %} -Wenn du die JetBrains-IDE verwendest, kannst du Vorschläge aus {% data variables.product.prodname_copilot %} direkt im Editor anzeigen und übernehmen. Diese Anleitung zeigt die Verwendung von {% data variables.product.prodname_copilot %} innerhalb einer JetBrains-IDE für macOS, Windows oder Linux. +If you use a JetBrains IDE, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within a JetBrains IDE for macOS, Windows, or Linux. + +## Prerequisites -## Voraussetzungen +{% data reusables.copilot.subscription-prerequisite %} {% data reusables.copilot.jetbrains-ides %} -## Installieren der {% data variables.product.prodname_copilot %}-Erweiterung in deiner JetBrains-IDE - -Um {% data variables.product.prodname_copilot %} in einer JetBrains-IDE zu verwenden, musst du das {% data variables.product.prodname_copilot %}-Plug-In installieren. Das folgende Verfahren führt dich durch die Installation des {% data variables.product.prodname_copilot %}-Plug-Ins in IntelliJ IDEA. Schritte zum Installieren des Plug-Ins in einer anderen unterstützten IDE können sich unterscheiden. - -1. Klicke in deiner JetBrains-IDE unter dem Menü **Datei** für Windows oder dem Namen deiner IDE für Mac (z. B. **PyCharm** oder **IntelliJ**) auf **Einstellungen** für Windows oder **Voreinstellungen** für Mac. -2. Klicke im linken Menü des Dialogfelds **Einstellungen/Voreinstellungen** auf **Plug-Ins**. -3. Klicke oben im Dialogfeld **Einstellungen/Voreinstellungen** auf **Marketplace**. Suche in der Suchleiste nach **{% data variables.product.prodname_copilot %}** , und klicke dann auf **Installieren**. - ![Screenshot der Marketplace-Suche](/assets/images/help/copilot/jetbrains-marketplace.png) -1. Klicke nach der Installation von {% data variables.product.prodname_copilot %} auf **IDE neu starten**. -1. Klicke nach dem Neustart deiner JetBrains-IDE auf das Menü **Extras**. Klicke auf **{% data variables.product.prodname_copilot %}** und dann auf **Anmelden bei {% data variables.product.prodname_dotcom %}** . - ![Screenshot des Menüs „Extras“ von JetBrains](/assets/images/help/copilot/jetbrains-tools-menu.png) -1. Um den Gerätecode zu kopieren und das Geräteaktivierungsfenster zu öffnen, klicke im Dialogfeld „Anmelden bei {% data variables.product.prodname_dotcom %}“ auf **Kopieren und öffnen**. - ![Screenshot von „Kopieren und öffnen“ für den Gerätecode](/assets/images/help/copilot/device-code-copy-and-open.png) -1. Ein Geräteaktivierungsfenster wird in deinem Browser geöffnet. Füge den Gerätecode ein, und klicke dann auf **Weiter**. - - - Um den Code in Windows oder Linux einzufügen, drückeSTRG+V. - - Um den Code in macOS einzufügen, drücke BEFEHLSTASTE+V. -1. {% data variables.product.prodname_dotcom %} fordert die notwendigen Berechtigungen für {% data variables.product.prodname_copilot %} an. Um diese Berechtigungen zu genehmigen, klicke auf **{% data variables.product.prodname_copilot %}-Plug-In autorisieren**. -1. Nach Genehmigung der Berechtigungen zeigt deine JetBrains-IDE eine Bestätigung an. Klicke zum Verwenden von {% data variables.product.prodname_copilot %} auf **OK**. - ![Screenshot der Bestätigung von JetBrains-IDE-Berechtigungen](/assets/images/help/copilot/jetbrains-ide-confirmation.png) +## Installing the {% data variables.product.prodname_copilot %} extension in your JetBrains IDE + +To use {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} extension. The following procedure will guide you through installation of the {% data variables.product.prodname_copilot %} plugin in IntelliJ IDEA. Steps to install the plugin in another supported IDE may differ. + +1. In your JetBrains IDE, under the **File** menu for Windows or under the name of your IDE for Mac (for example, **PyCharm** or **IntelliJ**), click **Settings** for Windows or **Preferences** for Mac. +2. In the left-side menu of the **Settings/Preferences** dialog box, click **Plugins**. +3. At the top of the **Settings/Preferences** dialog box, click **Marketplace**. In the search bar, search for **{% data variables.product.prodname_copilot %}**, then click **Install**. + ![Screenshot of Marketplace search](/assets/images/help/copilot/jetbrains-marketplace.png) +1. After {% data variables.product.prodname_copilot %} is installed, click **Restart IDE**. +1. After your JetBrains IDE has restarted, click the **Tools** menu. Click **{% data variables.product.prodname_copilot %}**, then click **Login to {% data variables.product.prodname_dotcom %}**. + ![Screenshot of JetBrains tools menu](/assets/images/help/copilot/jetbrains-tools-menu.png) +1. In the "Sign in to {% data variables.product.prodname_dotcom %}" dialog box, to copy the device code and open the device activation window, click **Copy and Open**. + ![Screenshot of device code copy and open](/assets/images/help/copilot/device-code-copy-and-open.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. + + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After the permissions have been approved, your JetBrains IDE will show a confirmation. To begin using {% data variables.product.prodname_copilot %}, click **OK**. + ![Screenshot of JetBrains IDE permissions confirmation](/assets/images/help/copilot/jetbrains-ide-confirmation.png) -## Anzeigen deines ersten Vorschlags +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Die folgenden Beispiele sind in Java geschrieben, andere Sprachen funktionieren jedoch ähnlich. +{% data reusables.copilot.supported-languages %} The following samples are in Java, but other languages will work similarly. {% data reusables.copilot.create-java-file %} -1. Erstelle in der Java-Datei eine Klasse durch Eingabe von `class Test`. - {% data variables.product.prodname_copilot %} schlägt automatisch einen ganzen Klassentext in ausgegrautem Text vor, wie unten gezeigt. Der genaue Vorschlag kann variieren. - ![Screenshot des Java-Klassentextvorschlags](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} -1. Um {% data variables.product.prodname_copilot %} aufzufordern, einen Funktionstext vorzuschlagen, gib die folgende Zeile unterhalb der Klammer der `main`-Funktion ein. Der genaue Vorschlag kann variieren. +1. In the Java file, create a class by typing `class Test`. + {% data variables.product.prodname_copilot %} will automatically suggest a class body in grayed text, as shown below. The exact suggestion may vary. + ![Screenshot of the Java class body suggestion](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} +1. To prompt {% data variables.product.prodname_copilot %} to suggest a function body, type the following line below the bracket of the `main` function. The exact suggestion may vary. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} - ![Screenshot des Java-Funktionstextvorschlags](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} -{% data variables.product.prodname_copilot %} versucht, Kontext und Stil deines Codes zu treffen. Du kannst den vorgeschlagenen Code immer bearbeiten. +{% data variables.product.prodname_copilot %} will attempt to match the context and style of your code. You can always edit the suggested code. -## Anzeigen alternativer Vorschläge +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-java-file %} -1. Um {% data variables.product.prodname_copilot %} aufzufordern, einen Vorschlag anzuzeigen, gib die folgende Zeile in die Java-Datei ein. -{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} {% data reusables.copilot.see-alternative-suggestions %} +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. +{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} +{% data reusables.copilot.see-alternative-suggestions %} - | OS | Nächsten Vorschlag anzeigen | Vorherigen Vorschlag anzeigen | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | | macOS | Option+] | Option+[ | - | Windows | ALT+] | ALT+[ | - | Linux | ALT+] | ALT+[ | + | Windows | Alt+] | Alt+[ | + | Linux | Alt+] | Alt+[ | {% data reusables.copilot.accept-or-reject-suggestion %} -## Anzeigen mehrerer Vorschläge auf einer neuen Registerkarte +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-java-file %} -1. Um {% data variables.product.prodname_copilot %} aufzufordern, einen Vorschlag anzuzeigen, gib die folgende Zeile in die Java-Datei ein. +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} -1. Öffne eine neue Registerkarte mit mehreren zusätzlichen Vorschlägen. - - Drücke unter macOS Befehlstaste+Umschalttaste+A, und klicke dann auf **GitHub Copilot öffnen**, oder drücke Befehlstaste+Umschalttaste+\, um die neue Registerkarte sofort zu öffnen. - - Drücke unter Windows oder Linux STRG+EINGABETASTE, und klicke dann auf **GitHub Copilot öffnen**. - ![Screenshot des Dialogfelds zum Öffnen von Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) -1. Um einen Vorschlag zu akzeptieren, klicke oberhalb des Vorschlags auf **Lösung annehmen**. Um alle Vorschläge abzulehnen, schließe die Registerkarte. +1. Open a new tab with multiple additional suggestions. + - On macOS, press Command+Shift+A, then click **Open GitHub Copilot**, or press Command+Shift+\ to open the new tab immediately. + - On Windows or Linux, press Ctrl+Enter, then click **Open GitHub Copilot**. + ![Screenshot of dialogue to open Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Generieren von Codevorschlägen aus Kommentaren +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-java-file %} -1. Gib die folgenden Zeilen ein, um {% data variables.product.prodname_copilot %} aufzufordern, eine Implementierung einer Funktion in der Java-Datei vorzuschlagen. +1. To prompt {% data variables.product.prodname_copilot %} to suggest an implementation of a function in the Java file, type the following lines. ```java{:copy} // find all images without alternate text // and give them a red border void process () { ``` - ![Screenshot des Java-Funktionstextvorschlags](/assets/images/help/copilot/comment-suggestion-jetbrains.png) + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/comment-suggestion-jetbrains.png) -## Aktivieren und Deaktivieren von {% data variables.product.prodname_copilot %} +## Enabling and disabling {% data variables.product.prodname_copilot %} -Du kannst {% data variables.product.prodname_copilot %} für alle Sprachen oder einzelne Sprachen aktivieren oder deaktivieren. Das Statussymbol von {% data variables.product.prodname_copilot %} im unteren Bereich deines JetBrains-IDE-Fensters gibt an, ob {% data variables.product.prodname_copilot %} aktiviert oder deaktiviert ist. Falls aktiviert, ist das Symbol hervorgehoben. Falls deaktiviert, ist das Symbol abgeblendet. +You can enable or disable {% data variables.product.prodname_copilot %} for all languages, or for individual languages. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of your JetBrains IDE window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. -1. Um {% data variables.product.prodname_copilot %} zu aktivieren oder zu deaktivieren, klicke im unteren Panel des JetBrains-Fensters auf das Statussymbol. - ![Screenshot des Statussymbols in IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Wenn du {% data variables.product.prodname_copilot %} deaktivierst, wirst du gefragt, ob du es global oder für die Sprache der aktuell bearbeiteten Datei deaktivieren möchtest. +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Screenshot of the status icon in IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. - - Um Vorschläge von {% data variables.product.prodname_copilot %} global zu deaktivieren, klicke auf **Vervollständigungen deaktivieren**. - - Wenn du Vorschläge von {% data variables.product.prodname_copilot %} für die angegebene Sprache deaktivieren möchtest, klicke auf **Vervollständigungen für _SPRACHE_ deaktivieren**. - ![Screenshot der Option zum globalen Deaktivieren von {% data variables.product.prodname_copilot %} oder Deaktivieren für die aktuelle Sprache](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + - To disable suggestions from {% data variables.product.prodname_copilot %} globally, click **Disable Completions**. + - To disable suggestions from {% data variables.product.prodname_copilot %} for the specified language, click **Disable Completions for _LANGUAGE_**. + ![Screenshot of option to disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) -## Weitere Informationsquellen +## Further reading -- [Die {% data variables.product.prodname_copilot %}-Website](https://copilot.github.com/) -- [Informationen zu {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) +- [The {% data variables.product.prodname_copilot %} website](https://copilot.github.com/) +- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) diff --git a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md index 1a0be6e86589..37972765c87c 100644 --- a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md +++ b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md @@ -1,39 +1,34 @@ --- -title: Erste Schritte mit GitHub Copilot in Neovim +title: Getting started with GitHub Copilot in Neovim shortTitle: Neovim product: '{% data reusables.gated-features.copilot %}' -intro: 'Erfahre, wie du {% data variables.product.prodname_copilot %} in Neovim installierst, um beim Schreiben von Kommentaren und Code Vorschläge zu erhalten.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in Neovim, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 6296ff5b89e86b4b51cbb04bd9ac4ba91863a1ac -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185067' --- + {% data reusables.copilot.copilot-cta-button %} -## Informationen zu {% data variables.product.prodname_copilot %} und Neovim +## About {% data variables.product.prodname_copilot %} and Neovim {% data reusables.copilot.procedural-intro %} -Wenn du Neovim verwendest, kannst du Vorschläge aus {% data variables.product.prodname_copilot %} direkt im Editor anzeigen und übernehmen. +If you use a Neovim, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. -## Voraussetzungen +## Prerequisites -- Um {% data variables.product.prodname_copilot %} verwenden zu können, benötigst du ein aktives {% data variables.product.prodname_copilot %}-Abonnement. Weitere Informationen findest du unter [Informationen zur Abrechnung für {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +{% data reusables.copilot.subscription-prerequisite %} -- Um {% data variables.product.prodname_copilot %} in Neovim zu verwenden, musst Neovim und höchstens die Node.js-Version 17 installiert sein. Weitere Informationen findest du in der [Neovim-Dokumentation](https://neovim.io/doc/) und auf der [Node.js-Website](https://nodejs.org/en/). +- To use {% data variables.product.prodname_copilot %} in Neovim you must have Neovim and Node.js version 17 or below installed. For more information, see the [Neovim documentation](https://neovim.io/doc/) and the [Node.js website](https://nodejs.org/en/). -## Die Neovim-Erweiterung installieren +## Installing the Neovim extension {% mac %} {% data reusables.copilot.install-copilot-in-neovim %} - - Gib den folgenden Befehl in Terminal ein, um {% data variables.product.prodname_copilot %} mit dem integrierten Plug-In-Manager von Neovim zu installieren: + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command in Terminal. git clone https://github.com/github/copilot.vim \ ~/.config/nvim/pack/github/start/copilot.vim @@ -46,7 +41,7 @@ Wenn du Neovim verwendest, kannst du Vorschläge aus {% data variables.product.p {% windows %} {% data reusables.copilot.install-copilot-in-neovim %} - - Gib den folgenden Befehl in Git Bash ein, um {% data variables.product.prodname_copilot %} mit dem integrierten Plug-In-Manager von Neovim zu installieren: + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command in Git Bash. git clone https://github.com/github/copilot.vim.git ` $HOME/AppData/Local/nvim/pack/github/start/copilot.vim @@ -59,7 +54,7 @@ Wenn du Neovim verwendest, kannst du Vorschläge aus {% data variables.product.p {% linux %} {% data reusables.copilot.install-copilot-in-neovim %} - - Gib den folgenden Befehl ein, um {% data variables.product.prodname_copilot %} mit dem integrierten Plug-In-Manager von Neovim zu installieren: + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command: git clone https://github.com/github/copilot.vim \ ~/.config/nvim/pack/github/start/copilot.vim @@ -68,14 +63,14 @@ Wenn du Neovim verwendest, kannst du Vorschläge aus {% data variables.product.p {% endlinux %} -## Erlernen der Verwendung von {% data variables.product.prodname_copilot %} in Neovim +## Learning to use {% data variables.product.prodname_copilot %} in Neovim -Einen Leitfaden zur Verwendung von {% data variables.product.prodname_copilot %} in Neovim findest du in der Plug-In-Dokumentation. Öffne Neovim, und führe den folgenden Befehl aus, um die Dokumentation anzuzeigen. +For guidance on using {% data variables.product.prodname_copilot %} in Neovim, you can view the plugin documentation. To see the documentation, open Neovim and run the following command. ``` :help copilot ``` -## Weitere Informationsquellen +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md index 573d9ed1528a..d182880e0993 100644 --- a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md +++ b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md @@ -1,109 +1,107 @@ --- -title: Erste Schritte mit GitHub Copilot in Visual Studio Code +title: Getting started with GitHub Copilot in Visual Studio Code shortTitle: Visual Studio Code -intro: 'Erfahre, wie du {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} installierst, um beim Schreiben von Kommentaren und Code Vorschläge zu erhalten.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 63c670a7cd5263057f79b7761a960854ecac2dd6 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185133' --- + {% data reusables.copilot.copilot-cta-button %} -## Informationen zu {% data variables.product.prodname_copilot %} und {% data variables.product.prodname_vscode %} +## About {% data variables.product.prodname_copilot %} and {% data variables.product.prodname_vscode %} {% data reusables.copilot.procedural-intro %} -Wenn du {% data variables.product.prodname_vscode %} verwendest, kannst du Vorschläge aus {% data variables.product.prodname_copilot %} direkt im Editor anzeigen und übernehmen. Diese Anleitung zeigt die Verwendung von {% data variables.product.prodname_copilot %} innerhalb von {% data variables.product.prodname_vscode %} für macOS, Windows oder Linux. +If you use {% data variables.product.prodname_vscode %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vscode %} for macOS, Windows, or Linux. + +## Prerequisites -## Voraussetzungen +{% data reusables.copilot.subscription-prerequisite %} -Um {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} zu verwenden, muss {% data variables.product.prodname_vscode %} installiert sein. Weitere Informationen findest du auf der [Downloadseite zu {% data variables.product.prodname_vscode %}](https://code.visualstudio.com/Download). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must have {% data variables.product.prodname_vscode %} installed. For more information, see the [{% data variables.product.prodname_vscode %} download page](https://code.visualstudio.com/Download). -## Installation der {% data variables.product.prodname_vscode %}-Erweiterung +## Installing the {% data variables.product.prodname_vscode %} extension -Um {% data variables.product.prodname_copilot %} zu verwenden, musst du zuerst die {% data variables.product.prodname_vscode %}-Erweiterung installieren. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vscode %} extension. -1. Wechsele im {% data variables.product.prodname_vscode %}-Marketplace zur Seite [{% data variables.product.prodname_copilot %}-Erweiterung](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot), und klicke auf **Installieren**. - ![Installieren der {% data variables.product.prodname_copilot %}-Erweiterung {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) -1. Ein Popupfenster mit der Abfrage, ob {% data variables.product.prodname_vscode %} geöffnet werden soll, wird angezeigt. Klicke auf **{% data variables.product.prodname_vscode %} öffnen**. -1. Klicke auf der Registerkarte „Erweiterung: {% data variables.product.prodname_copilot %}“ in {% data variables.product.prodname_vscode %} auf **Installieren**. - ![Schaltfläche „Installieren“ in {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) -1. Wenn du {% data variables.product.prodname_vscode %} noch nicht in deinem {% data variables.product.prodname_dotcom %}-Konto autorisiert hast, wirst du aufgefordert, dich bei {% data variables.product.prodname_dotcom %} in {% data variables.product.prodname_vscode %} anzumelden. - - Wenn du zuvor {% data variables.product.prodname_vscode %} für dein Konto auf {% data variables.product.prodname_dotcom %} autorisiert hast, wird {% data variables.product.prodname_copilot %} automatisch autorisiert. - ![Screenshot des {% data variables.product.prodname_vscode %}-Autorisierungsbildschirms](/assets/images/help/copilot/vsc-copilot-authorize.png) -1. In deinem Browser wird {% data variables.product.prodname_dotcom %} die notwendigen Berechtigungen für {% data variables.product.prodname_copilot %} anfordern. Um diese Berechtigungen zu genehmigen, klicke auf **{% data variables.product.prodname_vscode %} autorisieren**. -1. Klicke in {% data variables.product.prodname_vscode %} im Dialogfeld „{% data variables.product.prodname_vscode %}“ auf **Öffnen**, um die Authentifizierung zu bestätigen. +1. In the {% data variables.product.prodname_vscode %} Marketplace, go to the [{% data variables.product.prodname_copilot %} extension](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) page and click **Install**. + ![Install {% data variables.product.prodname_copilot %} extension {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) +1. A popup will appear, asking to open {% data variables.product.prodname_vscode %}. Click **Open {% data variables.product.prodname_vscode %}**. +1. In the "Extension: {% data variables.product.prodname_copilot %}" tab in {% data variables.product.prodname_vscode %}, click **Install**. + ![Install button in {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) +1. If you have not previously authorized {% data variables.product.prodname_vscode %} in your {% data variables.product.prodname_dotcom %} account, you will be prompted to sign in to {% data variables.product.prodname_dotcom %} in {% data variables.product.prodname_vscode %}. + - If you have previously authorized {% data variables.product.prodname_vscode %} for your account on {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} will be automatically authorized. + ![Screen shot of {% data variables.product.prodname_vscode %} authorization screen](/assets/images/help/copilot/vsc-copilot-authorize.png) +1. In your browser, {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_vscode %}**. +1. In {% data variables.product.prodname_vscode %}, in the "{% data variables.product.prodname_vscode %}" dialog box, to confirm the authentication, click **Open**. -## Anzeigen deines ersten Vorschlags +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Die folgenden Beispiele sind in JavaScript enthalten, andere Sprachen funktionieren jedoch ähnlich. +{% data reusables.copilot.supported-languages %} The following samples are in JavaScript, but other languages will work similarly. {% data reusables.copilot.create-js-file %} -1. Gib in der JavaScript-Datei den folgenden Funktionsheader ein. {% data variables.product.prodname_copilot %} schlägt automatisch einen ganzen Funktionstext in ausgegrautem Text vor, wie unten gezeigt. Der genaue Vorschlag kann variieren. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` - ![Screenshot eines ersten Vorschlags {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) +{% data reusables.copilot.accept-suggestion %} -## Anzeigen alternativer Vorschläge +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-js-file %} -1. Gib in der JavaScript-Datei den folgenden Funktionsheader ein. {% data variables.product.prodname_copilot %} zeigt dir einen Vorschlag an. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` {% data reusables.copilot.see-alternative-suggestions %} - | OS | Nächsten Vorschlag anzeigen | Vorherigen Vorschlag anzeigen | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | - |macOS|Option (⌥) oder ALT+]|Option (⌥) oder ALT+[| - |Windows|ALT+]|ALT+[| - |Linux|ALT+]|ALT+[| -1. Alternativ kannst du mit dem Mauszeiger auf den Vorschlag zeigen, um die {% data variables.product.prodname_copilot %}-Befehlspalette zur Anzeige von Vorschlägen auszuwählen. + |macOS|Option (⌥) or Alt+]|Option (⌥) or Alt+[| + |Windows|Alt+]|Alt+[| + |Linux|Alt+]|Alt+[| +1. Alternatively, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Anzeigen mehrerer Vorschläge auf einer neuen Registerkarte +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-js-file %} -1. Gib in der JavaScript-Datei den folgenden Funktionsheader ein. {% data variables.product.prodname_copilot %} zeigt dir einen Vorschlag an. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` -1. Um eine neue Registerkarte mit mehreren zusätzlichen Optionen zu öffnen, drücke STRG+EINGABETASTE. -1. Um einen Vorschlag zu akzeptieren, klicke oberhalb des Vorschlags auf **Lösung annehmen**. Um alle Vorschläge abzulehnen, schließe die Registerkarte. +1. To open a new tab with multiple additional options, press Ctrl+Enter. +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Generieren von Codevorschlägen aus Kommentaren +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-js-file %} -1. Gib in der JavaScript-Datei den folgenden Kommentar ein. {% data variables.product.prodname_copilot %} schlägt eine Implementierung der Funktion vor. +1. In the JavaScript file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```javascript{:copy} // find all images without alternate text // and give them a red border function process() { ``` -## Verwenden eines Frameworks +## Using a framework -Du kannst auch mit {% data variables.product.prodname_copilot %} Vorschläge für APIs und Frameworks generieren. Im folgenden Beispiel wird mit {% data variables.product.prodname_copilot %} ein einfacher Express-Server erstellt, der die aktuelle Uhrzeit zurückgibt. +You can also use {% data variables.product.prodname_copilot %} to generate suggestions for APIs and frameworks. The following example uses {% data variables.product.prodname_copilot %} to create a simple Express server that returns the current time. {% data reusables.copilot.create-js-file %} -1. Gib in der JavaScript-Datei den folgenden Kommentar ein, und drücke dann die EINGABETASTE. {% data variables.product.prodname_copilot %} schlägt eine Implementierung der Express-App vor. +1. In the JavaScript file, type the following comment and then press Enter. {% data variables.product.prodname_copilot %} will suggest an implementation of the Express app. ```javascript{:copy} // Express server on port 3000 1. To accept each line, press Tab, then Enter. @@ -111,10 +109,10 @@ Du kannst auch mit {% data variables.product.prodname_copilot %} Vorschläge fü ```javascript{:copy} // Return the current time ``` -1. Um jede Zeile zu akzeptieren, drücke die TABULATORTASTE. +1. To accept each line, press Tab. {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Weitere Informationsquellen +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md index 4190110f2532..6716cc522b20 100644 --- a/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md +++ b/translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md @@ -1,86 +1,86 @@ --- -title: Erste Schritte mit GitHub Copilot in Visual Studio +title: Getting started with GitHub Copilot in Visual Studio shortTitle: Visual Studio product: '{% data reusables.gated-features.copilot %}' -intro: 'Erfahre, wie du {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %} installierst, um beim Schreiben von Kommentaren und Code Vorschläge zu erhalten.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 353095b0b0490cd12da8d853754b524431605819 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185130' --- + {% data reusables.copilot.copilot-cta-button %} -## Informationen zu {% data variables.product.prodname_copilot %} und Visual Studio +## About {% data variables.product.prodname_copilot %} and Visual Studio {% data reusables.copilot.procedural-intro %} -Wenn du {% data variables.product.prodname_vs %} verwendest, kannst du Vorschläge aus {% data variables.product.prodname_copilot %} direkt im Editor anzeigen und übernehmen. Diese Anleitung zeigt die Verwendung von {% data variables.product.prodname_copilot %} innerhalb von {% data variables.product.prodname_vs %} für Windows. +If you use {% data variables.product.prodname_vs %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vs %} for Windows. + +## Prerequisites -## Voraussetzungen +{% data reusables.copilot.subscription-prerequisite %} -Um {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %} zu verwenden, muss {% data variables.product.prodname_vs %} 2022 17.2 oder höher installiert sein. Weitere Informationen findest du in der Dokumentation zu [Visual Studio IDE](https://visualstudio.microsoft.com/vs/). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, you must have {% data variables.product.prodname_vs %} 2022 17.2 or later installed. For more information, see the [Visual Studio IDE](https://visualstudio.microsoft.com/vs/) documentation. {% note %} -**Hinweis**: {% data variables.product.prodname_copilot %} ist derzeit nicht für die Verwendung mit Visual Studio für Mac verfügbar. +**Note**: {% data variables.product.prodname_copilot %} is not currently available for use with Visual Studio for Mac. {% endnote %} -## Installation der {% data variables.product.prodname_vs %}-Erweiterung +## Installing the {% data variables.product.prodname_vs %} extension -Um {% data variables.product.prodname_copilot %} zu verwenden, musst du zuerst die {% data variables.product.prodname_vs %}-Erweiterung installieren. -1. Klicke in der Visual Studio-Symbolleiste auf **Erweiterungen** und dann auf **Erweiterungen verwalten**. - ![Screenshot der Visual Studio-Symbolleiste](/assets/images/help/copilot/visual-studio-toolbar.png) -1. Klicke im Fenster „Erweiterungen verwalten“ auf **Visual Studio Marketplace**, suche nach der {% data variables.product.prodname_copilot %}-Erweiterung, und klicke dann auf **Herunterladen**. - ![Screenshot der GitHub Copilot-Erweiterung für Visual Studio mit hervorgehobener Downloadschaltfläche](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) -1. Schließe das Fenster „Erweiterungen verwalten“, und starte {% data variables.product.prodname_vs %} neu. -1. Wenn du überprüfen möchtest, ob {% data variables.product.prodname_copilot %} installiert und aktiviert ist, gehe zurück zu **Erweiterungen verwalten**, klicke auf **Installiert**, um deine derzeit installierten Erweiterungen anzuzeigen, und dann auf **{% data variables.product.prodname_copilot %}** , um Statusinformationen zu erhalten. - ![Screenshot der installierten Erweiterungen in Visual Studio mit Hervorhebung von GitHub Copilot](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) -1. Öffne ein Projekt in {% data variables.product.prodname_vs %}, oder erstelle ein neues Projekt. -1. Um den Geräteaktivierungscode zu kopieren, klicke im Dialogfeld „Microsoft {% data variables.product.prodname_vs %}“ auf **OK**. - ![Screenshot des Dialogfelds „Microsoft {% data variables.product.prodname_vs %}“](/assets/images/help/copilot/vs-auth-dialogue.png) -1. Ein Geräteaktivierungsfenster wird in deinem Browser geöffnet. Füge den Gerätecode ein, und klicke dann auf **Weiter**. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vs %} extension. +1. In the Visual Studio toolbar, click **Extensions**, then click **Manage Extensions**. + ![Screenshot of the Visual Studio toolbar](/assets/images/help/copilot/visual-studio-toolbar.png) +1. In the "Manage Extensions" window, click **Visual Studio Marketplace**, search for the {% data variables.product.prodname_copilot %} extension, then click **Download**. + ![Screenshot of GitHub Copilot extension for Visual Studio with the download button emphasized](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) +1. Close the "Manage Extensions" window, then exit and relaunch {% data variables.product.prodname_vs %}. +1. Optionally, to check that {% data variables.product.prodname_copilot %} is installed and enabled, go back to **Manage Extensions**, click **Installed** to view your currently installed extensions, then click **{% data variables.product.prodname_copilot %}** to see status information. + ![Screenshot of installed extensions in Visual Studio with GitHub Copilot emphasized](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) +1. Open or create a new project in {% data variables.product.prodname_vs %}. +1. In the "Microsoft {% data variables.product.prodname_vs %}" dialog box, to copy your device activation code, click **OK**. + ![Screenshot of the Microsoft {% data variables.product.prodname_vs %} dialogue box](/assets/images/help/copilot/vs-auth-dialogue.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. - - Um den Code in Windows oder Linux einzufügen, drückeSTRG+V. - - Um den Code in macOS einzufügen, drücke BEFEHLSTASTE+V. -1. {% data variables.product.prodname_dotcom %} fordert die notwendigen Berechtigungen für {% data variables.product.prodname_copilot %} an. Um diese Berechtigungen zu genehmigen, klicke auf **{% data variables.product.prodname_copilot %}-Plug-In autorisieren**. -1. Nachdem du die Berechtigungen genehmigt hast, zeigt {% data variables.product.prodname_vs %} eine Bestätigung an. - ![Screenshot der Bestätigung von {% data variables.product.prodname_vs %}-Berechtigungen](/assets/images/help/copilot/vs-confirmation.png) + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After you approve the permissions, {% data variables.product.prodname_vs %} will show a confirmation. + ![Screenshot of {% data variables.product.prodname_vs %} permissions confirmation](/assets/images/help/copilot/vs-confirmation.png) -## Anzeigen deines ersten Vorschlags +## Seeing your first suggestion -{% data reusables.copilot.code-examples-limitations %} {% data reusables.copilot.supported-languages %} Die folgenden Beispiele sind in C# geschrieben, andere Sprachen funktionieren jedoch ähnlich. +{% data reusables.copilot.code-examples-limitations %} +{% data reusables.copilot.supported-languages %} The following samples are in C#, but other languages will work similarly. {% data reusables.copilot.create-c-file %} -1. Gib in der C#-Datei die folgende Funktionssignatur ein. {% data variables.product.prodname_copilot %} schlägt automatisch einen ganzen Funktionstext in ausgegrautem Text vor, wie unten gezeigt. Der genaue Vorschlag kann variieren. +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```csharp{:copy} int CalculateDaysBetweenDates( ``` - ![Screenshot eines ersten Vorschlags von Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) +{% data reusables.copilot.accept-suggestion %} -## Anzeigen alternativer Vorschläge -{% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-c-file %} -1. Gib in der C#-Datei die folgende Funktionssignatur ein. {% data variables.product.prodname_copilot %} zeigt dir einen Vorschlag an. +## Seeing alternative suggestions +{% data reusables.copilot.alternative-suggestions %} +{% data reusables.copilot.create-c-file %} +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will show you a suggestion. ```csharp{:copy} int CalculateDaysBetweenDates( ``` -1. Wenn alternative Vorschläge verfügbar sind, kannst du ALT+] (oder ALT+[) drücken, um diese Alternativen anzuzeigen. -1. Optional kannst du mit dem Mauszeiger auf den Vorschlag zeigen, um die {% data variables.product.prodname_copilot %}-Befehlspalette zur Auswahl von Vorschlägen anzuzeigen. +1. If alternative suggestions are available, you can see these alternatives by pressing Alt+] (or Alt+[). +1. Optionally, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Generieren von Codevorschlägen aus Kommentaren +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-c-file %} -1. Gib in der C#-Datei den folgenden Kommentar ein. {% data variables.product.prodname_copilot %} schlägt eine Implementierung der Funktion vor. +1. In the C# file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```csharp{:copy} using System.Xml.Linq; @@ -93,6 +93,6 @@ Um {% data variables.product.prodname_copilot %} zu verwenden, musst du zuerst d {% data reusables.copilot.enabling-or-disabling-vs %} -## Weitere Informationsquellen +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/de-DE/content/copilot/overview-of-github-copilot/about-github-copilot.md b/translations/de-DE/content/copilot/overview-of-github-copilot/about-github-copilot.md index e511d00aa8e8..4bfef6012c20 100644 --- a/translations/de-DE/content/copilot/overview-of-github-copilot/about-github-copilot.md +++ b/translations/de-DE/content/copilot/overview-of-github-copilot/about-github-copilot.md @@ -1,46 +1,42 @@ --- -title: Informationen zu GitHub Copilot -intro: '{% data variables.product.prodname_copilot %} kann dir mit AutoVervollständigen-Vorschlägen bei der Programmierung helfen. Du erfährst, was bei der Verwendung von {% data variables.product.prodname_copilot %} zu beachten ist, und wie {% data variables.product.prodname_copilot %} funktioniert.' +title: About GitHub Copilot +intro: '{% data variables.product.prodname_copilot %} can help you code by offering autocomplete-style suggestions. You can learn how {% data variables.product.prodname_copilot %} works, and what to consider while using {% data variables.product.prodname_copilot %}.' versions: feature: copilot topics: - Copilot shortTitle: About GitHub Copilot -ms.openlocfilehash: dd4538cb4cf6fc9dd84bb3f0d05bf8a85559d5ec -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/10/2022 -ms.locfileid: '148160640' --- -## Informationen zu {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} ist ein KI-Paarprogrammierer, der während des Programmierens AutoVervollständigen-Vorschlägen anbietet. Du kannst Vorschläge von {% data variables.product.prodname_copilot %} erhalten, indem du entweder beginnst, den gewünschten Code zu schreiben, oder indem du in einem Kommentar in natürlicher Sprache beschreibst, was der Code tun soll. {% data variables.product.prodname_copilot %} analysiert den Kontext in der Datei, die du gerade bearbeitest, sowie in verwandten Dateien, und bietet Vorschläge in deinem Text-Editor an. {% data variables.product.prodname_copilot %} wird von OpenAI Codex unterstützt, einem neuen KI-System, das von OpenAI erstellt wurde. +## About {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} wird für alle Sprachen trainiert, die in öffentlichen Repositorys angezeigt werden. Für jede Sprache hängt die Qualität der Vorschläge, die du erhältst, von der Menge und Vielfalt der Trainingsdaten für diese Sprache ab. JavaScript ist beispielsweise in öffentlichen Repositorys gut vertreten und eine der am besten unterstützten Sprachen von {% data variables.product.prodname_copilot %}. Sprachen mit weniger Präsenz in öffentlichen Repositorys können weniger oder weniger robuste Vorschläge liefern. +{% data variables.product.prodname_copilot %} is an AI pair programmer that offers autocomplete-style suggestions as you code. You can receive suggestions from {% data variables.product.prodname_copilot %} either by starting to write the code you want to use, or by writing a natural language comment describing what you want the code to do. {% data variables.product.prodname_copilot %} analyzes the context in the file you are editing, as well as related files, and offers suggestions from within your text editor. {% data variables.product.prodname_copilot %} is powered by OpenAI Codex, a new AI system created by OpenAI. -{% data variables.product.prodname_copilot %} ist als Erweiterung in Visual Studio Code, Visual Studio, Neovim und der JetBrains-Suite von IDEs verfügbar. Weitere Informationen findest du unter [Erste Schritte mit {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot). +{% data variables.product.prodname_copilot %} is trained on all languages that appear in public repositories. For each language, the quality of suggestions you receive may depend on the volume and diversity of training data for that language. For example, JavaScript is well-represented in public repositories and is one of {% data variables.product.prodname_copilot %}'s best supported languages. Languages with less representation in public repositories may produce fewer or less robust suggestions. -## Verwenden von {% data variables.product.prodname_copilot %} +{% data variables.product.prodname_copilot %} is available as an extension in Visual Studio Code, Visual Studio, Neovim and the JetBrains suite of IDEs. For more information, see "[Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot)." -Du kannst Praxisbeispiele von {% data variables.product.prodname_copilot %} in Aktion sehen. Weitere Informationen findest du auf der [{% data variables.product.prodname_copilot %}](https://copilot.github.com/)-Website. +## Using {% data variables.product.prodname_copilot %} -GitHub Copilot bietet Vorschläge aus einem Modell, das OpenAI aus Milliarden von Open Source-Code-Zeilen erstellt hat. Daher kann der Trainingssatz für {% data variables.product.prodname_copilot %} unsichere Codierungsmuster, Fehler oder Verweise auf veraltete APIs oder Idiome enthalten. Wenn {% data variables.product.prodname_copilot %} Vorschläge auf diesen Trainingsdaten basierend erzeugt, können diese Vorschläge auch unerwünschte Muster enthalten. +You can see real-world examples of {% data variables.product.prodname_copilot %} in action. For more information, see the [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) website. -Du bist für Sicherheit und Qualität deines Codes verantwortlich. Wenn du von {% data variables.product.prodname_copilot %} generierten Code verwendest, solltest du dieselben Vorsichtsmaßnahmen ergreifen wie beim Verwenden von Code, den du nicht selbst geschrieben hast. Diese Vorsichtsmaßnahmen umfassen strenge Tests, IP-Überprüfungen und Nachverfolgung bezüglich Sicherheitsrisiken. {% data variables.product.company_short %} bietet eine Reihe von Funktionen, die dir bei der Überwachung und Verbesserung der Codequalität helfen, wie {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} und {% data variables.product.prodname_code_scanning %}. Alle diese Features können kostenlos in öffentlichen Repositorys verwendet werden. Weitere Informationen findest du unter [Grundlegendes zu {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions) und [{% data variables.product.company_short %}-Sicherheitsfeatures](/code-security/getting-started/github-security-features). +{% data variables.product.prodname_copilot %} offers suggestions from a model that OpenAI built from billions of lines of open source code. As a result, the training set for {% data variables.product.prodname_copilot %} may contain insecure coding patterns, bugs, or references to outdated APIs or idioms. When {% data variables.product.prodname_copilot %} produces suggestions based on this training data, those suggestions may also contain undesirable patterns. -{% data variables.product.prodname_copilot %} verwendet Filter, um anstößige Wörter in den Eingabeaufforderungen zu blockieren und das Erstellen von Vorschlägen in sensiblen Kontexten zu vermeiden. Wir sind bestrebt, das Filtersystem ständig zu verbessern, um anstößige Vorschläge, die von {% data variables.product.prodname_copilot %} generiert werden, einschließlich voreingenommener, diskriminierender oder missbräuchlicher Ausgaben, intelligenter zu erkennen und zu entfernen. Wenn du einen von {% data variables.product.prodname_copilot %} generierten anstößigen Vorschlag siehst, melde ihn bitte direkt an copilot-safety@github.com, damit wir unsere Sicherheitsvorkehrungen verbessern können. +You are responsible for ensuring the security and quality of your code. We recommend you take the same precautions when using code generated by {% data variables.product.prodname_copilot %} that you would when using any code you didn't write yourself. These precautions include rigorous testing, IP scanning, and tracking for security vulnerabilities. {% data variables.product.company_short %} provides a number of features to help you monitor and improve code quality, such as {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} and {% data variables.product.prodname_code_scanning %}. All these features are free to use in public repositories. For more information, see "[Understanding {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions)" and "[{% data variables.product.company_short %} security features](/code-security/getting-started/github-security-features)." -{% data reusables.copilot.emus-cannot-use-copilot %} +{% data variables.product.prodname_copilot %} uses filters to block offensive words in the prompts and avoid producing suggestions in sensitive contexts. We are committed to constantly improving the filter system to more intelligently detect and remove offensive suggestions generated by {% data variables.product.prodname_copilot %}, including biased, discriminatory, or abusive outputs. If you see an offensive suggestion generated by {% data variables.product.prodname_copilot %}, please report the suggestion directly to copilot-safety@github.com so that we can improve our safeguards. -## Informationen zur Abrechnung für {% data variables.product.prodname_copilot %} +## About billing for {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} ist ein kostenpflichtiges Feature, das ein monatliches oder jährliches Abonnement erfordert. Verifizierte Schüler, Lehrer und Betreuer beliebter Open Source-Projekte auf {% data variables.product.prodname_dotcom %} sind berechtigt, {% data variables.product.prodname_copilot %} kostenlos zu verwenden. Wenn du die Kriterien für ein kostenloses {% data variables.product.prodname_copilot %}-Abonnement erfüllst, wirst du automatisch benachrichtigt, wenn du die Abonnementseite {% data variables.product.prodname_copilot %} besuchst. Wenn du die Kriterien für ein kostenloses {% data variables.product.prodname_copilot %}-Abonnement nicht erfüllst, wird dir eine kostenlose 60-Tage-Testversion angeboten, nach deren Ablauf ein kostenpflichtiges Abonnement für die fortgesetzte Nutzung erforderlich ist. Weitere Informationen findest du unter [Informationen zur Abrechnung für {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +{% data variables.product.prodname_copilot %} is a paid feature, requiring a monthly or yearly subscription. {% data variables.product.prodname_copilot %} subscriptions can be paid for and managed through a personal account on {% data variables.product.prodname_dotcom_the_website %} with {% data variables.product.prodname_copilot_for_individuals %}, or paid for and managed centrally through an enterprise account on {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_copilot_for_business %}. -## Informationen zur Lizenz für das {% data variables.product.prodname_copilot %}-Plug-In in JetBrains-IDEs +Verified students, teachers, and maintainers of popular open source projects on {% data variables.product.prodname_dotcom %} are eligible to use {% data variables.product.prodname_copilot_individuals_short %} for free. If you meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. If you do not meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be offered a 60-day free trial, after which a paid subscription is required for continued use. {% data variables.product.prodname_copilot_for_business %} does not include a free trial. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." -{% data variables.product.prodname_dotcom %}, Inc. ist der Lizenzgeber des JetBrains-Plug-Ins. Der Endbenutzerlizenzvertrag für dieses Plug-In sind die [{% data variables.product.prodname_dotcom %}-Bedingungen für zusätzliche Produkte und Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot), und die Nutzung dieses Plug-Ins unterliegt diesen Bedingungen. JetBrains übernimmt keine Verantwortung oder Haftung im Zusammenhang mit dem Plug-In oder dieser Vereinbarung. Durch die Nutzung des Plug-Ins stimmst du den vorstehenden Bedingungen zu. +## About the license for the {% data variables.product.prodname_copilot %} plugin in JetBrains IDEs -## Weitere Informationsquellen +{% data variables.product.prodname_dotcom %}, Inc. is the licensor of the JetBrains plugin. The end user license agreement for this plugin is the [{% data variables.product.prodname_dotcom %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) and use of this plugin is subject to those terms. JetBrains has no responsibility or liability in connection with the plugin or such agreement. By using the plugin, you agree to the foregoing terms. -- [{% data variables.product.company_short %}-Bedingungen für zusätzliche Produkte und Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) +## Further reading + +- "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)"{% ifversion ghec %} +- "[{% data variables.product.prodname_copilot_for_business %} Privacy Statement](/free-pro-team@latest/site-policy/privacy-policies/github-copilot-for-business-privacy-statement)"{% endif %} diff --git a/translations/de-DE/content/copilot/quickstart.md b/translations/de-DE/content/copilot/quickstart.md index bde85097a606..c4760f5bb2a0 100644 --- a/translations/de-DE/content/copilot/quickstart.md +++ b/translations/de-DE/content/copilot/quickstart.md @@ -14,7 +14,7 @@ topics: {% data variables.product.prodname_copilot %} is an AI pair programmer. You can use {% data variables.product.prodname_copilot %} to get suggestions for whole lines or entire functions right inside your editor. -This guide will show you how to sign up for {% data variables.product.prodname_copilot %}, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." +This guide will show you how to sign up for {% data variables.product.prodname_copilot %} through your personal account, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." ## Prerequisites @@ -23,6 +23,14 @@ This guide will show you how to sign up for {% data variables.product.prodname_c ## Signing up for {% data variables.product.prodname_copilot %} +Before you can start using {% data variables.product.prodname_copilot %}, you will need to set up a free trial or subscription for your personal account. + +{% note %} + +**Note:** If you are a member of an organization owned by a {% data variables.product.prodname_ghe_cloud %} account with a {% data variables.product.prodname_copilot %} subscription, and you have been assigned a {% data variables.product.prodname_copilot %} seat by your organization, you can proceed to "[Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %}](/copilot/quickstart#installing-the-github-copilot-extension-for-visual-studio-code)." + +{% endnote %} + {% data reusables.copilot.signup-procedure %} ## Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %} diff --git a/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md b/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md index da3ce399146b..a712697a63e9 100644 --- a/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md +++ b/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md @@ -1,6 +1,6 @@ --- -title: Informationen zu GitHub Global Campus für Studierende -intro: '{% data variables.product.prodname_education %} bietet Schüler*innen und Studierenden praktische Erfahrung und kostenlosen Zugriff auf verschiedene Entwicklertools von {% data variables.product.prodname_dotcom %}-Partnern.' +title: About GitHub Global Campus for students +intro: '{% data variables.product.prodname_education %} offers students real-world experience with free access to various developer tools from {% data variables.product.prodname_dotcom %}''s partners.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-students - /github/teaching-and-learning-with-github-education/about-github-education-for-students @@ -10,46 +10,40 @@ redirect_from: versions: fpt: '*' shortTitle: For students -ms.openlocfilehash: 198f0354e63721a4763e8fa32f832a19b2dac9d9 -ms.sourcegitcommit: 3abdbdbb47a9319f20e11845e9c2d8a7fce63422 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/15/2022 -ms.locfileid: '148165097' --- -Die Verwendung von {% data variables.product.prodname_dotcom %} für deine Projektarbeiten ist ein praktischer Weg, um mit anderen zusammenzuarbeiten und ein Portfolio aufzubauen, das deine praktische Erfahrung zeigt. +Using {% data variables.product.prodname_dotcom %} for your school projects is a practical way to collaborate with others and build a portfolio that showcases real-world experience. -Jeder mit einem {% data variables.product.prodname_dotcom %}-Konto kann unbegrenzt in öffentlichen und privaten Repositorys mit {% data variables.product.prodname_free_user %} zusammenarbeiten. Als Studierende*r kannst du auch {% data variables.product.prodname_education %}-Leistungen für Studierende beantragen. Deine {% data variables.product.prodname_education %}-Leistungen und -Ressourcen für Studierende sind alle in {% data variables.product.prodname_global_campus %} enthalten, einem Portal, mit dem du zentral auf deine bildungsbezogenen Leistungen zugreifen kannst. Weitere Informationen findest du unter [Antrag bei GitHub Global Campus als Studierende*r](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student) und [{% data variables.product.prodname_education %}](https://education.github.com/). +Everyone with a {% data variables.product.prodname_dotcom %} account can collaborate in unlimited public and private repositories with {% data variables.product.prodname_free_user %}. As a student, you can also apply for {% data variables.product.prodname_education %} student benefits. Your {% data variables.product.prodname_education %} student benefits and resources are all included in {% data variables.product.prodname_global_campus %}, a portal that allows you to access your education benefits, all in one place. For more information, see "[Apply to GitHub Global Campus as a student](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)" and [{% data variables.product.prodname_education %}](https://education.github.com/). -Bevor du einen Antrag für Global Campus stellst, solltest du überprüfen, ob deine Lerngemeinschaft bereits mit uns als {% data variables.product.prodname_campus_program %}-Bildungseinrichtung zusammenarbeitet. Weitere Informationen findest du unter [Informationen zu {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program). +Before applying for Global Campus, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -Wenn du Mitglied in einem Schulclub bist, kann eine Lehrkraft einen Antrag für {% data variables.product.prodname_global_campus %} stellen, damit dein Team mit {% data variables.product.prodname_team %} zusammenarbeiten kann, bei einer unbegrenzten Anzahl von Benutzer*innen und privaten Repositorys – völlig kostenlos. Weitere Informationen findest du unter [Antrag bei {% data variables.product.prodname_global_campus %} als Lehrkraft](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher). +If you're a member of a school club, a teacher can apply for {% data variables.product.prodname_global_campus %} so your team can collaborate using {% data variables.product.prodname_team %}, which allows unlimited users and private repositories, for free. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -Sobald du ein*e verifizierte*r {% data variables.product.prodname_global_campus %}-Studierende*r bist, kannst du jederzeit auf {% data variables.product.prodname_global_campus %} zugreifen, indem du zur [{% data variables.product.prodname_education %}-Website](https://education.github.com) wechselst. +Once you are a verified {% data variables.product.prodname_global_campus %} student, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -![{% data variables.product.prodname_global_campus %}-Portal für Studierende](/assets/images/help/education/global-campus-portal-students.png) +![{% data variables.product.prodname_global_campus %} portal for students](/assets/images/help/education/global-campus-portal-students.png) -## {% data variables.product.prodname_global_campus %}-Features für Studierende +## {% data variables.product.prodname_global_campus %} features for students -{% data variables.product.prodname_global_campus %} ist ein Portal, über das du zentral auf deine {% data variables.product.prodname_education %}-Leistungen und -Ressourcen zugreifen kannst. Das {% data variables.product.prodname_global_campus %}-Portal bietet Studierenden folgende Möglichkeiten: -- Kontaktaufnahme mit einem lokalen Campus Expert. Weitere Informationen zu Campus Experts findest du unter [Informationen zu Campus Experts](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts). -- Erkundung und Inanspruchnahme von Angeboten für kostenlose Branchentools aus dem [Student Developer Pack](https://education.github.com/pack). -- Anzeige von anstehenden persönlichen und virtuellen Veranstaltungen für Studierende, die von {% data variables.product.prodname_education %} und Studentenführer*innen kuratiert werden. -- Anzeige von Aufgaben aus [GitHub Classroom](https://classroom.github.com/) mit bevorstehenden Fälligkeitsterminen. -- Wiederholtes Anschauen der jüngsen [Campus TV-Episoden](https://www.twitch.tv/githubeducation), um auf dem Laufenden zu bleiben. Campus TV wird von {% data variables.product.prodname_dotcom %} und Führer*innen der Studentengemeinschaft gestaltet und kann live oder auf Abruf angeschaut werden. -- Einsicht in von Studenten erstellte Repositorys über GitHub Community Exchange. Weitere Informationen findest du unter [Informationen zu GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange). +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, students can: +- Connect with a local Campus Expert. For more information on campus experts, see "[About Campus Experts](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts)." +- Explore and claim offers for free industry tools from the [Student Developer Pack](https://education.github.com/pack). +- See upcoming in-person and virtual events for students, curated by {% data variables.product.prodname_education %} and student leaders. +- View assignments from [GitHub Classroom](https://classroom.github.com/) with upcoming due dates. +- Stay in the know on what the community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. +- Discover student-created repositories from GitHub Community Exchange. For more information, see "[About GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)." -{% data variables.product.prodname_global_campus %}-Lernende erhalten außerdem die folgenden {% data variables.product.prodname_dotcom %}-Vorteile: -- **{% data variables.product.prodname_copilot %}:** Verifizierte Lernende erhalten ein kostenloses Abonnement für {% data variables.product.prodname_copilot %}. Du wirst automatisch über das kostenlose Abonnement benachrichtigt, wenn du die {% data variables.product.prodname_copilot %}-Abonnementseite in deinen Kontoeinstellungen aufrufst. Weitere Informationen zum Abonnieren und Verwenden von {% data variables.product.prodname_copilot %} findest du unter [Verwalten deines {% data variables.product.prodname_copilot %}-Abonnements](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) und [Informationen zu {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot). -- **{% data variables.product.prodname_github_codespaces %}** : {% data reusables.education.student-codespaces-benefit %} Weitere Informationen zu den ersten Schritten mit {% data variables.product.prodname_github_codespaces %} findest du unter [Übersicht über {% data variables.product.prodname_github_codespaces %}](/codespaces/overview). +{% data variables.product.prodname_global_campus %} students also receive the following {% data variables.product.prodname_dotcom %} benefits. +- **{% data variables.product.prodname_copilot %}**: Verified students receive a free subscription for {% data variables.product.prodname_copilot %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." +- **{% data variables.product.prodname_github_codespaces %}**: {% data reusables.education.student-codespaces-benefit %} For more information on getting started with {% data variables.product.prodname_github_codespaces %}, see "[{% data variables.product.prodname_github_codespaces %} overview](/codespaces/overview)." {% note %} -**Hinweis:** {% data reusables.education.note-on-student-codespaces-usage %} Weitere Informationen findest du unter [Verwenden von {% data variables.product.prodname_github_codespaces %} mit {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom). +**Note:** {% data reusables.education.note-on-student-codespaces-usage %} For more information, see "[Using {% data variables.product.prodname_github_codespaces %} with {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom)." {% endnote %} -## Weiterführende Themen +## Further reading -- [Informationen zu {% data variables.product.prodname_global_campus %} für Lehrkräfte](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers) -- [Informationen zu {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange) +- "[About {% data variables.product.prodname_global_campus %} for teachers](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers)" +- "[About {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)" diff --git a/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md b/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md index 3cb1c0a874a5..54d02697ce93 100644 --- a/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md +++ b/translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md @@ -1,6 +1,6 @@ --- -title: Informationen zu GitHub Global Campus für Lehrkräfte -intro: '{% data variables.product.prodname_global_campus %} bietet Lehrkräften einen zentralen Ort für den Zugriff auf Tools und Ressourcen für effektiveres Arbeiten innerhalb und außerhalb des Klassenzimmers.' +title: About GitHub Global Campus for teachers +intro: '{% data variables.product.prodname_global_campus %} offers teachers a central place to access tools and resources for working more effectively inside and outside of the classroom.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-educators-and-researchers - /github/teaching-and-learning-with-github-education/about-github-education-for-educators-and-researchers @@ -10,32 +10,28 @@ redirect_from: versions: fpt: '*' shortTitle: For teachers -ms.openlocfilehash: 2a93f87df67d1694bd93888d29a582afa9c749e4 -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148158965' --- -Als Fakultätsmitglied an einer akkreditierten Bildungseinrichtung kannst du {% data variables.product.prodname_education %} beantragen, einschließlich {% data variables.product.prodname_global_campus %}-Leistungen und -Ressourcen. Weitere Informationen findest du unter [Antrag bei {% data variables.product.prodname_global_campus %} als Lehrkraft](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher). -{% data variables.product.prodname_global_campus %} ist ein Portal, das der GitHub Education Community zentralen Zugriff auf bildungsbezogenen Leistungen ermöglicht. Sobald du eine verifizierte {% data variables.product.prodname_global_campus %}-Lehrkraft bist, kannst du jederzeit auf {% data variables.product.prodname_global_campus %} zugreifen, indem du zur [{% data variables.product.prodname_education %}-Website](https://education.github.com) wechselst. +As a faculty member at an accredited educational institution, you can apply for {% data variables.product.prodname_global_campus %}, which includes {% data variables.product.prodname_education %} benefits and resources. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -![{% data variables.product.prodname_global_campus %}-Portal für Lehrkräfte](/assets/images/help/education/global-campus-portal-teachers.png) +{% data variables.product.prodname_global_campus %} is a portal that allows the GitHub Education Community to access their education benefits, all in one place. Once you are a verified {% data variables.product.prodname_global_campus %} teacher, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -Bevor du dich für einen individuellen Rabatt bewirbst, solltest du überprüfen, ob deine Lerngemeinschaft bereits mit uns als {% data variables.product.prodname_campus_program %}-Bildungseinrichtung zusammenarbeitet. Weitere Informationen findest du unter [Informationen zu {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program). +![{% data variables.product.prodname_global_campus %} portal for teachers](/assets/images/help/education/global-campus-portal-teachers.png) -## {% data variables.product.prodname_global_campus %}-Features für Lehrkräfte +Before applying for an individual discount, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -{% data variables.product.prodname_global_campus %} ist ein Portal, über das du zentral auf deine {% data variables.product.prodname_education %}-Leistungen und -Ressourcen zugreifen kannst. Im {% data variables.product.prodname_global_campus %}-Portal haben Lehrkräfte aller Ebenen folgende Möglichkeiten: {% data reusables.education.apply-for-team %} - - Anzeige einer Übersicht deiner aktiven [{% data variables.product.prodname_classroom %}](https://classroom.github.com), einschließlich jüngster Zuweisungen und des Fortschritts deiner Klasse auf einen Blick, sowie Links zu {% data variables.product.prodname_classroom %}. - - Anzeige und Interaktion mit [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education), die von deinen Peers aus der ganzen Welt veröffentlicht wurden, um aktuelle Trends in der Technologiebildung zu erörtern, und Einsicht der Beiträge aus unserem [{% data variables.product.prodname_education %}-Blog](https://github.blog/category/education/). - - Anzeige von Veranstaltungen für Studierende, die von {% data variables.product.prodname_education %} und Studentenführer*innen kuratiert werden. - - Wiederholtes Anschauen der jüngsten [Campus TV](https://www.twitch.tv/githubeducation)-Episoden, um über die Interessen der Studentengemeinschaft auf dem Laufenden zu bleiben. Campus TV wird von {% data variables.product.prodname_dotcom %} und Führer*innen der Studentengemeinschaft gestaltet und kann live oder auf Abruf angeschaut werden. - - Fordere einen {% data variables.product.prodname_dotcom %}-Geschenkbeutel mit Lehrmaterialien und kleinen Geschenken für deine Kursteilnehmer an. +## {% data variables.product.prodname_global_campus %} features for teachers -Für verifizierte Lehrkräfte mit {% data variables.product.prodname_education %} ist ein kostenloses Abonnement für {% data variables.product.prodname_copilot %} verfügbar. Du wirst automatisch über das kostenlose Abonnement benachrichtigt, wenn du die {% data variables.product.prodname_copilot %}-Abonnementseite in deinen Kontoeinstellungen aufrufst. Weitere Informationen zum Abonnieren und Verwenden von {% data variables.product.prodname_copilot %} findest du unter [Verwalten deines {% data variables.product.prodname_copilot %}-Abonnements](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) und [Informationen zu {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot). +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, teachers of all levels can: + {% data reusables.education.apply-for-team %} + - View an overview of your active [{% data variables.product.prodname_classroom %}](https://classroom.github.com), including recent assignments and your class's progress at a glance, as well as links to {% data variables.product.prodname_classroom %}. + - View and interact with [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education) posted by your peers from around the world to discuss current trends in technology education, and see the latest posts from our [{% data variables.product.prodname_education %} blog](https://github.blog/category/education/). + - See student events curated by {% data variables.product.prodname_education %} and student leaders. + - Stay in the know on what the student community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. + - Request a {% data variables.product.prodname_dotcom %} swag bag with educational materials and goodies for your students. -## Weiterführende Themen +A free subscription for {% data variables.product.prodname_copilot %} is available to verified teachers with {% data variables.product.prodname_education %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." -- [Informationen zu {% data variables.product.prodname_global_campus %} für Studierende](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students) +## Further reading + +- "[About {% data variables.product.prodname_global_campus %} for students](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students)" diff --git a/translations/de-DE/content/packages/learn-github-packages/about-permissions-for-github-packages.md b/translations/de-DE/content/packages/learn-github-packages/about-permissions-for-github-packages.md index 8d4025e3d694..2f7d1ff02a5b 100644 --- a/translations/de-DE/content/packages/learn-github-packages/about-permissions-for-github-packages.md +++ b/translations/de-DE/content/packages/learn-github-packages/about-permissions-for-github-packages.md @@ -10,31 +10,40 @@ versions: shortTitle: About permissions --- -{% ifversion fpt or ghec %} -The permissions for packages are either repository-scoped or user/organization-scoped. -{% endif %} +{% ifversion packages-registries-v2 %} +The permissions for packages can be scoped either to a user or an organization or to a repository. -## Permissions for repository-scoped packages +## Granular permissions for user/organization-scoped packages -A repository-scoped package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} +Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +The following {% data variables.product.prodname_registry %} registries support granular permissions. - {% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +- {% data variables.product.prodname_container_registry %} +{% ifversion packages-npm-v2 %}- npm registry{% endif %} +{% ifversion packages-nuget-v2 %}- NuGet registry{% endif %} -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +{% endif %} -{% ifversion fpt or ghec %} -## Granular permissions for user/organization-scoped packages +## Permissions for {% ifversion packages-registries-v2 %}repository-scoped {% endif %}packages -Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. +A {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} + +{% ifversion packages-registries-v2 %} +The following {% data variables.product.prodname_registry %} registries **only** support repository-scoped permissions. -Currently, the {% data variables.packages.prodname_ghcr_and_npm_registry %} offer granular permissions for your container image packages. +{% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} +{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} +- RubyGems registry +- Apache Maven registry +- Gradle registry +{% ifversion packages-nuget-v2 %}{% else %}- NuGet registry{% endif %} + +For {% ifversion ghes %}the {% data variables.product.prodname_container_registry %}{% else %}other registries{% endif %}, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. {% ifversion docker-ghcr-enterprise-migration %}For information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} + +{% endif %} +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} diff --git a/translations/de-DE/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md b/translations/de-DE/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md index 3e7204200c1c..e6a18a925fda 100644 --- a/translations/de-DE/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md +++ b/translations/de-DE/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md @@ -11,18 +11,22 @@ versions: ghes: '*' shortTitle: Access control & visibility --- -{% data reusables.package_registry.container-registry-ghes-beta %} +{% data reusables.package_registry.container-registry-ghes-beta %}{% ifversion packages-registries-v2 %} Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of a package separately from the repository that it is connected (or linked) to. -Currently, you can only use granular permissions with the {% data variables.packages.prodname_ghcr_and_npm_registry %}. Granular permissions are not supported in our other package registries, such as the RubyGems registry.{% ifversion docker-ghcr-enterprise-migration %} For more information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} +Some registries only support repository-scoped permissions. For the list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -For more information about permissions for repository-scoped packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." +{% else %}A package inherits the permissions and visibility of the repository that owns the package.{% endif %} For more information about permissions for packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} +{% endif %} + ## Configuring access to container images for your personal account If you have admin permissions to a container image that's owned by a personal account, you can assign read, write, or admin roles to other users. For more information about these permission roles, see "[Visibility and access permissions for container images](#visibility-and-access-permissions-for-container-images)." @@ -105,7 +109,7 @@ To further customize access to your container image, see "[Configuring access to {% ifversion fpt or ghec %} ## Ensuring {% data variables.product.prodname_github_codespaces %} access to your package -By default, a codespace can seamlessly access certain packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, such as those published in the same repository with the **Inherit access** option selected. For more information on which access is automatically configured, see "[Allowing your codespace to access a private image registry](/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry#accessing-images-stored-in-container-registry-and-npm-registry)." +By default, a codespace can seamlessly access certain packages in registries that support granular permissions, such as packages published in the same repository with the **Inherit access** option selected. For the list of {% data variables.product.prodname_registry %} registries that support granular permissions and seamless {% data variables.product.prodname_github_codespaces %} access, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." Otherwise, to ensure that a codespace has access to your package, you must grant access to the repository where the codespace is being launched. diff --git a/translations/de-DE/content/packages/learn-github-packages/deleting-and-restoring-a-package.md b/translations/de-DE/content/packages/learn-github-packages/deleting-and-restoring-a-package.md index cb8b157547de..8210f8a2e72e 100644 --- a/translations/de-DE/content/packages/learn-github-packages/deleting-and-restoring-a-package.md +++ b/translations/de-DE/content/packages/learn-github-packages/deleting-and-restoring-a-package.md @@ -37,7 +37,6 @@ On {% data variables.product.prodname_dotcom %}, you can also restore an entire - You restore the package within 30 days of its deletion. - The same package namespace is still available and not used for a new package. -{% ifversion fpt or ghec or ghes %} ## Packages API support {% data reusables.package_registry.packages-classic-pat-only %} @@ -48,35 +47,30 @@ You can use the REST API to manage your packages. For more information, see the {% endif %} -For packages that inherit their permissions and access from repositories, you can use GraphQL to delete a specific package version.{% data reusables.package_registry.no-graphql-to-delete-packages %} For more information about GraphQL support, see "[Deleting a version of a repository-scoped package with GraphQL](#deleting-a-version-of-a-repository-scoped-package-with-graphql)." - -{% endif %} +{% data reusables.package_registry.about-graphql-support %} ## Required permissions to delete or restore a package -For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. +{% ifversion packages-registries-v2 %} +With registries that support granular permissions, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +To delete a package that has granular permissions separate from a repository, such as container images stored at {% ifversion ghes %}`https://containers.HOSTNAME/OWNER/PACKAGE-NAME`{% else %}`https://ghcr.io/OWNER/PACKAGE-NAME`{% endif %}{% ifversion packages-npm-v2 %} or packages stored at `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`{% endif %}, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion not fpt or ghec %}- Docker images at `docker.pkg.github.com/OWNER/REPOSITORY/IMAGE-NAME`{% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %} +{% else %} -To delete a package that has granular permissions separate from a repository, such as container images stored at `https://ghcr.io/OWNER/PACKAGE-NAME` or `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." +You can delete a package if you have admin permissions to the repository to which the package is published. {% endif %} ## Deleting a package version -### Deleting a version of a repository-scoped package on {% data variables.product.prodname_dotcom %} +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package on {% data variables.product.prodname_dotcom %} -To delete a version of a repository-scoped package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." +To delete a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." {% data reusables.repositories.navigate-to-repo %} {% data reusables.package_registry.packages-from-code-tab %} @@ -88,11 +82,9 @@ To delete a version of a repository-scoped package, you must have admin permissi ![Confirm package deletion button](/assets/images/help/package-registry/package-version-deletion-confirmation.png) {% ifversion fpt or ghec or ghes %} -### Deleting a version of a repository-scoped package with GraphQL - -For packages that inherit their permissions and access from repositories, you can use the GraphQL to delete a specific package version. +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped{% endif %} package with GraphQL -{% data reusables.package_registry.no-graphql-to-delete-packages %}{% ifversion fpt or ghec %} You can however use the REST API. For more information, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} +{% data reusables.package_registry.about-graphql-support %}{% ifversion fpt or ghec %} For information on using the REST API instead, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} Use the `deletePackageVersion` mutation in the GraphQL API. You must use a {% data variables.product.pat_v1 %} with the `read:packages`, `delete:packages`, and `repo` scopes. For more information about {% data variables.product.pat_v1_plural %}, see "[About {% data variables.product.prodname_registry %}](/packages/publishing-and-managing-packages/about-github-packages#authenticating-to-github-packages)." diff --git a/translations/de-DE/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/de-DE/content/packages/learn-github-packages/introduction-to-github-packages.md index 4537c6fe1de9..158c0805c5df 100644 --- a/translations/de-DE/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/de-DE/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -51,11 +51,9 @@ For more information about the configuration of {% data variables.product.prodna | | | |--------------------|--------------------| -| Permissions | {% ifversion fpt or ghec %}The permissions for a package are either inherited from the repository where the package is hosted or, for packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, they can be defined for specific user or organization accounts. For more information, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | +| Permissions | {% ifversion packages-registries-v2 %}The permissions for a package are either inherited from the repository where the package is hosted, or can be defined for specific user or organization accounts. Some registries only support permissions inherited from a repository. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." For more information on package access, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | | Visibility | {% data reusables.package_registry.public-or-private-packages %} | -For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion fpt or ghec %} ## About billing for {% data variables.product.prodname_registry %} @@ -100,19 +98,7 @@ For more information about Docker and the {% data variables.product.prodname_con ## Managing packages -{% ifversion fpt or ghec %} -You can delete a package in the {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %} user interface or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)." - -{% data reusables.package_registry.no-graphql-to-delete-packages %} -{% endif %} - -{% ifversion ghes %} -You can delete a private or public package in the {% data variables.product.product_name %} user interface. Or for repo-scoped packages, you can delete a version of a private package using GraphQL. -{% endif %} - -{% ifversion ghae %} -You can delete a version of a package in the {% data variables.product.product_name %} user interface or using the GraphQL API. -{% endif %} +You can delete a package in the {% data variables.product.product_name %} user interface{% ifversion fpt or ghec %} or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% else %}.{% endif %} {% data reusables.package_registry.about-graphql-support %} When you use the GraphQL API to query and delete private packages, you must use the same {% data variables.product.pat_v1 %} you use to authenticate to {% data variables.product.prodname_registry %}. diff --git a/translations/de-DE/content/packages/learn-github-packages/viewing-packages.md b/translations/de-DE/content/packages/learn-github-packages/viewing-packages.md index 3c239df022f6..6dfa628822c2 100644 --- a/translations/de-DE/content/packages/learn-github-packages/viewing-packages.md +++ b/translations/de-DE/content/packages/learn-github-packages/viewing-packages.md @@ -23,18 +23,16 @@ versions: Your ability to view a package depends on several factors. By default, you can view all packages you have published. -Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. The registries below **only** use this type of permissions:{% ifversion not fpt or ghec %} -- Docker registry (`docker.pkg.github.com`){% endif %} -{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} -- RubyGems registry -- Apache Maven registry -- NuGet registry - -{% ifversion fpt or ghec %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit it's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} +{% ifversion packages-registries-v2 %} +Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." + +Other registries offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit the repository's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." + +{% else %} -For more information, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages){% ifversion fpt or ghec %}" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility){% endif %}." +Packages inherit their permissions and visibility from the repository on which they are hosted. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% endif %} {% data reusables.package_registry.package-page-info %} diff --git a/translations/de-DE/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md b/translations/de-DE/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md index a4dbfcc69ac9..f0aa8e04e7ec 100644 --- a/translations/de-DE/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md +++ b/translations/de-DE/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md @@ -23,37 +23,40 @@ shortTitle: Publish & install with Actions You can extend the CI and CD capabilities of your repository by publishing or installing packages as part of your workflow. -{% ifversion fpt or ghec %} -### Authenticating to the {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% ifversion packages-registries-v2 %} +### Authenticating to package registries with granular permissions {% data reusables.package_registry.authenticate_with_pat_for_v2_registry %} +### Authenticating to package registries with repository-scoped permissions + {% endif %} -### Authenticating to package registries on {% data variables.product.prodname_dotcom %} +{% ifversion packages-registries-v2 %}Some {% data variables.product.prodname_registry %} registries only support repository-scoped permissions, and do not support granular permissions. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %}If you want your workflow to authenticate to {% data variables.product.prodname_registry %} to access a package registry other than the {% data variables.product.prodname_container_registry %} on {% data variables.location.product_location %}, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %} instead of a {% data variables.product.pat_generic %} for authentication. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." +If you want your workflow to access a {% data variables.product.prodname_registry %} registry that does not support granular permissions, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %}. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." You can reference the `GITHUB_TOKEN` in your workflow file using the {% raw %}`{{secrets.GITHUB_TOKEN}}`{% endraw %} context. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/automating-your-workflow-with-github-actions/authenticating-with-the-github_token)." -## About permissions and package access for repository-owned packages +## About permissions and package access -{% note %} +{% ifversion packages-registries-v2 %} -**Note:** Some registries, such as RubyGems, {% ifversion packages-npm-v2 %}{% else %}npm, {% endif %}Apache Maven, NuGet, {% ifversion fpt or ghec %}and Gradle{% else %}Gradle, and Docker packages that use the package namespace `docker.pkg.github.com`{% endif %}, only allow repository-owned packages. With {% data variables.packages.prodname_ghcr_and_npm_registry_full %} you can choose to allow packages to be owned by a user, an organization, or linked to a repository. +### Packages scoped to users or organizations -{% endnote %} +Registries that support granular permissions allow users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. -When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." +All workflows accessing registries that support granular permissions should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." -{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. +### Packages scoped to repositories -{% ifversion fpt or ghec %} -## About permissions and package access for {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% endif %} -The {% data variables.packages.prodname_ghcr_and_npm_registry_full %} allows users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. +When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." -All workflows accessing the {% data variables.packages.prodname_ghcr_and_npm_registry %} should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. + +{% ifversion packages-registries-v2 %} ## Default permissions and access settings for containers modified through workflows @@ -483,14 +486,14 @@ Installing packages hosted by {% data variables.product.prodname_registry %} thr {% data reusables.package_registry.actions-configuration %} -{% ifversion fpt or ghec %} +{% ifversion packages-registries-v2 %} ## Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} support the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. +{% data variables.product.prodname_registry %} supports the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If you're using a registry that supports granular permissions, and your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." -Using the `GITHUB_TOKEN` instead of a {% data variables.product.pat_v1 %}, which includes the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +Using the `GITHUB_TOKEN`, instead of a {% data variables.product.pat_v1 %} with the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." 1. Navigate to your package landing page. 1. In the left sidebar, click **Actions access**. diff --git a/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md b/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md index b90b8ff549a7..09d4236c63b9 100644 --- a/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md +++ b/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md @@ -103,22 +103,16 @@ $ npm login --scope=@OWNER --registry=https://HOSTNAME/_registry/npm/ {% ifversion packages-npm-v2 %} The {% data variables.product.prodname_registry %} registry stores npm packages within your organization or personal account, and allows you to associate a package with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} {% endif %} By default, {% data variables.product.prodname_registry %} publishes a package in the {% data variables.product.prodname_dotcom %} repository you specify in the name field of the *package.json* file. For example, you would publish a package named `@my-org/test` to the `my-org/test` {% data variables.product.prodname_dotcom %} repository. If you're running [npm v8.5.3](https://github.com/npm/cli/releases/tag/v8.5.3) or later, you can add a summary for the package listing page by including a *README.md* file in your package directory. For more information, see "[Working with package.json](https://docs.npmjs.com/getting-started/using-a-package.json)" and "[How to create Node.js Modules](https://docs.npmjs.com/getting-started/creating-node-modules)" in the npm documentation. You can publish multiple packages to the same {% data variables.product.prodname_dotcom %} repository by including a `URL` field in the *package.json* file. For more information, see "[Publishing multiple packages to the same repository](#publishing-multiple-packages-to-the-same-repository)." -{% ifversion fpt or ghec %} -When a package is published, it isn't automatically linked to a repository. You can however choose to link your published package to a repository using the user interface or command line. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} - You can set up the scope mapping for your project using either a local *.npmrc* file in the project or using the `publishConfig` option in the *package.json*. {% data variables.product.prodname_registry %} only supports scoped npm packages. Scoped packages have names with the format of `@owner/name`. Scoped packages always begin with an `@` symbol. You may need to update the name in your *package.json* to use the scoped name. For example, `"name": "@codertocat/hello-world-npm"`. -{% ifversion packages-npm-v2 %} -When you first publish a package, the default visibility is private. When a package is linked to repository, the package visibility is dependent on the repository's visibility. To change the visibility or set access permissions, see "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." -{% endif %} - {% data reusables.package_registry.viewing-packages %} ### Publishing a package using a local *.npmrc* file diff --git a/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md b/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md index 9e13e1e527f8..b071df613def 100644 --- a/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md +++ b/translations/de-DE/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md @@ -26,6 +26,10 @@ shortTitle: NuGet registry {% data reusables.package_registry.authenticate-packages %} +{% ifversion packages-nuget-v2 %} +You can choose to give access permissions to packages independently for {% data variables.product.prodname_github_codespaces %} and {% data variables.product.prodname_actions %}. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)" and "[Ensuring workflow access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-workflow-access-to-your-package)." +{% endif %} + ### Authenticating with `GITHUB_TOKEN` in {% data variables.product.prodname_actions %} Use the following command to authenticate to {% data variables.product.prodname_registry %} in a {% data variables.product.prodname_actions %} workflow using the `GITHUB_TOKEN` instead of hardcoding a {% data variables.product.pat_generic %} in a nuget.config file in the repository: @@ -45,7 +49,7 @@ To authenticate to {% data variables.product.prodname_registry %} with the `dotn You must replace: - `USERNAME` with the name of your personal account on {% data variables.product.prodname_dotcom %}. - `TOKEN` with your {% data variables.product.pat_v1 %}. -- `OWNER` with the name of the user or organization account that owns the repository containing your project.{% ifversion ghes or ghae %} +- `OWNER` with the name of the user or organization account that owns {% ifversion packages-nuget-v2 %}the package you want to install, or to which you want to publish a package{% else %}the repository containing your project{% endif %}.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} {% ifversion ghes %}If your instance has subdomain isolation enabled: @@ -91,6 +95,16 @@ If your instance has subdomain isolation disabled: You can publish a package to {% data variables.product.prodname_registry %} by authenticating with a *nuget.config* file, or by using the `--api-key` command line option with your {% data variables.product.prodname_dotcom %} {% data variables.product.pat_v1 %}. +{% ifversion packages-nuget-v2 %} + +The NuGet registry stores packages within your organization or personal account, and allows you to associate packages with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} + +If you specify a `RepositoryURL` in your `nuget.config` file, the published package will automatically be connected to the specified repository. For more information, see "[Publishing a package using a `nuget.config` file](/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry#publishing-a-package-using-a-nugetconfig-file)." For information on linking an already-published package to a repository, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." + +{% endif %} + ### Publishing a package using a GitHub {% data variables.product.pat_generic %} as your API key If you don't already have a PAT to use for your account on {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." @@ -121,8 +135,8 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil dotnet new console --name OctocatApp ``` 3. Add your project's specific information to your project's file, which ends in *.csproj*. You must replace: - - `OWNER` with the name of the user or organization account that owns the repository containing your project. - - `REPOSITORY` with the name of the repository containing the package you want to publish. + - `OWNER` with the name of the user or organization account that owns the repository to which you want to connect your package. + - `REPOSITORY` with the name of the repository to which you want to connect your package. - `1.0.0` with the version number of the package.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} ``` xml @@ -155,7 +169,7 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil ## Publishing multiple packages to the same repository -To publish multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. +To connect multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. For example, the *OctodogApp* and *OctocatApp* projects will publish to the same repository: diff --git a/translations/de-DE/content/rest/overview/libraries.md b/translations/de-DE/content/rest/overview/libraries.md index d59f0ceeec2f..3b4633dd6399 100644 --- a/translations/de-DE/content/rest/overview/libraries.md +++ b/translations/de-DE/content/rest/overview/libraries.md @@ -11,12 +11,12 @@ versions: ghec: '*' topics: - API -ms.openlocfilehash: ab880cef09b936bb573d783373f048395d0a2f58 -ms.sourcegitcommit: 16548aa24259e37cc0ac4900ca8fefc46dc84cdb +ms.openlocfilehash: 5f633132edddb17ae129a3feba791ab8ec780366 +ms.sourcegitcommit: 9af8891fea10039b3374c76818634e05410e349d ms.translationtype: HT ms.contentlocale: de-DE -ms.lasthandoff: 12/01/2022 -ms.locfileid: '148190061' +ms.lasthandoff: 12/06/2022 +ms.locfileid: '148191878' --- ![Gundamcat](/assets/images/gundamcat.png) @@ -26,7 +26,7 @@ Verwende die offizielle Octokit-Bibliothek oder wähle eine der verfügbaren Dri - **Ruby** → [octokit.rb](https://github.com/octokit/octokit.rb) - **.NET** → [octokit.net](https://github.com/octokit/octokit.net) -- **JavaScript** → [octokit/octokit.js](https://github.com/octokit/octokit.js) +- **JavaScript** → [octokit.js](https://github.com/octokit/octokit.js) ## Drittanbieterbibliotheken diff --git a/translations/de-DE/content/rest/packages.md b/translations/de-DE/content/rest/packages.md index 9388be2f7f1e..9290fde114ba 100644 --- a/translations/de-DE/content/rest/packages.md +++ b/translations/de-DE/content/rest/packages.md @@ -20,6 +20,6 @@ To use this API, you must authenticate using a {% data variables.product.pat_v1 - To delete packages and package versions, your token must include the `read:packages` and `delete:packages` scopes. - To restore packages and package versions, your token must include the `read:packages` and `write:packages` scopes. -If your `package_type` is `npm`, `maven`, `rubygems`, or `nuget`, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. If your package is in the {% data variables.product.prodname_container_registry %}, then your `package_type` is `container` and your token does not need the `repo` scope to access or manage this `package_type`. `container` packages offer granular permissions separate from a repository. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#about-scopes-and-permissions-for-package-registries)." +If your package is in a registry that supports granular permissions, then your token does not need the `repo` scope to access or manage this package. If your package is in a registry that only supports repository-scoped permissions, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. For a list of registries that only support repository-scoped permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." If you want to use the {% data variables.product.prodname_registry %} API to access resources in an organization with SSO enabled, then you must enable SSO for your {% data variables.product.pat_v1 %}. For more information, see "[Authorizing a {% data variables.product.pat_generic %} for use with SAML single sign-on](/github/authenticating-to-github/authorizing-a-personal-access-token-for-use-with-saml-single-sign-on){% ifversion fpt %}" in the {% data variables.product.prodname_ghe_cloud %} documentation.{% else %}."{% endif %} diff --git a/translations/de-DE/content/site-policy/privacy-policies/index.md b/translations/de-DE/content/site-policy/privacy-policies/index.md index 4159250bfc0b..f5f914ddcfb5 100644 --- a/translations/de-DE/content/site-policy/privacy-policies/index.md +++ b/translations/de-DE/content/site-policy/privacy-policies/index.md @@ -11,6 +11,7 @@ children: - /github-subprocessors-and-cookies - /github-codespaces-privacy-statement - /github-candidate-privacy-policy + - /github-copilot-for-business-privacy-statement ms.openlocfilehash: 4c10c47e44eca61e42528fef7c90d010fd8196f0 ms.sourcegitcommit: 93b306112b5cd5ce482d468a25c9961ad02f87ac ms.translationtype: HT diff --git a/translations/de-DE/data/reusables/actions/if-supported-contexts.md b/translations/de-DE/data/reusables/actions/if-supported-contexts.md new file mode 100644 index 000000000000..1904ba5f765b --- /dev/null +++ b/translations/de-DE/data/reusables/actions/if-supported-contexts.md @@ -0,0 +1,9 @@ +--- +ms.openlocfilehash: 31687bc8c34a11de5a36e5db2877d279740f0f8f +ms.sourcegitcommit: 4f08a208a0d2e13dc109678750a962ea2f67e1ba +ms.translationtype: HT +ms.contentlocale: de-DE +ms.lasthandoff: 12/06/2022 +ms.locfileid: "148192059" +--- +Du kannst eine Bedingung mit jedem unterstützten Kontext und Ausdruck erstellen. Weitere Informationen dazu, welche Kontexte in diesem Schlüssel unterstützt werden, findest du unter [Kontextverfügbarkeit](/actions/learn-github-actions/contexts#context-availability). \ No newline at end of file diff --git a/translations/de-DE/data/reusables/actions/jobs/section-using-conditions-to-control-job-execution.md b/translations/de-DE/data/reusables/actions/jobs/section-using-conditions-to-control-job-execution.md index 1193172cdd1a..9a5c5b4951c6 100644 --- a/translations/de-DE/data/reusables/actions/jobs/section-using-conditions-to-control-job-execution.md +++ b/translations/de-DE/data/reusables/actions/jobs/section-using-conditions-to-control-job-execution.md @@ -1,10 +1,18 @@ -You can use the `jobs..if` conditional to prevent a job from running unless a condition is met. {% data reusables.actions.if-supported-contexts %} +--- +ms.openlocfilehash: eb897a445a5e5a90014097ba76a5ecb095aa0bef +ms.sourcegitcommit: 4f08a208a0d2e13dc109678750a962ea2f67e1ba +ms.translationtype: HT +ms.contentlocale: de-DE +ms.lasthandoff: 12/06/2022 +ms.locfileid: "148192066" +--- +Mit der Bedingung `jobs..if` kannst du dafür sorgen, dass ein Schritt nur ausgeführt wird, wenn eine Bedingung erfüllt ist. {% data reusables.actions.if-supported-contexts %} -{% data reusables.actions.expression-syntax-if %} For more information, see "[Expressions](/actions/learn-github-actions/expressions)." +{% data reusables.actions.expression-syntax-if %} Weitere Informationen findest du unter [Ausdrücke](/actions/learn-github-actions/expressions). -### Example: Only run job for specific repository +### Beispiel: Ausführen eines Auftrags nur für bestimmte Repositorys -This example uses `if` to control when the `production-deploy` job can run. It will only run if the repository is named `octo-repo-prod` and is within the `octo-org` organization. Otherwise, the job will be marked as _skipped_. +In diesem Beispiel wird `if` verwendet, um zu steuern, wann der Auftrag `production-deploy` ausgeführt werden kann. Er wird nur ausgeführt, wenn das Repository `octo-repo-prod` heißt und sich innerhalb der Organisation `octo-org` befindet. Andernfalls wird der Auftrag als _übersprungen_ markiert. ```yaml{:copy} name: example-workflow diff --git a/translations/de-DE/data/reusables/actions/reusable-workflows-enterprise-beta.md b/translations/de-DE/data/reusables/actions/reusable-workflows-enterprise-beta.md new file mode 100644 index 000000000000..6064e0e17eec --- /dev/null +++ b/translations/de-DE/data/reusables/actions/reusable-workflows-enterprise-beta.md @@ -0,0 +1,17 @@ +{% ifversion ghes = 3.4 %} + +{% note %} + +**Note**: Reusable workflows are currently in beta and subject to change. + +{% endnote %} + +{% elsif ghae > 3.3 %} + +{% note %} + +**Note**: Reusable workflows are currently unavailable in {% data variables.product.product_name %}, but will be available in a future update. + +{% endnote %} + +{% endif %} diff --git a/translations/de-DE/data/reusables/copilot/copilot-prerequisites.md b/translations/de-DE/data/reusables/copilot/copilot-prerequisites.md index 64cf5a51cecb..474fc8b7fa34 100644 --- a/translations/de-DE/data/reusables/copilot/copilot-prerequisites.md +++ b/translations/de-DE/data/reusables/copilot/copilot-prerequisites.md @@ -1,10 +1,2 @@ ---- -ms.openlocfilehash: 65ef5b7ddead68864d8890f47e1ec5e8163a368b -ms.sourcegitcommit: 5f9527483381cfb1e41f2322f67c80554750a47d -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/11/2022 -ms.locfileid: "147881948" ---- -- {% data variables.product.prodname_copilot %} kann von geprüften Studenten und Open Source-Betreuern kostenlos verwendet werden. -- Wenn du kein Student oder Open Source-Betreuer bist, kannst du {% data variables.product.prodname_copilot %} mit einer einmaligen 60-Tage-Testversion kostenlos ausprobieren. Nach dem kostenlosen Test benötigst du ein kostenpflichtiges Abonnement für die weitere Nutzung. Du musst Abrechnungsinformationen angeben, um eine kostenlose Testversion zu nutzen. Weitere Informationen findest du unter [Informationen zur Abrechnung für {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +- {% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and open source maintainers. +- If you are not a student, teacher, or open source maintainer, you will need an active trial or subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/de-DE/data/reusables/copilot/dotcom-settings.md b/translations/de-DE/data/reusables/copilot/dotcom-settings.md index cec730247df0..6f4ce4255600 100644 --- a/translations/de-DE/data/reusables/copilot/dotcom-settings.md +++ b/translations/de-DE/data/reusables/copilot/dotcom-settings.md @@ -1,31 +1,31 @@ ---- -ms.openlocfilehash: 224ce401421d3af0e9afa5976695c95ed219a7b5 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109177" ---- -## Konfigurieren von {% data variables.product.prodname_copilot %}-Einstellungen auf {% data variables.product.prodname_dotcom_the_website %} +## Configuring {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} -Sobald du über eine aktive {% data variables.product.prodname_copilot %}-Testversion oder ein Abonnement verfügst, kannst du in den [{% data variables.product.prodname_copilot %}-Einstellungen](https://github.com/settings/copilot) {% data variables.product.prodname_copilot %}-Einstellungen für dein persönliches Konto auf {% data variables.product.prodname_dotcom %} anpassen. Die Einstellungen gelten überall, wo du {% data variables.product.prodname_copilot %} verwendest. Du kannst konfigurieren, welche Vorschläge von {% data variables.product.prodname_copilot %} angeboten werden sollen und wie {% data variables.product.company_short %} deine Telemetriedaten verwenden soll. +Once you have an active {% data variables.product.prodname_copilot %} trial or subscription, you can adjust {% data variables.product.prodname_copilot %} settings for your personal account on {% data variables.product.prodname_dotcom %} in the [{% data variables.product.prodname_copilot %} settings](https://github.com/settings/copilot). The settings apply anywhere that you use {% data variables.product.prodname_copilot %}. You can configure the suggestions that {% data variables.product.prodname_copilot %} offers and how {% data variables.product.company_short %} uses your telemetry data. -## Aktivieren oder Deaktivieren der Duplikaterkennung +### Enabling or disabling duplication detection -{% data variables.product.prodname_copilot %} enthält einen Filter, der Codevorschläge erkennt, die öffentlichem Code auf {% data variables.product.prodname_dotcom %} entsprechen. Du kannst den Filter aktivieren oder deaktivieren. Wenn der Filter aktiviert ist, vergleicht {% data variables.product.prodname_copilot %} Codevorschläge einschließlich des umgebenden Codes von ca. 150 Zeichen mit öffentlichem Code auf {% data variables.product.prodname_dotcom %}. Wenn es eine Übereinstimmung oder Fast-Übereinstimmung gibt, wird der Vorschlag nicht angezeigt. +{% data reusables.copilot.duplication-setting-org %} -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. Wähle unter **Vorschläge, die öffentlichem Code entsprechen** das Dropdownmenü aus, und klicke dann auf **Zulassen**, um Vorschläge, die öffentlichem Code entsprechen, zuzulassen, oder auf **Blockieren**, um Vorschläge, die öffentlichem Code entsprechen, zu blockieren. - ![Screenshot der Duplikaterkennungsoption](/assets/images/help/copilot/duplication-detection.png) {% data reusables.copilot.save-settings %} +{% data variables.product.prodname_copilot %} includes a filter which detects code suggestions matching public code on {% data variables.product.prodname_dotcom %}. You can choose to enable or disable the filter. When the filter is enabled, {% data variables.product.prodname_copilot %} checks code suggestions with their surrounding code of about 150 characters against public code on {% data variables.product.prodname_dotcom %}. If there is a match or near match, the suggestion will not be shown to you. -## Aktivieren oder Deaktivieren der Telemetrie +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. Under **Suggestions matching public code**, select the dropdown menu, then click **Allow** to allow suggestions matching public code, or **Block** to block suggestions matching public code. + ![Screenshot of duplication detection option](/assets/images/help/copilot/duplication-detection.png) +{% data reusables.copilot.save-settings %} -Durch Anpassung der Benutzereinstellungen kannst du auswählen, ob deine Codeausschnitte von GitHub für die weitere Verarbeitung und Freigabe durch Microsoft und Open AI gesammelt und aufbewahrt werden sollen. Weitere Informationen zu Daten, die {% data variables.product.prodname_copilot %} in Abhängigkeit von deinen Telemetrieeinstellungen sammeln kann, findest du unter [{% data variables.product.company_short %}-Bedingungen für zusätzliche Produkte und Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) und [{% data variables.product.prodname_copilot %}: Häufig gestellte Fragen zum Datenschutz](https://github.com/features/copilot/#faq-privacy). +### Enabling or disabling telemetry -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. Um die Verwendung deiner Telemetriedaten durch {% data variables.product.prodname_dotcom %} zuzulassen oder zu verhindern, aktiviere oder deaktiviere **{% data variables.product.prodname_dotcom %} die Verwendung meiner Codeausschnitte für Produktverbesserungen erlauben**. - ![Screenshot der Telemetrieoption](/assets/images/help/copilot/telemetry-option.png) {% data reusables.copilot.save-settings %} +{% data reusables.copilot.telemetry-setting-org %} -## Weiterführende Themen +You can choose whether your code snippets are collected and retained by GitHub and further processed and shared with Microsoft and OpenAI by adjusting your user settings. For more information about data that {% data variables.product.prodname_copilot %} may collect depending on your telemetry settings, see "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" and the [{% data variables.product.prodname_copilot %} privacy FAQ](https://github.com/features/copilot/#faq-privacy). -- [Häufig gestellte Fragen zu {% data variables.product.prodname_copilot %}](https://github.com/features/copilot/#faq) +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. To allow or prevent {% data variables.product.prodname_dotcom %} using your telemetry data, select or deselect **Allow {% data variables.product.prodname_dotcom %} to use my code snippets for product improvements**. + ![Screenshot of telemetry option](/assets/images/help/copilot/telemetry-option.png) +{% data reusables.copilot.save-settings %} + +## Further reading + +- [{% data variables.product.prodname_copilot %} FAQ](https://github.com/features/copilot/#faq) diff --git a/translations/de-DE/data/reusables/gated-features/copilot-billing.md b/translations/de-DE/data/reusables/gated-features/copilot-billing.md index f475905fca98..3c0855422141 100644 --- a/translations/de-DE/data/reusables/gated-features/copilot-billing.md +++ b/translations/de-DE/data/reusables/gated-features/copilot-billing.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: ed3544608134084a2a11c5db9e9c474b29c14e41 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109350" ---- -Die Abrechnung für {% data variables.product.prodname_copilot %} kann derzeit nur über persönliche Konten verwaltet werden. Organisationen können die {% data variables.product.prodname_copilot %}-Abrechnung für Organisationsmitglieder derzeit nicht verwalten. Wenn du daran interessiert bist, die Abrechnung für {% data variables.product.prodname_copilot %} über deine Organisation zu verwalten, kannst du dich auf die [Warteliste](https://github.com/features/copilot/org_signup) setzen lassen. +{% data variables.product.prodname_copilot %} can be managed through personal accounts with {% data variables.product.prodname_copilot_for_individuals %} or through invoiced {% data variables.product.prodname_ghe_cloud %} accounts with {% data variables.product.prodname_copilot_for_business %}.

+ +{% data variables.product.prodname_ghe_cloud %} accounts paying through credit card or PayPal, and organizations on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plans cannot manage {% data variables.product.prodname_copilot %} for their members at this time. If you are interested in managing {% data variables.product.prodname_copilot %} through your {% data variables.product.prodname_ghe_cloud %} account paying through credit card or PayPal, or your organization on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plan, you can contact sales and request to join the [waitlist](https://github.com/enterprise/contact?ref_page=/pricing?_features=site_copilot_biz_ga&ref_cta=Contact%20Sales&ref_loc=cards). diff --git a/translations/de-DE/data/reusables/gated-features/copilot.md b/translations/de-DE/data/reusables/gated-features/copilot.md index f4f1ede0b797..6181711a83dc 100644 --- a/translations/de-DE/data/reusables/gated-features/copilot.md +++ b/translations/de-DE/data/reusables/gated-features/copilot.md @@ -1,11 +1,3 @@ ---- -ms.openlocfilehash: c408676063e80cca29eb7392181c00c4ecf7f76d -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 11/10/2022 -ms.locfileid: "148160774" ---- -{% data variables.product.prodname_copilot %} ist für {% data variables.product.company_short %}-Kunden mit persönlichem Konto auf {% data variables.product.prodname_dotcom_the_website %} verfügbar. {% data reusables.copilot.emus-cannot-use-copilot %}

+{% data variables.product.prodname_copilot %} is available to {% data variables.product.company_short %} customers with a personal account on {% data variables.product.prodname_dotcom_the_website %} and {% data variables.product.prodname_ghe_cloud %} organizations owned by an enterprise account.

-{% data variables.product.prodname_copilot %} kann von verifizierten Student*innen, Lehrkräften und Verwalter*innen von beliebten Open Source-Projekten kostenlos verwendet werden. Wenn du kein(e) Student*in, Lehrkraft oder Verwalter*in von beliebten Open Source-Projekten bist, kannst du {% data variables.product.prodname_copilot %} mit einer einmaligen 60-Tage-Testversion kostenlos ausprobieren. Nach dem kostenlosen Test benötigst du ein kostenpflichtiges Abonnement für die weitere Nutzung. Weitere Informationen findest du unter [Informationen zur Abrechnung für {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +{% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and maintainers of popular open source projects. If you are not a student, teacher, or maintainer of a popular open source project, you can try {% data variables.product.prodname_copilot %} for free with a one-time 60-day trial. After the free trial, you will need a paid subscription for continued use. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/de-DE/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md b/translations/de-DE/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md index 325dd0974238..74c99daf2769 100644 --- a/translations/de-DE/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md +++ b/translations/de-DE/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md @@ -1,15 +1,9 @@ ---- -ms.openlocfilehash: 902af6bdbe3c48fe8b5930bdf1041151f343b60b -ms.sourcegitcommit: 27882d9b3f19979c817c25952a2fb4dc4c6f0a65 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/27/2022 -ms.locfileid: "148113865" ---- -Wenn dein Workflow ein {% data variables.product.pat_generic %} zum Authentifizieren bei einer Registrierung verwendet, solltest du deinen Workflow unbedingt so aktualisieren, dass das `GITHUB_TOKEN` verwendet wird. +Some {% data variables.product.prodname_registry %} registries support granular permissions. This means you can choose to allow packages to be owned by a user or an organization, or linked to a repository. For the list of registries that support granular permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." -{% ifversion fpt or ghec %}Anleitungen zum Aktualisieren deiner Workflows, die sich mit einem {% data variables.product.pat_generic %} bei einer Registrierung authentifizieren, findest du unter [Upgrade eines Workflows mit Registrierungszugriff über ein {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token).{% endif %} +For registries that support granular permissions, if your workflow is using a {% data variables.product.pat_generic %} to authenticate to a registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. -Weitere Informationen über das `GITHUB_TOKEN` findest du unter [Authentifizierung in einem Workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow). +For guidance on updating your workflows that authenticate to a registry with a {% data variables.product.pat_generic %}, see "[Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token)." -Weitere Informationen zu den Best Practices bei der Verwendung einer Registrierung in Actions findest du unter [Sicherheitshärtung für GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access). +For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." + +For more information about the best practices when using a registry in actions, see "[Security hardening for GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access)." diff --git a/translations/de-DE/data/reusables/package_registry/no-graphql-to-delete-packages.md b/translations/de-DE/data/reusables/package_registry/no-graphql-to-delete-packages.md index 00df11342225..cb0fceb232d0 100644 --- a/translations/de-DE/data/reusables/package_registry/no-graphql-to-delete-packages.md +++ b/translations/de-DE/data/reusables/package_registry/no-graphql-to-delete-packages.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: 5f35d3186458109231db91e80343bcb64a2193c1 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108362" ---- -{% ifversion fpt or ghec %} Die {% data variables.product.prodname_registry %} GraphQL-API unterstützt keine Container- oder Docker-Images, die den Paketnamespace `https://ghcr.io/OWNER/PACKAGE-NAME` verwenden, oder npm-Images, die den Paketnamespace `https://npm.pkg.github.com/OWNER/PACKAGE-NAME` verwenden.{% endif %} +{% ifversion packages-registries-v2 %} +You cannot use the {% data variables.product.prodname_registry %} GraphQL API with registries that support granular permissions. For the registries that **only** support repository-scoped permissions, and can be used with the GraphQL API, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." +{% endif %} \ No newline at end of file diff --git a/translations/de-DE/data/reusables/saml/saml-ghes-account-revocation.md b/translations/de-DE/data/reusables/saml/saml-ghes-account-revocation.md index c71834321ca1..626efe3f3228 100644 --- a/translations/de-DE/data/reusables/saml/saml-ghes-account-revocation.md +++ b/translations/de-DE/data/reusables/saml/saml-ghes-account-revocation.md @@ -1,13 +1,5 @@ ---- -ms.openlocfilehash: d08df6f87611aec73985fd0ecd279b67079e2a1f -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: "147067378" ---- {% ifversion ghes %} -Wenn du einen Benutzer von deinem Identitätsanbieter (IdP) entfernst, musst du ihn zudem manuell sperren. Andernfalls kann der Besitzer bzw. die Besitzerin des Kontos sich weiterhin mithilfe der Zugriffstoken oder SSH-Schlüssel authentifizieren. Weitere Informationen findest du unter [Sperren und Entsperren von Benutzern](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users). +With JIT provisioning, if you remove a user from your IdP, you must also manually suspend the user's account on {% data variables.location.product_location %}. Otherwise, the account's owner can continue to authenticate using access tokens or SSH keys. For more information, see "[Suspending and unsuspending users](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users)". {% endif %} diff --git a/translations/de-DE/data/reusables/scim/after-you-configure-saml.md b/translations/de-DE/data/reusables/scim/after-you-configure-saml.md index ef0690558c6e..e307c57fdfc2 100644 --- a/translations/de-DE/data/reusables/scim/after-you-configure-saml.md +++ b/translations/de-DE/data/reusables/scim/after-you-configure-saml.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: cfe1441d8807b616dae5499c5f1fb01316364c5b -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 09/05/2022 -ms.locfileid: "145130401" ---- -Standardmäßig kommuniziert dein Identitätsanbieter nicht automatisch mit {% data variables.product.product_name %}, wenn du die Anwendung zuweist oder die Zuweisung aufhebst. {% data variables.product.product_name %} {% ifversion fpt or ghec %}bietet Zugriff auf deine Ressourcen {% else %}erstellt ein Benutzerkonto {% endif %}unter Verwendung der SAML-JIT-Bereitstellung (Just-In-Time), wenn ein Benutzer erstmals zu {% ifversion fpt or ghec %}deinen Ressourcen auf {% endif %} {% data variables.product.product_name %} navigiert und sich bei der Anmeldung über deinen Identitätsanbieter authentifiziert. Unter Umständen musst du Benutzer manuell benachrichtigen, wenn du ihnen Zugriff auf {% data variables.product.product_name %} gewährst, und beim Offboarding musst du manuell {% ifversion fpt or ghec %}die Bereitstellung des Zugriffs aufheben {% else %}das Benutzerkonto in {% endif %}{% data variables.product.product_name %} deaktivieren. Du kannst SCIM zum automatischen {% ifversion ghec %}Bereitstellen oder Aufheben der Bereitstellung{% elsif ghae %}Erstellen oder Sperren{% endif %} {% ifversion fpt or ghec %}des Zugriffs auf Organisationen, die deiner Organisation auf {% data variables.product.prodname_dotcom_the_website %} angehören, {% else %}von Benutzerkonten und Zugriff für {% data variables.product.product_name %} {% endif %}verwenden, wenn du die Anwendung für deinen Identitätsanbieter zuweist oder die Zuweisung aufhebst. +By default, your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisions access to your resources on {% else %}creates a user account {% endif %}using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% ifversion fpt or ghec %}your resources on {% endif %} {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}, and you must manually {% ifversion fpt or ghec %}deprovision access {% else %}deactivate the user account on {% endif %}{% data variables.product.product_name %} during offboarding. + +Alternatively, instead of SAML JIT provisioning, you can use SCIM to {% ifversion ghec %}provision or deprovision{% elsif ghae or scim-for-ghes %}create or suspend{% endif %} {% ifversion fpt or ghec %}access to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %} {% else %}user accounts and grant or deny access to {% data variables.location.product_location %} {% endif %}automatically after you assign or unassign the application on your IdP.{% ifversion scim-for-ghes %} SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change.{% endif %} diff --git a/translations/de-DE/data/reusables/scim/ghes-scim-idp-table.md b/translations/de-DE/data/reusables/scim/ghes-scim-idp-table.md index 7dd8c1a55d99..0e7f4baf3c22 100644 --- a/translations/de-DE/data/reusables/scim/ghes-scim-idp-table.md +++ b/translations/de-DE/data/reusables/scim/ghes-scim-idp-table.md @@ -1,16 +1,7 @@ ---- -ms.openlocfilehash: ef572fed8832a5c236badbd14c6a3921ea49c5e9 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: de-DE -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109393" ---- {% ifversion scim-for-ghes %} -IdP | SAML | Benutzerbereitstellung | Teamzuordnung| +IdP | SAML | User provisioning | Team mapping| --- | --- | ---------------- | --------- | [Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %}| {% octicon "check-circle-fill" aria-label="The check icon" %} | -[Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label= "The check icon" %} | {% endif %} \ No newline at end of file diff --git a/translations/de-DE/data/variables/product.yml b/translations/de-DE/data/variables/product.yml index 4b90a74a9dab..28190383b259 100644 --- a/translations/de-DE/data/variables/product.yml +++ b/translations/de-DE/data/variables/product.yml @@ -223,6 +223,10 @@ prodname_arctic_vault: 'Arctic Code Vault' # GitHub Copilot prodname_copilot: 'GitHub Copilot' prodname_copilot_short: 'Copilot' +prodname_copilot_for_business: 'GitHub Copilot for Business' +prodname_copilot_for_individuals: 'GitHub Copilot for Individuals' +prodname_copilot_business_short: 'Copilot for Business' +prodname_copilot_individuals_short: 'Copilot for Individuals' # Command Palette prodname_command_palette: 'GitHub Command Palette' diff --git a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md index f60689bd6ea7..e8be9e34f993 100644 --- a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md +++ b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md @@ -14,6 +14,9 @@ redirect_from: - /admin/github-actions/enabling-github-actions-with-amazon-s3-storage shortTitle: Amazon S3 storage --- + +{% data reusables.actions.enterprise-storage-about %} + ## Prerequisites {% note %} diff --git a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md index d9d498b27ce4..b4ab085c79fa 100644 --- a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md +++ b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md @@ -1,6 +1,6 @@ --- -title: Activation de GitHub Actions avec Stockage Blob Azure -intro: 'Vous pouvez activer {% data variables.product.prodname_actions %} sur {% data variables.product.prodname_ghe_server %}, et utiliser le service Stockage Blob Azure pour stocker les données générées par les exécutions de workflow.' +title: Enabling GitHub Actions with Azure Blob storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Azure Blob storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,35 +13,37 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-azure-blob-storage shortTitle: Azure Blob storage -ms.openlocfilehash: b6abccdfea0d33b387fc3ec6df563fcbaf57f861 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108628' --- -## Prérequis -Avant d’activer {% data variables.product.prodname_actions %}, vérifiez que vous avez effectué les étapes suivantes : +{% data reusables.actions.enterprise-storage-about %} -* Créer votre compte de stockage Azure pour stocker des données de workflow. {% data variables.product.prodname_actions %} stocke ses données sous forme d’objets blob de blocs, et deux types de comptes de stockage sont pris en charge : - * Un compte de stockage **universel** (aussi appelé `general-purpose v1` ou `general-purpose v2`) avec le niveau de performance **standard** . +## Prerequisites + +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: + +* Create your Azure storage account for storing workflow data. {% data variables.product.prodname_actions %} stores its data as block blobs, and two storage account types are supported: + * A **general-purpose** storage account (also known as `general-purpose v1` or `general-purpose v2`) using the **standard** performance tier. {% warning %} - **Avertissement :** L’utilisation du niveau de performance **premium** avec un compte de stockage universel n’est pas prise en charge. Le niveau de performance **standard** doit être sélectionné au moment de créer le compte de stockage, et il n’est pas possible de le modifier ultérieurement. + **Warning:** Using the **premium** performance tier with a general-purpose storage account is not supported. The **standard** performance tier must be selected when creating the storage account, and it cannot be changed later. {% endwarning %} - * Un compte de stockage **BlockBlobStorage**, qui utilise le niveau de performance **premium**. + * A **BlockBlobStorage** storage account, which uses the **premium** performance tier. - Pour plus d’informations sur les types de comptes de stockage Azure et les niveaux de performance, consultez la [documentation Azure](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). + For more information on Azure storage account types and performance tiers, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). {% data reusables.actions.enterprise-common-prereqs %} -## Activation de {% data variables.product.prodname_actions %} avec Stockage Blob Azure +## Enabling {% data variables.product.prodname_actions %} with Azure Blob storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Sous « Stockage d’artefacts et de journaux », sélectionnez **Stockage Blob Azure** et entrez la chaîne de connexion de votre compte de stockage Azure. Pour plus d’informations sur l’obtention de la chaîne de connexion de votre compte de stockage, consultez la [documentation Azure](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Azure Blob Storage**, and enter your Azure storage account's connection string. For more information on getting the connection string for your storage account, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). - ![Case d’option pour sélectionner le Stockage Blob Azure et le champ Chaîne de connexion](/assets/images/enterprise/management-console/actions-azure-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Azure Blob Storage and the Connection string field](/assets/images/enterprise/management-console/actions-azure-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md index ec9a520806d9..767521ace0d4 100644 --- a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md +++ b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md @@ -1,9 +1,9 @@ --- -title: Activation de GitHub Actions avec Google Cloud Storage -intro: 'Vous pouvez activer {% data variables.product.prodname_actions %} sur {% data variables.product.prodname_ghe_server %} et utiliser le service Google Cloud Storage pour stocker les données générées par les exécutions de workflow.' +title: Enabling GitHub Actions with Google Cloud Storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Google Cloud Storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: - feature: actions-ghes-gcp-storage + feature: 'actions-ghes-gcp-storage' type: how_to topics: - Actions @@ -11,27 +11,24 @@ topics: - Infrastructure - Storage shortTitle: Google Cloud Storage -ms.openlocfilehash: abbac860ed3f6f1caaec1152b426762535b8fba4 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108728' --- + {% note %} -**Remarque :** La prise en charge de {% data variables.product.prodname_actions %} pour Google Cloud Storage est actuellement en version bêta et susceptible d’être modifiée. +**Note:** {% data variables.product.prodname_actions %} support for Google Cloud Storage is currently in beta and subject to change. {% endnote %} -## Prérequis +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites -Avant d’activer {% data variables.product.prodname_actions %}, vérifiez que vous avez effectué les étapes suivantes : +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* Créez votre compartiment Google Cloud Storage pour stocker les données générées par les exécutions de workflow. -* Créez un compte de service Google Cloud qui peut accéder au compartiment, puis créez une clé HMAC (Hash-based Message Authentication Code) pour le compte de service. Pour plus d’informations, consultez « [Gérer des clés HMAC pour les comptes de service](https://cloud.google.com/storage/docs/authentication/managing-hmackeys) » dans la documentation Google Cloud. +* Create your Google Cloud Storage bucket for storing data generated by workflow runs. +* Create a Google Cloud service account that can access the bucket, and create a Hash-based Message Authentication Code (HMAC) key for the service account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - Le compte de service doit avoir les [autorisations IAM (Identity and Access Management)](https://cloud.google.com/storage/docs/access-control/iam-permissions) suivantes pour le compartiment : + The service account must have the following [Identity and Access Management (IAM) permissions](https://cloud.google.com/storage/docs/access-control/iam-permissions) for the bucket: * `storage.objects.create` * `storage.objects.get` @@ -41,17 +38,23 @@ Avant d’activer {% data variables.product.prodname_actions %}, vérifiez que v * `storage.multipartUploads.create` * `storage.multipartUploads.abort` * `storage.multipartUploads.listParts` - * `storage.multipartUploads.list` {% data reusables.actions.enterprise-common-prereqs %} + * `storage.multipartUploads.list` +{% data reusables.actions.enterprise-common-prereqs %} -## Activation de {% data variables.product.prodname_actions %} avec Google Cloud Storage +## Enabling {% data variables.product.prodname_actions %} with Google Cloud Storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Sous « Stockage d’artefacts et de journaux », sélectionnez **Google Cloud Storage** et entrez les détails de votre compartiment : +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Google Cloud Storage**, and enter your bucket's details: - * **URL du service** : URL du service pour votre compartiment. Il s’agit généralement de `https://storage.googleapis.com`. - * **Nom du compartiment** : Nom de votre compartiment. - * **ID d’accès HMAC** et **Secret HMAC** : ID d’accès et secret Google Cloud pour votre compte de stockage. Pour plus d’informations, consultez « [Gérer des clés HMAC pour les comptes de service](https://cloud.google.com/storage/docs/authentication/managing-hmackeys) » dans la documentation Google Cloud. + * **Service URL**: The service URL for your bucket. This is usually `https://storage.googleapis.com`. + * **Bucket Name**: The name of your bucket. + * **HMAC Access Id** and **HMAC Secret**: The Google Cloud access ID and secret for your storage account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - ![Case d’option pour sélectionner Google Cloud Storage et champs pour la configuration](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Google Cloud Storage and fields for configuration](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md index 1983dfe9c3cf..c5a4008e1f23 100644 --- a/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md +++ b/translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md @@ -1,6 +1,6 @@ --- -title: Activation de GitHub Actions avec le stockage MinIO -intro: 'Vous pouvez activer {% data variables.product.prodname_actions %} sur {% data variables.product.prodname_ghe_server %}, et utiliser le stockage MinIO pour stocker les données générées par les exécutions de workflow.' +title: Enabling GitHub Actions with MinIO storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use MinIO storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -14,35 +14,38 @@ redirect_from: - /admin/github-actions/enabling-github-actions-with-minio-gateway-for-nas-storage - /admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-gateway-for-nas-storage shortTitle: MinIO storage -ms.openlocfilehash: 3d9c6cfca6b81a66185515c8757cef22290ead30 -ms.sourcegitcommit: 8f1801040a84ca9353899a2d1e6782c702aaed0d -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148166568' --- -## Prérequis -Avant d’activer {% data variables.product.prodname_actions %}, vérifiez que vous avez effectué les étapes suivantes : +{% data reusables.actions.enterprise-storage-about %} -* Créez votre compartiment MinIO pour stocker les données générées par les exécutions de workflow. Pour plus d’informations sur l’installation et la configuration de MinIO, consultez « [MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html) » et « [mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html) » dans la documentation MinIO. +## Prerequisites - Pour éviter une contention des ressources sur l’appliance, nous vous recommandons d’héberger MinIO séparément de {% data variables.location.product_location %}. +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: - {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} +* Create your MinIO bucket for storing data generated by workflow runs. For more information about installing and configuring MinIO, see "[MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html)" and "[mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html)" in the MinIO documentation. -## Activation de {% data variables.product.prodname_actions %} avec un stockage MinIO + To avoid resource contention on the appliance, we recommend that MinIO be hosted separately from {% data variables.location.product_location %}. -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. Sous « Stockage d’artefacts et de journaux », sélectionnez **Amazon S3** et entrez les détails de votre compartiment de stockage : + {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +{% data reusables.actions.enterprise-common-prereqs %} - * **URL du service AWS** : URL de votre service MinIO. Par exemple : `https://my-minio.example:9000`. - * **Compartiment AWS S3** : Nom de votre compartiment S3. - * **Clé d’accès AWS S3** et **Clé secrète AWS S3** : `MINIO_ACCESS_KEY` et `MINIO_SECRET_KEY` utilisés pour votre instance MinIO. +## Enabling {% data variables.product.prodname_actions %} with MinIO storage - ![Case d’option permettant de sélectionner le stockage Amazon S3 et champs pour la configuration MinIO](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) -1. Sous « Stockage d’artefacts et de journaux », sélectionnez **Forcer le style de chemin**. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - ![Case à cocher pour Forcer le style de chemin](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + * **AWS Service URL**: The URL to your MinIO service. For example, `https://my-minio.example:9000`. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The `MINIO_ACCESS_KEY` and `MINIO_SECRET_KEY` used for your MinIO instance. + + ![Radio button for selecting Amazon S3 Storage and fields for MinIO configuration](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) +1. Under "Artifact & Log Storage", select **Force path style**. + + ![Checkbox to Force path style](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md b/translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md index 6d81bf03fffc..19abc93b8487 100644 --- a/translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md +++ b/translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md @@ -122,7 +122,9 @@ Optionally, you can limit resource consumption on {% data variables.location.pro To enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %}, you must have access to external blob storage. -{% data variables.product.prodname_actions %} uses blob storage to store data generated by workflow runs, such as workflow logs{% ifversion actions-caching %}, caches,{% endif %} and user-uploaded build artifacts. The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. +{% data reusables.actions.enterprise-storage-contents %} The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. + +All other {% data variables.product.prodname_actions %} data, such as the workflow files in a repository's file structure, are stored on the data storage volume for {% data variables.location.product_location %}. {% data variables.product.prodname_actions %} supports these storage providers: diff --git a/translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md b/translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md index d22ed3931c2a..f1b915cc36b8 100644 --- a/translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md +++ b/translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md @@ -1,7 +1,7 @@ --- -title: 'À propos d’{% data variables.product.prodname_emus %}' +title: About {% data variables.product.prodname_emus %} shortTitle: About managed users -intro: 'Vous pouvez gérer de manière centralisée l’identité et l’accès des membres de votre entreprise sur {% data variables.product.prodname_dotcom %} à partir de votre fournisseur d’identité.' +intro: 'You can centrally manage identity and access for your enterprise members on {% data variables.product.prodname_dotcom %} from your identity provider.' redirect_from: - /early-access/github/articles/get-started-with-managed-users-for-your-enterprise - /github/setting-up-and-managing-your-enterprise/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users @@ -17,94 +17,88 @@ topics: - Enterprise - SSO allowTitleToDifferFromFilename: true -ms.openlocfilehash: 72d8263029317783e60d8f81f45edc3dbb8b1c8b -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180012' --- -## À propos d’{% data variables.product.prodname_emus %} -Avec {% data variables.product.prodname_emus %}, vous pouvez contrôler les comptes d’utilisateur de vos membres d’entreprise par le biais de votre fournisseur d’identité (IdP). Les utilisateurs attribués à l’application {% data variables.product.prodname_emu_idp_application %} dans votre IdP sont provisionnés comme nouveaux comptes d’utilisateur dans {% data variables.product.prodname_dotcom %} et ajoutés à votre entreprise. Vous contrôlez les noms d’utilisateur, les données de profil, l’appartenance aux équipes et l’accès aux référentiels à partir de votre IdP. +## About {% data variables.product.prodname_emus %} -Dans votre IdP, vous pouvez donner à chaque {% data variables.enterprise.prodname_managed_user %} le rôle utilisateur, propriétaire d’entreprise ou gestionnaire de facturation. Les {% data variables.enterprise.prodname_managed_users_caps %} peuvent posséder des organisations au sein de votre entreprise et ajouter d’autres {% data variables.enterprise.prodname_managed_users %} aux organisations et aux équipes qui y sont incluses. Pour plus d’informations, consultez « [Rôles dans une entreprise](/github/setting-up-and-managing-your-enterprise/managing-users-in-your-enterprise/roles-in-an-enterprise) » et « [À propos des organisations](/organizations/collaborating-with-groups-in-organizations/about-organizations) ». +With {% data variables.product.prodname_emus %}, you can control the user accounts of your enterprise members through your identity provider (IdP). Users assigned to the {% data variables.product.prodname_emu_idp_application %} application in your IdP are provisioned as new user accounts on {% data variables.product.prodname_dotcom %} and added to your enterprise. You control usernames, profile data, team membership, and repository access for the user accounts from your IdP. + +In your IdP, you can give each {% data variables.enterprise.prodname_managed_user %} the role of user, enterprise owner, or billing manager. {% data variables.enterprise.prodname_managed_users_caps %} can own organizations within your enterprise and can add other {% data variables.enterprise.prodname_managed_users %} to the organizations and teams within. For more information, see "[Roles in an enterprise](/github/setting-up-and-managing-your-enterprise/managing-users-in-your-enterprise/roles-in-an-enterprise)" and "[About organizations](/organizations/collaborating-with-groups-in-organizations/about-organizations)." {% ifversion oidc-for-emu %} -{% data reusables.enterprise-accounts.emu-cap-validates %} Pour plus d’informations, consultez « [À propos du support de la stratégie d’accès conditionnel de votre fournisseur d’identité](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy) ». +{% data reusables.enterprise-accounts.emu-cap-validates %} For more information, see "[About support for your IdP's Conditional Access Policy](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-support-for-your-idps-conditional-access-policy)." {% endif %} -Vous pouvez accorder l’accès aux {% data variables.enterprise.prodname_managed_users %} et la capacité à contribuer aux dépôts de votre entreprise, mais les {% data variables.enterprise.prodname_managed_users %} ne peuvent pas créer de contenu public ni collaborer avec d’autres utilisateurs, organisations et entreprises sur le reste de {% data variables.product.prodname_dotcom %}. Pour plus d’informations, consultez « [Capacités et restrictions des {% data variables.enterprise.prodname_managed_users %}](#abilities-and-restrictions-of-enterprise-managed-users) ». +You can grant {% data variables.enterprise.prodname_managed_users %} access to and the ability to contribute to repositories within your enterprise, but {% data variables.enterprise.prodname_managed_users %} cannot create public content or collaborate with other users, organizations, and enterprises on the rest of {% data variables.product.prodname_dotcom %}. For more information, see "[Abilities and restrictions of {% data variables.enterprise.prodname_managed_users %}](#abilities-and-restrictions-of-enterprise-managed-users)." -Les noms d’utilisateur des {% data variables.enterprise.prodname_managed_users %} de votre entreprise et leurs informations de profil telles que les noms d’affichage et les adresses e-mail sont définis par le biais de votre IdP et ne peuvent pas être modifiés par les utilisateurs eux-mêmes. Pour plus d’informations, consultez « [Noms d’utilisateur et informations de profil](#usernames-and-profile-information) ». +The usernames of your enterprise's {% data variables.enterprise.prodname_managed_users %} and their profile information, such as display names and email addresses, are set by through your IdP and cannot be changed by the users themselves. For more information, see "[Usernames and profile information](#usernames-and-profile-information)." -Les propriétaires d’entreprise peuvent auditer toutes les actions des {% data variables.enterprise.prodname_managed_users %} sur {% data variables.product.prodname_dotcom %}. Pour plus d’informations, consultez « [Événements du journal d’audit pour votre entreprise](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise#about-audit-log-events-for-your-enterprise) ». +Enterprise owners can audit all of the {% data variables.enterprise.prodname_managed_users %}' actions on {% data variables.product.prodname_dotcom %}. For more information, see "[Audit log events for your enterprise](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise#about-audit-log-events-for-your-enterprise)." -Pour utiliser {% data variables.product.prodname_emus %}, vous avez besoin d’un type distinct de compte d’entreprise avec {% data variables.product.prodname_emus %} activé. Pour plus d’informations sur la création de ce compte, consultez « [À propos des entreprises avec des utilisateurs managés](#about-enterprises-with-managed-users) ». +To use {% data variables.product.prodname_emus %}, you need a separate type of enterprise account with {% data variables.product.prodname_emus %} enabled. For more information about creating this account, see "[About enterprises with managed users](#about-enterprises-with-managed-users)." {% note %} -**Remarque :** il existe plusieurs options pour la gestion des identités et des accès avec {% data variables.product.prodname_ghe_cloud %}, et {% data variables.product.prodname_emus %} n’est pas la meilleure solution pour chaque client. Pour plus d’informations sur la question de savoir si {% data variables.product.prodname_emus %} convient à votre entreprise, consultez « [À propos de l’authentification pour votre entreprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise) ». +**Note:** There are multiple options for identity and access management with {% data variables.product.prodname_ghe_cloud %}, and {% data variables.product.prodname_emus %} is not the best solution for every customer. For more information about whether {% data variables.product.prodname_emus %} is right for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." {% endnote %} -## À propos de la gestion des appartenances à l’organisation +## About organization membership management -Vous pouvez gérer manuellement les appartenances à l’organisation ou vous pouvez mettre à jour les appartenances automatiquement à l’aide de groupes d’IdP. Pour gérer les appartenances à l’organisation par le biais de votre IdP, les membres doivent être ajoutés à un groupe d’IdP et le groupe d’IdP doit être connecté à une équipe de l’organisation. Pour plus d’informations sur la gestion automatique des appartenances aux organisations et aux équipes, consultez « [Gestion des appartenances aux équipes avec des groupes de fournisseurs d’identité](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/managing-team-memberships-with-identity-provider-groups) ». +Organization memberships can be managed manually, or you can update memberships automatically using IdP groups. To manage organization memberships through your IdP, the members must be added to an IdP group, and the IdP group must be connected to a team within the organization. For more information about managing organization and team memberships automatically, see "[Managing team memberships with identity provider groups](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/managing-team-memberships-with-identity-provider-groups)." -La façon dont un membre est ajouté à une organisation appartenant à votre entreprise (via des groupes d’IdP ou manuellement) détermine comment il doit être supprimé d’une organisation. +The way a member is added to an organization owned by your enterprise (through IdP groups or manually) determines how they must be removed from an organization. -- Si un membre a été ajouté à une organisation manuellement, vous devez le supprimer manuellement. S’il est désattribué de l’application {% data variables.product.prodname_emu_idp_application %} sur votre IdP, il sera suspendu mais pas supprimé de l’organisation. -- Si un utilisateur est devenu membre d’une organisation parce qu’il a été ajouté à des groupes d’IdP mappés à une ou plusieurs équipes de l’organisation, sa suppression de _tous_ les groupes d’IdP mappés associés à l’organisation le supprimera de l’organisation. +- If a member was added to an organization manually, you must remove them manually. Unassigning them from the {% data variables.product.prodname_emu_idp_application %} application on your IdP will suspend the user but not remove them from the organization. +- If a user became a member of an organization because they were added to IdP groups mapped to one or more teams in the organization, removing them from _all_ of the mapped IdP groups associated with the organization will remove them from the organization. -Pour découvrir comment un membre a été ajouté à une organisation, vous pouvez filtrer sur la liste des membres par type. Pour plus d’informations, consultez « [Visualisation des personnes dans votre entreprise](/admin/user-management/managing-users-in-your-enterprise/viewing-people-in-your-enterprise#filtering-by-member-type-in-an-enterprise-with-managed-users) ». +To discover how a member was added to an organization, you can filter the member list by type. For more information, see "[Viewing people in your enterprise](/admin/user-management/managing-users-in-your-enterprise/viewing-people-in-your-enterprise#filtering-by-member-type-in-an-enterprise-with-managed-users)." -## Prise en charge des fournisseurs d’identité +## Identity provider support -{% data variables.product.prodname_emus %} prend en charge les fournisseurs d’identité {% ifversion oidc-for-emu %} et les méthodes d’authentification suivants : +{% data variables.product.prodname_emus %} supports the following IdPs{% ifversion oidc-for-emu %} and authentication methods: | | SAML | OIDC | |----------------------------------|-----------------------------------------------|-----------------------------------------------| | Azure Active Directory | {% octicon "check" aria-label="Check icon" %} | {% octicon "check" aria-label="Check icon" %} | | Okta | {% octicon "check" aria-label="Check icon" %} | | -{% else %} : +{% else %}: {% data reusables.enterprise-accounts.emu-supported-idps %} {% endif %} -## Capacités et restrictions des {% data variables.enterprise.prodname_managed_users %} - -Les {% data variables.enterprise.prodname_managed_users_caps %} peuvent contribuer uniquement aux dépôts privés et internes à leurs entreprises et aux dépôts privés appartenant à leur compte d’utilisateur. Les {% data variables.enterprise.prodname_managed_users_caps %} ont un accès en lecture seule à la large communauté {% data variables.product.prodname_dotcom %}. Ces restrictions de visibilité et d’accès pour les utilisateurs et le contenu s’appliquent à toutes les requêtes, y compris les requêtes d’API. - -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas être invités dans les organisations ou les dépôts extérieurs à l’entreprise. Les {% data variables.enterprise.prodname_managed_users %} ne peuvent pas non plus être invités dans d’autres entreprises. -* Les collaborateurs externes ne sont pas pris en charge par {% data variables.product.prodname_emus %}. -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas créer de problèmes ou de demandes de tirage dans des dépôts hors de l’entreprise, ni les commenter ou y ajouter des réactions, ni les surveiller, les dupliquer ou leur ajouter une étoile. -* Les {% data variables.enterprise.prodname_managed_users_caps %} peuvent voir tous les dépôts publics sur {% data variables.product.prodname_dotcom_the_website %}, mais ne peuvent pas pousser (push) de code sur des dépôts hors de l’entreprise. -* Seuls les autres membres de l’entreprise peuvent voir les {% data variables.enterprise.prodname_managed_users_caps %} et le contenu qu’ils créent. -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas suivre les utilisateurs externes à l’entreprise. -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas créer de Gist ni en commenter. -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas créer de workflows de démarrage pour {% data variables.product.prodname_actions %}. -* Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas installer {% data variables.product.prodname_github_apps %} sur leurs comptes d’utilisateur. -* Les autres utilisateurs de {% data variables.product.prodname_dotcom %} ne peuvent pas voir, mentionner ou inviter à collaborer un {% data variables.enterprise.prodname_managed_user %}. -* Vous pouvez choisir si les {% data variables.enterprise.prodname_managed_users %} peuvent créer des dépôts appartenant à leurs comptes d’utilisateur. Pour plus d’informations, consultez « [Application de stratégies de gestion des dépôts dans votre entreprise](/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise#enforcing-a-policy-for-repository-creation) ». -* Si vous autorisez les {% data variables.enterprise.prodname_managed_users %} à créer des dépôts appartenant à leurs comptes d’utilisateur, ils ne peuvent avoir que des dépôts privés et peuvent uniquement inviter d’autres membres de l’entreprise à collaborer sur leurs dépôts appartenant aux utilisateurs. +## Abilities and restrictions of {% data variables.enterprise.prodname_managed_users %} + +{% data variables.enterprise.prodname_managed_users_caps %} can only contribute to private and internal repositories within their enterprise and private repositories owned by their user account. {% data variables.enterprise.prodname_managed_users_caps %} have read-only access to the wider {% data variables.product.prodname_dotcom %} community. These visibility and access restrictions for users and content apply to all requests, including API requests. + +* {% data variables.enterprise.prodname_managed_users_caps %} cannot be invited to organizations or repositories outside of the enterprise, nor can the {% data variables.enterprise.prodname_managed_users %} be invited to other enterprises. +* Outside collaborators are not supported by {% data variables.product.prodname_emus %}. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create issues or pull requests in, comment or add reactions to, nor star, watch, or fork repositories outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} can view all public repositories on {% data variables.product.prodname_dotcom_the_website %}, but cannot push code to repositories outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} and the content they create is only visible to other members of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot follow users outside of the enterprise. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create gists or comment on gists. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot create starter workflows for {% data variables.product.prodname_actions %}. +* {% data variables.enterprise.prodname_managed_users_caps %} cannot install {% data variables.product.prodname_github_apps %} on their user accounts. +* Other {% data variables.product.prodname_dotcom %} users cannot see, mention, or invite a {% data variables.enterprise.prodname_managed_user %} to collaborate. +* You can choose whether {% data variables.enterprise.prodname_managed_users %} are able to create repositories owned by their user accounts. For more information, see "[Enforcing repository management policies in your enterprise](/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise#enforcing-a-policy-for-repository-creation)." +* If you allow {% data variables.enterprise.prodname_managed_users %} to create repositories owned by their user accounts, they can only own private repositories and can only invite other enterprise members to collaborate on their user-owned repositories. * {% data reusables.enterprise-accounts.emu-forks %} -* Seuls des dépôts privés et internes peuvent être créés dans les organisations appartenant à une {% data variables.enterprise.prodname_emu_enterprise %}, en fonction des paramètres de visibilité des dépôts de l’entreprise et des organisations. -* Les {% data variables.enterprise.prodname_managed_users_caps %} sont limités dans leur utilisation de {% data variables.product.prodname_pages %}. Pour plus d’informations, consultez « [À propos de {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users) ». -* {% data reusables.copilot.emus-cannot-use-copilot %} +* Only private and internal repositories can be created in organizations owned by an {% data variables.enterprise.prodname_emu_enterprise %}, depending on organization and enterprise repository visibility settings. +* {% data variables.enterprise.prodname_managed_users_caps %} are limited in their use of {% data variables.product.prodname_pages %}. For more information, see "[About {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users)." -## Bien démarrer avec {% data variables.product.prodname_emus %} +## Getting started with {% data variables.product.prodname_emus %} -Pour que vos développeurs puissent utiliser {% data variables.product.prodname_ghe_cloud %} avec {% data variables.product.prodname_emus %}, vous devez suivre une série d’étapes de configuration. +Before your developers can use {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_emus %}, you must follow a series of configuration steps. -1. Pour utiliser {% data variables.product.prodname_emus %}, vous avez besoin d’un type distinct de compte d’entreprise avec {% data variables.product.prodname_emus %} activé. Pour essayer {% data variables.product.prodname_emus %} ou pour discuter des options de migration à partir de votre entreprise existante, contactez l’[équipe commerciale {% data variables.product.prodname_dotcom %}](https://enterprise.github.com/contact). +1. To use {% data variables.product.prodname_emus %}, you need a separate type of enterprise account with {% data variables.product.prodname_emus %} enabled. To try out {% data variables.product.prodname_emus %} or to discuss options for migrating from your existing enterprise, please contact [{% data variables.product.prodname_dotcom %}'s Sales team](https://enterprise.github.com/contact). - Votre contact de l’équipe commerciale GitHub vous aidera à créer votre {% data variables.enterprise.prodname_emu_enterprise %}. Vous devrez fournir l’adresse e-mail de l’utilisateur qui configurera votre entreprise et un code court qui sera utilisé comme suffixe pour les noms d’utilisateur de vos membres d’entreprise. {% data reusables.enterprise-accounts.emu-shortcode %} Pour plus d’informations, consultez « [Noms d’utilisateur et informations de profil](#usernames-and-profile-information) ». + Your contact on the GitHub Sales team will work with you to create your new {% data variables.enterprise.prodname_emu_enterprise %}. You'll need to provide the email address for the user who will set up your enterprise and a short code that will be used as the suffix for your enterprise members' usernames. {% data reusables.enterprise-accounts.emu-shortcode %} For more information, see "[Usernames and profile information](#usernames-and-profile-information)." -2. Après avoir créé votre entreprise, vous recevrez un e-mail de {% data variables.product.prodname_dotcom %} vous invitant à choisir un mot de passe pour l’utilisateur de configuration de votre entreprise, qui sera le premier propriétaire de l’entreprise. Utilisez une fenêtre de navigation privée pour la définition du mot de passe. L’utilisateur de configuration est utilisé uniquement pour la configuration de l’authentification unique et l’intégration de l’approvisionnement SCIM pour l’entreprise. Après l’authentification unique réussie, il n’aura plus accès à l’administration du compte d’entreprise. Le nom d’utilisateur de l’utilisateur de configuration est le code court de votre entreprise avec le suffixe `_admin`. +2. After we create your enterprise, you will receive an email from {% data variables.product.prodname_dotcom %} inviting you to choose a password for your enterprise's setup user, which will be the first owner in the enterprise. Use an incognito or private browsing window when setting the password. The setup user is only used to configure single sign-on and SCIM provisioning integration for the enterprise. It will no longer have access to administer the enterprise account once SSO is successfully enabled. The setup user's username is your enterprise's shortcode suffixed with `_admin`. {% note %} @@ -112,53 +106,54 @@ Pour que vos développeurs puissent utiliser {% data variables.product.prodname_ {% endnote %} -3. Une fois que vous vous êtes connecté en tant qu’utilisateur de configuration, nous vous recommandons d’activer l’authentification à 2 facteurs. Pour plus d’informations, consultez « [Configuration de l’authentification à 2 facteurs](/authentication/securing-your-account-with-two-factor-authentication-2fa/configuring-two-factor-authentication) ». +3. After you log in as the setup user, we recommend enabling two-factor authentication. For more information, see "[Configuring two-factor authentication](/authentication/securing-your-account-with-two-factor-authentication-2fa/configuring-two-factor-authentication)." -1. Pour démarrer, configurez {% ifversion oidc-for-emu %}comment vos membres s’authentifieront. Si vous utilisez Azure Active Directory comme fournisseur d’identité, vous pouvez choisir entre OpenID Connect (OIDC) et Security Assertion Markup Language (SAML). Nous recommandons OIDC, qui inclut la prise en charge des stratégies d’accès conditionnel (CAP). Si vous avez besoin de plusieurs entreprises avec des {% data variables.enterprise.prodname_managed_users %} provisionnées à partir d’un locataire, vous devez utiliser SAML pour chaque entreprise après la première. Si vous utilisez Okta comme fournisseur d’identité, vous pouvez utiliser SAML pour authentifier vos membres.{% else %} Authentification unique SAML pour votre entreprise. Pour plus d’informations, consultez « [Configuration de l’authentification unique SAML pour les utilisateurs managés Enterprise](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users) ».{% endif %} +1. To get started, configure {% ifversion oidc-for-emu %}how your members will authenticate. If you are using Azure Active Directory as your identity provider, you can choose between OpenID Connect (OIDC) and Security Assertion Markup Language (SAML). We recommend OIDC, which includes support for Conditional Access Policies (CAP). If you require multiple enterprises with {% data variables.enterprise.prodname_managed_users %} provisioned from one tenant, you must use SAML for each enterprise after the first. If you are using Okta as your identity provider, you can use SAML to authenticate your members.{% else %}SAML SSO for your enterprise. For more information, see "[Configuring SAML single sign-on for Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users)."{% endif %} {% ifversion oidc-for-emu %} - Pour démarrer, lisez le guide relatif à la méthode d’authentification choisie. + To get started, read the guide for your chosen authentication method. - - « [Configuration d’OIDC pour les utilisateurs managés Enterprise](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users) ». - - « [Configuration de l’authentification unique SAML pour les utilisateurs managés Enterprise](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users) ». + - "[Configuring OIDC for Enterprise Managed Users](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users)." + - "[Configuring SAML single sign-on for Enterprise Managed Users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-saml-single-sign-on-for-enterprise-managed-users)." {% endif %} -4. Une fois que vous avez configuré l’authentification unique, vous pouvez configurer l’approvisionnement SCIM. SCIM est le moyen qu’utilise votre fournisseur d’identité pour créer {% data variables.enterprise.prodname_managed_users %} sur {% data variables.product.prodname_dotcom_the_website %}. Pour plus d’informations sur la configuration de l’approvisionnement SCIM, consultez « [Configuration de l’approvisionnement SCIM pour les utilisateurs managés Enterprise](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users) ». +4. Once you have configured SSO, you can configure SCIM provisioning. SCIM is how your identity provider will create {% data variables.enterprise.prodname_managed_users %} on {% data variables.product.prodname_dotcom_the_website %}. For more information on configuring SCIM provisioning, see "[Configuring SCIM provisioning for enterprise managed users](/admin/identity-and-access-management/managing-iam-with-enterprise-managed-users/configuring-scim-provisioning-for-enterprise-managed-users)." -5. Une fois l’authentification et le provisionnement configurés, vous pouvez commencer à gérer l’appartenance à l’organisation pour vos {% data variables.enterprise.prodname_managed_users %} en synchronisant les groupes d’IdP avec les équipes. Pour plus d’informations, consultez « [Gestion des appartenances aux équipes avec les groupes d’un fournisseur d’identité](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups) ». +5. Once authentication and provisioning are configured, you can start managing organization membership for your {% data variables.enterprise.prodname_managed_users %} by synchronizing IdP groups with teams. For more information, see "[Managing team memberships with identity provider groups](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/managing-team-memberships-with-identity-provider-groups)." -Si les membres de votre entreprise doivent utiliser une station de travail pour contribuer aux dépôts sur {% data variables.location.product_location %} à la fois à partir d’un {% data variables.enterprise.prodname_managed_user %} et d’un compte personnel, vous pouvez fournir un support. Pour plus d’informations, consultez « [Support des développeurs avec plusieurs comptes d’utilisateur sur {% data variables.product.prodname_dotcom_the_website %}](#supporting-developers-with-multiple-user-accounts-on-githubcom) ». +If members of your enterprise must use one workstation to contribute to repositories on {% data variables.location.product_location %} from both a {% data variables.enterprise.prodname_managed_user %} and a personal account, you can provide support. For more information, see "[Supporting developers with multiple user accounts on {% data variables.product.prodname_dotcom_the_website %}](#supporting-developers-with-multiple-user-accounts-on-githubcom)." -## Authentification comme {% data variables.enterprise.prodname_managed_user %} +## Authenticating as a {% data variables.enterprise.prodname_managed_user %} -Les {% data variables.enterprise.prodname_managed_users_caps %} doivent s’authentifier par le biais de leur fournisseur d’identité. Pour s’authentifier, un {% data variables.enterprise.prodname_managed_user %} peut accéder au portail d’application de son IdP ou utiliser la page de connexion sur {% data variables.product.prodname_dotcom_the_website %}. +{% data variables.enterprise.prodname_managed_users_caps %} must authenticate through their identity provider. To authenticate, a {% data variables.enterprise.prodname_managed_user %} can visit their IdP application portal or use the login page on {% data variables.product.prodname_dotcom_the_website %}. -Par défaut, lorsqu’un utilisateur non authentifié tente d’accéder à une entreprise qui utilise {% data variables.product.prodname_emus %}, {% data variables.product.company_short %} affiche une erreur 404. Un propriétaire d’entreprise peut éventuellement activer les redirections automatiques vers l’authentification unique (SSO) au lieu de l’erreur 404. Pour plus d’informations, consultez « [Application de stratégies pour les paramètres de sécurité dans votre entreprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise#managing-sso-for-unauthenticated-users) ». +By default, when an unauthenticated user attempts to access an enterprise that uses {% data variables.product.prodname_emus %}, {% data variables.product.company_short %} displays a 404 error. An enterprise owner can optionally enable automatic redirects to single sign-on (SSO) instead of the 404. For more information, see "[Enforcing policies for security settings in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise#managing-sso-for-unauthenticated-users)." -{% data reusables.enterprise-accounts.about-recovery-codes %} Pour plus d’informations, consultez « [Gestion des codes de récupération pour votre entreprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise) ». +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -### Authentification comme {% data variables.enterprise.prodname_managed_user %} via {% data variables.product.prodname_dotcom_the_website %} +### Authenticating as a {% data variables.enterprise.prodname_managed_user %} via {% data variables.product.prodname_dotcom_the_website %} -1. Accédez à [https://github.com/login](https://github.com/login). -1. Dans la zone de texte « Nom d’utilisateur ou adresse e-mail », entrez votre nom d’utilisateur avec le trait de soulignement et le code court. - ![Capture d’écran montrant le formulaire de connexion](/assets/images/help/enterprises/emu-login-username.png) Quand le formulaire reconnaît votre nom d’utilisateur, il est mis à jour. Vous n’avez pas besoin d’entrer votre mot de passe dans ce formulaire. -1. Pour continuer et utiliser votre fournisseur d’identité, cliquez sur **Se connecter avec un fournisseur d’identité**. - ![Capture d’écran montrant le bouton « Se connecter avec un fournisseur d’identité »](/assets/images/help/enterprises/emu-login-submit.png) +1. Navigate to [https://github.com/login](https://github.com/login). +1. In the "Username or email address" text box, enter your username including the underscore and short code. + ![Screenshot showing login form](/assets/images/help/enterprises/emu-login-username.png) + When the form recognizes your username, the form will update. You do not need to enter your password on this form. +1. To continue to your identity provider, click **Sign in with your identity provider**. + ![Screenshot showing "Sign in with your identity provider" button](/assets/images/help/enterprises/emu-login-submit.png) -## Noms d’utilisateur et informations de profil +## Usernames and profile information -{% data variables.product.product_name %} crée automatiquement un nom d’utilisateur pour chaque personne en normalisant un identificateur fourni par votre fournisseur d’identité. Pour plus d’informations, consultez « [Considérations relatives au nom d’utilisateur pour l’authentification externe](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication) ». +{% data variables.product.product_name %} automatically creates a username for each person by normalizing an identifier provided by your IdP. For more information, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication)." -Un conflit peut se produire lors de l’approvisionnement des utilisateurs si les parties uniques de l’identificateur fournies par votre fournisseur d’identité sont supprimées lors de la normalisation. Si vous ne parvenez pas à provisionner un utilisateur en raison d’un conflit de nom d’utilisateur, vous devez modifier le nom d’utilisateur fourni par votre IdP. Pour plus d’informations, consultez « [Résolution des problèmes de nom d’utilisateur](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#resolving-username-problems) ». +A conflict may occur when provisioning users if the unique parts of the identifier provided by your IdP are removed during normalization. If you're unable to provision a user due to a username conflict, you should modify the username provided by your IdP. For more information, see "[Resolving username problems](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#resolving-username-problems)." {% data reusables.enterprise-accounts.emu-only-emails-within-the-enterprise-can-conflict %} -Le nom de profil et l’adresse e-mail d’un {% data variables.enterprise.prodname_managed_user %} sont également fournis par l’IdP. Les {% data variables.enterprise.prodname_managed_users_caps %} ne peuvent pas changer leur nom de profil ou leur adresse e-mail sur {% data variables.product.prodname_dotcom %} et l’IdP peut uniquement fournir une seule adresse e-mail. +The profile name and email address of a {% data variables.enterprise.prodname_managed_user %} is also provided by the IdP. {% data variables.enterprise.prodname_managed_users_caps %} cannot change their profile name or email address on {% data variables.product.prodname_dotcom %}, and the IdP can only provide a single email address. -## Support des développeurs avec plusieurs comptes d’utilisateur sur {% data variables.location.product_location %} +## Supporting developers with multiple user accounts on {% data variables.location.product_location %} -Les personnes de votre équipe peuvent avoir besoin de contribuer aux ressources sur {% data variables.location.product_location %} qui se trouvent en dehors de votre {% data variables.enterprise.prodname_emu_enterprise %}. Par exemple, vous pouvez envisager de gérer une entreprise distincte pour les projets open source de votre entreprise. Étant donné qu’un {% data variables.enterprise.prodname_managed_user %} ne peut pas contribuer à des ressources publiques, les utilisateurs doivent gérer un compte personnel distinct pour ce travail. +People on your team may need to contribute to resources on {% data variables.location.product_location %} that are outside of your {% data variables.enterprise.prodname_emu_enterprise %}. For example, you may wish to maintain a separate enterprise for your company's open source projects. Because a {% data variables.enterprise.prodname_managed_user %} cannot contribute to public resources, users will need to maintain a separate, personal account for this work. -Les personnes qui doivent contribuer à partir de deux comptes d’utilisateur sur {% data variables.location.product_location %} à l’aide d’une seule station de travail peuvent configurer Git pour simplifier le processus. Pour plus d’informations, consultez « [Gestion de plusieurs comptes](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/managing-multiple-accounts) ». +People who must contribute from two user accounts on {% data variables.location.product_location %} using one workstation can configure Git to simplify the process. For more information, see "[Managing multiple accounts](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/managing-multiple-accounts)." diff --git a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md index 9d5bb2b672c3..2705b6bb9b59 100644 --- a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md +++ b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md @@ -1,7 +1,7 @@ --- -title: À propos de SAML pour la gestion des identités et des accès d’entreprise +title: About SAML for enterprise IAM shortTitle: About SAML for IAM -intro: 'Vous pouvez utiliser l’authentification unique SAML {% ifversion ghae %}et SCIM (System for Cross-domain Identity Management) {% endif %}pour gérer de façon centralisée l’accès aux organisations {% ifversion ghec %}appartenant à votre entreprise {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}à {% data variables.location.product_location %}{% elsif ghae %}à {% data variables.location.product_location %}{% endif %}.' +intro: 'You can use SAML single sign-on (SSO) {% ifversion ghae %}and System for Cross-domain Identity Management (SCIM) {% endif %}to centrally manage access {% ifversion ghec %}to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}to {% data variables.location.product_location %}{% elsif ghae %}to {% data variables.location.product_location %}{% endif %}.' versions: ghec: '*' ghes: '*' @@ -22,74 +22,83 @@ redirect_from: - /admin/authentication/managing-identity-and-access-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/about-identity-and-access-management-for-your-enterprise -ms.openlocfilehash: d719ef81948cef75018b0976fc97ef45c267469f -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180028' --- -## À propos de l’authentification unique SAML pour {% ifversion ghec or ghae %}votre entreprise sur {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} + +## About SAML SSO for {% ifversion ghec or ghae %}your enterprise on {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} {% ifversion ghec %} -Si les membres de votre entreprise gèrent leurs propres comptes d’utilisateur sur {% data variables.location.product_location %}, vous pouvez configurer l’authentification SAML comme restriction d’accès supplémentaire pour votre entreprise ou votre organisation. {% data reusables.saml.dotcom-saml-explanation %} +If your enterprise members manage their own user accounts on {% data variables.location.product_location %}, you can configure SAML authentication as an additional access restriction for your enterprise or organization. {% data reusables.saml.dotcom-saml-explanation %} {% data reusables.saml.saml-accounts %} -{% data reusables.saml.about-saml-enterprise-accounts %} Pour plus d’informations, consultez « [Configuration d’une authentification unique (SSO) SAML pour votre entreprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise). » +{% data reusables.saml.about-saml-enterprise-accounts %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." -Vous pouvez également provisionner et gérer les comptes des membres de votre entreprise avec {% data variables.product.prodname_emus %}. Pour vous aider à déterminer si l’authentification unique SAML ou {% data variables.product.prodname_emus %} constitue la meilleure solution pour votre entreprise, consultez « [À propos de l’authentification pour votre entreprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise) ». +Alternatively, you can provision and manage the accounts of your enterprise members with {% data variables.product.prodname_emus %}. To help you determine whether SAML SSO or {% data variables.product.prodname_emus %} is better for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." -{% data reusables.enterprise-accounts.about-recovery-codes %} Pour plus d’informations, consultez « [Gestion des codes de récupération pour votre entreprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise) ». +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -Après avoir activé l’authentification unique SAML, selon le fournisseur d’identité que vous utilisez, vous pouvez activer des fonctionnalités de gestion des identités et des accès supplémentaires. +After you enable SAML SSO, depending on the IdP you use, you may be able to enable additional identity and access management features. -Si vous utilisez Azure AD comme fournisseur d’identité, vous pouvez utiliser la synchronisation d’équipe pour gérer l’appartenance à l’équipe au sein de chaque organisation. {% data reusables.identity-and-permissions.about-team-sync %} Pour plus d’informations, consultez « [Gestion de la synchronisation d’équipe pour les organisations dans votre compte d’entreprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/managing-team-synchronization-for-organizations-in-your-enterprise) ». +If you use Azure AD as your IDP, you can use team synchronization to manage team membership within each organization. {% data reusables.identity-and-permissions.about-team-sync %} {% note %} -**Remarque :** Vous ne pouvez pas utiliser SCIM au niveau de l’entreprise, sauf si votre entreprise est activée pour {% data variables.product.prodname_emus %}. +**Note:** You cannot configure SCIM for your enterprise account unless your account was created to use {% data variables.product.prodname_emus %}. For more information, see "[About {% data variables.product.prodname_emus %}](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users)." {% endnote %} -{% data reusables.saml.switching-from-org-to-enterprise %} Pour plus d’informations, consultez « [Basculement de votre configuration SAML d’une organisation vers un compte d’entreprise](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account) ». +{% data reusables.saml.switching-from-org-to-enterprise %} For more information, see "[Switching your SAML configuration from an organization to an enterprise account](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account)." {% elsif ghes %} -L’authentification unique SAML permet aux utilisateurs de s’authentifier et d’accéder à {% data variables.location.product_location %} via un système externe de gestion des identités. +SAML SSO allows people to authenticate and access {% data variables.location.product_location %} through an external system for identity management. -SAML est un standard basé sur XML pour l’authentification et l’autorisation. Quand vous configurez SAML pour {% data variables.location.product_location %}, le système externe d’authentification s’appelle un fournisseur d’identité (IdP). Votre instance fait office de fournisseur de service SAML. Pour plus d’informations sur la norme SAML, consultez [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) sur Wikipédia. +SAML is an XML-based standard for authentication and authorization. When you configure SAML for {% data variables.location.product_location %}, the external system for authentication is called an identity provider (IdP). Your instance acts as a SAML service provider (SP). For more information about the SAML standard, see [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) on Wikipedia. -Pour plus d’informations sur la configuration de l’authentification unique SAML sur {% data variables.product.product_name %}, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise) ». +{% elsif ghae %} -{% data reusables.saml.saml-ghes-account-revocation %} +{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} + +After you configure the application for {% data variables.product.product_name %} on your identity provider (IdP), you can provision access to {% data variables.location.product_location %} by assigning users and groups to the application on your IdP. For more information about SAML SSO for {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." + +{% endif %} + +{% ifversion ghes < 3.6 %} + +Your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}. + +{% endif %} + +{% ifversion ghes %} {% data reusables.enterprise_user_management.external_auth_disables_2fa %} {% data reusables.enterprise_user_management.built-in-authentication %} -{% elsif ghae %} +{% endif %} -{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} +For more information about the configuration of SAML SSO on {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise)."{% ifversion ghec or ghae or scim-for-ghes %} To learn how to configure both authentication and {% ifversion ghae or ghes %}user {% endif %}provisioning for {% data variables.location.product_location %} with your specific IdP, see the articles for individual IdPs in "[Using SAML for enterprise IAM](/admin/identity-and-access-management/using-saml-for-enterprise-iam)."{% endif %} -Après avoir configuré l’application pour {% data variables.product.product_name %} sur votre IdP, vous pouvez provisionner l’accès à {% data variables.location.product_location %} en affectant l’application aux utilisateurs et groupes sur votre IdP. Pour plus d’informations sur l’authentification unique SAML pour {% data variables.product.product_name %}, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise) ». +{% ifversion ghae or scim-for-ghes %} -{% data reusables.scim.after-you-configure-saml %} Pour plus d’informations, consultez « [Configuration de l’approvisionnement d’utilisateurs pour votre entreprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise) ». +## About creation of user accounts -Pour savoir comment configurer l’authentification et le provisionnement d’utilisateurs pour {% data variables.location.product_location %} avec votre IdP spécifique, consultez « [Configuration de l’authentification et du provisionnement avec votre fournisseur d’identité](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider) ». +{% data reusables.scim.after-you-configure-saml %} For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise)." + +{% data reusables.saml.saml-ghes-account-revocation %} {% endif %} -## Fournisseurs d’identité pris en charge +## Supported IdPs {% ifversion ghec %} -Nous testons et prenons officiellement en charge les fournisseurs d’identité suivants. Pour l’authentification unique SAML, nous offrons une prise en charge limitée pour tous les fournisseurs d’identité qui implémentent la norme SAML 2.0. Pour plus d’informations, consultez le [Wiki SAML](https://wiki.oasis-open.org/security) sur le site web OASIS. +We test and officially support the following IdPs. For SAML SSO, we offer limited support for all identity providers that implement the SAML 2.0 standard. For more information, see the [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website. -Fournisseur d’identité | SAML | Synchronisation d’équipe | +IdP | SAML | Team synchronization | --- | :--: | :-------: | -Active Directory Federation Services (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | +Active Directory Federation Services (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | Azure Active Directory (Azure AD) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | Okta | {% octicon "check-circle-fill" aria-label="The check icon" %} | | OneLogin | {% octicon "check-circle-fill" aria-label="The check icon" %} | | @@ -102,7 +111,7 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% ifversion ghes > 3.3 %} -Si votre IdP prend en charge les assertions chiffrées, vous pouvez configurer des assertions chiffrées sur {% data variables.product.product_name %} pour renforcer la sécurité durant le processus d’authentification. +If your IdP supports encrypted assertions, you can configure encrypted assertions on {% data variables.product.product_name %} for increased security during the authentication process. {% endif %} @@ -110,7 +119,7 @@ Si votre IdP prend en charge les assertions chiffrées, vous pouvez configurer d {% elsif ghae %} -Les fournisseurs d’identité suivants sont officiellement pris en charge pour l’intégration à {% data variables.product.prodname_ghe_managed %}. +The following IdPs are officially supported for integration with {% data variables.product.prodname_ghe_managed %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -120,14 +129,18 @@ Les fournisseurs d’identité suivants sont officiellement pris en charge pour {% ifversion ghae %} -## Mappage des équipes {% data variables.product.prodname_ghe_managed %} aux groupes Okta +## Mapping {% data variables.product.prodname_ghe_managed %} teams to Okta groups -Si vous utilisez Okta en tant que fournisseur d’identité, vous pouvez mapper vos groupes Okta aux équipes sur {% data variables.product.product_name %}. Pour plus d’informations, consultez « [Mappage de groupes Okta à des équipes](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams) ». +If you use Okta as your IdP, you can map your Okta groups to teams on {% data variables.product.product_name %}. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## Pour aller plus loin +## Further reading -- [Wiki SAML](https://wiki.oasis-open.org/security) sur le site web OASIS -- [Système de gestion des identités inter-domaines : protocole (RFC 7644)](https://tools.ietf.org/html/rfc7644) sur le site web IETF {%- ifversion ghae %} -- « [Restriction du trafic réseau vers votre entreprise avec une liste d’adresses IP autorisées](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list) » {%- endif %} +- [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website +{%- ifversion ghae or scim-for-ghes %} +- [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website +{%- endif %} +{%- ifversion ghae %} +- "[Restricting network traffic to your enterprise with an IP allow list](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" +{%- endif %} diff --git a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md index 4f008e144e0a..9cae70edd510 100644 --- a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md +++ b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md @@ -1,7 +1,7 @@ --- -title: Configuration de l’authentification et de l’approvisionnement pour votre entreprise à l’aide d’Azure AD +title: Configuring authentication and provisioning for your enterprise using Azure AD shortTitle: Configure with Azure AD -intro: "Vous pouvez utiliser un locataire dans Azure Active Directory (Azure\_AD) comme fournisseur d’identité (IdP) pour gérer de manière centralisée l’authentification et le provisionnement d’utilisateurs pour {% data variables.location.product_location %}." +intro: 'You can use a tenant in Azure Active Directory (Azure AD) as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for an enterprise on {% data variables.product.product_name %}.' versions: ghae: '*' @@ -17,69 +17,62 @@ redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad -ms.openlocfilehash: bfd93814b11066d6da2d87a2e1f0a8bd5461e93f -ms.sourcegitcommit: ced661bdffebd0f96f6f76db109fbe31983448ba -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148167059' --- -## À propos de l’authentification et de l’approvisionnement d’utilisateurs avec Azure AD -Azure Active Directory (Azure AD) est un service de Microsoft qui vous permet de gérer de manière centralisée les comptes d’utilisateur et d’accéder aux applications web. Pour plus d’informations, consultez [Qu’est-ce qu’Azure Active Directory ?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) dans Microsoft Docs. +## About authentication and user provisioning with Azure AD -Pour gérer l’identité et l’accès pour {% data variables.product.product_name %}, vous pouvez utiliser un locataire Azure AD comme fournisseur d’identité SAML pour l’authentification. Vous pouvez également configurer Azure AD pour provisionner automatiquement des comptes et accéder à l’appartenance avec SCIM, ce qui vous permet de créer des utilisateurs {% data variables.product.product_name %} et de gérer l’appartenance à l’équipe et à l’organisation à partir de votre locataire Azure AD. +Azure Active Directory (Azure AD) is a service from Microsoft that allows you to centrally manage user accounts and access to web applications. For more information, see [What is Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) in the Microsoft Docs. + +{% data reusables.saml.idp-saml-and-scim-explanation %} {% data reusables.scim.ghes-beta-note %} -Après avoir activé l’authentification unique SAML et SCIM pour {% data variables.product.product_name %} à l’aide d’Azure AD, vous pouvez effectuer les opérations suivantes à partir de votre locataire Azure AD. +After you enable SAML SSO and SCIM for {% data variables.product.product_name %} using Azure AD, you can accomplish the following from your Azure AD tenant. -* Affectez l’application {% data variables.product.product_name %} sur Azure AD à un compte d’utilisateur pour créer et accorder automatiquement l’accès à un compte d’utilisateur correspondant sur {% data variables.product.product_name %}. -* Désaffectez l’application {% data variables.product.product_name %} d’un compte d’utilisateur sur Azure AD pour désactiver le compte d’utilisateur correspondant sur {% data variables.product.product_name %}. -* Affectez l’application {% data variables.product.product_name %} à un groupe d’IdP sur Azure AD pour créer et accorder automatiquement l’accès aux comptes d’utilisateur sur {% data variables.product.product_name %} pour tous les membres du groupe d’IdP. De plus, le groupe d’IdP est disponible sur {% data variables.product.product_name %} pour la connexion à une équipe et à son organisation parente. -* Désaffectez l’application {% data variables.product.product_name %} d’un groupe d’IdP pour désactiver les comptes d’utilisateur {% data variables.product.product_name %} de tous les utilisateurs du fournisseur d’identité ayant accès uniquement via ce groupe d’IdP et supprimer les utilisateurs de l’organisation parente. Le groupe d’IdP est déconnecté de toutes les équipes sur {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application on Azure AD to a user account to automatically create and grant access to a corresponding user account on {% data variables.product.product_name %}. +* Unassign the {% data variables.product.product_name %} application to a user account on Azure AD to deactivate the corresponding user account on {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application to an IdP group on Azure AD to automatically create and grant access to user accounts on {% data variables.product.product_name %} for all members of the IdP group. In addition, the IdP group is available on {% data variables.product.product_name %} for connection to a team and its parent organization. +* Unassign the {% data variables.product.product_name %} application from an IdP group to deactivate the {% data variables.product.product_name %} user accounts of all IdP users who had access only through that IdP group and remove the users from the parent organization. The IdP group will be disconnected from any teams on {% data variables.product.product_name %}. -Pour plus d’informations sur la gestion des identités et des accès pour votre entreprise sur {% data variables.location.product_location %}, consultez « [Gestion des identités et des accès pour votre entreprise](/admin/authentication/managing-identity-and-access-for-your-enterprise) ». Pour plus d’informations sur la synchronisation des équipes avec des groupes IdP, consultez « [Synchronisation d’une équipe avec un groupe de fournisseurs d’identité](/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group) ». +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -## Prérequis +## Prerequisites -- Pour configurer l’authentification et l’approvisionnement d’utilisateurs pour {% data variables.product.product_name %} à l’aide d’Azure AD, vous devez disposer d’un compte et d’un locataire Azure AD. Pour plus d’informations, consultez le [site web Azure AD](https://azure.microsoft.com/free/active-directory) et le [Guide de démarrage rapide : Créer un locataire Azure Active Directory](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) dans Microsoft Docs. +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Azure AD, you must have an Azure AD account and tenant. For more information, see the [Azure AD website](https://azure.microsoft.com/free/active-directory) and [Quickstart: Create an Azure Active Directory tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) in the Microsoft Docs. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Configuration de l’authentification et de l’approvisionnement d’utilisateurs avec Azure AD - -Dans votre locataire Azure AD, ajoutez l’application pour {% data variables.product.product_name %}, puis configurez le provisionnement. +## Configuring authentication and user provisioning with Azure AD {% ifversion ghae %} -1. Dans Azure AD, ajoutez le {% data variables.enterprise.ae_azure_ad_app_link %} à votre locataire et configurez l’authentification unique. Pour plus d’informations, consultez [Tutoriel : Intégration de l’authentification unique (SSO) Azure Active Directory à {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) dans Microsoft Docs. +In your Azure AD tenant, add the application for {% data variables.product.product_name %}, then configure provisioning. + +1. In Azure AD, add the {% data variables.enterprise.ae_azure_ad_app_link %} to your tenant and configure single sign-on. For more information, see [Tutorial: Azure Active Directory single sign-on (SSO) integration with {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) in the Microsoft Docs. -1. Dans {% data variables.product.product_name %}, entrez les détails de votre locataire Azure AD. +1. In {% data variables.product.product_name %}, enter the details for your Azure AD tenant. - {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} - - Si vous avez déjà configuré l’authentification unique SAML pour {% data variables.location.product_location %} à l’aide d’un autre fournisseur d’identité et que vous souhaitez utiliser Azure AD à la place, vous pouvez modifier votre configuration. Pour plus d’informations, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration) ». + - If you've already configured SAML SSO for {% data variables.location.product_location %} using another IdP and you want to use Azure AD instead, you can edit your configuration. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration)." -1. Activez l’approvisionnement d’utilisateurs dans {% data variables.product.product_name %} et configurez l’approvisionnement d’utilisateurs dans Azure AD. Pour plus d’informations, consultez « [Configuration de l’approvisionnement d’utilisateurs pour votre entreprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise) ». +1. Enable user provisioning in {% data variables.product.product_name %} and configure user provisioning in Azure AD. For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)." {% elsif scim-for-ghes %} -1. Dans le locataire Azure AD, dans la barre latérale gauche, cliquez sur **Provisionnement**. +1. Configure SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +1. Configure user provisioning with SCIM for your instance. For more information, see "[Configuring user provisioning with SCIM for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise)." -1. Sous « URL du locataire », tapez l’URL complète du point de terminaison pour SCIM sur {% data variables.location.product_location %}. Pour plus d’informations, consultez « [SCIM](/rest/enterprise-admin/scim#scim-endpoint-urls) » dans la documentation de l’API REST. - -1. Sous « Jeton secret », tapez le {% data variables.product.pat_v1 %} que vous avez créé à l’étape 4 de la « [Configuration du provisionnement d’utilisateurs avec SCIM pour votre entreprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise#enabling-user-provisioning-for-your-enterprise) ». +{% endif %} -1. Pour être sûr de réussir la connexion entre Azure AD et {% data variables.location.product_location %}, cliquez sur **Tester la connexion**. +## Managing enterprise owners -1. Une fois la connexion établie, en haut de la page, cliquez sur **Enregistrer**. +The steps to make a person an enterprise owner depend on whether you only use SAML or also use SCIM. For more information about enterprise owners, see "[Roles in an enterprise](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise)." -{% endif %} +If you configured provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, assign the enterprise owner role to the user in Azure AD. -1. Affectez un propriétaire d’entreprise pour {% data variables.product.product_name %} dans Azure AD. Le processus que vous devez suivre varie selon que vous avez ou non configuré le provisionnement. Pour plus d’informations sur les propriétaires d’entreprise, consultez « [Rôles dans une entreprise](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise#enterprise-owners) ». - - Si vous avez configuré le provisionnement, pour accorder à l’utilisateur la propriété d’entreprise dans {% data variables.product.product_name %}, attribuez le rôle de propriétaire d’entreprise à l’utilisateur dans Azure AD. - - Si vous n’avez pas configuré le provisionnement, pour accorder à l’utilisateur la propriété d’entreprise dans {% data variables.product.product_name %}, incluez l’attribut `administrator` dans l’assertion SAML pour le compte d’utilisateur sur le fournisseur d’identité, avec la valeur `true`. Pour plus d’informations sur l’inclusion de l’attribut `administrator` dans la revendication SAML à partir d’Azure AD, consultez [Guide pratique pour personnaliser des revendications émises dans le jeton SAML pour les applications d’entreprise](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) dans Microsoft Docs. +If you did not configure provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, include the `administrator` attribute in the SAML assertion for the user account on the IdP, with the value of `true`. For more information about including the `administrator` attribute in the SAML claim from Azure AD, see [How to: customize claims issued in the SAML token for enterprise applications](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in the Microsoft Docs. diff --git a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md index 749bbe7141bb..57fe0921451f 100644 --- a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md +++ b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md @@ -1,11 +1,10 @@ --- -title: Configuration de l’authentification et du provisionnement pour votre entreprise à l’aide d’Okta +title: Configuring authentication and provisioning for your enterprise using Okta shortTitle: Configure with Okta -intro: 'Vous pouvez utiliser Okta comme fournisseur d’identité (IdP) pour gérer de manière centralisée l’authentification et le provisionnement d’utilisateurs pour {% data variables.location.product_location %}.' +intro: 'You can use Okta as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for {% data variables.product.product_name %}.' versions: ghae: '*' - feature: scim-for-ghes redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta @@ -17,151 +16,166 @@ topics: - Identity - SSO miniTocMaxHeadingLevel: 3 -ms.openlocfilehash: 1655ca7f800b94c150455a077b867e7e08fa924b -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148107514' --- + {% data reusables.saml.okta-ae-sso-beta %} -## À propos de l’authentification et du provisionnement d’utilisateurs avec Okta +## About authentication and user provisioning with Okta + +You can use Okta as an Identity Provider (IdP) for {% data variables.product.product_name %}, which allows your Okta users to sign in to {% data variables.product.product_name %} using their Okta credentials. + +To use Okta as your IdP for {% data variables.product.product_name %}, you can add the {% data variables.product.product_name %} app to Okta, configure Okta as your IdP in {% data variables.product.product_name %}, and provision access for your Okta users and groups. -Vous pouvez utiliser Okta en tant que fournisseur d’identité pour {% data variables.product.product_name %}, ce qui permet à vos utilisateurs Okta de se connecter à {% data variables.product.product_name %} avec leurs informations d’identification Okta. +{% data reusables.saml.idp-saml-and-scim-explanation %} +- "[Mapping Okta groups to teams](/admin/identity-and-access-management/using-saml-for-enterprise-iam/mapping-okta-groups-to-teams)" -Pour utiliser Okta en tant que fournisseur d’identité pour {% data variables.product.product_name %}, vous pouvez ajouter l’application {% data variables.product.product_name %} à Okta, configurer Okta en tant que fournisseur d’identité dans {% data variables.product.product_name %} et provisionner l’accès pour vos utilisateurs et groupes Okta. +After you enable SCIM, the following provisioning features are available for any users that you assign your {% data variables.product.product_name %} application to in Okta. {% data reusables.scim.ghes-beta-note %} -Les fonctionnalités de provisionnement suivantes sont disponibles pour tous les utilisateurs Okta que vous affectez à votre application {% data variables.product.product_name %}. +The following provisioning features are available for all Okta users that you assign to your {% data variables.product.product_name %} application. -| Fonctionnalité | Description | +| Feature | Description | | --- | --- | -| Push New Users | Quand vous créez un nouvel utilisateur dans Okta, l’utilisateur est ajouté à {% data variables.product.product_name %}. | -| Push User Deactivation | Quand vous désactivez un utilisateur dans Okta, cela suspend l’utilisateur de votre entreprise sur {% data variables.product.product_name %}. | -| Pousser (push) les mises à jour de profil | Quand vous mettez à jour le profil d’un utilisateur dans Okta, cela met à jour les métadonnées de l’appartenance de l’utilisateur à votre entreprise sur {% data variables.product.product_name %}. | -| Reactivate Users | Quand vous réactivez un utilisateur dans Okta, cela annule la suspension de l’utilisateur de votre entreprise sur {% data variables.product.product_name %}. | +| Push New Users | When you create a new user in Okta, the user is added to {% data variables.product.product_name %}. | +| Push User Deactivation | When you deactivate a user in Okta, it will suspend the user from your enterprise on {% data variables.product.product_name %}. | +| Push Profile Updates | When you update a user's profile in Okta, it will update the metadata for the user's membership in your enterprise on {% data variables.product.product_name %}. | +| Reactivate Users | When you reactivate a user in Okta, it will unsuspend the user in your enterprise on {% data variables.product.product_name %}. | -## Prérequis +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -- Pour configurer l’authentification et le provisionnement d’utilisateurs pour {% data variables.product.product_name %} avec Okta, vous devez avoir un compte et un locataire Okta. +## Prerequisites + +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Okta, you must have an Okta account and tenant. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Ajout de l’application {% data variables.product.product_name %} dans Okta +## Adding the {% data variables.product.product_name %} application in Okta -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-browse-app-catalog %} {%- ifversion ghae %} -1. Dans le champ de recherche, tapez « GitHub AE », puis cliquez sur **GitHub AE** dans les résultats. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-browse-app-catalog %} +{%- ifversion ghae %} +1. In the search field, type "GitHub AE", then click **GitHub AE** in the results. - ![« Résultat de la recherche »](/assets/images/help/saml/okta-ae-search.png) -1. Cliquez sur **Add**. + !["Search result"](/assets/images/help/saml/okta-ae-search.png) +1. Click **Add**. - ![« Ajouter l’application GitHub AE »](/assets/images/help/saml/okta-ae-add-github-ae.png) -1. Pour « URL de base », tapez l’URL de votre entreprise sur {% data variables.product.product_name %}. + !["Add GitHub AE app"](/assets/images/help/saml/okta-ae-add-github-ae.png) +1. For "Base URL", type the URL of your enterprise on {% data variables.product.product_name %}. - ![« Configurer l’URL de base »](/assets/images/help/saml/okta-ae-configure-base-url.png) -1. Cliquez sur **Done**. + !["Configure Base URL"](/assets/images/help/saml/okta-ae-configure-base-url.png) +1. Click **Done**. {%- elsif scim-for-ghes %} -1. Dans le champ de recherche, tapez « GitHub Enterprise Server », puis cliquez sur **GitHub Enterprise Server** dans les résultats. -1. Cliquez sur **Add**. -1. Pour « URL de base », tapez l’URL de {% data variables.location.product_location %}. -1. Cliquez sur **Done**. +1. In the search field, type "GitHub Enterprise Server", then click **GitHub Enterprise Server** in the results. +1. Click **Add**. +1. For "Base URL", type the URL of {% data variables.location.product_location %}. +1. Click **Done**. {% endif %} -## Activation de l’authentification unique SAML pour {% data variables.product.product_name %} +## Enabling SAML SSO for {% data variables.product.product_name %} -Pour activer l’authentification unique (SSO) pour {% data variables.product.product_name %}, vous devez configurer {% data variables.product.product_name %} pour utiliser l’URL d’authentification, l’URL de l’émetteur et le certificat public fourni par Okta. Vous trouverez ces détails dans l’application Okta pour {% data variables.product.product_name %}. +To enable single sign-on (SSO) for {% data variables.product.product_name %}, you must configure {% data variables.product.product_name %} to use the sign-on URL, issuer URL, and public certificate provided by Okta. You can find these details in the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% ifversion ghae %} {% data reusables.saml.okta-sign-on-tab %} {% data reusables.saml.okta-view-setup-instructions %} -1. Notez les détails « URL de connexion », « Émetteur » et « Certificat public ». -1. Utilisez les détails pour activer l’authentification unique SAML pour votre entreprise sur {% data variables.product.product_name %}. Pour plus d’informations, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise) ». -{% elsif scim-for-ghes %} {% data reusables.saml.okta-sign-on-tab %} -1. Utilisez les détails pour activer l’authentification unique SAML pour {% data variables.location.product_location %}. Pour plus d’informations, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise) ». +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% ifversion ghae %} +{% data reusables.saml.okta-sign-on-tab %} +{% data reusables.saml.okta-view-setup-instructions %} +1. Take note of the "Sign on URL", "Issuer", and "Public certificate" details. +1. Use the details to enable SAML SSO for your enterprise on {% data variables.product.product_name %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." +{% elsif scim-for-ghes %} +{% data reusables.saml.okta-sign-on-tab %} +1. Use the details to enable SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." {%- endif %} {% note %} -**Remarque :** Pour tester votre configuration SAML à partir de {% data variables.product.product_name %}, votre compte d’utilisateur Okta doit être affecté à l’application {% data variables.product.product_name %}. +**Note:** To test your SAML configuration from {% data variables.product.product_name %}, your Okta user account must be assigned to the {% data variables.product.product_name %} app. {% endnote %} -## Activation de l’intégration d’API +## Enabling API integration -L’application Okta utilise l’API REST pour {% data variables.product.product_name %} pour le provisionnement SCIM. Vous pouvez activer et tester l’accès à l’API en configurant Okta avec un {% data variables.product.pat_generic %} pour {% data variables.product.product_name %}. +The Okta app uses the REST API for {% data variables.product.product_name %} for SCIM provisioning. You can enable and test access to the API by configuring Okta with a {% data variables.product.pat_generic %} for {% data variables.product.product_name %}. -1. Dans {% data variables.product.product_name %}, générez un {% data variables.product.pat_v1 %} avec l’étendue `admin:enterprise`. Pour plus d’informations, consultez « [Création d’un {% data variables.product.pat_generic %}](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token) ». -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. Cliquez sur **Configurer l’intégration d’API**. +1. In {% data variables.product.product_name %}, generate a {% data variables.product.pat_v1 %} with the `admin:enterprise` scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token)". +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Click **Configure API Integration**. -1. Sélectionnez **Enable API integration**. +1. Select **Enable API integration**. - ![Activer l’intégration d’API](/assets/images/help/saml/okta-ae-enable-api-integration.png) + ![Enable API integration](/assets/images/help/saml/okta-ae-enable-api-integration.png) -1. Pour « Jeton d’API », tapez le {% data variables.product.pat_generic %} {% data variables.product.product_name %} que vous avez généré précédemment. +1. For "API Token", type the {% data variables.product.product_name %} {% data variables.product.pat_generic %} you generated previously. -1. Cliquez sur **Test API Credentials**. +1. Click **Test API Credentials**. {% note %} -**Remarque :** Si vous voyez `Error authenticating: No results for users returned`, assurez-vous d’avoir activé l’authentification unique pour {% data variables.product.product_name %}. Pour plus d’informations, consultez « [Activation de l’authentification unique SAML pour {% data variables.product.product_name %}](#enabling-saml-sso-for-github-ae) ». +**Note:** If you see `Error authenticating: No results for users returned`, confirm that you have enabled SSO for {% data variables.product.product_name %}. For more information see "[Enabling SAML SSO for {% data variables.product.product_name %}](#enabling-saml-sso-for-github-ae)." {% endnote %} -## Configuration des paramètres de provisionnement SCIM +## Configuring SCIM provisioning settings -Cette procédure montre comment configurer les paramètres SCIM pour le provisionnement Okta. Ces paramètres définissent les fonctionnalités qui seront utilisées lors du provisionnement automatique des comptes d’utilisateur Okta sur {% data variables.product.product_name %}. +This procedure demonstrates how to configure the SCIM settings for Okta provisioning. These settings define which features will be used when automatically provisioning Okta user accounts to {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. Sous « Paramètres », cliquez sur **Vers l’application**. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Under "Settings", click **To App**. - ![Paramètres « Vers l’application »](/assets/images/help/saml/okta-ae-to-app-settings.png) + !["To App" settings](/assets/images/help/saml/okta-ae-to-app-settings.png) -1. À droite de « Provisionnement vers l’application », cliquez sur **Modifier**. -1. À droite de « Créer des utilisateurs », sélectionnez **Activer**. -1. À droite de « Mettre à jour les attributs utilisateur », sélectionnez **Activer**. -1. À droite de « Désactiver les utilisateurs », sélectionnez **Activer**. -1. Cliquez sur **Enregistrer**. +1. To the right of "Provisioning to App", click **Edit**. +1. To the right of "Create Users", select **Enable**. +1. To the right of "Update User Attributes", select **Enable**. +1. To the right of "Deactivate Users", select **Enable**. +1. Click **Save**. -## Autoriser les utilisateurs et groupes Okta à accéder à {% data variables.product.product_name %} +## Allowing Okta users and groups to access {% data variables.product.product_name %} -Vous pouvez provisionner l’accès à {% data variables.product.product_name %} pour vos utilisateurs Okta individuels ou pour des groupes entiers. +You can provision access to {% data variables.product.product_name %} for your individual Okta users, or for entire groups. -### Provisionnement de l’accès pour les utilisateurs Okta +### Provisioning access for Okta users -Pour que vos utilisateurs Okta puissent utiliser leurs informations d’identification pour se connecter à {% data variables.product.product_name %}, vous devez affecter les utilisateurs à l’application Okta pour {% data variables.product.product_name %}. +Before your Okta users can use their credentials to sign in to {% data variables.product.product_name %}, you must assign the users to the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} -1. Cliquez sur **Affectations**. +1. Click **Assignments**. - ![Onglet Attributions](/assets/images/help/saml/okta-ae-assignments-tab.png) + ![Assignments tab](/assets/images/help/saml/okta-ae-assignments-tab.png) -1. Sélectionnez le menu déroulant Affecter et cliquez sur **Affecter aux personnes**. +1. Select the Assign drop-down menu and click **Assign to People**. - ![Bouton « Affecter aux personnes »](/assets/images/help/saml/okta-ae-assign-to-people.png) + !["Assign to People" button](/assets/images/help/saml/okta-ae-assign-to-people.png) -1. À droite du compte d’utilisateur requis, cliquez sur **Affecter**. +1. To the right of the required user account, click **Assign**. - ![Liste des utilisateurs](/assets/images/help/saml/okta-ae-assign-user.png) + ![List of users](/assets/images/help/saml/okta-ae-assign-user.png) -1. À droite de « Rôle », cliquez sur un rôle pour l’utilisateur, puis cliquez sur **Enregistrer et revenir**. +1. To the right of "Role", click a role for the user, then click **Save and go back**. - ![Sélection de rôle](/assets/images/help/saml/okta-ae-assign-role.png) + ![Role selection](/assets/images/help/saml/okta-ae-assign-role.png) -1. Cliquez sur **Done**. +1. Click **Done**. {% ifversion ghae %} -### Provisionnement de l’accès pour les groupes Okta +### Provisioning access for Okta groups -Vous pouvez mapper votre groupe Okta à une équipe dans {% data variables.product.product_name %}. Les membres du groupe Okta deviennent alors automatiquement membres de l’équipe {% data variables.product.product_name %} mappée. Pour plus d’informations, consultez « [Mappage de groupes Okta à des équipes](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams) ». +You can map your Okta group to a team in {% data variables.product.product_name %}. Members of the Okta group will then automatically become members of the mapped {% data variables.product.product_name %} team. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## Pour aller plus loin +## Further reading -- [Présentation de SAML](https://developer.okta.com/docs/concepts/saml/) dans la documentation Okta -- [Présentation de SCIM](https://developer.okta.com/docs/concepts/scim/) dans la documentation Okta +- [Understanding SAML](https://developer.okta.com/docs/concepts/saml/) in the Okta documentation +- [Understanding SCIM](https://developer.okta.com/docs/concepts/scim/) in the Okta documentation diff --git a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md index 330e23458474..3b0ae254b7d8 100644 --- a/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md +++ b/translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md @@ -1,7 +1,7 @@ --- -title: Configuration du provisionnement d’utilisateurs avec SCIM pour votre entreprise -shortTitle: Configure user provisioning -intro: 'Vous pouvez configurer SCIM (System for Cross-domain Identity Management) pour {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, qui provisionne automatiquement les comptes d’utilisateur lorsque vous affectez l’application pour {% ifversion scim-for-ghes %}votre instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} à un utilisateur sur votre fournisseur d’identité (IdP).' +title: Configuring user provisioning with SCIM for your enterprise +shortTitle: Configure SCIM user provisioning +intro: 'You can configure System for Cross-domain Identity Management (SCIM) for {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, which automatically provisions user accounts when you assign the application for {% ifversion scim-for-ghes %}your instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} to a user on your identity provider (IdP).' permissions: '{% ifversion scim-for-ghes %}Site administrators{% elsif ghae %}Enterprise owners{% endif %} can configure user provisioning for {% ifversion scim-for-ghes %}a {% data variables.product.product_name %} instance{% elsif ghae %}an enterprise on {% data variables.product.product_name %}{% endif %}.' versions: ghae: '*' @@ -17,56 +17,61 @@ redirect_from: - /admin/authentication/configuring-user-provisioning-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/configuring-user-provisioning-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-for-your-enterprise -ms.openlocfilehash: c330d8e375522901d2738b581a897d42d30d628e -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108496' --- + {% data reusables.scim.ghes-beta-note %} -## À propos du provisionnement d’utilisateurs pour {% data variables.product.product_name %} +## About user provisioning for {% data variables.product.product_name %} {% ifversion ghae %} -{% data reusables.saml.ae-uses-saml-sso %} Pour plus d’informations, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise) ». +{% data reusables.saml.ae-uses-saml-sso %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." {% endif %} -{% ifversion scim-for-ghes %}Si vous utilisez l’authentification unique SAML pour {% data variables.location.product_location %}, vous{% elsif ghae %}Vous{% endif %} pouvez configurer SCIM pour automatiquement créer ou suspendre des comptes d’utilisateur et accorder l’accès{% ifversion scim-for-ghes %} à votre instance{% elsif ghae %} pour {% data variables.product.product_name %}{% endif %} quand vous affectez ou désaffectez l’application sur votre IdP. Pour plus d’informations sur SCIM, consultez [System for Cross-domain Identity Management : Protocole (RFC 7644)](https://tools.ietf.org/html/rfc7644) sur le site web de l’IETF. +{% ifversion scim-for-ghes %}If you use SAML single sign-on (SSO) for {% data variables.location.product_location %}, you{% elsif ghae %}You{% endif %} can configure SCIM to automatically create or suspend user accounts and grant access{% ifversion scim-for-ghes %} to your instance{% elsif ghae %} for {% data variables.product.product_name %}{% endif %} when you assign or unassign the application on your IdP. For more information about SCIM, see [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website. -Si vous ne configurez pas le provisionnement d’utilisateurs avec SCIM, votre fournisseur d’identité ne communique pas automatiquement avec {% data variables.product.product_name %} vous affectez l’application ou annulez son affectation à un utilisateur. Sans SCIM, {% data variables.product.product_name %} crée un compte d’utilisateur à l’aide du provisionnement juste-à-temps (JIT) SAML la première fois que quelqu’un accède à {% data variables.product.product_name %} et se connecte en s’authentifiant via votre fournisseur d’identité. +If you do not configure user provisioning with SCIM, your IdP will not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application to a user. Without SCIM, {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. -La configuration du provisionnement permet à votre IdP de communiquer avec {% data variables.location.product_location %} quand vous affectez ou désaffectez l’application pour {% data variables.product.product_name %} à un utilisateur sur votre IdP. Quand vous affectez l’application, votre IdP invite {% data variables.location.product_location %} à créer un compte et à envoyer un e-mail d’intégration à l’utilisateur. Quand vous annulez l’affectation de l’application, votre fournisseur d’identité communique avec {% data variables.product.product_name %} pour invalider toutes les sessions SAML et désactiver le compte du membre. +Configuring provisioning allows your IdP to communicate with {% data variables.location.product_location %} when you assign or unassign the application for {% data variables.product.product_name %} to a user on your IdP. When you assign the application, your IdP will prompt {% data variables.location.product_location %} to create an account and send an onboarding email to the user. When you unassign the application, your IdP will communicate with {% data variables.product.product_name %} to invalidate any SAML sessions and disable the member's account. -Pour configurer le provisionnement pour votre entreprise, vous devez activer le provisionnement sur {% data variables.product.product_name %}, puis installer et configurer une application de provisionnement sur votre fournisseur d’identité. +To configure provisioning for your enterprise, you must enable provisioning on {% data variables.product.product_name %}, then install and configure a provisioning application on your IdP. {% ifversion scim-for-ghes %} -L’application de provisionnement sur votre IdP communique avec {% data variables.product.product_name %} à l’aide de l’API SCIM. Pour plus d’informations, consultez « [SCIM](/rest/enterprise-admin/scim) » dans la documentation de l’API REST. +The provisioning application on your IdP communicates with {% data variables.product.product_name %} using the SCIM API. For more information, see "[SCIM](/rest/enterprise-admin/scim)" in the REST API documentation. {% endif %} -## À propos des identités et des revendications +## About identities and claims -Une fois qu’un administrateur idP a accordé à une personne l’accès à {% data variables.location.product_location %}, l’utilisateur peut s’authentifier via l’idP pour accéder à {% data variables.product.product_name %} à l’aide de l’authentification unique SAML. +After an IdP administrator grants a person access to {% data variables.location.product_location %}, the user can authenticate through the IdP to access {% data variables.product.product_name %} using SAML SSO. -Pendant l’authentification, {% ifversion scim-for-ghes %}l’instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} tente d’associer l’utilisateur à une identité SAML. Par défaut, {% ifversion scim-for-ghes %}l’instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} compare la revendication `NameID` de l’IdP au nom d’utilisateur du compte. {% data variables.product.product_name %} standardise la valeur de `NameID` pour la comparaison. Pour plus d’informations sur la standardisation des noms d’utilisateur, consultez « [Considérations relatives au nom d’utilisateur pour l’authentification externe](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization) ». +During authentication, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} attempts to associate the user with a SAML identity. By default, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} compares the `NameID` claim from the IdP to the account's username. {% data variables.product.product_name %} normalizes the value of `NameID` for the comparison. For more information about username normalization, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization)." -S’il n’existe aucun nom d’utilisateur correspondant sur l’instance, celle-ci crée un nouveau compte pour l’utilisateur. S’il existe un compte avec un nom d’utilisateur correspondant sur l’instance, l’utilisateur se connecte au compte.{% ifversion scim-for-ghes %} {% data variables.product.product_name %} compare la revendication de l’IdP à tous les comptes de l’instance, que les comptes utilisent l’authentification intégrée ou soient déjà associés à une identité SAML.{% endif %} +If there is no existing account with a matching username on the instance, the user will fail to sign in.{% ifversion scim-for-ghes %} To make this match, {% data variables.product.product_name %} compares the SAML `NameId` claim from the IdP to the `username` claim for each user account provisioned by SCIM on the instance.{% endif %} {% ifversion scim-for-ghes %} -Lors de l’utilisation de l’authentification unique SAML, un administrateur de site peut configurer des attributs utilisateur personnalisés pour l’instance. Un attribut de nom d’utilisateur personnalisé permet à l’instance d’utiliser une valeur de l’IdP autre que `NameID`. {% data variables.product.product_name %} respecte ce mappage lorsque SCIM est configuré. Pour plus d’informations sur le mappage d’attributs utilisateur, consultez « [Configuration de l’authentification unique SAML pour votre entreprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso) ». +{% note %} + +**Note**: During SAML authentication, some environments may use a value other than `NameID` as the unique identifying claim. Currently, if you use SCIM provisioning, custom mappings for SAML user attributes are not supported. + +{% endnote %} {% endif %} -Si {% data variables.product.product_name %} identifie correctement un utilisateur de l’IdP, mais que les détails du compte tels que l’adresse e-mail, le prénom ou le nom ne correspondent pas, l’instance met à jour les détails avec les valeurs de l’IdP. +If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance overwrites the details with values from the IdP. Any email addresses other than the primary email provisioned by SCIM will also be deleted from the user account. + +## Supported identity providers + +{% ifversion ghes %} -## Fournisseurs d’identité pris en charge +During the private beta, your account team will provide documentation for the configuration of SCIM for {% data variables.product.product_name %} on a supported IdP. -Les IdP suivants prennent en charge le provisionnement d’utilisateurs avec SCIM pour {% data variables.product.product_name %}. +{% elsif ghae %} + +The following IdPs support user provisioning with SCIM for {% data variables.product.product_name %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -76,63 +81,72 @@ Les IdP suivants prennent en charge le provisionnement d’utilisateurs avec SCI {% data reusables.scim.ghes-scim-idp-table %} -{% ifversion ghae %} Pour les IdP qui prennent en charge le mappage d’équipe, vous pouvez affecter ou désaffecter l’application pour {% data variables.product.product_name %} aux groupes d’utilisateurs de votre IdP. Ces groupes sont ensuite disponibles pour que les propriétaires d’organisation et les responsables d’équipe dans {% data variables.location.product_location %} les mappent aux équipes {% data variables.product.product_name %}. Pour plus d’informations, consultez « [Mappage de groupes Okta à des équipes](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams) ». +For IdPs that support team mapping, you can assign or unassign the application for {% data variables.product.product_name %} to groups of users in your IdP. These groups are then available to organization owners and team maintainers in {% data variables.location.product_location %} to map to {% data variables.product.product_name %} teams. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." + {% endif %} -## Prérequis +## Prerequisites {% ifversion ghae %} -- Vous devez configurer l’authentification unique SAML lorsque vous initialisez {% data variables.product.product_name %}. Pour plus d’informations, consultez « [Initialisation de {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae) ». +- You must configure SAML SSO when you initialize {% data variables.product.product_name %}. For more information, see "[Initializing {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae)." {% elsif scim-for-ghes %} - {% data reusables.saml.ghes-you-must-configure-saml-sso %} -- Vous devez autoriser l’authentification intégrée pour les utilisateurs qui n’ont pas de compte sur votre IdP. Pour plus d’informations, consultez « [Autorisation de l’authentification intégrée pour les utilisateurs en dehors de votre fournisseur](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider) ». +- You must allow built-in authentication for users who don't have an account on your IdP. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider)." -- Votre IdP doit prendre en charge les appels SCIM à un fournisseur de services (SP). +- Your IdP must support making SCIM calls to a Service Provider (SP). {% endif %} -- Vous devez disposer d’un accès administratif sur votre fournisseur d’identité pour configurer l’application pour le provisionnement d’utilisateurs pour {% data variables.product.product_name %}. +- You must have administrative access on your IdP to configure the application for user provisioning for {% data variables.product.product_name %}. -## Activation du provisionnement d’utilisateurs pour votre entreprise +## Enabling user provisioning for your enterprise {% ifversion scim-for-ghes %} -Pour effectuer des actions de provisionnement sur votre instance, vous allez créer un compte d’utilisateur d’ordinateur dédié et promouvoir le compte en propriétaire d’entreprise. +To perform provisioning actions on your instance, you will create a built-in user account and promote the account to an enterprise owner. -Une fois que vous avez activé SCIM sur une instance {% data variables.product.product_name %}, tous les comptes d’utilisateur sont suspendus. Si vous accordez à l’utilisateur l’accès à votre instance à partir de votre IdP et que l’utilisateur s’authentifie correctement, le compte de l’utilisateur n’est plus suspendu. +After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. The built-in user account will continue to perform provisioning actions. After you grant a user access to your instance from your IdP, the IdP will communicate with the instance using SCIM to unsuspend the user's account. {% endif %} {%- ifversion ghae %} -1. Une fois connecté à {% data variables.location.product_location %} en tant que propriétaire d’entreprise, créez un {% data variables.product.pat_v1 %} avec l’étendue **admin:enterprise**. Pour plus d’informations, consultez « [Création d’un {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token) ». +1. While signed into {% data variables.location.product_location %} as an enterprise owner, create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." {% note %} - **Remarques**: - - Pour créer le {% data variables.product.pat_generic %}, nous vous recommandons d’utiliser le compte pour le premier propriétaire d’entreprise que vous avez créé lors de l’initialisation. Pour plus d’informations, consultez « [Initialisation de {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae) ». - - Vous aurez besoin de ce {% data variables.product.pat_generic %} pour configurer l’application pour SCIM sur votre IdP. Stockez le jeton en toute sécurité dans un gestionnaire de mots de passe jusqu’à ce que vous ayez besoin du jeton plus loin dans ces instructions. + **Notes**: + - To create the {% data variables.product.pat_generic %}, we recommend using the account for the first enterprise owner that you created during initialization. For more information, see "[Initializing {% data variables.product.prodname_ghe_managed %}](/admin/configuration/initializing-github-ae)." + - You'll need this {% data variables.product.pat_generic %} to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. - {% endnote %} {% warning %} + {% endnote %} + {% warning %} - **Avertissement** : Si le compte d’utilisateur du propriétaire d’entreprise qui crée le {% data variables.product.pat_generic %} est désactivé ou déprovisionné, votre IdP ne provisionne et ne déprovisionne plus automatiquement les comptes d’utilisateur de votre entreprise. Un autre propriétaire d’entreprise doit créer un nouveau {% data variables.product.pat_generic %} et reconfigurer le provisionnement sur l’IdP. + **Warning**: If the user account for the enterprise owner who creates the {% data variables.product.pat_generic %} is deactivated or deprovisioned, your IdP will no longer provision and deprovision user accounts for your enterprise automatically. Another enterprise owner must create a new {% data variables.product.pat_generic %} and reconfigure provisioning on the IdP. - {% endwarning %} {%- elsif scim-for-ghes %} -1. Créez un compte d’utilisateur d’ordinateur dédié pour effectuer des actions de provisionnement sur votre instance. Pour plus d’informations, consultez « [Autorisation de l’authentification intégrée pour les utilisateurs en dehors de votre fournisseur](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance) ». -1. Promouvez le compte d’utilisateur dédié en propriétaire d’entreprise. Pour plus d’informations, consultez « [Inviter des personnes à gérer votre entreprise](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account) ». -1. Connectez-vous à votre instance en tant que nouveau propriétaire d’entreprise. -1. Créez un {% data variables.product.pat_v1 %} avec l’étendue **admin:enterprise**. Pour plus d’informations, consultez « [Création d’un {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token) ». + {% endwarning %} +{%- elsif scim-for-ghes %} +1. Create a built-in user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." +1. Promote the dedicated user account to an enterprise owner. For more information, see "[Inviting people to manage your enterprise](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account)." +1. Sign into your instance as the new enterprise owner. +1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. Do not specify an expiration date for the {% data variables.product.pat_v1 %}. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." + {% warning %} + + **Warning**: Ensure that you don't specify an expiration date for the {% data variables.product.pat_v1 %}. If you specify an expiration date, SCIM will no longer function after the expiration date passes. + + {% endwarning %} {% note %} - **Remarque** : Vous aurez besoin de ce {% data variables.product.pat_generic %} pour tester la configuration SCIM et configurer l’application pour SCIM sur votre IdP. Stockez le jeton en toute sécurité dans un gestionnaire de mots de passe jusqu’à ce que vous ayez besoin du jeton plus loin dans ces instructions. + **Note**: You'll need this {% data variables.product.pat_generic %} to test the SCIM configuration, and to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. - {% endnote %} {% data reusables.enterprise_installation.ssh-into-instance %} -1. Pour activer SCIM, exécutez les commandes fournies par votre gestionnaire de comptes sur {% data variables.contact.contact_enterprise_sales %}. + {% endnote %} +{% data reusables.enterprise_installation.ssh-into-instance %} +1. To enable SCIM, run the commands provided to you by your account manager on {% data variables.contact.contact_enterprise_sales %}. {% data reusables.enterprise_site_admin_settings.wait-for-configuration-run %} -1. Pour vérifier que SCIM est opérationnel, exécutez les commandes suivantes. Remplacez _PAT FROM STEP 3_ et _YOUR INSTANCE’S HOSTNAME_ par les vraies valeurs. +1. To validate that SCIM is operational, run the following commands. Replace _PAT FROM STEP 3_ and _YOUR INSTANCE'S HOSTNAME_ with actual values. ```shell $ GHES_PAT="PAT FROM STEP 3" @@ -142,25 +156,30 @@ Une fois que vous avez activé SCIM sur une instance {% data variables.product.p --header 'Authorization: Bearer $GHES_PAT' ``` - La commande doit retourner un tableau vide. -{%- endif %} {%- ifversion ghae %} {% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.security-tab %} -1. Sous « Provisionnement d’utilisateurs SCIM », sélectionnez **Exiger le provisionnement d’utilisateurs SCIM**. - ![Case à cocher pour « Exiger le provisionnement d’utilisateurs SCIM » dans les paramètres de sécurité d’entreprise](/assets/images/help/enterprises/settings-require-scim-user-provisioning.png) -1. Cliquez sur **Enregistrer**. - ![Bouton Enregistrer sous « Exiger le provisionnement d’utilisateurs SCIM » dans les paramètres de sécurité d’entreprise](/assets/images/help/enterprises/settings-scim-save.png) {%- endif %} -1. Configurez le provisionnement d’utilisateurs dans l’application pour {% data variables.product.product_name %} sur votre fournisseur d’identité. - - {%- ifversion ghae %} Les IdP suivants fournissent de la documentation sur la configuration du provisionnement pour {% data variables.product.product_name %}. Si votre fournisseur d’identité n’est pas listé, contactez votre fournisseur d’identité pour demander la prise en charge pour {% data variables.product.product_name %}. - {%- elsif scim-for-ghes %} {% data variables.product.company_short %} fournit une documentation pour la configuration du provisionnement pour les IdP suivants.{% endif %} - - | Fournisseur d’identité | Plus d’informations | + The command should return an empty array. +{%- endif %} +{%- ifversion ghae %} +{% data reusables.enterprise-accounts.access-enterprise %} +{% data reusables.enterprise-accounts.settings-tab %} +{% data reusables.enterprise-accounts.security-tab %} +1. Under "SCIM User Provisioning", select **Require SCIM user provisioning**. + ![Checkbox for "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-require-scim-user-provisioning.png) +1. Click **Save**. + ![Save button under "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-scim-save.png) +{%- endif %} +1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP.{% ifversion scim-for-ghes %} To request documentation for a supported IdP, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. If your IdP is unsupported, you must create the application and configure SCIM manually.{% elsif ghae %} + + The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. + + | IdP | More information | | :- | :- | - | Azure AD | {% ifversion ghae %}[Tutoriel : Configurer {% data variables.product.prodname_ghe_managed %} pour le provisionnement automatique d’utilisateurs](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) dans Microsoft Docs. {% endif %}Pour configurer Azure AD pour {% data variables.product.product_name %}, consultez « [Configuration de l’authentification et du provisionnement pour votre entreprise avec Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) ». | -| Okta | {% ifversion ghae %}(bêta){% endif %} Pour configurer Okta pour {% data variables.product.product_name %}, consultez « [Configuration de l’authentification et du provisionnement pour votre entreprise à l’aide d’Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) ». | + | Azure AD | [Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | + | Okta | (beta) To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | - L’application sur votre IdP nécessite deux valeurs pour provisionner ou déprovisionner des comptes d’utilisateur sur {% data variables.location.product_location %}. + The application on your IdP requires two values to provision or deprovision user accounts on {% data variables.location.product_location %}. - | Valeur | Autres noms | Description | Exemple | + | Value | Other names | Description | Example | | :- | :- | :- | :- | - | URL | URL de locataire | URL de l’API de provisionnement SCIM pour votre entreprise sur {% data variables.product.prodname_ghe_managed %} | {% data variables.product.api_url_pre %}/scim/v2 | - | Secret partagé | {% data variables.product.pat_generic_caps %}, jeton secret | Jeton pour l’application sur votre fournisseur d’identité pour effectuer des tâches de provisionnement au nom d’un propriétaire d’entreprise | {% data variables.product.pat_generic_caps %} que vous avez créé à l’étape {% ifversion ghae %}1{% elsif scim-for-ghes %}4{% endif %} | + | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.product_name %} | {% data variables.product.api_url_pre %}/scim/v2 | + | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step 1 | + {%- endif %} \ No newline at end of file diff --git a/translations/fr-FR/content/admin/overview/about-github-for-enterprises.md b/translations/fr-FR/content/admin/overview/about-github-for-enterprises.md index 4fc01bf2aadd..3d931c7b1255 100644 --- a/translations/fr-FR/content/admin/overview/about-github-for-enterprises.md +++ b/translations/fr-FR/content/admin/overview/about-github-for-enterprises.md @@ -17,7 +17,7 @@ topics: Developers can store and version control your source code in repositories, using issues and projects to plan and track their work. They can code in a cloud-hosted development environment, {% data variables.product.prodname_github_codespaces %}, then review each other's code changes with pull requests, using code security features to keep secrets and vulnerabilities out of your codebase. Finally, you can automate your build, test, and deployment pipeline with {% data variables.product.prodname_actions %} and host software packages with {% data variables.product.prodname_registry %}. -When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/downloads/TEI-of-GitHub-Enterprise.pdf). +When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/forrester/). To simplify administration for all the stages in the software development lifecycle, we provide a single point of visibility and management called an enterprise account. Enterprise accounts enable you to manage billing and settings, enforce policy, and audit the people with access to your enterprise's resources. For more information, see "[About enterprise accounts](/admin/overview/about-enterprise-accounts)." diff --git a/translations/fr-FR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md b/translations/fr-FR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md index 42fa746eba7d..cb4d85753574 100644 --- a/translations/fr-FR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md +++ b/translations/fr-FR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md @@ -21,6 +21,7 @@ children: - /enforcing-policies-for-security-settings-in-your-enterprise - /enforcing-policies-for-dependency-insights-in-your-enterprise - /enforcing-policies-for-github-actions-in-your-enterprise + - /enforcing-policies-for-github-copilot-in-your-enterprise - /enforcing-policies-for-code-security-and-analysis-for-your-enterprise - /enforcing-policies-for-personal-access-tokens-in-your-enterprise shortTitle: Enforce policies diff --git a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md b/translations/fr-FR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md index fe4e4669352e..cbe37c847182 100644 --- a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md +++ b/translations/fr-FR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md @@ -1,6 +1,6 @@ --- title: About billing for GitHub Copilot -intro: 'If you want to use {% data variables.product.prodname_copilot %}, you need a subscription for your {% data variables.product.prodname_dotcom %} account.' +intro: 'If you want to use {% data variables.product.prodname_copilot %}, you either need a subscription for {% data variables.product.prodname_copilot_for_individuals %} in your personal account, or you need to be assigned a seat by an organization on {% data variables.product.prodname_ghe_cloud %} with a subscription for {% data variables.product.prodname_copilot_for_business %}.' product: '{% data reusables.gated-features.copilot-billing %}' versions: feature: copilot @@ -10,12 +10,30 @@ shortTitle: Billing for GitHub Copilot --- ## About billing for {% data variables.product.prodname_copilot %} -If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." +If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account, or if you are a member of a {% data variables.product.prodname_ghe_cloud %} organization with a {% data variables.product.prodname_copilot_business_short %} subscription, you will need to be assigned a seat by an organization admin. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." -Before starting a paid subscription, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your GitHub Copilot subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription)." +For more information about managing {% data variables.product.prodname_copilot %} through {% data variables.product.prodname_ghe_cloud %}, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise){% ifversion ghec %}.{% endif %}"{% ifversion fpt %} in the {% data variables.product.prodname_ghe_cloud %} documentation.{% endif %} + +Before starting a paid subscription for a personal account, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription)." + +## Pricing for {% data variables.product.prodname_copilot_for_individuals %} -## {% data variables.product.prodname_copilot %} pricing The {% data variables.product.prodname_copilot %} subscription is available on a monthly or yearly cycle. If you choose a monthly billing cycle, you will be billed $10 per calendar month. If you choose a yearly billing cycle, you will be billed $100 per year. You can modify your billing cycle at any time, and the modification will be reflected from the start of your next billing cycle. +If you have an active {% data variables.product.prodname_copilot %} subscription, and are then assigned a seat as part of a {% data variables.product.prodname_copilot_for_business %} subscription in {% data variables.product.prodname_ghe_cloud %}, your personal {% data variables.product.prodname_copilot %} subscription will be automatically canceled. You will receive a prorated refund for any remaining portion of your personal subscription's current billing cycle. You will then be able to continue using {% data variables.product.prodname_copilot %} according to the policies set at the enterprise or organization level. + A free subscription for {% data variables.product.prodname_copilot %} is available to verified students, teachers, and maintainers of popular open-source repositories on {% data variables.product.company_short %}. If you meet the criteria as an open source maintainer, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. As a student, if you currently receive the {% data variables.product.prodname_student_pack %}, you will also be offered a free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page. For more information about the {% data variables.product.prodname_student_pack %}, see "[Apply to {% data variables.product.prodname_global_campus %} as a student](/free-pro-team@latest/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)." + +{% ifversion ghec %} +## Pricing for {% data variables.product.prodname_copilot_for_business %} + +The {% data variables.product.prodname_copilot_for_business %} subscription is available on a monthly cycle, and is billed at $19 per user per month. Billing for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is processed at the end of each billing cycle. + +Billed users are calculated based on the number of {% data variables.product.prodname_copilot %} seats assigned at the beginning of a billing cycle, or assigned during the billing cycle. Any seat assigned part way through the billing cycle will be prorated based on the number of days remaining in the cycle. Any seat assignment removed during a billing cycle will take effect from the beginning of the next cycle. + +Seat assignment for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is managed by admins of organizations which have been granted access to {% data variables.product.prodname_copilot %} at the enterprise level. If you are a member of multiple organizations under the same enterprise, you can be assigned {% data variables.product.prodname_copilot %} seats in more than one organization, but your enterprise will only be billed once. For more information, see "[Configuring {% data variables.product.prodname_copilot %} settings in your organization](/enterprise-cloud@latest/copilot/configuring-github-copilot/configuring-github-copilot-settings-in-your-organization)." + +Policy settings and the usage overview for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} are available at the enterprise level. For more information, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise)" and "[Viewing your {% data variables.product.prodname_copilot %} usage](/enterprise-cloud@latest/billing/managing-billing-for-github-copilot/viewing-your-github-copilot-usage)." + +{% endif %} \ No newline at end of file diff --git a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/index.md b/translations/fr-FR/content/billing/managing-billing-for-github-copilot/index.md index fda8cad15e24..fea978579c53 100644 --- a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/index.md +++ b/translations/fr-FR/content/billing/managing-billing-for-github-copilot/index.md @@ -1,17 +1,12 @@ --- -title: Gestion de la facturation pour GitHub Copilot +title: Managing billing for GitHub Copilot shortTitle: GitHub Copilot -intro: 'Vous pouvez essayer {% data variables.product.prodname_copilot %} avec un essai gratuit avant de commencer votre abonnement, et modifier ou annuler votre abonnement à tout moment.' +intro: 'You can try {% data variables.product.prodname_copilot_for_individuals %} with a free trial before starting your subscription, and modify or cancel your subscription at any time. You can also view your usage of {% data variables.product.prodname_copilot_for_business %}, and learn about how the costs are calculated.' versions: feature: copilot children: - /about-billing-for-github-copilot - - /managing-your-github-copilot-subscription -ms.openlocfilehash: 96947819762933ad78544da4b8347cbc5efef646 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147079868' + - /managing-your-github-copilot-for-individuals-subscription + - /viewing-your-github-copilot-usage --- diff --git a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md b/translations/fr-FR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md deleted file mode 100644 index 3cd29f0809e9..000000000000 --- a/translations/fr-FR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Managing your GitHub Copilot subscription -intro: 'Set up your {% data variables.product.prodname_copilot %} trial and manage your subscription.' -product: '{% data reusables.gated-features.copilot-billing %}' -versions: - feature: copilot -type: how_to -topics: - - Copilot -shortTitle: Your GitHub Copilot subscription ---- - -## Setting up a trial of {% data variables.product.prodname_copilot %} - -{% data reusables.copilot.signup-procedure %} - -## Modifying your {% data variables.product.prodname_copilot %} subscription - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you are on a monthly billing cycle, select **Change to yearly billing**. - - If you are on a yearly billing cycle, select **Change to monthly billing**. - ![Screenshot of GitHub Copilot section on billing page with edit dropdown emphasized](/assets/images/help/copilot/copilot-settings-edit-dropdown.png) - - -## Canceling your {% data variables.product.prodname_copilot %} subscription - -You can cancel your {% data variables.product.prodname_copilot %} subscription at any time. If you cancel during your 60 day trial, you won't be charged. If you do not cancel your {% data variables.product.prodname_copilot %} subscription before the end of the 60 day trial, you will be charged according to the billing cycle you selected when setting up the trial. - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you have a paid subscription, click **Cancel {% data variables.product.prodname_copilot %}**. - - ![Screenshot of GitHub Copilot section on billing page with cancel GitHub Copilot option emphasized](/assets/images/help/copilot/copilot-billing-edit-dropdown.png) - - - If you are within your 60 day trial period, click **Cancel trial**. - ![Screenshot of GitHub Copilot section on billing page with cancel trial option emphasized](/assets/images/help/copilot/copilot-cancel-trial.png) - -2. In the "Cancel {% data variables.product.prodname_copilot %}" modal, click **I understand, cancel {% data variables.product.prodname_copilot %}** - - ![Screenshot of GitHub Copilot cancel modal with I understand, cancel GitHub Copilot button emphasized](/assets/images/help/copilot/copilot-cancel-modal.png) - - - If you are within your 60 day trial period, click **I understand, cancel {% data variables.product.prodname_copilot %} trial**. - - ![Screenshot of GitHub Copilot cancel trial modal with I understand, cancel trial button emphasized](/assets/images/help/copilot/copilot-trial-cancel-modal.png) - -## Further reading - -- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) -- [Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot) diff --git a/translations/fr-FR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md b/translations/fr-FR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md deleted file mode 100644 index 1eacf74ca0d6..000000000000 --- a/translations/fr-FR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md +++ /dev/null @@ -1,125 +0,0 @@ ---- -title: Autoriser votre codespace à accéder à un registre d’images privé -intro: 'Vous pouvez utiliser des secrets pour autoriser {% data variables.product.prodname_github_codespaces %} à accéder à un registre d’images privées' -versions: - fpt: '*' - ghec: '*' -topics: - - Codespaces -shortTitle: Private image registry -ms.openlocfilehash: c11cfe0179856caf17f30ac32830ee1485defa3c -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148159204' ---- -## À propos des registres d’images privé et {% data variables.product.prodname_github_codespaces %} - -Un registre est un espace sécurisé destiné au stockage, à la gestion et à l’extraction d’images conteneur privées. Il permet de stocker une ou plusieurs images. Il existe de nombreux exemples de registres, parmi lesquels{% data variables.product.prodname_container_registry %}, {% data variables.product.prodname_npm_registry %}, Azure Container Registry ou DockerHub. - -{% data variables.packages.prodname_ghcr_and_npm_registry %} peut être configuré pour permettre de tirer (pull) les images conteneur de manière fluide dans {% data variables.product.prodname_github_codespaces %} lors de la création de codespaces, sans devoir fournir d’informations d’identification d’authentification. Pour les autres registres d’images, vous devez créer des secrets dans {% data variables.product.prodname_dotcom %} pour stocker les détails d’accès et permettre à {% data variables.product.prodname_github_codespaces %} d’accéder aux images stockées dans ce registre. - -## Accès aux images stockées dans {% data variables.packages.prodname_ghcr_and_npm_registry %} - -{% data variables.packages.prodname_ghcr_and_npm_registry %} constitue le moyen le plus simple permettant à {% data variables.product.prodname_github_codespaces %} de consommer des images conteneur de développement. - -Pour plus d’informations, consultez « [Utilisation du registre de conteneurs](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) » et « [Utilisation du registre npm](/packages/working-with-a-github-packages-registry/working-with-the-npm-registry) ». - -### Accès à une image publiée dans le même référentiel que le codespace - -Si vous publiez une image conteneur sur le {% data variables.packages.prodname_ghcr_or_npm_registry %} dans le même référentiel que celui dans lequel le codespace est lancé, vous pouvez automatiquement récupérer (fetch) cette image lors de la création du codespace. Vous n’avez pas à fournir d’informations d’identification supplémentaires, sauf si l’option **Hériter l’accès du référentiel** n’a pas été sélectionnée lors de la publication de l’image conteneur. - -#### Héritage de l’accès du référentiel à partir duquel une image a été publiée - -Par défaut, quand vous publiez une image conteneur sur le {% data variables.packages.prodname_ghcr_or_npm_registry %}, l’image hérite du paramètre d’accès du référentiel à partir duquel l’image a été publiée. Par exemple, si le référentiel est public, l’image est également publique. Si le référentiel est privé, l’image est également privée, mais reste accessible à partir du référentiel. - -L’option **Hériter l’accès du référentiel** contrôle ce comportement. L’option **Hériter de l’accès à partir du référentiel** est sélectionnée par défaut lors de la publication via {% data variables.product.prodname_actions %}, mais pas lors de la publication directement dans le {% data variables.packages.prodname_ghcr_or_npm_registry %} à l’aide d’un {% data variables.product.pat_generic %}. - -Si l’option **Hériter de l’accès à partir du dépôt** n’a pas été sélectionnée lors de la publication de l’image, vous pouvez ajouter manuellement le référentiel aux contrôles d’accès de l’image conteneur publiée. Pour plus d’informations, consultez « [Configuration du contrôle d’accès et de la visibilité d’un package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#inheriting-access-for-a-container-image-from-a-repository) ». - -### Accès à une image publiée dans l’organisation dans laquelle un codespace sera lancé - -Si vous souhaitez qu’une image conteneur soit accessible à tous les codespaces d’une organisation, nous vous recommandons de publier cette image conteneur avec une visibilité interne. L’image est ainsi visible par tous les codespaces de l’organisation, sauf si le référentiel à partir duquel le codespace est lancé est public. - -Si le codespace est lancé à partir d'un référentiel public faisant référence à une image interne ou privée, vous devez autoriser manuellement le référentiel public à accéder à l'image de conteneur interne. Cela permet d’éviter que l'image interne ne soit accidentellement divulguée publiquement. Pour plus d’informations, consultez « [Garantie d’accès des codespaces à votre package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package) ». - -### Accès à un conteneur privé à partir d’un sous-ensemble de référentiels dans une organisation - -Si vous souhaitez autoriser un sous-ensemble de référentiels d'une organisation à accéder à une image conteneur, ou autoriser l'accès à une image interne ou privée à partir d'un codespace lancé dans un référentiel public, vous pouvez ajouter manuellement des référentiels aux paramètres d'accès d'une image conteneur. Pour plus d’informations, consultez « [Garantie d’accès des codespaces à votre package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package) ». - -### Publication d’une image conteneur à partir d’un codespace - -L’accès fluide d’un codespace vers le {% data variables.packages.prodname_ghcr_or_npm_registry %} est limité à l’extraction d’images conteneur. Si vous souhaitez publier une image conteneur à partir d’un codespace, vous devez utiliser un {% data variables.product.pat_v1 %} avec l’étendue `write:packages`. - -Nous vous recommandons de publier des images via {% data variables.product.prodname_actions %}. Pour plus d’informations, consultez « [Publication d’images Docker](/actions/publishing-packages/publishing-docker-images) » et « [Publication de packages Node.js](/actions/publishing-packages/publishing-nodejs-packages) ». - -## Accès aux images stockées dans d’autres registres de conteneurs - -Si vous accédez à une image conteneur à partir d’un registre autre que le {% data variables.packages.prodname_ghcr_or_npm_registry %}, {% data variables.product.prodname_github_codespaces %} vérifie la présence de trois secrets définissant le nom du serveur, le nom de l’utilisateur et {% data variables.product.pat_generic %} pour un registre de conteneurs. Si ces secrets sont trouvés, {% data variables.product.prodname_github_codespaces %} met à disposition le registre dans votre codespace. - -- `<*>_CONTAINER_REGISTRY_SERVER` -- `<*>_CONTAINER_REGISTRY_USER` -- `<*>_CONTAINER_REGISTRY_PASSWORD` - -Vous pouvez stocker des secrets au niveau de l’utilisateur, du référentiel ou de l’organisation, ce qui vous permet de les partager en toute sécurité entre différents codespaces. Lorsque vous créez un ensemble de secrets pour un registre d’images privé, vous devez remplacer « <*> » dans le nom par un identificateur cohérent. Pour plus d’informations, consultez « [Gestion des secrets chiffrés pour vos codespaces](/codespaces/managing-your-codespaces/managing-encrypted-secrets-for-your-codespaces) » et « [Gestion des secrets chiffrés de votre référentiel et de votre organisation pour {% data variables.product.prodname_github_codespaces %}](/codespaces/managing-codespaces-for-your-organization/managing-encrypted-secrets-for-your-repository-and-organization-for-github-codespaces) ». - -Si vous définissez les secrets au niveau de l’utilisateur ou de l’organisation, veillez à attribuer ces secrets au référentiel dans lequel vous créerez le codespace en choisissant une stratégie d’accès dans la liste déroulante. - -![Exemple de secret du registre d’images](/assets/images/help/codespaces/secret-repository-access.png) - -### Exemples de secrets - -Pour un registre d’images privé dans Azure, vous pouvez créer les secrets suivants : - -``` -ACR_CONTAINER_REGISTRY_SERVER = mycompany.azurecr.io -ACR_CONTAINER_REGISTRY_USER = acr-user-here -ACR_CONTAINER_REGISTRY_PASSWORD = -``` - -Pour plus d’informations sur les registres d’images courants, consultez « [Serveurs de registre d’images courants](#common-image-registry-servers) ». Notez que l’accès à AWS Elastic Container Registry (ERC) est différent. - -![Exemple de secret du registre d’images](/assets/images/help/settings/codespaces-image-registry-secret-example.png) - -Une fois les secrets ajoutés, vous devrez peut-être arrêter, puis démarrer le codespace dans lequel vous vous trouvez pour permettre la transmission des nouvelles variables d’environnement au conteneur. Pour plus d’informations, consultez « [Suspension ou arrêt d’un codespace](/codespaces/codespaces-reference/using-the-command-palette-in-codespaces#suspending-or-stopping-a-codespace) ». - -#### Accès à AWS Elastic Container Registry - -Pour accéder à AWS Elastic Container Registry (AWS Elastic Container Registry), vous pouvez fournir un ID de clé d’accès AWS et une clé secrète pour permettre à {% data variables.product.prodname_dotcom %} de récupérer un jeton d’accès et se connecter en votre nom. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Vous devez également vous assurer que vous disposez des autorisations AWS IAM qui conviennent pour procéder à l’échange d’informations d’identification (par exemple`sts:GetServiceBearerToken`) ainsi que l’opération de lecture ERC (`AmazonEC2ContainerRegistryFullAccess` ou `ReadOnlyAccess`). - -Si vous ne souhaitez pas que GitHub procède à l’échange d’informations d’identification en votre nom, vous pouvez également fournir un jeton d’autorisation extrait via les API ou l’interface CLI AWS. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = AWS -*_CONTAINER_REGISTRY_PASSWORD = -``` - -La durée de ces jetons étant courte et ceux-ci devant être régulièrement actualisés, nous vous recommandons de fournir un ID de clé d’accès et un secret. - -Bien que ces secrets puissent avoir n’importe quel nom, tant que le `*_CONTAINER_REGISTRY_SERVER` correspond à une URL ERC, nous vous recommandons d’utiliser `ECR_CONTAINER_REGISTRY_*`, sauf si vous traitez plusieurs registres ERC. - -Pour plus d’informations, consultez la « [documentation sur l’authentification du registre privé](https://docs.aws.amazon.com/AmazonECR/latest/userguide/registry_auth.html) » ECR AWS. - -### Serveurs de registre d’images courants - -Voici quelques-uns des serveurs de registre d’images courants : - -- [DockerHub](https://docs.docker.com/engine/reference/commandline/info/) - `https://index.docker.io/v1/` -- [GitHub Container Registry](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) - `ghcr.io` -- [Azure Container Registry](https://docs.microsoft.com/azure/container-registry/) - `.azurecr.io` -- [AWS Elastic Container Registry](https://docs.aws.amazon.com/AmazonECR/latest/userguide/Registries.html) - `.dkr.ecr..amazonaws.com` -- [Google Cloud Container Registry](https://cloud.google.com/container-registry/docs/overview#registries) - `gcr.io` (US), `eu.gcr.io` (EU), `asia.gcr.io` (Asie) - -## Débogage de l’accès au registre d’images privé - -Si vous avez des difficultés à extraire une image d’un registre d’images privé, vérifiez que vous pouvez exécuter `docker login -u -p `, en utilisant les valeurs des secrets définis ci-dessus. Si la connexion échoue, vérifiez que les informations d’identification de connexion sont valides et que vous disposez des autorisations appropriées sur le serveur pour récupérer une image conteneur. Si la connexion réussit, assurez-vous que ces valeurs sont correctement copiées dans les secrets {% data variables.product.prodname_github_codespaces %} qui conviennent, au niveau de l’utilisateur, du référentiel ou de l’organisation, puis réessayez. diff --git a/translations/fr-FR/content/codespaces/codespaces-reference/index.md b/translations/fr-FR/content/codespaces/codespaces-reference/index.md index baa1650d7e68..0c76b18c3ee2 100644 --- a/translations/fr-FR/content/codespaces/codespaces-reference/index.md +++ b/translations/fr-FR/content/codespaces/codespaces-reference/index.md @@ -5,7 +5,7 @@ versions: fpt: '*' ghec: '*' children: - - /allowing-your-codespace-to-access-a-private-image-registry + - /allowing-your-codespace-to-access-a-private-registry - /using-github-copilot-in-github-codespaces - /using-the-github-codespaces-plugin-for-jetbrains - /using-the-vs-code-command-palette-in-codespaces diff --git a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md index 00582f812cba..5fff4f1535a0 100644 --- a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md +++ b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md @@ -1,88 +1,100 @@ --- -title: Configuration de GitHub Copilot dans un IDE JetBrains -intro: 'Vous pouvez activer, configurer et désactiver {% data variables.product.prodname_copilot %} dans un IDE JetBrains.' +title: Configuring GitHub Copilot in a JetBrains IDE +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in a JetBrains IDE.' product: '{% data reusables.gated-features.copilot %}' topics: - Copilot versions: feature: copilot shortTitle: JetBrains -ms.openlocfilehash: 845f9306f519391f165dd00d3eefebed67bd409a -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147079820' --- -## À propos de {% data variables.product.prodname_copilot %} dans les IDE JetBrains -Si vous utilisez un IDE Jetbrains, {% data variables.product.prodname_copilot %} peut effectuer la saisie semi-automatique du code à mesure que vous tapez. Après l’installation, vous pouvez activer ou désactiver {% data variables.product.prodname_copilot %}, et vous pouvez configurer des paramètres avancés dans votre IDE ou sur {% data variables.product.prodname_dotcom_the_website %}. +## About {% data variables.product.prodname_copilot %} in JetBrains IDEs -## Prérequis +If you use a Jetbrains IDE, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within your IDE or on {% data variables.product.prodname_dotcom_the_website %}. This article describes how to configure {% data variables.product.prodname_copilot %} in the IntelliJ IDE, but the user interfaces of other Jetbrains IDEs may differ. -Pour configurer {% data variables.product.prodname_copilot %} dans un IDE JetBrains, vous devez installer le plug-in {% data variables.product.prodname_copilot %}. Pour plus d’informations, consultez « [Bien démarrer avec {% data variables.product.prodname_copilot %} dans un IDE JetBrains](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide) ». +{% data reusables.copilot.dotcom-settings %} + +## Prerequisites + +To configure {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in a JetBrains IDE](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide)." -## Raccourcis clavier pour {% data variables.product.prodname_copilot %} +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} -Lorsque vous utilisez {% data variables.product.prodname_copilot %}, vous pouvez utiliser les raccourcis clavier par défaut pour les suggestions inline dans votre IDE JetBrains. Vous pouvez également relier les raccourcis à vos raccourcis clavier préférés pour chaque commande. Pour plus d’informations sur la liaison des raccourcis clavier dans votre IDE JetBrains, consultez la documentation de JetBrains. Par exemple, vous pouvez consulter la documentation [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap). +You can use the default keyboard shortcuts for inline suggestions in your JetBrains IDE when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts to your preferred keyboard shortcuts for each specific command. For more information on rebinding keyboard shortcuts in your JetBrains IDE, see the JetBrains documentation. For example, you can view the [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap) documentation. {% mac %} -| Action | Raccourci | +| Action | Shortcut | |:---|:---| -|Accepter une suggestion inline|Onglet| -|Ignorer une suggestion inline|Échap| -|Afficher la suggestion inline suivante|Option (⌥) ou Alt+]| -|Afficher la suggestion inline précédente|Option (⌥) ou Alt+[| -|Déclencher une suggestion inline|Option (⌥)+\| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Option (⌥) ou Alt+Retour | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Option (⌥) or Alt+]| +|Show previous inline suggestion|Option (⌥) or Alt+[| +|Trigger inline suggestion|Option (⌥)+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Option (⌥) or Alt+Return | {% endmac %} {% windows %} -| Action | Raccourci | +| Action | Shortcut | |:---|:---| -|Accepter une suggestion inline|Onglet| -|Ignorer une suggestion inline|Échap| -|Afficher la suggestion inline suivante|Alt+]| -|Afficher la suggestion inline précédente|Alt+[| -|Déclencher une suggestion inline|Alt+\| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Alt+Entrée | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endwindows %} {% linux %} -| Action | Raccourci | +| Action | Shortcut | |:---|:---| -|Accepter une suggestion inline|Onglet| -|Ignorer une suggestion inline|Échap| -|Afficher la suggestion inline suivante|Alt+]| -|Afficher la suggestion inline précédente|Alt+[| -|Déclencher une suggestion inline|Alt+\| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Alt+Entrée | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endlinux %} -## Activation ou désactivation de {% data variables.product.prodname_copilot %} +## Enabling or disabling {% data variables.product.prodname_copilot %} + +You can enable or disable {% data variables.product.prodname_copilot %} from within your JetBrains IDE. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of the JetBrains window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. + +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Status icon in JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. To disable globally, click **Disable Completions**. Alternatively, click the language-specific button to disable {% data variables.product.prodname_copilot %} for the specified language. + ![Disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + +## Configuring advanced settings for {% data variables.product.prodname_copilot %} + +You can manage advanced settings for {% data variables.product.prodname_copilot %} in your JetBrains IDE, such as how your IDE displays code completions, and which languages you want to enable or disable for {% data variables.product.prodname_copilot %}. + +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Languages & Frameworks**, click **{% data variables.product.prodname_copilot %}**. +1. Edit the settings according to your personal preferences. + - To adjust the behaviour and appearance of code suggestions, and whether to automatically check for updates, select or deselect the corresponding checkboxes. + - If you have selected to receive automatic updates, you can choose whether to receive stable, but less frequent updates, or nightly updates, which may be less stable. Click the **Update channel** dropdown and select **Stable** for stable updates, or **Nightly** for nightly updates. + - Under "Disabled languages," use the checkboxes to select or deselect the languages you want to disable {% data variables.product.prodname_copilot %} for. + +## Configuring proxy settings for {% data variables.product.prodname_copilot %} -Vous pouvez activer ou désactiver {% data variables.product.prodname_copilot %} dans votre IDE JetBrains. L’icône d’état {% data variables.product.prodname_copilot %} dans le panneau inférieur de la fenêtre JetBrains indique si {% data variables.product.prodname_copilot %} est activé ou désactivé. Quand cette option est activée, l’icône est mise en évidence. Quand elle est désactivée, l’icône est grisée. +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in a Jetbrains IDE. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. -1. Pour activer ou désactiver {% data variables.product.prodname_copilot %}, cliquez sur l’icône d’état dans le panneau inférieur de la fenêtre JetBrains. - ![Icône d’état dans JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Si vous désactivez {% data variables.product.prodname_copilot %}, il vous sera demandé si vous souhaitez le désactiver entièrement ou seulement pour le langage du fichier que vous êtes en train de modifier. Pour désactiver l’option globalement, cliquez sur **Désactiver les saisies semi-automatiques**. Si vous souhaitez désactiver {% data variables.product.prodname_copilot %} pour le langage spécifié, vous pouvez également cliquer sur le bouton correspondant au langage. - ![Désactiver {% data variables.product.prodname_copilot %} globalement ou pour le langage actuel](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Appearance & Behavior**, click **System Settings** and then click **HTTP Proxy**. +1. Select the **Manual proxy configuration** checkbox, and then select the **HTTP** checkbox. +1. In the "Host name" field, enter the hostname of your proxy server, and in the "Port number" field, enter the port number of your proxy server. -## Configuration des paramètres avancés pour {% data variables.product.prodname_copilot %} + ![Screenshot of the HTTP proxy settings in JetBrains](/assets/images/help/copilot/proxy-configuration-jetbrains.png) -Vous pouvez gérer les paramètres avancés pour {% data variables.product.prodname_copilot %} dans votre IDE JetBrains, par exemple la façon dont votre IDE affiche les saisies semi-automatiques de code ou les langages que vous souhaitez activer ou désactiver pour {% data variables.product.prodname_copilot %}. +1. Optionally, in the left sidebar, click **Tools** and then click **Server Certificates**. Then select or deselect the "Accept non-trusted certificates automatically" checkbox, depending on whether you want to accept non-trusted certificates automatically. -1. Dans votre IDE JetBrains, cliquez sur le menu **File** (Fichier), puis sur **Settings** (Paramètres). -1. Sous **Languages & Frameworks** (Langages et frameworks), cliquez sur **{% data variables.product.prodname_copilot %}** . -1. Modifiez les paramètres selon vos préférences personnelles. - - Pour ajuster le comportement et l’apparence des suggestions de code et vérifier automatiquement les mises à jour, sélectionnez ou désélectionnez les cases correspondantes. - - Si vous avez choisi de recevoir des mises à jour automatiques, vous pouvez choisir de recevoir des mises à jour stables, mais moins fréquentes, ou des mises à jour nocturnes, qui peuvent être moins stables. Cliquez sur la liste déroulante **Update channel** (Canal de mise à jour), puis sélectionnez **Stable** pour les mises à jour stables ou **Nightly** (Nocturne) pour les mises à jour nocturnes. - - Sous « Disabled languages » (Langages désactivés), sélectionnez ou désélectionnez les langages pour lesquels vous souhaitez désactiver {% data variables.product.prodname_copilot %}. + ![Screenshot of the server certificates settings in JetBrains](/assets/images/help/copilot/server-certificates-jetbrains.png) {% data reusables.copilot.dotcom-settings %} diff --git a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md index 5c3cd5743506..f1502430c1c2 100644 --- a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md +++ b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md @@ -1,105 +1,99 @@ --- -title: Configuration de GitHub Copilot dans Visual Studio Code -intro: 'Vous pouvez activer, configurer et désactiver {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}.' +title: Configuring GitHub Copilot in Visual Studio Code +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot shortTitle: Visual Studio Code topics: - Copilot -ms.openlocfilehash: 0c91f9c11f98669ba6bcbf84113a629ae6d53044 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147079751' --- -## À propos de {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %} -Si vous utilisez {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} peut autocompléter le code à mesure que vous le tapez. Après l’installation, vous pouvez activer ou désactiver {% data variables.product.prodname_copilot %}, et vous pouvez configurer des paramètres avancés dans {% data variables.product.prodname_vscode %} ou sur {% data variables.product.prodname_dotcom_the_website %}. +## About {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} -## Prérequis +If you use {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within {% data variables.product.prodname_vscode %} or on {% data variables.product.prodname_dotcom_the_website %}. -Pour configurer {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}, vous devez installer le plug-in {% data variables.product.prodname_copilot %}. Pour plus d’informations, consultez « [Prise en main de {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code) ». +## Prerequisites -## Raccourcis clavier pour {% data variables.product.prodname_copilot %} +To configure {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code)." -Vous pouvez utiliser les raccourcis clavier par défaut dans {% data variables.product.prodname_vscode %} lorsque vous utilisez {% data variables.product.prodname_copilot %}. Vous pouvez également lier à nouveau les raccourcis dans l’éditeur Raccourcis clavier à l’aide de vos raccourcis clavier préférés pour chaque commande spécifique. Vous pouvez rechercher chaque raccourci clavier par nom de commande dans l’éditeur Raccourcis clavier. +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} + +You can use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. You can search for each keyboard shortcut by command name in the Keyboard Shortcuts editor. {% mac %} -| Action | Raccourci | Nom de commande | +| Action | Shortcut | Command name | |:---|:---|:---| -|Accepter une suggestion inline|Onglet|editor.action.inlineSuggest.commit| -|Ignorer une suggestion inline|Échap|editor.action.inlineSuggest.hide| -|Afficher la suggestion inline suivante| Option (⌥)+]
|editor.action.inlineSuggest.showNext| -|Afficher la suggestion inline précédente| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| -|Déclencher une suggestion inline| Option (⌥)+\
|editor.action.inlineSuggest.trigger| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Ctrl+Retour|github.copilot.generate| -|Activer/désactiver {% data variables.product.prodname_copilot %}|_Pas de raccourci par défaut_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion| Option (⌥)+]
|editor.action.inlineSuggest.showNext| +|Show previous inline suggestion| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion| Option (⌥)+\
|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Return|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endmac %} {% windows %} -| Action | Raccourci | Nom de commande | +| Action | Shortcut | Command name | |:---|:---|:---| -|Accepter une suggestion inline|Onglet|editor.action.inlineSuggest.commit| -|Ignorer une suggestion inline|Échap|editor.action.inlineSuggest.hide| -|Afficher la suggestion inline suivante|Alt+] |editor.action.inlineSuggest.showNext| -|Afficher la suggestion inline précédente|Alt+[|editor.action.inlineSuggest.showPrevious| -|Déclencher une suggestion inline|Alt+\|editor.action.inlineSuggest.trigger| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Ctrl+Entrée|github.copilot.generate| -|Activer/désactiver {% data variables.product.prodname_copilot %}|_Pas de raccourci par défaut_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endwindows %} {% linux %} -| Action | Raccourci | Nom de commande | +| Action | Shortcut | Command name | |:---|:---|:---| -|Accepter une suggestion inline|Onglet|editor.action.inlineSuggest.commit| -|Ignorer une suggestion inline|Échap|editor.action.inlineSuggest.hide| -|Afficher la suggestion inline suivante|Alt+] |editor.action.inlineSuggest.showNext| -|Afficher la suggestion inline précédente|Alt+[|editor.action.inlineSuggest.showPrevious| -|Déclencher une suggestion inline|Alt+\|editor.action.inlineSuggest.trigger| -|Ouvrez {% data variables.product.prodname_copilot %} (suggestions supplémentaires dans un volet séparé)|Ctrl+Entrée|github.copilot.generate| -|Activer/désactiver {% data variables.product.prodname_copilot %}|_Pas de raccourci par défaut_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endlinux %} -## Réassocier les raccourcis clavier +## Rebinding keyboard shortcuts -Si vous ne voulez pas utiliser les raccourcis clavier par défaut dans {% data variables.product.prodname_vscode %} lorsque vous utilisez {% data variables.product.prodname_copilot %}, vous pouvez relier les raccourcis dans l’éditeur de raccourcis clavier en utilisant vos raccourcis clavier préférés pour chaque commande spécifique. +If you don't want to use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. -1. Cliquez sur le menu **Fichier**, puis sur **Préférences** et **Raccourcis clavier**. -![Capture d’écran des raccourcis clavier Visual Studio Code](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) -1. Dans l’éditeur « Raccourcis clavier », recherchez le nom de la commande du raccourci clavier que vous souhaitez modifier. -![Capture d’écran de la barre de recherche de raccourci clavier](/assets/images/help/copilot/vsc-shortcut-search-bar.png) -1. En regard de la commande que vous souhaitez modifier, cliquez sur l’icône de crayon. -![Capture d’écran de l’éditeur de raccourci clavier](/assets/images/help/copilot/vsc-edit-shortcuts.png) -1. Appuyez sur les touches que vous souhaitez utiliser pour la commande, puis appuyez sur Entrée/Retour. -![Capture d’écran de la zone de texte Modifier le raccourci clavier](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) +1. Click the **File** menu, click **Preferences**, then click **Keyboard Shortcuts**. +![Screenshot of Visual Studio Code keyboard shortcuts](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) +1. In the "Keyboard Shortcuts" editor, search for the command name of the keyboard shortcut you want to change. +![Screenshot of Keyboard shortcut search bar](/assets/images/help/copilot/vsc-shortcut-search-bar.png) +1. Next to the command you want to change, click the pencil icon. +![Screenshot of Keyboard shortcut editor](/assets/images/help/copilot/vsc-edit-shortcuts.png) +1. Type the keystrokes you want to use for the command, then press Enter/Return. +![Screenshot of Edit keyboard shortcut textbox](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Activation ou désactivation des suggestions inline +## Enabling or disabling inline suggestions -Vous pouvez choisir d’activer ou de désactiver les suggestions en ligne pour {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}. +You can choose to enable or disable inline suggestions for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}. -1. Dans le menu **Fichier**, accédez aux **Préférences**, puis cliquez sur **Paramètres**. -![Capture d’écran des paramètres de {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/vsc-settings.png) -1. Dans le volet gauche de l’onglet Paramètres, cliquez sur **Extensions**, puis sélectionnez **Copilot**. -1. Sous « Suggestions inline : Activer », sélectionnez ou désélectionnez la case à cocher pour activer ou désactiver les suggestions inline. +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Extensions** and then select **{% data variables.product.prodname_copilot_short %}**. +1. Under "Inline Suggest:Enable," select or deselect the checkbox to enable or disable inline suggestions. -## Activer ou désactiver {% data variables.product.prodname_copilot %} pour des langages spécifiques +## Enabling or disabling {% data variables.product.prodname_copilot %} for specific languages -Vous pouvez spécifier les langages pour lesquels vous souhaitez activer ou désactiver {% data variables.product.prodname_copilot %}. +You can specify which languages you want to enable or disable {% data variables.product.prodname_copilot %} for. -1. À partir de {% data variables.product.prodname_vscode %}, cliquez sur l’onglet **Extensions**, puis accédez à la section **Copilot**. Pour plus d’informations, consultez « [Activation et désactivation des suggestions inline](#enabling-and-disabling-inline-suggestions) ». -1. Sous « Activer ou désactiver Copilot pour les langages spécifiés », cliquez sur **Modifier dans settings.json**. -1. Dans le fichier _settings.json_, ajoutez ou supprimez les langages pour lesquels vous souhaitez activer ou désactiver {% data variables.product.prodname_copilot %}. Par exemple, pour activer Python dans {% data variables.product.prodname_copilot %}, ajoutez `"python": true` à la liste, en vous assurant qu’il y a une virgule de fin après tous les éléments de la liste sauf le dernier. +1. From the {% data variables.product.prodname_vscode %}, click the **Extensions** tab, then navigate to the **Copilot** section. For more information, see "[Enabling and disabling inline suggestions](#enabling-and-disabling-inline-suggestions)." +1. Under "Enable or disable {% data variables.product.prodname_copilot_short %} for specified languages," click **Edit in settings.json**. +1. In the _settings.json_ file, add or remove the languages you want to enable or disable {% data variables.product.prodname_copilot %} for. For example, to enable Python in {% data variables.product.prodname_copilot %}, add `"python": true` to the list, ensuring there is a trailing comma after all but the last list item. ```json { @@ -115,4 +109,22 @@ Vous pouvez spécifier les langages pour lesquels vous souhaitez activer ou dés } ``` +## Configuring proxy settings for {% data variables.product.prodname_copilot %} + +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in {% data variables.product.prodname_vscode %}. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. + +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Application** and then select **Proxy**. +1. In the textbox under "Proxy", type the address of your proxy server, for example `http://localhost:3128`. Alternatively, {% data variables.product.prodname_copilot %} will use the `http_proxy` and `https_proxy` variables from your environment. + + ![Screenshot of Visual Studio Code proxy textbox](/assets/images/help/copilot/proxy-textbox.png) + +1. Optionally, under "Http: Proxy Authorization", click **Edit in settings.json** and add your required value to send as the `Proxy-Authorization` header for every network request. + + ![Screenshot of Visual Studio Code proxy authorization textbox](/assets/images/help/copilot/proxy-authorization.png) + +1. Optionally, under "Http: Proxy Strict SSL", select or deselect the checkbox to enable or disable strict SSL. + + ![Screenshot of Visual Studio Code proxy strict SSL checkbox](/assets/images/help/copilot/proxy-strict-ssl.png) + {% data reusables.copilot.dotcom-settings %} diff --git a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md index d4fd89e5ac9e..22d15b370255 100644 --- a/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md +++ b/translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md @@ -1,7 +1,8 @@ --- -title: Configuration des paramètres GitHub Copilot sur GitHub.com -intro: 'Vous pouvez configurer le comportement de {% data variables.product.prodname_copilot %} sur {% data variables.product.prodname_dotcom_the_website %}, ce qui affecte la façon dont {% data variables.product.prodname_copilot %} fonctionne dans n’importe quel IDE que vous utilisez.' +title: Configuring GitHub Copilot settings on GitHub.com +intro: 'You can configure {% data variables.product.prodname_copilot %}''s behavior on {% data variables.product.prodname_dotcom_the_website %}, which affects how {% data variables.product.prodname_copilot %} functions in any IDE that you use.' product: '{% data reusables.gated-features.copilot %}' +permissions: 'People with individual {% data variables.product.prodname_copilot %} subscriptions can configure their settings on {% data variables.product.prodname_dotcom_the_website %}.' miniTocMaxHeadingLevel: 3 topics: - Copilot @@ -11,15 +12,10 @@ redirect_from: - /github/copilot/about-github-copilot-telemetry - /github/copilot/github-copilot-telemetry-terms shortTitle: GitHub.com -ms.openlocfilehash: cc87328504e3d9eb5e2bce83d981098b7f989ae0 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108308' --- -## À propos des paramètres {% data variables.product.prodname_copilot %} sur {% data variables.product.prodname_dotcom_the_website %} -Outre la configuration du plug-in {% data variables.product.prodname_copilot %} dans votre IDE pris en charge, vous pouvez configurer les paramètres pour {% data variables.product.prodname_copilot %} sur {% data variables.product.prodname_dotcom_the_website %}. Les paramètres s’appliquent partout où vous utilisez {% data variables.product.prodname_copilot %}. +## About {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} + +In addition to the configuration for the {% data variables.product.prodname_copilot %} plugin in your supported IDE, you can configure settings for {% data variables.product.prodname_copilot %} on {% data variables.product.prodname_dotcom_the_website %}. The settings apply wherever you use {% data variables.product.prodname_copilot %}. {% data reusables.copilot.dotcom-settings %} diff --git a/translations/fr-FR/content/copilot/configuring-github-copilot/index.md b/translations/fr-FR/content/copilot/configuring-github-copilot/index.md index e834e26f2afd..6d07e8d711e6 100644 --- a/translations/fr-FR/content/copilot/configuring-github-copilot/index.md +++ b/translations/fr-FR/content/copilot/configuring-github-copilot/index.md @@ -12,6 +12,7 @@ children: - /configuring-github-copilot-in-visual-studio - /configuring-github-copilot-in-a-jetbrains-ide - /configuring-github-copilot-in-neovim + - /configuring-github-copilot-settings-in-your-organization ms.openlocfilehash: e98ac2a1ac8c884776db54e3b8d2a1ea51fbebee ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 ms.translationtype: HT diff --git a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md index 1b16e3b57663..ae845fc5488b 100644 --- a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md +++ b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md @@ -1,125 +1,125 @@ --- -title: Bien démarrer avec GitHub Copilot dans un IDE JetBrains +title: Getting started with GitHub Copilot in a JetBrains IDE shortTitle: JetBrains IDE -intro: 'Découvrez comment installer {% data variables.product.prodname_copilot %} dans un IDE JetBrains, et commencez à voir des suggestions lorsque vous écrivez des commentaires et du code.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in a JetBrains IDE, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: ae879b5834007a34ab0e3a7a45dcae4c1e31bc4f -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185058' --- + {% data reusables.copilot.copilot-cta-button %} -## À propos de {% data variables.product.prodname_copilot %} et des IDE JetBrains +## About {% data variables.product.prodname_copilot %} and JetBrains IDEs {% data reusables.copilot.procedural-intro %} -Si vous utilisez un IDE JetBrains, vous pouvez visualiser et intégrer les suggestions de {% data variables.product.prodname_copilot %} directement dans l’éditeur. Ce guide montre comment utiliser {% data variables.product.prodname_copilot %} dans un IDE JetBrains pour macOS, Windows ou Linux. +If you use a JetBrains IDE, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within a JetBrains IDE for macOS, Windows, or Linux. + +## Prerequisites -## Prérequis +{% data reusables.copilot.subscription-prerequisite %} {% data reusables.copilot.jetbrains-ides %} -## Installation de l’extension {% data variables.product.prodname_copilot %} dans votre IDE JetBrains - -Pour utiliser {% data variables.product.prodname_copilot %} dans un IDE JetBrains, vous devez installer l’extension {% data variables.product.prodname_copilot %}. La procédure suivante vous guide tout au long de l’installation du plug-in {% data variables.product.prodname_copilot %} dans IntelliJ IDEA. Les étapes d’installation du plug-in peuvent différer dans les autres IDE pris en charge. - -1. Dans votre IDE JetBrains, sous le menu **Fichier** pour Windows, ou sous le nom de votre IDE pour Mac (par exemple **, PyCharm** ou **IntelliJ**), cliquez sur **Paramètres** pour Windows ou **Préférences** pour Mac. -2. Dans le menu de gauche de la boîte de dialogue **Paramètres/Préférences**, cliquez sur **Plug-ins**. -3. En haut de la boîte de dialogue **Paramètres/Préférences**, cliquez sur **Marketplace**. Dans la barre de recherche, recherchez **{% data variables.product.prodname_copilot %}** , puis cliquez sur **Installer**. - ![Capture d’écran de la recherche Marketplace](/assets/images/help/copilot/jetbrains-marketplace.png) -1. Une fois {% data variables.product.prodname_copilot %} installé, cliquez sur **Redémarrer l’IDE**. -1. Une fois votre IDE JetBrains redémarré, cliquez sur le menu **Outils**. Cliquez sur **{% data variables.product.prodname_copilot %}** , puis cliquez sur **Se connecter à {% data variables.product.prodname_dotcom %}** . - ![Capture d’écran du menu Outils JetBrains](/assets/images/help/copilot/jetbrains-tools-menu.png) -1. Dans la boîte de dialogue « Se connecter à {% data variables.product.prodname_dotcom %} », pour copier le code de l’appareil et ouvrir la fenêtre d’activation de l’appareil, cliquez sur **Copier et ouvrir**. - ![Capture d’écran de la copie et de l’ouverture du code de l’appareil](/assets/images/help/copilot/device-code-copy-and-open.png) -1. Une fenêtre d’activation d’appareil s’ouvrira dans votre navigateur. Collez le code de l’appareil, puis cliquez sur **Continuer**. - - - Pour coller le code sur un système Windows ou Linux, appuyez sur Ctrl+v. - - Pour coller le code sur un système macOS, appuyez sur commande+v. -1. {% data variables.product.prodname_dotcom %} demandera les autorisations nécessaires pour {% data variables.product.prodname_copilot %}. Pour approuver ces autorisations, cliquez sur **Autoriser le plug-in {% data variables.product.prodname_copilot %}** . -1. Une fois les autorisations approuvées, votre IDE JetBrains affichera une confirmation. Pour commencer à utiliser {% data variables.product.prodname_copilot %}, cliquez sur **OK**. - ![Capture d’écran de la confirmation des autorisations IDE JetBrains](/assets/images/help/copilot/jetbrains-ide-confirmation.png) +## Installing the {% data variables.product.prodname_copilot %} extension in your JetBrains IDE + +To use {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} extension. The following procedure will guide you through installation of the {% data variables.product.prodname_copilot %} plugin in IntelliJ IDEA. Steps to install the plugin in another supported IDE may differ. + +1. In your JetBrains IDE, under the **File** menu for Windows or under the name of your IDE for Mac (for example, **PyCharm** or **IntelliJ**), click **Settings** for Windows or **Preferences** for Mac. +2. In the left-side menu of the **Settings/Preferences** dialog box, click **Plugins**. +3. At the top of the **Settings/Preferences** dialog box, click **Marketplace**. In the search bar, search for **{% data variables.product.prodname_copilot %}**, then click **Install**. + ![Screenshot of Marketplace search](/assets/images/help/copilot/jetbrains-marketplace.png) +1. After {% data variables.product.prodname_copilot %} is installed, click **Restart IDE**. +1. After your JetBrains IDE has restarted, click the **Tools** menu. Click **{% data variables.product.prodname_copilot %}**, then click **Login to {% data variables.product.prodname_dotcom %}**. + ![Screenshot of JetBrains tools menu](/assets/images/help/copilot/jetbrains-tools-menu.png) +1. In the "Sign in to {% data variables.product.prodname_dotcom %}" dialog box, to copy the device code and open the device activation window, click **Copy and Open**. + ![Screenshot of device code copy and open](/assets/images/help/copilot/device-code-copy-and-open.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. + + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After the permissions have been approved, your JetBrains IDE will show a confirmation. To begin using {% data variables.product.prodname_copilot %}, click **OK**. + ![Screenshot of JetBrains IDE permissions confirmation](/assets/images/help/copilot/jetbrains-ide-confirmation.png) -## Voir votre première suggestion +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Les exemples suivants sont en Java. Cependant, d’autres langages ont un fonctionnement similaire. +{% data reusables.copilot.supported-languages %} The following samples are in Java, but other languages will work similarly. {% data reusables.copilot.create-java-file %} -1. Dans le fichier Java, créez une classe en tapant `class Test`. - {% data variables.product.prodname_copilot %} suggère automatiquement un corps de classe en texte grisé, comme indiqué ci-dessous. La suggestion exacte peut varier. - ![Capture d’écran de la suggestion de corps de classe Java](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} -1. Pour inviter {% data variables.product.prodname_copilot %} à suggérer un corps de fonction, tapez la ligne suivante sous le crochet de la fonction `main`. La suggestion exacte peut varier. +1. In the Java file, create a class by typing `class Test`. + {% data variables.product.prodname_copilot %} will automatically suggest a class body in grayed text, as shown below. The exact suggestion may vary. + ![Screenshot of the Java class body suggestion](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} +1. To prompt {% data variables.product.prodname_copilot %} to suggest a function body, type the following line below the bracket of the `main` function. The exact suggestion may vary. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} - ![Capture d’écran de la suggestion de corps de fonction Java](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} -{% data variables.product.prodname_copilot %} tentera de correspondre au contexte et au style de votre code. Vous pouvez toujours modifier le code suggéré. +{% data variables.product.prodname_copilot %} will attempt to match the context and style of your code. You can always edit the suggested code. -## Voir d’autres suggestions +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-java-file %} -1. Pour inviter {% data variables.product.prodname_copilot %} à afficher une suggestion, tapez la ligne suivante dans le fichier Java. -{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} {% data reusables.copilot.see-alternative-suggestions %} +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. +{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} +{% data reusables.copilot.see-alternative-suggestions %} - | Système d''exploitation | Voir la suggestion suivante | Voir la suggestion précédente | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | | macOS | Option+] | Option+[ | | Windows | Alt+] | Alt+[ | | Linux | Alt+] | Alt+[ | {% data reusables.copilot.accept-or-reject-suggestion %} -## Affichage de plusieurs suggestions sous un nouvel onglet +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-java-file %} -1. Pour inviter {% data variables.product.prodname_copilot %} à afficher une suggestion, tapez la ligne suivante dans le fichier Java. +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} -1. Ouvrez un nouvel onglet avec plusieurs suggestions supplémentaires. - - Sur macOS, appuyez sur Commande+Maj+A, puis cliquez sur **Ouvrir GitHub Copilot**, ou appuyez sur Commande+Maj+\ pour ouvrir immédiatement le nouvel onglet. - - Sur Windows ou Linux, appuyez sur Ctrl+Entrée, puis cliquez sur **Ouvrir GitHub Copilot**. - ![Capture d’écran de la boîte de dialogue d’ouverture de Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) -1. Pour accepter une suggestion, au-dessus de celle-ci, cliquez sur **Accepter la solution**. Pour rejeter toutes les suggestions, fermez l’onglet. +1. Open a new tab with multiple additional suggestions. + - On macOS, press Command+Shift+A, then click **Open GitHub Copilot**, or press Command+Shift+\ to open the new tab immediately. + - On Windows or Linux, press Ctrl+Enter, then click **Open GitHub Copilot**. + ![Screenshot of dialogue to open Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Génération de suggestions de code à partir de commentaires +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-java-file %} -1. Pour inviter {% data variables.product.prodname_copilot %} à suggérer une implémentation d’une fonction dans le fichier Java, tapez les lignes suivantes. +1. To prompt {% data variables.product.prodname_copilot %} to suggest an implementation of a function in the Java file, type the following lines. ```java{:copy} // find all images without alternate text // and give them a red border void process () { ``` - ![Capture d’écran de la suggestion de corps de la fonction Java](/assets/images/help/copilot/comment-suggestion-jetbrains.png) + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/comment-suggestion-jetbrains.png) -## Activation et désactivation de {% data variables.product.prodname_copilot %} +## Enabling and disabling {% data variables.product.prodname_copilot %} -Vous pouvez activer ou désactiver {% data variables.product.prodname_copilot %} pour tous les langages ou seulement certains langages. L’icône d’état {% data variables.product.prodname_copilot %} dans le panneau inférieur de la fenêtre de l’IDE JetBrains indique si {% data variables.product.prodname_copilot %} est activé ou désactivé. Quand cette option est activée, l’icône est mise en évidence. Quand elle est désactivée, l’icône est grisée. +You can enable or disable {% data variables.product.prodname_copilot %} for all languages, or for individual languages. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of your JetBrains IDE window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. -1. Pour activer ou désactiver {% data variables.product.prodname_copilot %}, cliquez sur l’icône d’état dans le panneau inférieur de la fenêtre JetBrains. - ![Capture d’écran de l’icône d’état dans IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Si vous désactivez {% data variables.product.prodname_copilot %}, il vous sera demandé si vous souhaitez le désactiver entièrement ou seulement pour le langage du fichier que vous êtes en train de modifier. +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Screenshot of the status icon in IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. - - Pour désactiver les suggestions de {% data variables.product.prodname_copilot %} globalement, cliquez sur **Désactiver les saisies semi-automatiques**. - - Pour désactiver les suggestions de {% data variables.product.prodname_copilot %} pour le langage spécifié, cliquez sur **Désactiver les saisies semi-automatiques pour _LANGAGE_**. - ![Capture d’écran de l’option permettant de désactiver {% data variables.product.prodname_copilot %} globalement ou pour le langage actuel](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + - To disable suggestions from {% data variables.product.prodname_copilot %} globally, click **Disable Completions**. + - To disable suggestions from {% data variables.product.prodname_copilot %} for the specified language, click **Disable Completions for _LANGUAGE_**. + ![Screenshot of option to disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) -## Pour aller plus loin +## Further reading -- [Site web de {% data variables.product.prodname_copilot %}](https://copilot.github.com/) -- [À propos de {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) +- [The {% data variables.product.prodname_copilot %} website](https://copilot.github.com/) +- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) diff --git a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md index 5890c5006ff6..37972765c87c 100644 --- a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md +++ b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md @@ -1,39 +1,34 @@ --- -title: Bien démarrer avec GitHub Copilot dans Neovim +title: Getting started with GitHub Copilot in Neovim shortTitle: Neovim product: '{% data reusables.gated-features.copilot %}' -intro: 'Découvrez comment installer {% data variables.product.prodname_copilot %} dans Neovim, et commencez à voir des suggestions lorsque vous écrivez des commentaires et du code.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in Neovim, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 6296ff5b89e86b4b51cbb04bd9ac4ba91863a1ac -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185066' --- + {% data reusables.copilot.copilot-cta-button %} -## À propos de {% data variables.product.prodname_copilot %} et de Neovim +## About {% data variables.product.prodname_copilot %} and Neovim {% data reusables.copilot.procedural-intro %} -Si vous utilisez Neovim, vous pouvez visualiser et intégrer les suggestions de {% data variables.product.prodname_copilot %} directement dans l’éditeur. +If you use a Neovim, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. -## Prérequis +## Prerequisites -- Pour utiliser {% data variables.product.prodname_copilot %}, vous devez disposer d’un abonnement {% data variables.product.prodname_copilot %} actif. Pour plus d’informations, consultez « [À propos de la facturation pour {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot) ». +{% data reusables.copilot.subscription-prerequisite %} -- Pour utiliser {% data variables.product.prodname_copilot %} dans Neovim, vous devez avoir Neovim et Node.js version 17 ou version inférieure installés. Pour plus d’informations, consultez la [documentation de Neovim](https://neovim.io/doc/) et le [ site web Node.js](https://nodejs.org/en/). +- To use {% data variables.product.prodname_copilot %} in Neovim you must have Neovim and Node.js version 17 or below installed. For more information, see the [Neovim documentation](https://neovim.io/doc/) and the [Node.js website](https://nodejs.org/en/). -## Installation de l’extension Neovim +## Installing the Neovim extension {% mac %} {% data reusables.copilot.install-copilot-in-neovim %} - - Pour installer {% data variables.product.prodname_copilot %} avec le gestionnaire de plug-ins intégré de Neovim, entrez la commande suivante dans Terminal. + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command in Terminal. git clone https://github.com/github/copilot.vim \ ~/.config/nvim/pack/github/start/copilot.vim @@ -46,7 +41,7 @@ Si vous utilisez Neovim, vous pouvez visualiser et intégrer les suggestions de {% windows %} {% data reusables.copilot.install-copilot-in-neovim %} - - Pour installer {% data variables.product.prodname_copilot %} avec le gestionnaire de plug-ins intégré de Neovim, entrez la commande suivante dans Git Bash. + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command in Git Bash. git clone https://github.com/github/copilot.vim.git ` $HOME/AppData/Local/nvim/pack/github/start/copilot.vim @@ -59,7 +54,7 @@ Si vous utilisez Neovim, vous pouvez visualiser et intégrer les suggestions de {% linux %} {% data reusables.copilot.install-copilot-in-neovim %} - - Pour installer {% data variables.product.prodname_copilot %} avec le gestionnaire de plug-ins intégré de Neovim, entrez la commande suivante : + - To install {% data variables.product.prodname_copilot %} with Neovim's built-in plugin manager, enter the following command: git clone https://github.com/github/copilot.vim \ ~/.config/nvim/pack/github/start/copilot.vim @@ -68,14 +63,14 @@ Si vous utilisez Neovim, vous pouvez visualiser et intégrer les suggestions de {% endlinux %} -## En savoir plus sur l’utilisation de {% data variables.product.prodname_copilot %} dans Neovim +## Learning to use {% data variables.product.prodname_copilot %} in Neovim -Pour obtenir de l’aide sur l’utilisation de {% data variables.product.prodname_copilot %} dans Neovim, vous pouvez consulter la documentation du plug-in. Pour consulter la documentation, ouvrez Neovim et exécutez la commande suivante. +For guidance on using {% data variables.product.prodname_copilot %} in Neovim, you can view the plugin documentation. To see the documentation, open Neovim and run the following command. ``` :help copilot ``` -## Pour aller plus loin +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md index 0f46820d2816..d182880e0993 100644 --- a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md +++ b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md @@ -1,109 +1,107 @@ --- -title: Bien démarrer avec GitHub Copilot dans Visual Studio Code +title: Getting started with GitHub Copilot in Visual Studio Code shortTitle: Visual Studio Code -intro: 'Découvrez comment installer {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}, et commencez à voir des suggestions lorsque vous écrivez des commentaires et du code.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 63c670a7cd5263057f79b7761a960854ecac2dd6 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185132' --- + {% data reusables.copilot.copilot-cta-button %} -## À propos de {% data variables.product.prodname_copilot %} et de {% data variables.product.prodname_vscode %} +## About {% data variables.product.prodname_copilot %} and {% data variables.product.prodname_vscode %} {% data reusables.copilot.procedural-intro %} -Si vous utilisez {% data variables.product.prodname_vscode %}, vous pouvez visualiser et intégrer les suggestions de {% data variables.product.prodname_copilot %} directement dans l’éditeur. Ce guide montre comment utiliser {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %} pour macOS, Windows ou Linux. +If you use {% data variables.product.prodname_vscode %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vscode %} for macOS, Windows, or Linux. + +## Prerequisites -## Prérequis +{% data reusables.copilot.subscription-prerequisite %} -Pour utiliser {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vscode %}, vous devez avoir installé {% data variables.product.prodname_vscode %}. Pour plus d’informations, consultez la [page de téléchargement {% data variables.product.prodname_vscode %}](https://code.visualstudio.com/Download). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must have {% data variables.product.prodname_vscode %} installed. For more information, see the [{% data variables.product.prodname_vscode %} download page](https://code.visualstudio.com/Download). -## Installation de l’extension {% data variables.product.prodname_vscode %} +## Installing the {% data variables.product.prodname_vscode %} extension -Pour utiliser {% data variables.product.prodname_copilot %}, vous devez d’abord installer l’extension {% data variables.product.prodname_vscode %}. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vscode %} extension. -1. Dans {% data variables.product.prodname_vscode %} Marketplace, accédez à la page de l’[extension {% data variables.product.prodname_copilot %}](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) et cliquez sur **Installer**. - ![Installer l’extension {% data variables.product.prodname_copilot %} {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) -1. Une fenêtre contextuelle s’affiche, vous demandant d’ouvrir {% data variables.product.prodname_vscode %}. Cliquez sur **Ouvrir {% data variables.product.prodname_vscode %}** . -1. Sous l’onglet « Extension : {% data variables.product.prodname_copilot %} » dans {% data variables.product.prodname_vscode %}, cliquez sur **Installer**. - ![Bouton Installer dans {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) -1. Si vous n’avez pas déjà autorisé {% data variables.product.prodname_vscode %} dans votre compte {% data variables.product.prodname_dotcom %}, vous serez invité à vous connecter à {% data variables.product.prodname_dotcom %} dans {% data variables.product.prodname_vscode %}. - - Si vous avez déjà autorisé {% data variables.product.prodname_vscode %} pour votre compte {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} sera automatiquement autorisé. - ![Capture d’écran de l’écran d’autorisation {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/vsc-copilot-authorize.png) -1. Dans votre navigateur, {% data variables.product.prodname_dotcom %} demandera les autorisations nécessaires pour {% data variables.product.prodname_copilot %}. Pour approuver ces autorisations, cliquez sur **Autoriser {% data variables.product.prodname_vscode %}** . -1. Dans {% data variables.product.prodname_vscode %}, dans la boîte de dialogue « {% data variables.product.prodname_vscode %} », pour confirmer l’authentification, cliquez sur **Ouvrir**. +1. In the {% data variables.product.prodname_vscode %} Marketplace, go to the [{% data variables.product.prodname_copilot %} extension](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) page and click **Install**. + ![Install {% data variables.product.prodname_copilot %} extension {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) +1. A popup will appear, asking to open {% data variables.product.prodname_vscode %}. Click **Open {% data variables.product.prodname_vscode %}**. +1. In the "Extension: {% data variables.product.prodname_copilot %}" tab in {% data variables.product.prodname_vscode %}, click **Install**. + ![Install button in {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) +1. If you have not previously authorized {% data variables.product.prodname_vscode %} in your {% data variables.product.prodname_dotcom %} account, you will be prompted to sign in to {% data variables.product.prodname_dotcom %} in {% data variables.product.prodname_vscode %}. + - If you have previously authorized {% data variables.product.prodname_vscode %} for your account on {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} will be automatically authorized. + ![Screen shot of {% data variables.product.prodname_vscode %} authorization screen](/assets/images/help/copilot/vsc-copilot-authorize.png) +1. In your browser, {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_vscode %}**. +1. In {% data variables.product.prodname_vscode %}, in the "{% data variables.product.prodname_vscode %}" dialog box, to confirm the authentication, click **Open**. -## Voir votre première suggestion +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Les exemples suivants sont en JavaScript. Cependant, d’autres langages ont un fonctionnement similaire. +{% data reusables.copilot.supported-languages %} The following samples are in JavaScript, but other languages will work similarly. {% data reusables.copilot.create-js-file %} -1. Dans le fichier JavaScript, tapez l’en-tête de fonction suivant. {% data variables.product.prodname_copilot %} suggère automatiquement un corps de fonction entier en texte grisé, comme indiqué ci-dessous. La suggestion exacte peut varier. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` - ![Capture d’écran d’une première suggestion {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) +{% data reusables.copilot.accept-suggestion %} -## Voir d’autres suggestions +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-js-file %} -1. Dans le fichier JavaScript, tapez l’en-tête de fonction suivant. {% data variables.product.prodname_copilot %} affichera une suggestion. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` {% data reusables.copilot.see-alternative-suggestions %} - | Système d''exploitation | Voir la suggestion suivante | Voir la suggestion précédente | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | - |macOS|Option (⌥) ou Alt+]|Option (⌥) ou Alt+[| + |macOS|Option (⌥) or Alt+]|Option (⌥) or Alt+[| |Windows|Alt+]|Alt+[| |Linux|Alt+]|Alt+[| -1. Si vous le souhaitez, vous pouvez pointer sur la suggestion pour afficher la palette de commandes {% data variables.product.prodname_copilot %} afin de choisir des suggestions. +1. Alternatively, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Affichage de plusieurs suggestions sous un nouvel onglet +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-js-file %} -1. Dans le fichier JavaScript, tapez l’en-tête de fonction suivant. {% data variables.product.prodname_copilot %} affichera une suggestion. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` -1. Pour ouvrir un nouvel onglet avec plusieurs options supplémentaires, appuyez sur Ctrl+Entrée. -1. Pour accepter une suggestion, au-dessus de celle-ci, cliquez sur **Accepter la solution**. Pour rejeter toutes les suggestions, fermez l’onglet. +1. To open a new tab with multiple additional options, press Ctrl+Enter. +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Génération de suggestions de code à partir de commentaires +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-js-file %} -1. Dans le fichier JavaScript, tapez le commentaire suivant. {% data variables.product.prodname_copilot %} suggère une implémentation de la fonction. +1. In the JavaScript file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```javascript{:copy} // find all images without alternate text // and give them a red border function process() { ``` -## Utilisation d’un framework +## Using a framework -Vous pouvez également utiliser {% data variables.product.prodname_copilot %} afin de générer des suggestions pour les API et les frameworks. L’exemple suivant utilise {% data variables.product.prodname_copilot %} pour créer un serveur Express simple qui retourne l’heure actuelle. +You can also use {% data variables.product.prodname_copilot %} to generate suggestions for APIs and frameworks. The following example uses {% data variables.product.prodname_copilot %} to create a simple Express server that returns the current time. {% data reusables.copilot.create-js-file %} -1. Dans le fichier JavaScript, tapez le commentaire suivant, puis appuyez sur Entrée. {% data variables.product.prodname_copilot %} suggère une implémentation de l’application Express. +1. In the JavaScript file, type the following comment and then press Enter. {% data variables.product.prodname_copilot %} will suggest an implementation of the Express app. ```javascript{:copy} // Express server on port 3000 1. To accept each line, press Tab, then Enter. @@ -111,10 +109,10 @@ Vous pouvez également utiliser {% data variables.product.prodname_copilot %} af ```javascript{:copy} // Return the current time ``` -1. Pour accepter chaque ligne, appuyez sur la touche de tabulation. +1. To accept each line, press Tab. {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Pour aller plus loin +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md index 40e3d0a4e8fd..6716cc522b20 100644 --- a/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md +++ b/translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md @@ -1,86 +1,86 @@ --- -title: Bien démarrer avec GitHub Copilot dans Visual Studio +title: Getting started with GitHub Copilot in Visual Studio shortTitle: Visual Studio product: '{% data reusables.gated-features.copilot %}' -intro: 'Découvrez comment installer {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vs %}, et commencez à voir des suggestions lorsque vous écrivez des commentaires et du code.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 353095b0b0490cd12da8d853754b524431605819 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185131' --- + {% data reusables.copilot.copilot-cta-button %} -## À propos de {% data variables.product.prodname_copilot %} et de Visual Studio +## About {% data variables.product.prodname_copilot %} and Visual Studio {% data reusables.copilot.procedural-intro %} -Si vous utilisez {% data variables.product.prodname_vs %}, vous pouvez visualiser et intégrer les suggestions de {% data variables.product.prodname_copilot %} directement dans l’éditeur. Ce guide montre comment utiliser {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vs %} pour Windows. +If you use {% data variables.product.prodname_vs %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vs %} for Windows. + +## Prerequisites -## Prérequis +{% data reusables.copilot.subscription-prerequisite %} -Pour utiliser {% data variables.product.prodname_copilot %} dans {% data variables.product.prodname_vs %}, vous devez avoir installé {% data variables.product.prodname_vs %} 2022 17.2 ou version ultérieure. Pour plus d’informations, consultez la documentation relative à l’[IDE Visual Studio](https://visualstudio.microsoft.com/vs/). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, you must have {% data variables.product.prodname_vs %} 2022 17.2 or later installed. For more information, see the [Visual Studio IDE](https://visualstudio.microsoft.com/vs/) documentation. {% note %} -**Remarque** : {% data variables.product.prodname_copilot %} ne peut pas être utilisé avec Visual Studio pour Mac. +**Note**: {% data variables.product.prodname_copilot %} is not currently available for use with Visual Studio for Mac. {% endnote %} -## Installation de l’extension {% data variables.product.prodname_vs %} +## Installing the {% data variables.product.prodname_vs %} extension -Pour utiliser {% data variables.product.prodname_copilot %}, vous devez d’abord installer l’extension {% data variables.product.prodname_vs %}. -1. Dans la barre d’outils Visual Studio, cliquez sur **Extensions**, puis sur **Gérer les extensions**. - ![Capture d’écran de la barre d’outils Visual Studio](/assets/images/help/copilot/visual-studio-toolbar.png) -1. Dans la fenêtre « Gérer les extensions », cliquez sur **Visual Studio Marketplace**, recherchez l’extension {% data variables.product.prodname_copilot %}, puis cliquez sur **Télécharger**. - ![Capture d’écran de l’extension GitHub Copilot pour Visual Studio avec le bouton de téléchargement mis en évidence](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) -1. Fermez la fenêtre « Gérer les extensions », puis quittez et relancez {% data variables.product.prodname_vs %}. -1. Si vous le souhaitez, pour vérifier que {% data variables.product.prodname_copilot %} est installé et activé, revenez à **Gérer les extensions**, cliquez sur **Installé** pour afficher les extensions actuellement installées, puis cliquez sur **{% data variables.product.prodname_copilot %}** pour afficher les informations d’état. - ![Capture d’écran des extensions installées dans Visual Studio avec GitHub Copilot mis en évidence](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) -1. Ouvrez ou créez un projet dans {% data variables.product.prodname_vs %}. -1. Dans la boîte de dialogue « Microsoft {% data variables.product.prodname_vs %} », pour copier le code d’activation de votre appareil, cliquez sur **OK**. - ![Capture d’écran de la boîte de dialogue Microsoft {% data variables.product.prodname_vs %}](/assets/images/help/copilot/vs-auth-dialogue.png) -1. Une fenêtre d’activation d’appareil s’ouvrira dans votre navigateur. Collez le code de l’appareil, puis cliquez sur **Continuer**. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vs %} extension. +1. In the Visual Studio toolbar, click **Extensions**, then click **Manage Extensions**. + ![Screenshot of the Visual Studio toolbar](/assets/images/help/copilot/visual-studio-toolbar.png) +1. In the "Manage Extensions" window, click **Visual Studio Marketplace**, search for the {% data variables.product.prodname_copilot %} extension, then click **Download**. + ![Screenshot of GitHub Copilot extension for Visual Studio with the download button emphasized](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) +1. Close the "Manage Extensions" window, then exit and relaunch {% data variables.product.prodname_vs %}. +1. Optionally, to check that {% data variables.product.prodname_copilot %} is installed and enabled, go back to **Manage Extensions**, click **Installed** to view your currently installed extensions, then click **{% data variables.product.prodname_copilot %}** to see status information. + ![Screenshot of installed extensions in Visual Studio with GitHub Copilot emphasized](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) +1. Open or create a new project in {% data variables.product.prodname_vs %}. +1. In the "Microsoft {% data variables.product.prodname_vs %}" dialog box, to copy your device activation code, click **OK**. + ![Screenshot of the Microsoft {% data variables.product.prodname_vs %} dialogue box](/assets/images/help/copilot/vs-auth-dialogue.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. - - Pour coller le code sur un système Windows ou Linux, appuyez sur Ctrl+v. - - Pour coller le code sur un système macOS, appuyez sur commande+v. -1. {% data variables.product.prodname_dotcom %} demandera les autorisations nécessaires pour {% data variables.product.prodname_copilot %}. Pour approuver ces autorisations, cliquez sur **Autoriser le plug-in {% data variables.product.prodname_copilot %}** . -1. Une fois les autorisations approuvées, {% data variables.product.prodname_vs %} affiche une confirmation. - ![Capture d’écran de la confirmation des autorisations {% data variables.product.prodname_vs %}](/assets/images/help/copilot/vs-confirmation.png) + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After you approve the permissions, {% data variables.product.prodname_vs %} will show a confirmation. + ![Screenshot of {% data variables.product.prodname_vs %} permissions confirmation](/assets/images/help/copilot/vs-confirmation.png) -## Voir votre première suggestion +## Seeing your first suggestion -{% data reusables.copilot.code-examples-limitations %} {% data reusables.copilot.supported-languages %} Les exemples suivants sont en C#. Cependant, d’autres langages ont un fonctionnement similaire. +{% data reusables.copilot.code-examples-limitations %} +{% data reusables.copilot.supported-languages %} The following samples are in C#, but other languages will work similarly. {% data reusables.copilot.create-c-file %} -1. Dans le fichier C#, tapez la signature de fonction suivante. {% data variables.product.prodname_copilot %} suggère automatiquement un corps de fonction entier en texte grisé, comme indiqué ci-dessous. La suggestion exacte peut varier. +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```csharp{:copy} int CalculateDaysBetweenDates( ``` - ![Capture d’écran d’une première suggestion Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) +{% data reusables.copilot.accept-suggestion %} -## Voir d’autres suggestions -{% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-c-file %} -1. Dans le fichier C#, tapez la signature de fonction suivante. {% data variables.product.prodname_copilot %} affichera une suggestion. +## Seeing alternative suggestions +{% data reusables.copilot.alternative-suggestions %} +{% data reusables.copilot.create-c-file %} +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will show you a suggestion. ```csharp{:copy} int CalculateDaysBetweenDates( ``` -1. Si d’autres suggestions sont disponibles, vous pouvez les voir en appuyant sur Alt+] (ou Alt+[). -1. Si vous le souhaitez, vous pouvez pointer sur la suggestion pour afficher la palette de commandes {% data variables.product.prodname_copilot %} afin de choisir des suggestions. +1. If alternative suggestions are available, you can see these alternatives by pressing Alt+] (or Alt+[). +1. Optionally, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Génération de suggestions de code à partir de commentaires +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-c-file %} -1. Dans le fichier C#, tapez le commentaire suivant. {% data variables.product.prodname_copilot %} suggère une implémentation de la fonction. +1. In the C# file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```csharp{:copy} using System.Xml.Linq; @@ -93,6 +93,6 @@ Pour utiliser {% data variables.product.prodname_copilot %}, vous devez d’abor {% data reusables.copilot.enabling-or-disabling-vs %} -## Pour aller plus loin +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/fr-FR/content/copilot/overview-of-github-copilot/about-github-copilot.md b/translations/fr-FR/content/copilot/overview-of-github-copilot/about-github-copilot.md index 268cff80dc72..4bfef6012c20 100644 --- a/translations/fr-FR/content/copilot/overview-of-github-copilot/about-github-copilot.md +++ b/translations/fr-FR/content/copilot/overview-of-github-copilot/about-github-copilot.md @@ -1,46 +1,42 @@ --- -title: GitHub Copilot -intro: '{% data variables.product.prodname_copilot %} peut vous aider à coder en proposant des suggestions de type autocomplétion. Vous pouvez découvrir ce qu’il faut prendre en considération lorsque vous utilisez {% data variables.product.prodname_copilot %}, et comment {% data variables.product.prodname_copilot %} fonctionne.' +title: About GitHub Copilot +intro: '{% data variables.product.prodname_copilot %} can help you code by offering autocomplete-style suggestions. You can learn how {% data variables.product.prodname_copilot %} works, and what to consider while using {% data variables.product.prodname_copilot %}.' versions: feature: copilot topics: - Copilot shortTitle: About GitHub Copilot -ms.openlocfilehash: dd4538cb4cf6fc9dd84bb3f0d05bf8a85559d5ec -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/10/2022 -ms.locfileid: '148160639' --- -## À propos de {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} est un programmeur en binôme d’IA qui offre des suggestions de type autocomplétion pendant que vous codez. Vous pouvez recevoir des suggestions de {% data variables.product.prodname_copilot %} soit en commençant à écrire le code que vous voulez utiliser, soit en écrivant un commentaire en langage naturel décrivant ce que vous voulez que le code fasse. {% data variables.product.prodname_copilot %} analyse le contexte du fichier que vous modifiez, ainsi que les fichiers connexes, et vous propose des suggestions depuis votre éditeur de texte. {% data variables.product.prodname_copilot %} repose sur OpenAI Codex, un nouveau système d’IA créé par OpenAI. +## About {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} est entraîné sur tous les langages qui apparaissent dans les dépôts publics. Pour chaque langage, la qualité des suggestions que vous recevez peut dépendre du volume et de la diversité des données d’entraînement pour ce langage. Par exemple, JavaScript est bien représenté dans les dépôts publics et est l’un des langages les mieux pris en charge par {% data variables.product.prodname_copilot %}. Les langages avec moins de représentation dans les dépôts publics peuvent produire moins de suggestions fiables. +{% data variables.product.prodname_copilot %} is an AI pair programmer that offers autocomplete-style suggestions as you code. You can receive suggestions from {% data variables.product.prodname_copilot %} either by starting to write the code you want to use, or by writing a natural language comment describing what you want the code to do. {% data variables.product.prodname_copilot %} analyzes the context in the file you are editing, as well as related files, and offers suggestions from within your text editor. {% data variables.product.prodname_copilot %} is powered by OpenAI Codex, a new AI system created by OpenAI. -{% data variables.product.prodname_copilot %} est disponible comme extension dans Visual Studio Code, Visual Studio, Neovim et la suite d’IDE JetBrains. Pour plus d’informations, consultez « [Bien démarrer avec {% data variables.product.prodname_copilot %}.](/copilot/getting-started-with-github-copilot) ». +{% data variables.product.prodname_copilot %} is trained on all languages that appear in public repositories. For each language, the quality of suggestions you receive may depend on the volume and diversity of training data for that language. For example, JavaScript is well-represented in public repositories and is one of {% data variables.product.prodname_copilot %}'s best supported languages. Languages with less representation in public repositories may produce fewer or less robust suggestions. -## Utilisation de {% data variables.product.prodname_copilot %} +{% data variables.product.prodname_copilot %} is available as an extension in Visual Studio Code, Visual Studio, Neovim and the JetBrains suite of IDEs. For more information, see "[Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot)." -Vous pouvez voir des exemples concrets de {% data variables.product.prodname_copilot %} en action. Pour plus d’informations, consultez le site web [{% data variables.product.prodname_copilot %}](https://copilot.github.com/). +## Using {% data variables.product.prodname_copilot %} -GitHub Copilot propose des suggestions à partir d’un modèle qu’OpenAI a créé à partir de milliards de lignes de code open source. Par conséquent, l’ensemble de formation pour {% data variables.product.prodname_copilot %} peut contenir des modèles de codage non sécurisés, des bogues ou des références à des API ou des idiomes obsolètes. Lorsque {% data variables.product.prodname_copilot %} produit des suggestions basées sur ces données de formation, ces suggestions peuvent également contenir des modèles indésirables. +You can see real-world examples of {% data variables.product.prodname_copilot %} in action. For more information, see the [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) website. -Vous êtes responsable de la sécurité et de la qualité de votre code. Nous vous recommandons de prendre les mêmes précautions lorsque vous utilisez le code généré par {% data variables.product.prodname_copilot %} que lorsque vous utilisez tout code que vous n’avez pas écrit vous-même. Ces précautions incluent des tests rigoureux, l’analyse des IP et le suivi des vulnérabilités de sécurité. {% data variables.product.company_short %} fournit un certain nombre de fonctionnalités pour vous aider à surveiller et à améliorer la qualité du code, comme {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} et {% data variables.product.prodname_code_scanning %}. Toutes ces fonctionnalités sont gratuites dans les référentiels publics. Pour plus d’informations, consultez « [Comprendre {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions) » et « [Fonctionnalités de sécurité de {% data variables.product.company_short %}](/code-security/getting-started/github-security-features) ». +{% data variables.product.prodname_copilot %} offers suggestions from a model that OpenAI built from billions of lines of open source code. As a result, the training set for {% data variables.product.prodname_copilot %} may contain insecure coding patterns, bugs, or references to outdated APIs or idioms. When {% data variables.product.prodname_copilot %} produces suggestions based on this training data, those suggestions may also contain undesirable patterns. -{% data variables.product.prodname_copilot %} utilise des filtres pour bloquer les mots offensants dans les invites et éviter de produire des suggestions dans des contextes sensibles. Nous nous engageons à améliorer constamment le système de filtrage afin de détecter et de supprimer plus intelligemment les suggestions offensantes générées par {% data variables.product.prodname_copilot %}, notamment les résultats biaisés, discriminatoires ou abusifs. Si vous constatez une suggestion offensante générée par {% data variables.product.prodname_copilot %}, veuillez signaler cette suggestion directement à copilot-safety@github.com afin que nous puissions améliorer nos sécurités. +You are responsible for ensuring the security and quality of your code. We recommend you take the same precautions when using code generated by {% data variables.product.prodname_copilot %} that you would when using any code you didn't write yourself. These precautions include rigorous testing, IP scanning, and tracking for security vulnerabilities. {% data variables.product.company_short %} provides a number of features to help you monitor and improve code quality, such as {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} and {% data variables.product.prodname_code_scanning %}. All these features are free to use in public repositories. For more information, see "[Understanding {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions)" and "[{% data variables.product.company_short %} security features](/code-security/getting-started/github-security-features)." -{% data reusables.copilot.emus-cannot-use-copilot %} +{% data variables.product.prodname_copilot %} uses filters to block offensive words in the prompts and avoid producing suggestions in sensitive contexts. We are committed to constantly improving the filter system to more intelligently detect and remove offensive suggestions generated by {% data variables.product.prodname_copilot %}, including biased, discriminatory, or abusive outputs. If you see an offensive suggestion generated by {% data variables.product.prodname_copilot %}, please report the suggestion directly to copilot-safety@github.com so that we can improve our safeguards. -## À propos de la facturation pour {% data variables.product.prodname_copilot %} +## About billing for {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} est une fonctionnalité payante, nécessitant un abonnement mensuel ou annuel. Les étudiants, enseignants et responsables vérifiés de projets open source populaires sur {% data variables.product.prodname_dotcom %} peuvent utiliser gratuitement {% data variables.product.prodname_copilot %}. Si vous répondez aux critères d’un abonnement gratuit à {% data variables.product.prodname_copilot %}, vous en serez automatiquement informé lorsque vous visiterez la page d’abonnement {% data variables.product.prodname_copilot %}. Si vous ne répondez pas aux critères d’un abonnement gratuit {% data variables.product.prodname_copilot %}, il vous sera proposé un essai gratuit de 60 jours, après quoi un abonnement payant sera nécessaire pour poursuivre l’utilisation. Pour plus d’informations, consultez « [À propos de la facturation pour {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot) ». +{% data variables.product.prodname_copilot %} is a paid feature, requiring a monthly or yearly subscription. {% data variables.product.prodname_copilot %} subscriptions can be paid for and managed through a personal account on {% data variables.product.prodname_dotcom_the_website %} with {% data variables.product.prodname_copilot_for_individuals %}, or paid for and managed centrally through an enterprise account on {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_copilot_for_business %}. -## À propos de la licence pour le plug-in {% data variables.product.prodname_copilot %} dans les IDE JetBrains +Verified students, teachers, and maintainers of popular open source projects on {% data variables.product.prodname_dotcom %} are eligible to use {% data variables.product.prodname_copilot_individuals_short %} for free. If you meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. If you do not meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be offered a 60-day free trial, after which a paid subscription is required for continued use. {% data variables.product.prodname_copilot_for_business %} does not include a free trial. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." -{% data variables.product.prodname_dotcom %}, Inc. est le concédant de licence du plug-in JetBrains. Le contrat de licence utilisateur final pour ce plug-in est [Conditions pour les produits et fonctionnalités supplémentaires de {% data variables.product.prodname_dotcom %}](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot), et l’utilisation de ce plug-in est soumise à ces conditions. JetBrains n’a aucune responsabilité en lien avec le plug-in ou ce contrat. En utilisant le plug-in, vous acceptez les conditions ci-dessus. +## About the license for the {% data variables.product.prodname_copilot %} plugin in JetBrains IDEs -## Pour aller plus loin +{% data variables.product.prodname_dotcom %}, Inc. is the licensor of the JetBrains plugin. The end user license agreement for this plugin is the [{% data variables.product.prodname_dotcom %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) and use of this plugin is subject to those terms. JetBrains has no responsibility or liability in connection with the plugin or such agreement. By using the plugin, you agree to the foregoing terms. -- « [Conditions pour les produits et fonctionnalités supplémentaires de {% data variables.product.company_short %}](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) » +## Further reading + +- "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)"{% ifversion ghec %} +- "[{% data variables.product.prodname_copilot_for_business %} Privacy Statement](/free-pro-team@latest/site-policy/privacy-policies/github-copilot-for-business-privacy-statement)"{% endif %} diff --git a/translations/fr-FR/content/copilot/quickstart.md b/translations/fr-FR/content/copilot/quickstart.md index bde85097a606..c4760f5bb2a0 100644 --- a/translations/fr-FR/content/copilot/quickstart.md +++ b/translations/fr-FR/content/copilot/quickstart.md @@ -14,7 +14,7 @@ topics: {% data variables.product.prodname_copilot %} is an AI pair programmer. You can use {% data variables.product.prodname_copilot %} to get suggestions for whole lines or entire functions right inside your editor. -This guide will show you how to sign up for {% data variables.product.prodname_copilot %}, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." +This guide will show you how to sign up for {% data variables.product.prodname_copilot %} through your personal account, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." ## Prerequisites @@ -23,6 +23,14 @@ This guide will show you how to sign up for {% data variables.product.prodname_c ## Signing up for {% data variables.product.prodname_copilot %} +Before you can start using {% data variables.product.prodname_copilot %}, you will need to set up a free trial or subscription for your personal account. + +{% note %} + +**Note:** If you are a member of an organization owned by a {% data variables.product.prodname_ghe_cloud %} account with a {% data variables.product.prodname_copilot %} subscription, and you have been assigned a {% data variables.product.prodname_copilot %} seat by your organization, you can proceed to "[Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %}](/copilot/quickstart#installing-the-github-copilot-extension-for-visual-studio-code)." + +{% endnote %} + {% data reusables.copilot.signup-procedure %} ## Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %} diff --git a/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md b/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md index 337f7b519941..a712697a63e9 100644 --- a/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md +++ b/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md @@ -1,6 +1,6 @@ --- -title: À propos de GitHub Global Campus pour les étudiants -intro: '{% data variables.product.prodname_education %} offre aux étudiants une expérience réelle avec un accès gratuit à différents outils de développement à partir des partenaires de {% data variables.product.prodname_dotcom %}.' +title: About GitHub Global Campus for students +intro: '{% data variables.product.prodname_education %} offers students real-world experience with free access to various developer tools from {% data variables.product.prodname_dotcom %}''s partners.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-students - /github/teaching-and-learning-with-github-education/about-github-education-for-students @@ -10,46 +10,40 @@ redirect_from: versions: fpt: '*' shortTitle: For students -ms.openlocfilehash: 198f0354e63721a4763e8fa32f832a19b2dac9d9 -ms.sourcegitcommit: 3abdbdbb47a9319f20e11845e9c2d8a7fce63422 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/15/2022 -ms.locfileid: '148165096' --- -L’utilisation de {% data variables.product.prodname_dotcom %} pour vos projets scolaires est un moyen pratique de collaborer avec d’autres personnes et de créer un portefeuille reflétant une expérience réelle. +Using {% data variables.product.prodname_dotcom %} for your school projects is a practical way to collaborate with others and build a portfolio that showcases real-world experience. -Toute personne qui a un compte {% data variables.product.prodname_dotcom %} peut collaborer dans des dépôts publics et privés illimités avec {% data variables.product.prodname_free_user %}. En tant qu’étudiant, vous pouvez aussi demander un accès aux avantages Étudiant {% data variables.product.prodname_education %}. Vos avantages et ressources Étudiant {% data variables.product.prodname_education %} sont tous inclus dans {% data variables.product.prodname_global_campus %}, portail qui vous permet d’accéder à vos avantages Éducation à un seul et même endroit. Pour plus d’informations, consultez « [Demander à rejoindre GitHub Global Campus en tant qu’étudiant](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student) » et [{% data variables.product.prodname_education %}](https://education.github.com/). +Everyone with a {% data variables.product.prodname_dotcom %} account can collaborate in unlimited public and private repositories with {% data variables.product.prodname_free_user %}. As a student, you can also apply for {% data variables.product.prodname_education %} student benefits. Your {% data variables.product.prodname_education %} student benefits and resources are all included in {% data variables.product.prodname_global_campus %}, a portal that allows you to access your education benefits, all in one place. For more information, see "[Apply to GitHub Global Campus as a student](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)" and [{% data variables.product.prodname_education %}](https://education.github.com/). -Avant de demander à rejoindre Global Campus, vérifiez si votre communauté d’apprentissage figure déjà parmi nos partenaires en tant qu’école {% data variables.product.prodname_campus_program %}. Pour plus d’informations, consultez « [À propos de {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program) ». +Before applying for Global Campus, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -Si vous êtes membre d’un club scolaire, un enseignant peut demander à rejoindre {% data variables.product.prodname_global_campus %} afin que votre équipe puisse collaborer en utilisant {% data variables.product.prodname_team %}, qui permet d’avoir un nombre illimité d’utilisateurs et de dépôts privés, gratuitement. Pour plus d’informations, consultez « [Demander à rejoindre {% data variables.product.prodname_global_campus %} en tant qu’enseignant](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher) ». +If you're a member of a school club, a teacher can apply for {% data variables.product.prodname_global_campus %} so your team can collaborate using {% data variables.product.prodname_team %}, which allows unlimited users and private repositories, for free. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -Une fois que vous êtes un étudiant {% data variables.product.prodname_global_campus %} vérifié, vous pouvez accéder à {% data variables.product.prodname_global_campus %} quand vous voulez en vous rendant sur le site web [{% data variables.product.prodname_education %}](https://education.github.com). +Once you are a verified {% data variables.product.prodname_global_campus %} student, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -![Portail {% data variables.product.prodname_global_campus %} pour les étudiants](/assets/images/help/education/global-campus-portal-students.png) +![{% data variables.product.prodname_global_campus %} portal for students](/assets/images/help/education/global-campus-portal-students.png) -## Fonctionnalités {% data variables.product.prodname_global_campus %} pour les étudiants +## {% data variables.product.prodname_global_campus %} features for students -{% data variables.product.prodname_global_campus %} est un portail à partir duquel vous pouvez accéder à vos avantages et ressources {% data variables.product.prodname_education %} à un seul et même endroit. Dans le portail {% data variables.product.prodname_global_campus %}, les étudiants peuvent : -- Contacter un expert Campus local. Pour plus d’informations sur les experts Campus, consultez « [À propos des experts Campus](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts) ». -- Explorer et demander des offres concernant les outils gratuits du [Pack développeur étudiant](https://education.github.com/pack). -- Découvrir les événements physiques et virtuels à venir pour les étudiants, organisés par {% data variables.product.prodname_education %} et les leaders étudiants. -- Voir les devoirs de [GitHub Classroom](https://classroom.github.com/) et les prochaines dates d’échéance. -- Rester informé des centres d’intérêt de la communauté en re-regardant les épisodes récents de [Campus TV](https://www.twitch.tv/githubeducation). Campus TV est créée par {% data variables.product.prodname_dotcom %} et les leaders de la communauté étudiante et peut être regardée en direct ou à la demande. -- Découvrir les dépôts créés par les étudiants dans GitHub Community Exchange. Pour plus d’informations, consultez « [À propos de GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange) ». +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, students can: +- Connect with a local Campus Expert. For more information on campus experts, see "[About Campus Experts](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts)." +- Explore and claim offers for free industry tools from the [Student Developer Pack](https://education.github.com/pack). +- See upcoming in-person and virtual events for students, curated by {% data variables.product.prodname_education %} and student leaders. +- View assignments from [GitHub Classroom](https://classroom.github.com/) with upcoming due dates. +- Stay in the know on what the community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. +- Discover student-created repositories from GitHub Community Exchange. For more information, see "[About GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)." -Les étudiants {% data variables.product.prodname_global_campus %} reçoivent également les avantages {% data variables.product.prodname_dotcom %} suivants. -- **{% data variables.product.prodname_copilot %}**  : les étudiants vérifiés reçoivent un abonnement gratuit à {% data variables.product.prodname_copilot %}. Vous serez automatiquement informé de l’abonnement gratuit quand vous visiterez la page d’abonnement à {% data variables.product.prodname_copilot %} dans les paramètres de votre compte. Pour plus d’informations sur l’abonnement à {% data variables.product.prodname_copilot %} et son utilisation, consultez « [Gestion de votre abonnement {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) » et « [À propos de {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) ». -- **{% data variables.product.prodname_github_codespaces %}** : {% data reusables.education.student-codespaces-benefit %} Pour plus d’informations sur la prise en main de {% data variables.product.prodname_github_codespaces %}, consultez « [Vue d’ensemble de {% data variables.product.prodname_github_codespaces %}](/codespaces/overview) ». +{% data variables.product.prodname_global_campus %} students also receive the following {% data variables.product.prodname_dotcom %} benefits. +- **{% data variables.product.prodname_copilot %}**: Verified students receive a free subscription for {% data variables.product.prodname_copilot %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." +- **{% data variables.product.prodname_github_codespaces %}**: {% data reusables.education.student-codespaces-benefit %} For more information on getting started with {% data variables.product.prodname_github_codespaces %}, see "[{% data variables.product.prodname_github_codespaces %} overview](/codespaces/overview)." {% note %} -**Remarque :** {% data reusables.education.note-on-student-codespaces-usage %} Pour plus d’informations, consultez « [Utilisation de {% data variables.product.prodname_github_codespaces %} avec {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom) ». +**Note:** {% data reusables.education.note-on-student-codespaces-usage %} For more information, see "[Using {% data variables.product.prodname_github_codespaces %} with {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom)." {% endnote %} -## Pour aller plus loin +## Further reading -- « [À propos de {% data variables.product.prodname_global_campus %} pour les enseignants](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers) » -- « [À propos de {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange) » +- "[About {% data variables.product.prodname_global_campus %} for teachers](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers)" +- "[About {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)" diff --git a/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md b/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md index 2abb695acb00..54d02697ce93 100644 --- a/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md +++ b/translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md @@ -1,6 +1,6 @@ --- -title: À propos de GitHub Global Campus pour les enseignants -intro: '{% data variables.product.prodname_global_campus %} offre aux enseignants un emplacement central pour accéder aux outils et aux ressources permettant de travailler plus efficacement dans la salle de classe et en dehors.' +title: About GitHub Global Campus for teachers +intro: '{% data variables.product.prodname_global_campus %} offers teachers a central place to access tools and resources for working more effectively inside and outside of the classroom.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-educators-and-researchers - /github/teaching-and-learning-with-github-education/about-github-education-for-educators-and-researchers @@ -10,32 +10,28 @@ redirect_from: versions: fpt: '*' shortTitle: For teachers -ms.openlocfilehash: 2a93f87df67d1694bd93888d29a582afa9c749e4 -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148158964' --- -En tant que membre du corps enseignant d’un établissement d’enseignement accrédité, vous pouvez demander à rejoindre {% data variables.product.prodname_global_campus %}, qui inclut les avantages et ressources {% data variables.product.prodname_education %}. Pour plus d’informations, consultez « [Demander à rejoindre {% data variables.product.prodname_global_campus %} en tant qu’enseignant](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher) ». -{% data variables.product.prodname_global_campus %} est un portail qui permet aux membres de la communauté GitHub Éducation d’accéder à leurs avantages Éducation à un seul et même endroit. Une fois que vous êtes un enseignant {% data variables.product.prodname_global_campus %} vérifié, vous pouvez accéder à {% data variables.product.prodname_global_campus %} quand vous voulez en vous rendant sur le site web [{% data variables.product.prodname_education %}](https://education.github.com). +As a faculty member at an accredited educational institution, you can apply for {% data variables.product.prodname_global_campus %}, which includes {% data variables.product.prodname_education %} benefits and resources. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -![Portail {% data variables.product.prodname_global_campus %} pour les enseignants](/assets/images/help/education/global-campus-portal-teachers.png) +{% data variables.product.prodname_global_campus %} is a portal that allows the GitHub Education Community to access their education benefits, all in one place. Once you are a verified {% data variables.product.prodname_global_campus %} teacher, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -Avant de demander une remise individuelle, vérifiez si votre communauté d’apprentissage figure déjà parmi nos partenaires en tant qu’école {% data variables.product.prodname_campus_program %}. Pour plus d’informations, consultez « [À propos de {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program) ». +![{% data variables.product.prodname_global_campus %} portal for teachers](/assets/images/help/education/global-campus-portal-teachers.png) -## Fonctionnalités {% data variables.product.prodname_global_campus %} pour les enseignants +Before applying for an individual discount, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -{% data variables.product.prodname_global_campus %} est un portail à partir duquel vous pouvez accéder à vos avantages et ressources {% data variables.product.prodname_education %} à un seul et même endroit. Dans le portail {% data variables.product.prodname_global_campus %}, les enseignants de tous les niveaux peuvent : {% data reusables.education.apply-for-team %} - - Avoir une vue d’ensemble de votre [{% data variables.product.prodname_classroom %}](https://classroom.github.com) active, y compris les devoirs récents et les progrès de votre classe en un clin d’œil, ainsi que des liens vers {% data variables.product.prodname_classroom %}. - - Voir et interagir avec les [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education) publiées par vos pairs du monde entier pour échanger sur les tendances actuelles dans l’enseignement des technologies, et consulter les derniers billets de notre [blog {% data variables.product.prodname_education %}](https://github.blog/category/education/). - - Voir les événements Étudiant organisés par {% data variables.product.prodname_education %} et les leaders étudiants. - - Rester informé des centres d’intérêt de la communauté étudiante en re-regardant les épisodes récents de [Campus TV](https://www.twitch.tv/githubeducation). Campus TV est créée par {% data variables.product.prodname_dotcom %} et les leaders de la communauté étudiante et peut être regardée en direct ou à la demande. - - Demander une pochette cadeau {% data variables.product.prodname_dotcom %} avec du matériel éducatif et des récompenses pour vos étudiants. +## {% data variables.product.prodname_global_campus %} features for teachers -Un abonnement gratuit à {% data variables.product.prodname_copilot %} est disponible pour les enseignants vérifiés avec {% data variables.product.prodname_education %}. Vous serez automatiquement informé de l’abonnement gratuit quand vous visiterez la page d’abonnement à {% data variables.product.prodname_copilot %} dans les paramètres de votre compte. Pour plus d’informations sur l’abonnement à {% data variables.product.prodname_copilot %} et son utilisation, consultez « [Gestion de votre abonnement {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) » et « [À propos de {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) ». +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, teachers of all levels can: + {% data reusables.education.apply-for-team %} + - View an overview of your active [{% data variables.product.prodname_classroom %}](https://classroom.github.com), including recent assignments and your class's progress at a glance, as well as links to {% data variables.product.prodname_classroom %}. + - View and interact with [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education) posted by your peers from around the world to discuss current trends in technology education, and see the latest posts from our [{% data variables.product.prodname_education %} blog](https://github.blog/category/education/). + - See student events curated by {% data variables.product.prodname_education %} and student leaders. + - Stay in the know on what the student community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. + - Request a {% data variables.product.prodname_dotcom %} swag bag with educational materials and goodies for your students. -## Informations supplémentaires +A free subscription for {% data variables.product.prodname_copilot %} is available to verified teachers with {% data variables.product.prodname_education %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." -- « [À propos de {% data variables.product.prodname_global_campus %} pour les étudiants](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students) » +## Further reading + +- "[About {% data variables.product.prodname_global_campus %} for students](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students)" diff --git a/translations/fr-FR/content/packages/learn-github-packages/about-permissions-for-github-packages.md b/translations/fr-FR/content/packages/learn-github-packages/about-permissions-for-github-packages.md index 8d4025e3d694..2f7d1ff02a5b 100644 --- a/translations/fr-FR/content/packages/learn-github-packages/about-permissions-for-github-packages.md +++ b/translations/fr-FR/content/packages/learn-github-packages/about-permissions-for-github-packages.md @@ -10,31 +10,40 @@ versions: shortTitle: About permissions --- -{% ifversion fpt or ghec %} -The permissions for packages are either repository-scoped or user/organization-scoped. -{% endif %} +{% ifversion packages-registries-v2 %} +The permissions for packages can be scoped either to a user or an organization or to a repository. -## Permissions for repository-scoped packages +## Granular permissions for user/organization-scoped packages -A repository-scoped package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} +Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +The following {% data variables.product.prodname_registry %} registries support granular permissions. - {% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +- {% data variables.product.prodname_container_registry %} +{% ifversion packages-npm-v2 %}- npm registry{% endif %} +{% ifversion packages-nuget-v2 %}- NuGet registry{% endif %} -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +{% endif %} -{% ifversion fpt or ghec %} -## Granular permissions for user/organization-scoped packages +## Permissions for {% ifversion packages-registries-v2 %}repository-scoped {% endif %}packages -Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. +A {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} + +{% ifversion packages-registries-v2 %} +The following {% data variables.product.prodname_registry %} registries **only** support repository-scoped permissions. -Currently, the {% data variables.packages.prodname_ghcr_and_npm_registry %} offer granular permissions for your container image packages. +{% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} +{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} +- RubyGems registry +- Apache Maven registry +- Gradle registry +{% ifversion packages-nuget-v2 %}{% else %}- NuGet registry{% endif %} + +For {% ifversion ghes %}the {% data variables.product.prodname_container_registry %}{% else %}other registries{% endif %}, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. {% ifversion docker-ghcr-enterprise-migration %}For information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} + +{% endif %} +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} diff --git a/translations/fr-FR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md b/translations/fr-FR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md index 3e7204200c1c..e6a18a925fda 100644 --- a/translations/fr-FR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md +++ b/translations/fr-FR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md @@ -11,18 +11,22 @@ versions: ghes: '*' shortTitle: Access control & visibility --- -{% data reusables.package_registry.container-registry-ghes-beta %} +{% data reusables.package_registry.container-registry-ghes-beta %}{% ifversion packages-registries-v2 %} Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of a package separately from the repository that it is connected (or linked) to. -Currently, you can only use granular permissions with the {% data variables.packages.prodname_ghcr_and_npm_registry %}. Granular permissions are not supported in our other package registries, such as the RubyGems registry.{% ifversion docker-ghcr-enterprise-migration %} For more information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} +Some registries only support repository-scoped permissions. For the list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -For more information about permissions for repository-scoped packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." +{% else %}A package inherits the permissions and visibility of the repository that owns the package.{% endif %} For more information about permissions for packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} +{% endif %} + ## Configuring access to container images for your personal account If you have admin permissions to a container image that's owned by a personal account, you can assign read, write, or admin roles to other users. For more information about these permission roles, see "[Visibility and access permissions for container images](#visibility-and-access-permissions-for-container-images)." @@ -105,7 +109,7 @@ To further customize access to your container image, see "[Configuring access to {% ifversion fpt or ghec %} ## Ensuring {% data variables.product.prodname_github_codespaces %} access to your package -By default, a codespace can seamlessly access certain packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, such as those published in the same repository with the **Inherit access** option selected. For more information on which access is automatically configured, see "[Allowing your codespace to access a private image registry](/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry#accessing-images-stored-in-container-registry-and-npm-registry)." +By default, a codespace can seamlessly access certain packages in registries that support granular permissions, such as packages published in the same repository with the **Inherit access** option selected. For the list of {% data variables.product.prodname_registry %} registries that support granular permissions and seamless {% data variables.product.prodname_github_codespaces %} access, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." Otherwise, to ensure that a codespace has access to your package, you must grant access to the repository where the codespace is being launched. diff --git a/translations/fr-FR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md b/translations/fr-FR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md index cb8b157547de..8210f8a2e72e 100644 --- a/translations/fr-FR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md +++ b/translations/fr-FR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md @@ -37,7 +37,6 @@ On {% data variables.product.prodname_dotcom %}, you can also restore an entire - You restore the package within 30 days of its deletion. - The same package namespace is still available and not used for a new package. -{% ifversion fpt or ghec or ghes %} ## Packages API support {% data reusables.package_registry.packages-classic-pat-only %} @@ -48,35 +47,30 @@ You can use the REST API to manage your packages. For more information, see the {% endif %} -For packages that inherit their permissions and access from repositories, you can use GraphQL to delete a specific package version.{% data reusables.package_registry.no-graphql-to-delete-packages %} For more information about GraphQL support, see "[Deleting a version of a repository-scoped package with GraphQL](#deleting-a-version-of-a-repository-scoped-package-with-graphql)." - -{% endif %} +{% data reusables.package_registry.about-graphql-support %} ## Required permissions to delete or restore a package -For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. +{% ifversion packages-registries-v2 %} +With registries that support granular permissions, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +To delete a package that has granular permissions separate from a repository, such as container images stored at {% ifversion ghes %}`https://containers.HOSTNAME/OWNER/PACKAGE-NAME`{% else %}`https://ghcr.io/OWNER/PACKAGE-NAME`{% endif %}{% ifversion packages-npm-v2 %} or packages stored at `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`{% endif %}, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion not fpt or ghec %}- Docker images at `docker.pkg.github.com/OWNER/REPOSITORY/IMAGE-NAME`{% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %} +{% else %} -To delete a package that has granular permissions separate from a repository, such as container images stored at `https://ghcr.io/OWNER/PACKAGE-NAME` or `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." +You can delete a package if you have admin permissions to the repository to which the package is published. {% endif %} ## Deleting a package version -### Deleting a version of a repository-scoped package on {% data variables.product.prodname_dotcom %} +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package on {% data variables.product.prodname_dotcom %} -To delete a version of a repository-scoped package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." +To delete a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." {% data reusables.repositories.navigate-to-repo %} {% data reusables.package_registry.packages-from-code-tab %} @@ -88,11 +82,9 @@ To delete a version of a repository-scoped package, you must have admin permissi ![Confirm package deletion button](/assets/images/help/package-registry/package-version-deletion-confirmation.png) {% ifversion fpt or ghec or ghes %} -### Deleting a version of a repository-scoped package with GraphQL - -For packages that inherit their permissions and access from repositories, you can use the GraphQL to delete a specific package version. +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped{% endif %} package with GraphQL -{% data reusables.package_registry.no-graphql-to-delete-packages %}{% ifversion fpt or ghec %} You can however use the REST API. For more information, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} +{% data reusables.package_registry.about-graphql-support %}{% ifversion fpt or ghec %} For information on using the REST API instead, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} Use the `deletePackageVersion` mutation in the GraphQL API. You must use a {% data variables.product.pat_v1 %} with the `read:packages`, `delete:packages`, and `repo` scopes. For more information about {% data variables.product.pat_v1_plural %}, see "[About {% data variables.product.prodname_registry %}](/packages/publishing-and-managing-packages/about-github-packages#authenticating-to-github-packages)." diff --git a/translations/fr-FR/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/fr-FR/content/packages/learn-github-packages/introduction-to-github-packages.md index 4537c6fe1de9..158c0805c5df 100644 --- a/translations/fr-FR/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/fr-FR/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -51,11 +51,9 @@ For more information about the configuration of {% data variables.product.prodna | | | |--------------------|--------------------| -| Permissions | {% ifversion fpt or ghec %}The permissions for a package are either inherited from the repository where the package is hosted or, for packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, they can be defined for specific user or organization accounts. For more information, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | +| Permissions | {% ifversion packages-registries-v2 %}The permissions for a package are either inherited from the repository where the package is hosted, or can be defined for specific user or organization accounts. Some registries only support permissions inherited from a repository. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." For more information on package access, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | | Visibility | {% data reusables.package_registry.public-or-private-packages %} | -For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion fpt or ghec %} ## About billing for {% data variables.product.prodname_registry %} @@ -100,19 +98,7 @@ For more information about Docker and the {% data variables.product.prodname_con ## Managing packages -{% ifversion fpt or ghec %} -You can delete a package in the {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %} user interface or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)." - -{% data reusables.package_registry.no-graphql-to-delete-packages %} -{% endif %} - -{% ifversion ghes %} -You can delete a private or public package in the {% data variables.product.product_name %} user interface. Or for repo-scoped packages, you can delete a version of a private package using GraphQL. -{% endif %} - -{% ifversion ghae %} -You can delete a version of a package in the {% data variables.product.product_name %} user interface or using the GraphQL API. -{% endif %} +You can delete a package in the {% data variables.product.product_name %} user interface{% ifversion fpt or ghec %} or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% else %}.{% endif %} {% data reusables.package_registry.about-graphql-support %} When you use the GraphQL API to query and delete private packages, you must use the same {% data variables.product.pat_v1 %} you use to authenticate to {% data variables.product.prodname_registry %}. diff --git a/translations/fr-FR/content/packages/learn-github-packages/viewing-packages.md b/translations/fr-FR/content/packages/learn-github-packages/viewing-packages.md index 3c239df022f6..6dfa628822c2 100644 --- a/translations/fr-FR/content/packages/learn-github-packages/viewing-packages.md +++ b/translations/fr-FR/content/packages/learn-github-packages/viewing-packages.md @@ -23,18 +23,16 @@ versions: Your ability to view a package depends on several factors. By default, you can view all packages you have published. -Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. The registries below **only** use this type of permissions:{% ifversion not fpt or ghec %} -- Docker registry (`docker.pkg.github.com`){% endif %} -{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} -- RubyGems registry -- Apache Maven registry -- NuGet registry - -{% ifversion fpt or ghec %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit it's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} +{% ifversion packages-registries-v2 %} +Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." + +Other registries offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit the repository's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." + +{% else %} -For more information, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages){% ifversion fpt or ghec %}" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility){% endif %}." +Packages inherit their permissions and visibility from the repository on which they are hosted. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% endif %} {% data reusables.package_registry.package-page-info %} diff --git a/translations/fr-FR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md b/translations/fr-FR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md index a4dbfcc69ac9..f0aa8e04e7ec 100644 --- a/translations/fr-FR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md +++ b/translations/fr-FR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md @@ -23,37 +23,40 @@ shortTitle: Publish & install with Actions You can extend the CI and CD capabilities of your repository by publishing or installing packages as part of your workflow. -{% ifversion fpt or ghec %} -### Authenticating to the {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% ifversion packages-registries-v2 %} +### Authenticating to package registries with granular permissions {% data reusables.package_registry.authenticate_with_pat_for_v2_registry %} +### Authenticating to package registries with repository-scoped permissions + {% endif %} -### Authenticating to package registries on {% data variables.product.prodname_dotcom %} +{% ifversion packages-registries-v2 %}Some {% data variables.product.prodname_registry %} registries only support repository-scoped permissions, and do not support granular permissions. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %}If you want your workflow to authenticate to {% data variables.product.prodname_registry %} to access a package registry other than the {% data variables.product.prodname_container_registry %} on {% data variables.location.product_location %}, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %} instead of a {% data variables.product.pat_generic %} for authentication. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." +If you want your workflow to access a {% data variables.product.prodname_registry %} registry that does not support granular permissions, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %}. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." You can reference the `GITHUB_TOKEN` in your workflow file using the {% raw %}`{{secrets.GITHUB_TOKEN}}`{% endraw %} context. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/automating-your-workflow-with-github-actions/authenticating-with-the-github_token)." -## About permissions and package access for repository-owned packages +## About permissions and package access -{% note %} +{% ifversion packages-registries-v2 %} -**Note:** Some registries, such as RubyGems, {% ifversion packages-npm-v2 %}{% else %}npm, {% endif %}Apache Maven, NuGet, {% ifversion fpt or ghec %}and Gradle{% else %}Gradle, and Docker packages that use the package namespace `docker.pkg.github.com`{% endif %}, only allow repository-owned packages. With {% data variables.packages.prodname_ghcr_and_npm_registry_full %} you can choose to allow packages to be owned by a user, an organization, or linked to a repository. +### Packages scoped to users or organizations -{% endnote %} +Registries that support granular permissions allow users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. -When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." +All workflows accessing registries that support granular permissions should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." -{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. +### Packages scoped to repositories -{% ifversion fpt or ghec %} -## About permissions and package access for {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% endif %} -The {% data variables.packages.prodname_ghcr_and_npm_registry_full %} allows users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. +When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." -All workflows accessing the {% data variables.packages.prodname_ghcr_and_npm_registry %} should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. + +{% ifversion packages-registries-v2 %} ## Default permissions and access settings for containers modified through workflows @@ -483,14 +486,14 @@ Installing packages hosted by {% data variables.product.prodname_registry %} thr {% data reusables.package_registry.actions-configuration %} -{% ifversion fpt or ghec %} +{% ifversion packages-registries-v2 %} ## Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} support the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. +{% data variables.product.prodname_registry %} supports the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If you're using a registry that supports granular permissions, and your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." -Using the `GITHUB_TOKEN` instead of a {% data variables.product.pat_v1 %}, which includes the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +Using the `GITHUB_TOKEN`, instead of a {% data variables.product.pat_v1 %} with the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." 1. Navigate to your package landing page. 1. In the left sidebar, click **Actions access**. diff --git a/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md b/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md index b90b8ff549a7..09d4236c63b9 100644 --- a/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md +++ b/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md @@ -103,22 +103,16 @@ $ npm login --scope=@OWNER --registry=https://HOSTNAME/_registry/npm/ {% ifversion packages-npm-v2 %} The {% data variables.product.prodname_registry %} registry stores npm packages within your organization or personal account, and allows you to associate a package with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} {% endif %} By default, {% data variables.product.prodname_registry %} publishes a package in the {% data variables.product.prodname_dotcom %} repository you specify in the name field of the *package.json* file. For example, you would publish a package named `@my-org/test` to the `my-org/test` {% data variables.product.prodname_dotcom %} repository. If you're running [npm v8.5.3](https://github.com/npm/cli/releases/tag/v8.5.3) or later, you can add a summary for the package listing page by including a *README.md* file in your package directory. For more information, see "[Working with package.json](https://docs.npmjs.com/getting-started/using-a-package.json)" and "[How to create Node.js Modules](https://docs.npmjs.com/getting-started/creating-node-modules)" in the npm documentation. You can publish multiple packages to the same {% data variables.product.prodname_dotcom %} repository by including a `URL` field in the *package.json* file. For more information, see "[Publishing multiple packages to the same repository](#publishing-multiple-packages-to-the-same-repository)." -{% ifversion fpt or ghec %} -When a package is published, it isn't automatically linked to a repository. You can however choose to link your published package to a repository using the user interface or command line. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} - You can set up the scope mapping for your project using either a local *.npmrc* file in the project or using the `publishConfig` option in the *package.json*. {% data variables.product.prodname_registry %} only supports scoped npm packages. Scoped packages have names with the format of `@owner/name`. Scoped packages always begin with an `@` symbol. You may need to update the name in your *package.json* to use the scoped name. For example, `"name": "@codertocat/hello-world-npm"`. -{% ifversion packages-npm-v2 %} -When you first publish a package, the default visibility is private. When a package is linked to repository, the package visibility is dependent on the repository's visibility. To change the visibility or set access permissions, see "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." -{% endif %} - {% data reusables.package_registry.viewing-packages %} ### Publishing a package using a local *.npmrc* file diff --git a/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md b/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md index 9e13e1e527f8..b071df613def 100644 --- a/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md +++ b/translations/fr-FR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md @@ -26,6 +26,10 @@ shortTitle: NuGet registry {% data reusables.package_registry.authenticate-packages %} +{% ifversion packages-nuget-v2 %} +You can choose to give access permissions to packages independently for {% data variables.product.prodname_github_codespaces %} and {% data variables.product.prodname_actions %}. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)" and "[Ensuring workflow access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-workflow-access-to-your-package)." +{% endif %} + ### Authenticating with `GITHUB_TOKEN` in {% data variables.product.prodname_actions %} Use the following command to authenticate to {% data variables.product.prodname_registry %} in a {% data variables.product.prodname_actions %} workflow using the `GITHUB_TOKEN` instead of hardcoding a {% data variables.product.pat_generic %} in a nuget.config file in the repository: @@ -45,7 +49,7 @@ To authenticate to {% data variables.product.prodname_registry %} with the `dotn You must replace: - `USERNAME` with the name of your personal account on {% data variables.product.prodname_dotcom %}. - `TOKEN` with your {% data variables.product.pat_v1 %}. -- `OWNER` with the name of the user or organization account that owns the repository containing your project.{% ifversion ghes or ghae %} +- `OWNER` with the name of the user or organization account that owns {% ifversion packages-nuget-v2 %}the package you want to install, or to which you want to publish a package{% else %}the repository containing your project{% endif %}.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} {% ifversion ghes %}If your instance has subdomain isolation enabled: @@ -91,6 +95,16 @@ If your instance has subdomain isolation disabled: You can publish a package to {% data variables.product.prodname_registry %} by authenticating with a *nuget.config* file, or by using the `--api-key` command line option with your {% data variables.product.prodname_dotcom %} {% data variables.product.pat_v1 %}. +{% ifversion packages-nuget-v2 %} + +The NuGet registry stores packages within your organization or personal account, and allows you to associate packages with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} + +If you specify a `RepositoryURL` in your `nuget.config` file, the published package will automatically be connected to the specified repository. For more information, see "[Publishing a package using a `nuget.config` file](/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry#publishing-a-package-using-a-nugetconfig-file)." For information on linking an already-published package to a repository, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." + +{% endif %} + ### Publishing a package using a GitHub {% data variables.product.pat_generic %} as your API key If you don't already have a PAT to use for your account on {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." @@ -121,8 +135,8 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil dotnet new console --name OctocatApp ``` 3. Add your project's specific information to your project's file, which ends in *.csproj*. You must replace: - - `OWNER` with the name of the user or organization account that owns the repository containing your project. - - `REPOSITORY` with the name of the repository containing the package you want to publish. + - `OWNER` with the name of the user or organization account that owns the repository to which you want to connect your package. + - `REPOSITORY` with the name of the repository to which you want to connect your package. - `1.0.0` with the version number of the package.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} ``` xml @@ -155,7 +169,7 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil ## Publishing multiple packages to the same repository -To publish multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. +To connect multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. For example, the *OctodogApp* and *OctocatApp* projects will publish to the same repository: diff --git a/translations/fr-FR/content/rest/packages.md b/translations/fr-FR/content/rest/packages.md index 9388be2f7f1e..9290fde114ba 100644 --- a/translations/fr-FR/content/rest/packages.md +++ b/translations/fr-FR/content/rest/packages.md @@ -20,6 +20,6 @@ To use this API, you must authenticate using a {% data variables.product.pat_v1 - To delete packages and package versions, your token must include the `read:packages` and `delete:packages` scopes. - To restore packages and package versions, your token must include the `read:packages` and `write:packages` scopes. -If your `package_type` is `npm`, `maven`, `rubygems`, or `nuget`, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. If your package is in the {% data variables.product.prodname_container_registry %}, then your `package_type` is `container` and your token does not need the `repo` scope to access or manage this `package_type`. `container` packages offer granular permissions separate from a repository. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#about-scopes-and-permissions-for-package-registries)." +If your package is in a registry that supports granular permissions, then your token does not need the `repo` scope to access or manage this package. If your package is in a registry that only supports repository-scoped permissions, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. For a list of registries that only support repository-scoped permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." If you want to use the {% data variables.product.prodname_registry %} API to access resources in an organization with SSO enabled, then you must enable SSO for your {% data variables.product.pat_v1 %}. For more information, see "[Authorizing a {% data variables.product.pat_generic %} for use with SAML single sign-on](/github/authenticating-to-github/authorizing-a-personal-access-token-for-use-with-saml-single-sign-on){% ifversion fpt %}" in the {% data variables.product.prodname_ghe_cloud %} documentation.{% else %}."{% endif %} diff --git a/translations/fr-FR/content/site-policy/privacy-policies/index.md b/translations/fr-FR/content/site-policy/privacy-policies/index.md index 9a55a5ea0858..ab185450c66c 100644 --- a/translations/fr-FR/content/site-policy/privacy-policies/index.md +++ b/translations/fr-FR/content/site-policy/privacy-policies/index.md @@ -11,6 +11,7 @@ children: - /github-subprocessors-and-cookies - /github-codespaces-privacy-statement - /github-candidate-privacy-policy + - /github-copilot-for-business-privacy-statement ms.openlocfilehash: 4c10c47e44eca61e42528fef7c90d010fd8196f0 ms.sourcegitcommit: 93b306112b5cd5ce482d468a25c9961ad02f87ac ms.translationtype: HT diff --git a/translations/fr-FR/data/reusables/copilot/copilot-prerequisites.md b/translations/fr-FR/data/reusables/copilot/copilot-prerequisites.md index 75ac38cc75d1..474fc8b7fa34 100644 --- a/translations/fr-FR/data/reusables/copilot/copilot-prerequisites.md +++ b/translations/fr-FR/data/reusables/copilot/copilot-prerequisites.md @@ -1,10 +1,2 @@ ---- -ms.openlocfilehash: 65ef5b7ddead68864d8890f47e1ec5e8163a368b -ms.sourcegitcommit: 5f9527483381cfb1e41f2322f67c80554750a47d -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/11/2022 -ms.locfileid: "147881947" ---- -- L’utilisation de {% data variables.product.prodname_copilot %} est gratuite pour les étudiants vérifiés et les gestionnaires open source. -- Si vous n’êtes pas un étudiant ou gestionnaire open source, vous pouvez essayer {% data variables.product.prodname_copilot %} gratuitement avec une version d’évaluation de 60 jours. Après l’évaluation gratuite, vous aurez besoin d’un abonnement payant pour continuer à l’utiliser. Vous devez fournir des informations de facturation pour commencer une évaluation gratuite. Pour plus d’informations, consultez « [À propos de la facturation pour {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot) ». +- {% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and open source maintainers. +- If you are not a student, teacher, or open source maintainer, you will need an active trial or subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/fr-FR/data/reusables/copilot/dotcom-settings.md b/translations/fr-FR/data/reusables/copilot/dotcom-settings.md index 5fe02055ecf0..6f4ce4255600 100644 --- a/translations/fr-FR/data/reusables/copilot/dotcom-settings.md +++ b/translations/fr-FR/data/reusables/copilot/dotcom-settings.md @@ -1,31 +1,31 @@ ---- -ms.openlocfilehash: 224ce401421d3af0e9afa5976695c95ed219a7b5 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108527" ---- -## Configuration des paramètres de {% data variables.product.prodname_copilot %} sur {% data variables.product.prodname_dotcom_the_website %} +## Configuring {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} -Une fois que vous avez un {% data variables.product.prodname_copilot %} essai ou abonnement, vous pouvez ajuster les paramètres {% data variables.product.prodname_copilot %} pour votre compte personnel sur {% data variables.product.prodname_dotcom %} dans les [paramètres {% data variables.product.prodname_copilot %}](https://github.com/settings/copilot). Les paramètres s’appliquent partout où vous utilisez {% data variables.product.prodname_copilot %}. Vous pouvez configurer les suggestions que {% data variables.product.prodname_copilot %} propose et la façon dont {% data variables.product.company_short %} utilise vos données télémétriques. +Once you have an active {% data variables.product.prodname_copilot %} trial or subscription, you can adjust {% data variables.product.prodname_copilot %} settings for your personal account on {% data variables.product.prodname_dotcom %} in the [{% data variables.product.prodname_copilot %} settings](https://github.com/settings/copilot). The settings apply anywhere that you use {% data variables.product.prodname_copilot %}. You can configure the suggestions that {% data variables.product.prodname_copilot %} offers and how {% data variables.product.company_short %} uses your telemetry data. -## Activation ou désactivation de la détection de duplication +### Enabling or disabling duplication detection -{% data variables.product.prodname_copilot %} inclut un filtre qui détecte les suggestions de code correspondant au code public sur {% data variables.product.prodname_dotcom %}. Vous pouvez choisir d’activer ou de désactiver le filtre. Lorsque le filtre est activé, {% data variables.product.prodname_copilot %} vérifie les suggestions de code avec son code environnant d’environ 150 caractères par rapport au code public sur {% data variables.product.prodname_dotcom %}. S’il existe une correspondance ou une correspondance proche, la suggestion ne vous est pas montrée. +{% data reusables.copilot.duplication-setting-org %} -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. Sous **Suggestions correspondant au code public**, sélectionnez le menu déroulant, puis cliquez sur **Autoriser** pour autoriser les suggestions correspondant au code public ou **Bloquer** pour bloquer les suggestions correspondant au code public. - ![Capture d’écran de l’option de détection des doublons](/assets/images/help/copilot/duplication-detection.png) {% data reusables.copilot.save-settings %} +{% data variables.product.prodname_copilot %} includes a filter which detects code suggestions matching public code on {% data variables.product.prodname_dotcom %}. You can choose to enable or disable the filter. When the filter is enabled, {% data variables.product.prodname_copilot %} checks code suggestions with their surrounding code of about 150 characters against public code on {% data variables.product.prodname_dotcom %}. If there is a match or near match, the suggestion will not be shown to you. -## Activation ou désactivation de la télémétrie +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. Under **Suggestions matching public code**, select the dropdown menu, then click **Allow** to allow suggestions matching public code, or **Block** to block suggestions matching public code. + ![Screenshot of duplication detection option](/assets/images/help/copilot/duplication-detection.png) +{% data reusables.copilot.save-settings %} -Vous pouvez choisir si vos extraits de code sont collectés et conservés par GitHub, puis traités et partagés avec Microsoft et OpenAI en ajustant vos paramètres utilisateur. Pour plus d’informations sur les données que {% data variables.product.prodname_copilot %} peut collecter en fonction de vos paramètres de télémétrie, consultez « [Conditions relatives aux produits et fonctionnalités supplémentaires de {% data variables.product.company_short %}](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) » et le « [FAQ sur la confidentialité de {% data variables.product.prodname_copilot %}](https://github.com/features/copilot/#faq-privacy) ». +### Enabling or disabling telemetry -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. Pour autoriser ou empêcher {% data variables.product.prodname_dotcom %} d’utiliser vos données télémétriques, sélectionnez ou désélectionnez **Autoriser {% data variables.product.prodname_dotcom %} à utiliser mes extraits de code pour améliorer les produits**. - ![Capture d’écran de l’option de télémétrie](/assets/images/help/copilot/telemetry-option.png) {% data reusables.copilot.save-settings %} +{% data reusables.copilot.telemetry-setting-org %} -## Pour aller plus loin +You can choose whether your code snippets are collected and retained by GitHub and further processed and shared with Microsoft and OpenAI by adjusting your user settings. For more information about data that {% data variables.product.prodname_copilot %} may collect depending on your telemetry settings, see "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" and the [{% data variables.product.prodname_copilot %} privacy FAQ](https://github.com/features/copilot/#faq-privacy). -- [FAQ sur {% data variables.product.prodname_copilot %}](https://github.com/features/copilot/#faq) +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. To allow or prevent {% data variables.product.prodname_dotcom %} using your telemetry data, select or deselect **Allow {% data variables.product.prodname_dotcom %} to use my code snippets for product improvements**. + ![Screenshot of telemetry option](/assets/images/help/copilot/telemetry-option.png) +{% data reusables.copilot.save-settings %} + +## Further reading + +- [{% data variables.product.prodname_copilot %} FAQ](https://github.com/features/copilot/#faq) diff --git a/translations/fr-FR/data/reusables/gated-features/copilot-billing.md b/translations/fr-FR/data/reusables/gated-features/copilot-billing.md index c700f5a067ff..3c0855422141 100644 --- a/translations/fr-FR/data/reusables/gated-features/copilot-billing.md +++ b/translations/fr-FR/data/reusables/gated-features/copilot-billing.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: ed3544608134084a2a11c5db9e9c474b29c14e41 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108570" ---- -La facturation de {% data variables.product.prodname_copilot %} ne peut être gérée que via des comptes personnels. Les organisations ne peuvent pas gérer la facturation de {% data variables.product.prodname_copilot %} pour les membres de l’organisation. Si vous souhaitez gérer la facturation de {% data variables.product.prodname_copilot %} via votre organisation, vous pouvez rejoindre la [liste d’attente](https://github.com/features/copilot/org_signup). +{% data variables.product.prodname_copilot %} can be managed through personal accounts with {% data variables.product.prodname_copilot_for_individuals %} or through invoiced {% data variables.product.prodname_ghe_cloud %} accounts with {% data variables.product.prodname_copilot_for_business %}.

+ +{% data variables.product.prodname_ghe_cloud %} accounts paying through credit card or PayPal, and organizations on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plans cannot manage {% data variables.product.prodname_copilot %} for their members at this time. If you are interested in managing {% data variables.product.prodname_copilot %} through your {% data variables.product.prodname_ghe_cloud %} account paying through credit card or PayPal, or your organization on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plan, you can contact sales and request to join the [waitlist](https://github.com/enterprise/contact?ref_page=/pricing?_features=site_copilot_biz_ga&ref_cta=Contact%20Sales&ref_loc=cards). diff --git a/translations/fr-FR/data/reusables/gated-features/copilot.md b/translations/fr-FR/data/reusables/gated-features/copilot.md index d80dbaf3be2c..6181711a83dc 100644 --- a/translations/fr-FR/data/reusables/gated-features/copilot.md +++ b/translations/fr-FR/data/reusables/gated-features/copilot.md @@ -1,11 +1,3 @@ ---- -ms.openlocfilehash: c408676063e80cca29eb7392181c00c4ecf7f76d -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 11/10/2022 -ms.locfileid: "148160760" ---- -{% data variables.product.prodname_copilot %} est disponible pour les clients {% data variables.product.company_short %} disposant d’un compte personnel sur {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.copilot.emus-cannot-use-copilot %}

+{% data variables.product.prodname_copilot %} is available to {% data variables.product.company_short %} customers with a personal account on {% data variables.product.prodname_dotcom_the_website %} and {% data variables.product.prodname_ghe_cloud %} organizations owned by an enterprise account.

-L’utilisation de {% data variables.product.prodname_copilot %} est gratuite pour les étudiants, enseignants et responsables vérifiés de projets open source. Si vous êtes ni étudiant, ni enseignant, ni responsable d’un projet open source connu, vous pouvez essayer {% data variables.product.prodname_copilot %} gratuitement avec une version d’évaluation de 60 jours. Après l’évaluation gratuite, vous aurez besoin d’un abonnement payant pour continuer à l’utiliser. Pour plus d’informations, consultez « [À propos de la facturation pour {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot) ». +{% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and maintainers of popular open source projects. If you are not a student, teacher, or maintainer of a popular open source project, you can try {% data variables.product.prodname_copilot %} for free with a one-time 60-day trial. After the free trial, you will need a paid subscription for continued use. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/fr-FR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md b/translations/fr-FR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md index 5375ec65d6a7..74c99daf2769 100644 --- a/translations/fr-FR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md +++ b/translations/fr-FR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md @@ -1,15 +1,9 @@ ---- -ms.openlocfilehash: 902af6bdbe3c48fe8b5930bdf1041151f343b60b -ms.sourcegitcommit: 27882d9b3f19979c817c25952a2fb4dc4c6f0a65 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/27/2022 -ms.locfileid: "148113864" ---- -Si votre workflow utilise un {% data variables.product.pat_generic %} pour s’authentifier auprès d’un registre, nous vous recommandons vivement de mettre à jour votre workflow pour utiliser `GITHUB_TOKEN`. +Some {% data variables.product.prodname_registry %} registries support granular permissions. This means you can choose to allow packages to be owned by a user or an organization, or linked to a repository. For the list of registries that support granular permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." -{% ifversion fpt or ghec %}Pour obtenir des conseils sur la mise à jour de vos workflows qui s’authentifient auprès d’un registre avec un {% data variables.product.pat_generic %}, consultez « [Mise à niveau d’un workflow qui accède à un registre à l’aide d’un PAT {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token). »{% endif %} +For registries that support granular permissions, if your workflow is using a {% data variables.product.pat_generic %} to authenticate to a registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. -Pour plus d’informations sur le secret `GITHUB_TOKEN`, consultez « [Authentification dans un workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow) ». +For guidance on updating your workflows that authenticate to a registry with a {% data variables.product.pat_generic %}, see "[Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token)." -Pour plus d’informations sur les meilleures pratiques d’utilisation d’un registre dans des actions, consultez « [Durcissement de la sécurité pour GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access) ». +For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." + +For more information about the best practices when using a registry in actions, see "[Security hardening for GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access)." diff --git a/translations/fr-FR/data/reusables/package_registry/no-graphql-to-delete-packages.md b/translations/fr-FR/data/reusables/package_registry/no-graphql-to-delete-packages.md index c2612e3c8d0b..cb0fceb232d0 100644 --- a/translations/fr-FR/data/reusables/package_registry/no-graphql-to-delete-packages.md +++ b/translations/fr-FR/data/reusables/package_registry/no-graphql-to-delete-packages.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: 5f35d3186458109231db91e80343bcb64a2193c1 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108361" ---- -{% ifversion fpt or ghec %} L’API GraphQL du {% data variables.product.prodname_registry %} ne prend pas en charge les conteneurs ni les images Docker qui utilisent l’espace de noms de package `https://ghcr.io/OWNER/PACKAGE-NAME`, ni les images npm qui utilisent l’espace de noms de package `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`.{% endif %} +{% ifversion packages-registries-v2 %} +You cannot use the {% data variables.product.prodname_registry %} GraphQL API with registries that support granular permissions. For the registries that **only** support repository-scoped permissions, and can be used with the GraphQL API, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." +{% endif %} \ No newline at end of file diff --git a/translations/fr-FR/data/reusables/saml/saml-ghes-account-revocation.md b/translations/fr-FR/data/reusables/saml/saml-ghes-account-revocation.md index 220514d07759..626efe3f3228 100644 --- a/translations/fr-FR/data/reusables/saml/saml-ghes-account-revocation.md +++ b/translations/fr-FR/data/reusables/saml/saml-ghes-account-revocation.md @@ -1,13 +1,5 @@ ---- -ms.openlocfilehash: d08df6f87611aec73985fd0ecd279b67079e2a1f -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/05/2022 -ms.locfileid: "147067377" ---- {% ifversion ghes %} -Si vous supprimez un utilisateur de votre fournisseur d’identité, vous devez aussi le suspendre manuellement. À défaut, le propriétaire du compte pourra toujours s’authentifier avec des jetons d’accès ou des clés SSH. Pour plus d’informations, consultez « [Suspension et rétablissement d’utilisateurs](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users) ». +With JIT provisioning, if you remove a user from your IdP, you must also manually suspend the user's account on {% data variables.location.product_location %}. Otherwise, the account's owner can continue to authenticate using access tokens or SSH keys. For more information, see "[Suspending and unsuspending users](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users)". {% endif %} diff --git a/translations/fr-FR/data/reusables/scim/after-you-configure-saml.md b/translations/fr-FR/data/reusables/scim/after-you-configure-saml.md index 20e94067700c..e307c57fdfc2 100644 --- a/translations/fr-FR/data/reusables/scim/after-you-configure-saml.md +++ b/translations/fr-FR/data/reusables/scim/after-you-configure-saml.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: cfe1441d8807b616dae5499c5f1fb01316364c5b -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 09/05/2022 -ms.locfileid: "145128339" ---- -Par défaut, votre fournisseur d’identité ne communique pas avec {% data variables.product.product_name %} automatiquement lorsque vous attribuez ou désattribuez l’application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisionne l’accès à vos ressources sur {% else %}crée un compte d’utilisateur {% endif %}en utilisant le provisionnement juste-à-temps (JIT) SAML la première fois qu’une personne accède à {% ifversion fpt or ghec %}vos ressources sur {% endif %} {% data variables.product.product_name %} et se connecte en s’authentifiant via votre fournisseur d’identité. Vous devrez peut-être notifier manuellement les utilisateurs lorsque vous accordez l’accès à {% data variables.product.product_name %}, et vous devez manuellement {% ifversion fpt or ghec %}déprovisionner l’accès {% else %}désactiver le compte d’utilisateur sur {% endif %}{% data variables.product.product_name %} lors de la désintégration. Vous pouvez utiliser SCIM pour {% ifversion ghec %}provisionner ou déprovisionner{% elsif ghae %}créer ou suspendre{% endif %} {% ifversion fpt or ghec %}accéder aux organisations appartenant à votre entreprise sur {% data variables.product.prodname_dotcom_the_website %} {% else %}les comptes d’utilisateur et l’accès pour {% data variables.product.product_name %} {% endif %}automatiquement lorsque vous attribuez ou désattribuez l’application sur votre IDP. +By default, your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisions access to your resources on {% else %}creates a user account {% endif %}using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% ifversion fpt or ghec %}your resources on {% endif %} {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}, and you must manually {% ifversion fpt or ghec %}deprovision access {% else %}deactivate the user account on {% endif %}{% data variables.product.product_name %} during offboarding. + +Alternatively, instead of SAML JIT provisioning, you can use SCIM to {% ifversion ghec %}provision or deprovision{% elsif ghae or scim-for-ghes %}create or suspend{% endif %} {% ifversion fpt or ghec %}access to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %} {% else %}user accounts and grant or deny access to {% data variables.location.product_location %} {% endif %}automatically after you assign or unassign the application on your IdP.{% ifversion scim-for-ghes %} SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change.{% endif %} diff --git a/translations/fr-FR/data/reusables/scim/ghes-scim-idp-table.md b/translations/fr-FR/data/reusables/scim/ghes-scim-idp-table.md index 180719413774..0e7f4baf3c22 100644 --- a/translations/fr-FR/data/reusables/scim/ghes-scim-idp-table.md +++ b/translations/fr-FR/data/reusables/scim/ghes-scim-idp-table.md @@ -1,16 +1,7 @@ ---- -ms.openlocfilehash: ef572fed8832a5c236badbd14c6a3921ea49c5e9 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: HT -ms.contentlocale: fr-FR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108581" ---- {% ifversion scim-for-ghes %} -Fournisseur d’identité | SAML | Approvisionnement d'utilisateurs | Mappage d’équipe| +IdP | SAML | User provisioning | Team mapping| --- | --- | ---------------- | --------- | [Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %}| {% octicon "check-circle-fill" aria-label="The check icon" %} | -[Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label= "The check icon" %} | {% endif %} \ No newline at end of file diff --git a/translations/fr-FR/data/variables/product.yml b/translations/fr-FR/data/variables/product.yml index 4b90a74a9dab..28190383b259 100644 --- a/translations/fr-FR/data/variables/product.yml +++ b/translations/fr-FR/data/variables/product.yml @@ -223,6 +223,10 @@ prodname_arctic_vault: 'Arctic Code Vault' # GitHub Copilot prodname_copilot: 'GitHub Copilot' prodname_copilot_short: 'Copilot' +prodname_copilot_for_business: 'GitHub Copilot for Business' +prodname_copilot_for_individuals: 'GitHub Copilot for Individuals' +prodname_copilot_business_short: 'Copilot for Business' +prodname_copilot_individuals_short: 'Copilot for Individuals' # Command Palette prodname_command_palette: 'GitHub Command Palette' diff --git a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md index 68393cc8c603..e8be9e34f993 100644 --- a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md +++ b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md @@ -1,6 +1,6 @@ --- -title: Amazon S3 스토리지로 GitHub Actions 사용 -intro: '{% data variables.product.prodname_ghe_server %}에서 {% data variables.product.prodname_actions %}를 사용하도록 설정하고 Amazon S3 스토리지를 사용하여 워크플로 실행에 의해 생성된 데이터를 저장할 수 있습니다.' +title: Enabling GitHub Actions with Amazon S3 storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Amazon S3 storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,40 +13,42 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-amazon-s3-storage shortTitle: Amazon S3 storage -ms.openlocfilehash: 23fd8eabe502a6a29610de451cae72542ceca53f -ms.sourcegitcommit: 8f7c8d52755cc3af0f366cc74c6db9e9be4d2ecd -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/04/2022 -ms.locfileid: '148132650' --- -## 필수 조건 + +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites {% note %} -**참고:** {% data variables.product.prodname_dotcom %}지원되는 S3 스토리지 공급자는 AMAZON S3 및 MINIO Gateway for NAS뿐입니다. +**Note:** The only {% data variables.product.prodname_dotcom %}-supported S3 storage providers are Amazon S3 and MinIO Gateway for NAS. {% data reusables.actions.enterprise-s3-tech-partners %} {% endnote %} -{% data variables.product.prodname_actions %}를 사용하도록 설정하기 전에 다음 단계를 완료했는지 확인합니다. +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* 워크플로 실행에서 생성된 데이터를 저장하기 위한 Amazon S3 버킷을 만듭니다. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +* Create your Amazon S3 bucket for storing data generated by workflow runs. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} -## Amazon S3 스토리지로 {% data variables.product.prodname_actions %} 사용 +## Enabling {% data variables.product.prodname_actions %} with Amazon S3 storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. “아티팩트 및 로그 스토리지”에서 **Amazon S3** 을 선택하고 스토리지 버킷의 세부 정보를 입력합니다. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - * **AWS 서비스 URL**: 버킷의 서비스 URL입니다. 예를 들어 `us-west-2` 지역에서 S3 버킷을 만든 경우 이 값은 `https://s3.us-west-2.amazonaws.com`이어야 합니다. + * **AWS Service URL**: The service URL for your bucket. For example, if your S3 bucket was created in the `us-west-2` region, this value should be `https://s3.us-west-2.amazonaws.com`. - 자세한 내용은 AWS 설명서에서 “[AWS 서비스 엔드포인트](https://docs.aws.amazon.com/general/latest/gr/rande.html)”를 참조하세요. - * **AWS S3 버킷**: S3 버킷의 이름입니다. - * **AWS S3 액세스 키** 및 **AWS S3 비밀 키**: 버킷의 AWS 액세스 키 ID 및 비밀 키입니다. AWS 액세스 키를 관리하는 방법에 대한 자세한 내용은 “[AWS ID 및 액세스 관리 설명서](https://docs.aws.amazon.com/iam/index.html)”를 참조하세요. + For more information, see "[AWS service endpoints](https://docs.aws.amazon.com/general/latest/gr/rande.html)" in the AWS documentation. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The AWS access key ID and secret key for your bucket. For more information on managing AWS access keys, see the "[AWS Identity and Access Management Documentation](https://docs.aws.amazon.com/iam/index.html)." - ![Amazon S3 Storage 및 S3 구성](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) 필드 선택 라디오 단추 {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Amazon S3 Storage and fields for S3 configuration](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md index 3db14d40770b..b4ab085c79fa 100644 --- a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md +++ b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md @@ -1,6 +1,6 @@ --- -title: Azure Blob Storage로 GitHub Actions 사용 -intro: '{% data variables.product.prodname_ghe_server %}에서 {% data variables.product.prodname_actions %}를 사용하도록 설정하고 Azure Blob Storage를 사용하여 워크플로 실행에 의해 생성된 데이터를 저장할 수 있습니다.' +title: Enabling GitHub Actions with Azure Blob storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Azure Blob storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,35 +13,37 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-azure-blob-storage shortTitle: Azure Blob storage -ms.openlocfilehash: b6abccdfea0d33b387fc3ec6df563fcbaf57f861 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148109541' --- -## 필수 조건 -{% data variables.product.prodname_actions %}를 사용하도록 설정하기 전에 다음 단계를 완료했는지 확인합니다. +{% data reusables.actions.enterprise-storage-about %} -* 워크플로 데이터를 저장하기 위한 Azure Storage 계정을 만듭니다. {% data variables.product.prodname_actions %}는 해당 데이터를 블록 Blob으로 저장하며, 다음 두 가지 스토리지 계정 유형이 지원됩니다. - * **표준** 성능 계층을 사용하는 **범용** 스토리지 계정(`general-purpose v1` 또는 `general-purpose v2`라고도 함) +## Prerequisites + +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: + +* Create your Azure storage account for storing workflow data. {% data variables.product.prodname_actions %} stores its data as block blobs, and two storage account types are supported: + * A **general-purpose** storage account (also known as `general-purpose v1` or `general-purpose v2`) using the **standard** performance tier. {% warning %} - **경고:** **프리미엄** 성능 계층은 범용 스토리지 계정으로 사용할 수 없습니다. 스토리지 계정을 만들 때 **표준** 성능 계층을 선택해야 하며, 나중에 변경할 수 없습니다. + **Warning:** Using the **premium** performance tier with a general-purpose storage account is not supported. The **standard** performance tier must be selected when creating the storage account, and it cannot be changed later. {% endwarning %} - * **프리미엄** 성능 계층을 사용하는 **BlockBlobStorage** 스토리지 계정 + * A **BlockBlobStorage** storage account, which uses the **premium** performance tier. - Azure Storage 계정 유형 및 성능 계층에 대한 자세한 내용은 [Azure 설명서](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts)를 참조하세요. + For more information on Azure storage account types and performance tiers, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). {% data reusables.actions.enterprise-common-prereqs %} -## Azure Blob Storage로 {% data variables.product.prodname_actions %} 사용 +## Enabling {% data variables.product.prodname_actions %} with Azure Blob storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. “아티팩트 및 로그 스토리지”에서 **Azure Blob Storage** 를 선택하고 Azure Storage 계정의 연결 문자열을 입력합니다. 스토리지 계정의 연결 문자열을 가져오는 방법에 대한 자세한 내용은 [Azure 설명서](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys)를 참조하세요. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Azure Blob Storage**, and enter your Azure storage account's connection string. For more information on getting the connection string for your storage account, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). - ![Azure Blob Storage 및 연결 문자열 필드를](/assets/images/enterprise/management-console/actions-azure-storage.png) 선택하기 위한 라디오 단추 {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Azure Blob Storage and the Connection string field](/assets/images/enterprise/management-console/actions-azure-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md index 554b0da13e31..767521ace0d4 100644 --- a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md +++ b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md @@ -19,6 +19,8 @@ shortTitle: Google Cloud Storage {% endnote %} +{% data reusables.actions.enterprise-storage-about %} + ## Prerequisites Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: diff --git a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md index 26ea16fb47a3..c5a4008e1f23 100644 --- a/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md +++ b/translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md @@ -1,6 +1,6 @@ --- -title: MinIO 스토리지를 사용하여 GitHub Actions 사용 -intro: '{% data variables.product.prodname_ghe_server %}에서 {% data variables.product.prodname_actions %}을(를) 사용하도록 설정하고 MinIO Storage를 사용하여 워크플로 실행에 의해 생성된 데이터를 저장할 수 있습니다.' +title: Enabling GitHub Actions with MinIO storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use MinIO storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -14,35 +14,38 @@ redirect_from: - /admin/github-actions/enabling-github-actions-with-minio-gateway-for-nas-storage - /admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-gateway-for-nas-storage shortTitle: MinIO storage -ms.openlocfilehash: 3d9c6cfca6b81a66185515c8757cef22290ead30 -ms.sourcegitcommit: 8f1801040a84ca9353899a2d1e6782c702aaed0d -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148166571' --- -## 필수 조건 -{% data variables.product.prodname_actions %}를 사용하도록 설정하기 전에 다음 단계를 완료했는지 확인합니다. +{% data reusables.actions.enterprise-storage-about %} -* 워크플로 실행에 의해 생성된 데이터를 저장하기 위한 MinIO 버킷을 만듭니다. MinIO 설치 및 구성에 대한 자세한 내용은 MinIO 설명서의 "[MinIO 고성능 개체 스토리지](https://min.io/docs/minio/container/index.html)" 및 "[mc mb"를](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html) 참조하세요. +## Prerequisites - 어플라이언스에서 리소스 경합을 방지하려면 MinIO를 {% data variables.location.product_location %}에서 별도로 호스트하는 것이 좋습니다. +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: - {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} +* Create your MinIO bucket for storing data generated by workflow runs. For more information about installing and configuring MinIO, see "[MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html)" and "[mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html)" in the MinIO documentation. -## MinIO 스토리지에서 {% data variables.product.prodname_actions %}을(를) 사용하도록 설정 + To avoid resource contention on the appliance, we recommend that MinIO be hosted separately from {% data variables.location.product_location %}. -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. “아티팩트 및 로그 스토리지”에서 **Amazon S3** 를 선택하고 스토리지 버킷의 세부 정보를 입력합니다. + {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +{% data reusables.actions.enterprise-common-prereqs %} - * **AWS 서비스 URL**: MinIO 서비스에 대한 URL입니다. 예: `https://my-minio.example:9000`. - * **AWS S3 버킷**: S3 버킷의 이름입니다. - * **AWS S3 액세스 키** 및 **AWS S3 비밀 키**: MinIO 인스턴스에 사용되는 `MINIO_ACCESS_KEY` 및 `MINIO_SECRET_KEY`입니다. +## Enabling {% data variables.product.prodname_actions %} with MinIO storage - ![MinIO 구성을 위한 Amazon S3 Storage 및 필드를 선택하기 위한 라디오 단추](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) -1. “아티팩트 및 로그 스토리지”에서 **경로 스타일 강제** 를 선택합니다. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - ![경로 스타일](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) 강제 적용 확인란 {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + * **AWS Service URL**: The URL to your MinIO service. For example, `https://my-minio.example:9000`. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The `MINIO_ACCESS_KEY` and `MINIO_SECRET_KEY` used for your MinIO instance. + + ![Radio button for selecting Amazon S3 Storage and fields for MinIO configuration](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) +1. Under "Artifact & Log Storage", select **Force path style**. + + ![Checkbox to Force path style](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md b/translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md index 6d81bf03fffc..19abc93b8487 100644 --- a/translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md +++ b/translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md @@ -122,7 +122,9 @@ Optionally, you can limit resource consumption on {% data variables.location.pro To enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %}, you must have access to external blob storage. -{% data variables.product.prodname_actions %} uses blob storage to store data generated by workflow runs, such as workflow logs{% ifversion actions-caching %}, caches,{% endif %} and user-uploaded build artifacts. The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. +{% data reusables.actions.enterprise-storage-contents %} The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. + +All other {% data variables.product.prodname_actions %} data, such as the workflow files in a repository's file structure, are stored on the data storage volume for {% data variables.location.product_location %}. {% data variables.product.prodname_actions %} supports these storage providers: diff --git a/translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md b/translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md index 59f87dab08ef..f1b915cc36b8 100644 --- a/translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md +++ b/translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md @@ -89,7 +89,6 @@ To discover how a member was added to an organization, you can filter the member * {% data reusables.enterprise-accounts.emu-forks %} * Only private and internal repositories can be created in organizations owned by an {% data variables.enterprise.prodname_emu_enterprise %}, depending on organization and enterprise repository visibility settings. * {% data variables.enterprise.prodname_managed_users_caps %} are limited in their use of {% data variables.product.prodname_pages %}. For more information, see "[About {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users)." -* {% data reusables.copilot.emus-cannot-use-copilot %} ## Getting started with {% data variables.product.prodname_emus %} diff --git a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md index 5c50cd6156cd..2705b6bb9b59 100644 --- a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md +++ b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md @@ -1,7 +1,7 @@ --- -title: 엔터프라이즈 IAM에 대한 SAML 정보 +title: About SAML for enterprise IAM shortTitle: About SAML for IAM -intro: 'SAML SSO(Single Sign-On) {% ifversion ghae %}와 SCIM(도메인 간 ID 관리) {% endif %}을(를) 사용하여 조직 소유의 액세스 {% ifversion ghec %}에 대한 액세스를 중앙에서 관리할 수 있습니다. {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}에서 {% data variables.location.product_location %}{% elsif ghae %}에서 {% data variables.location.product_location %}{% endif %}로 엔터프라이즈에 의해 전송됩니다.' +intro: 'You can use SAML single sign-on (SSO) {% ifversion ghae %}and System for Cross-domain Identity Management (SCIM) {% endif %}to centrally manage access {% ifversion ghec %}to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}to {% data variables.location.product_location %}{% elsif ghae %}to {% data variables.location.product_location %}{% endif %}.' versions: ghec: '*' ghes: '*' @@ -22,75 +22,84 @@ redirect_from: - /admin/authentication/managing-identity-and-access-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/about-identity-and-access-management-for-your-enterprise -ms.openlocfilehash: d719ef81948cef75018b0976fc97ef45c267469f -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180031' --- -## {% ifversion ghec or ghae %}{% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}에 대한 SAML SSO 정보 + +## About SAML SSO for {% ifversion ghec or ghae %}your enterprise on {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} {% ifversion ghec %} -엔터프라이즈 구성원이 {% data variables.location.product_location %}에서 자신의 사용자 계정을 관리하는 경우 엔터프라이즈 또는 조직에 대한 추가 액세스 제한으로 SAML 인증을 구성할 수 있습니다. {% data reusables.saml.dotcom-saml-explanation %} +If your enterprise members manage their own user accounts on {% data variables.location.product_location %}, you can configure SAML authentication as an additional access restriction for your enterprise or organization. {% data reusables.saml.dotcom-saml-explanation %} {% data reusables.saml.saml-accounts %} -{% data reusables.saml.about-saml-enterprise-accounts %} 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)”을 참조하세요. +{% data reusables.saml.about-saml-enterprise-accounts %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." -또는 {% data variables.product.prodname_emus %}를 사용하여 엔터프라이즈 구성원의 계정을 프로비전하고 관리할 수 있습니다. 엔터프라이즈에 SAML SSO 또는 {% data variables.product.prodname_emus %} 중 무엇이 더 적합한지 판단하려면 "[엔터프라이즈 인증 정보](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)"를 참조하세요. +Alternatively, you can provision and manage the accounts of your enterprise members with {% data variables.product.prodname_emus %}. To help you determine whether SAML SSO or {% data variables.product.prodname_emus %} is better for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." -{% data reusables.enterprise-accounts.about-recovery-codes %} 자세한 내용은 “[엔터프라이즈에 대한 복구 코드 관리](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)를 참조하세요. +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -SAML SSO를 사용하도록 설정한 후 사용하는 IdP에 따라 추가 ID 및 액세스 관리 기능을 사용하도록 설정할 수 있습니다. +After you enable SAML SSO, depending on the IdP you use, you may be able to enable additional identity and access management features. -Azure AD를 IdP로 사용하는 경우 팀 동기화를 사용하여 각 조직 내에서 팀 멤버 자격을 관리할 수 있습니다. {% data reusables.identity-and-permissions.about-team-sync %} 자세한 내용은 “[엔터프라이즈 계정의 조직에 대한 팀 동기화 관리](/admin/authentication/managing-identity-and-access-for-your-enterprise/managing-team-synchronization-for-organizations-in-your-enterprise)”를 참조하세요. +If you use Azure AD as your IDP, you can use team synchronization to manage team membership within each organization. {% data reusables.identity-and-permissions.about-team-sync %} {% note %} -**참고:** 엔터프라이즈가 {% data variables.product.prodname_emus %}에 대해 사용하도록 설정되어 있지 않으면 엔터프라이즈 수준에서 SCIM을 사용할 수 없습니다. +**Note:** You cannot configure SCIM for your enterprise account unless your account was created to use {% data variables.product.prodname_emus %}. For more information, see "[About {% data variables.product.prodname_emus %}](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users)." {% endnote %} -{% data reusables.saml.switching-from-org-to-enterprise %} 자세한 내용은 “[조직에서 엔터프라이즈 계정으로 SAML 구성 전환](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account)”을 참조하세요. +{% data reusables.saml.switching-from-org-to-enterprise %} For more information, see "[Switching your SAML configuration from an organization to an enterprise account](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account)." {% elsif ghes %} -SAML SSO를 사용하면 ID 관리를 위해 외부 시스템을 통해 {% data variables.location.product_location %}을(를) 인증하고 액세스할 수 있습니다. +SAML SSO allows people to authenticate and access {% data variables.location.product_location %} through an external system for identity management. -SAML은 인증 및 권한 부여를 위한 XML 기반 표준입니다. {% data variables.location.product_location %}에 SAML을 구성하면 인증을 위한 외부 시스템을 IdP(ID 공급자)라고 합니다. 인스턴스는 SAML SP(서비스 공급자) 역할을 합니다. SAML 표준에 관한 자세한 내용은 Wikipedia의 [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language)를 참조하세요. +SAML is an XML-based standard for authentication and authorization. When you configure SAML for {% data variables.location.product_location %}, the external system for authentication is called an identity provider (IdP). Your instance acts as a SAML service provider (SP). For more information about the SAML standard, see [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) on Wikipedia. -{% data variables.product.product_name %}의 SAML SSO 구성에 관한 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise)”을 참조하세요. +{% elsif ghae %} -{% data reusables.saml.saml-ghes-account-revocation %} +{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} + +After you configure the application for {% data variables.product.product_name %} on your identity provider (IdP), you can provision access to {% data variables.location.product_location %} by assigning users and groups to the application on your IdP. For more information about SAML SSO for {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." + +{% endif %} + +{% ifversion ghes < 3.6 %} + +Your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}. + +{% endif %} + +{% ifversion ghes %} {% data reusables.enterprise_user_management.external_auth_disables_2fa %} {% data reusables.enterprise_user_management.built-in-authentication %} -{% elsif ghae %} +{% endif %} -{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} +For more information about the configuration of SAML SSO on {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise)."{% ifversion ghec or ghae or scim-for-ghes %} To learn how to configure both authentication and {% ifversion ghae or ghes %}user {% endif %}provisioning for {% data variables.location.product_location %} with your specific IdP, see the articles for individual IdPs in "[Using SAML for enterprise IAM](/admin/identity-and-access-management/using-saml-for-enterprise-iam)."{% endif %} -IdP(ID 공급자)에서 {% data variables.product.product_name %}에 대한 애플리케이션을 구성한 후 IdP의 사용자 및 그룹에 애플리케이션을 할당하여 {% data variables.location.product_location %}에 대한 액세스를 프로비전할 수 있습니다. {% data variables.product.product_name %}에 대한 SAML SSO의 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)”을 참조하세요. +{% ifversion ghae or scim-for-ghes %} -{% data reusables.scim.after-you-configure-saml %} 자세한 내용은 “[엔터프라이즈에 대한 사용자 프로비저닝 구성](/admin/authentication/configuring-user-provisioning-for-your-enterprise)”을 참조하세요. +## About creation of user accounts -특정 IdP를 사용하여 {% data variables.location.product_location %}에 대한 인증 및 사용자 프로비저닝을 구성하는 방법을 알아보려면 "[ID 공급자를 사용하여 인증 및 프로비저닝 구성"을 참조하세요](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider). +{% data reusables.scim.after-you-configure-saml %} For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise)." + +{% data reusables.saml.saml-ghes-account-revocation %} {% endif %} -## 지원되는 IdP +## Supported IdPs {% ifversion ghec %} -다음 IdP를 테스트하고 공식적으로 지원합니다. SAML SSO의 경우 SAML 2.0 표준을 구현하는 모든 ID 공급자를 제한적으로 지원합니다. 자세한 내용은 OASIS 웹 사이트의 [SAML Wiki](https://wiki.oasis-open.org/security)를 참조하세요. +We test and officially support the following IdPs. For SAML SSO, we offer limited support for all identity providers that implement the SAML 2.0 standard. For more information, see the [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website. -IdP | SAML | 팀 동기화 | +IdP | SAML | Team synchronization | --- | :--: | :-------: | -AD FS(Active Directory Federation Services) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | -Azure AD(Azure Active Directory) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | +Active Directory Federation Services (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | +Azure Active Directory (Azure AD) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | Okta | {% octicon "check-circle-fill" aria-label="The check icon" %} | | OneLogin | {% octicon "check-circle-fill" aria-label="The check icon" %} | | PingOne | {% octicon "check-circle-fill" aria-label="The check icon" %} | | @@ -102,7 +111,7 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% ifversion ghes > 3.3 %} -IdP가 암호화된 어설션을 지원하는 경우 인증 프로세스 중에 보안을 강화하기 위해 {% data variables.product.product_name %}에서 암호화된 어설션을 구성할 수 있습니다. +If your IdP supports encrypted assertions, you can configure encrypted assertions on {% data variables.product.product_name %} for increased security during the authentication process. {% endif %} @@ -110,7 +119,7 @@ IdP가 암호화된 어설션을 지원하는 경우 인증 프로세스 중에 {% elsif ghae %} -다음 IdP는 {% data variables.product.prodname_ghe_managed %}와의 통합을 위해 공식적으로 지원됩니다. +The following IdPs are officially supported for integration with {% data variables.product.prodname_ghe_managed %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -120,14 +129,18 @@ IdP가 암호화된 어설션을 지원하는 경우 인증 프로세스 중에 {% ifversion ghae %} -## {% data variables.product.prodname_ghe_managed %} 팀을 OKTA 그룹에 매핑 +## Mapping {% data variables.product.prodname_ghe_managed %} teams to Okta groups -OKTA를 IdP로 사용하는 경우 OKTA 그룹을 {% data variables.product.product_name %}의 팀에 매핑할 수 있습니다. 자세한 내용은 “[팀에 OKTA 그룹 매핑](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”을 참조하세요. +If you use Okta as your IdP, you can map your Okta groups to teams on {% data variables.product.product_name %}. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## 추가 참고 자료 +## Further reading -- OASIS 웹 사이트의 [SAML Wiki](https://wiki.oasis-open.org/security) -- [도메인 간 ID 관리 시스템: IETF 웹 사이트의 프로토콜(RFC 7644)](https://tools.ietf.org/html/rfc7644) {%- ifversion ghae %} -- "[IP 허용 목록으로 네트워크 트래픽을 엔터프라이즈로 제한](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" {%- endif %} +- [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website +{%- ifversion ghae or scim-for-ghes %} +- [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website +{%- endif %} +{%- ifversion ghae %} +- "[Restricting network traffic to your enterprise with an IP allow list](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" +{%- endif %} diff --git a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md index 76101b500828..9cae70edd510 100644 --- a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md +++ b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md @@ -1,7 +1,7 @@ --- -title: Azure AD를 사용하여 엔터프라이즈에 대한 인증 및 프로비저닝 구성 +title: Configuring authentication and provisioning for your enterprise using Azure AD shortTitle: Configure with Azure AD -intro: 'Azure Active Directory(Azure AD)의 테넌트를 IdP(ID 공급자)로 사용하여 {% data variables.location.product_location %}에 대한 인증 및 사용자 프로비저닝을 중앙에서 관리할 수 있습니다.' +intro: 'You can use a tenant in Azure Active Directory (Azure AD) as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for an enterprise on {% data variables.product.product_name %}.' versions: ghae: '*' @@ -17,69 +17,62 @@ redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad -ms.openlocfilehash: bfd93814b11066d6da2d87a2e1f0a8bd5461e93f -ms.sourcegitcommit: ced661bdffebd0f96f6f76db109fbe31983448ba -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148167062' --- -## Azure AD를 사용한 인증 및 사용자 프로비저닝 정보 -Azure AD(Azure Active Directory)는 사용자 계정을 중앙에서 관리하고 웹 애플리케이션에 액세스할 수 있는 Microsoft의 서비스입니다. 자세한 내용은 Microsoft Docs의 [Azure Active Directory란?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis)을 참조하세요. +## About authentication and user provisioning with Azure AD -{% data variables.product.product_name %}에 대한 ID 및 액세스를 관리하려면 Azure AD 테넌트를 인증을 위한 SAML IdP로 사용할 수 있습니다. 계정을 자동으로 프로비전하고 SCIM을 사용하여 멤버 자격에 액세스하도록 Azure AD 구성할 수도 있습니다. 이를 통해 {% data variables.product.product_name %} 사용자를 만들고 Azure AD 테넌트에서 팀 및 조직 멤버 자격을 관리할 수 있습니다. +Azure Active Directory (Azure AD) is a service from Microsoft that allows you to centrally manage user accounts and access to web applications. For more information, see [What is Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) in the Microsoft Docs. + +{% data reusables.saml.idp-saml-and-scim-explanation %} {% data reusables.scim.ghes-beta-note %} -Azure AD 사용하여 {% data variables.product.product_name %}에 SAML SSO 및 SCIM을 사용하도록 설정한 후 Azure AD 테넌트에서 다음을 수행할 수 있습니다. +After you enable SAML SSO and SCIM for {% data variables.product.product_name %} using Azure AD, you can accomplish the following from your Azure AD tenant. -* 사용자 계정에 Azure AD {% data variables.product.product_name %} 애플리케이션을 할당하여 {% data variables.product.product_name %}에서 해당 사용자 계정에 대한 액세스 권한을 자동으로 만들고 부여합니다. -* {% data variables.product.product_name %} 애플리케이션을 Azure AD 사용자 계정에 할당을 취소하여 {% data variables.product.product_name %}에서 해당 사용자 계정을 비활성화합니다. -* Azure AD IdP 그룹에 {% data variables.product.product_name %} 애플리케이션을 할당하여 IdP 그룹의 모든 멤버에 대해 {% data variables.product.product_name %}의 사용자 계정에 대한 액세스 권한을 자동으로 만들고 부여합니다. 또한 IdP 그룹은 {% data variables.product.product_name %}에서 팀과 부모 조직에 연결할 수 있습니다. -* IdP 그룹에서 {% data variables.product.product_name %} 애플리케이션의 할당을 취소하여 해당 IdP 그룹을 통해서만 액세스한 모든 IdP 사용자의 {% data variables.product.product_name %} 사용자 계정을 비활성화하고 부모 조직에서 사용자를 제거합니다. {% data variables.product.product_name %}의 모든 팀에서 IdP 그룹의 연결이 해제됩니다. +* Assign the {% data variables.product.product_name %} application on Azure AD to a user account to automatically create and grant access to a corresponding user account on {% data variables.product.product_name %}. +* Unassign the {% data variables.product.product_name %} application to a user account on Azure AD to deactivate the corresponding user account on {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application to an IdP group on Azure AD to automatically create and grant access to user accounts on {% data variables.product.product_name %} for all members of the IdP group. In addition, the IdP group is available on {% data variables.product.product_name %} for connection to a team and its parent organization. +* Unassign the {% data variables.product.product_name %} application from an IdP group to deactivate the {% data variables.product.product_name %} user accounts of all IdP users who had access only through that IdP group and remove the users from the parent organization. The IdP group will be disconnected from any teams on {% data variables.product.product_name %}. -{% data variables.location.product_location %}에서 엔터프라이즈의 ID 및 액세스 관리에 대한 자세한 내용은 "[엔터프라이즈의 ID 및 액세스 관리](/admin/authentication/managing-identity-and-access-for-your-enterprise)"를 참조하세요. IdP 그룹과 팀을 동기화하는 방법에 대한 자세한 내용은 “[ID 공급자 그룹과 팀 동기화](/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group)”를 참조하세요. +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -## 필수 조건 +## Prerequisites -- Azure AD를 사용하여 {% data variables.product.product_name %}에 대한 인증 및 사용자 프로비저닝을 구성하려면 Azure AD 계정 및 테넌트가 있어야 합니다. 자세한 내용은 [Azure AD 웹 사이트](https://azure.microsoft.com/free/active-directory) 및 Microsoft Docs의 [빠른 시작: Azure Active Directory 테넌트 만들기](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant)를 참조하세요. +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Azure AD, you must have an Azure AD account and tenant. For more information, see the [Azure AD website](https://azure.microsoft.com/free/active-directory) and [Quickstart: Create an Azure Active Directory tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) in the Microsoft Docs. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Azure AD를 사용한 인증 및 사용자 프로비저닝 구성 - -Azure AD 테넌트에서 {% data variables.product.product_name %}에 대한 애플리케이션을 추가한 다음 프로비저닝을 구성합니다. +## Configuring authentication and user provisioning with Azure AD {% ifversion ghae %} -1. Azure AD 테넌트에서 {% data variables.enterprise.ae_azure_ad_app_link %}를 추가하고 Single Sign-On을 구성합니다. 자세한 내용은 [자습서: Microsoft Docs {% data variables.product.product_name %}와 Azure Active Directory SSO(Single Sign-On) 통합](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial)을 참조하세요. +In your Azure AD tenant, add the application for {% data variables.product.product_name %}, then configure provisioning. + +1. In Azure AD, add the {% data variables.enterprise.ae_azure_ad_app_link %} to your tenant and configure single sign-on. For more information, see [Tutorial: Azure Active Directory single sign-on (SSO) integration with {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) in the Microsoft Docs. -1. {% data variables.product.product_name %}에서 Azure AD 테넌트 세부 정보를 입력합니다. +1. In {% data variables.product.product_name %}, enter the details for your Azure AD tenant. - {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} - - 다른 IdP를 사용하여 {% data variables.location.product_location %}에 대한 SAML SSO를 이미 구성했으며 대신 Azure AD 사용하려는 경우 구성을 편집할 수 있습니다. 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration)”을 참조하세요. + - If you've already configured SAML SSO for {% data variables.location.product_location %} using another IdP and you want to use Azure AD instead, you can edit your configuration. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration)." -1. {% data variables.product.product_name %}에서 사용자 프로비저닝을 사용하도록 설정하고 Azure AD에서 사용자 프로비저닝을 구성합니다. 자세한 내용은 “[엔터프라이즈에 대한 사용자 프로비저닝 구성](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)”을 참조하세요. +1. Enable user provisioning in {% data variables.product.product_name %} and configure user provisioning in Azure AD. For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)." {% elsif scim-for-ghes %} -1. Azure AD 테넌트 왼쪽 사이드바에서 **프로비전을** 클릭합니다. +1. Configure SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +1. Configure user provisioning with SCIM for your instance. For more information, see "[Configuring user provisioning with SCIM for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise)." -1. "테넌트 URL"에서 {% data variables.location.product_location %}에서 SCIM에 대한 전체 엔드포인트 URL을 입력합니다. 자세한 내용은 REST API 설명서의 "[SCIM](/rest/enterprise-admin/scim#scim-endpoint-urls)"을 참조하세요. - -1. "비밀 토큰"에서 "[엔터프라이즈용 SCIM을 사용하여 사용자 프로비저닝 구성](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)"의 4단계에서 만든 {% data variables.product.pat_v1 %}를 입력합니다. +{% endif %} -1. Azure AD {% data variables.location.product_location %}에 성공적으로 연결하려면 **연결 테스트를** 클릭합니다. +## Managing enterprise owners -1. 연결이 성공하면 페이지 맨 위에서 **저장** 을 클릭합니다. +The steps to make a person an enterprise owner depend on whether you only use SAML or also use SCIM. For more information about enterprise owners, see "[Roles in an enterprise](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise)." -{% endif %} +If you configured provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, assign the enterprise owner role to the user in Azure AD. -1. Azure AD {% data variables.product.product_name %}에 대한 엔터프라이즈 소유자를 할당합니다. 수행해야 하는 프로세스는 프로비저닝을 구성했는지 여부에 따라 달라집니다. 엔터프라이즈 소유자에 대한 자세한 내용은 “[엔터프라이즈 내 역할](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise#enterprise-owners)”을 참조하세요. - - 프로비저닝을 구성한 경우 {% data variables.product.product_name %}에서 사용자 엔터프라이즈 소유권을 부여하려면 Azure AD 사용자에게 엔터프라이즈 소유자 역할을 할당합니다. - - 프로비저닝을 구성하지 않은 경우 {% data variables.product.product_name %}에서 사용자 엔터프라이즈 소유권을 부여하려면 IdP의 사용자 계정에 대한 SAML 어설션에 특성을 값`true`과 함께 포함합니다`administrator`. Azure AD SAML 클레임에 특성을 포함하는 `administrator` 방법에 대한 자세한 내용은 [방법: Microsoft Docs 엔터프라이즈 애플리케이션에 대한 SAML 토큰에서 발급된 클레임 사용자 지정](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization)을 참조하세요. +If you did not configure provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, include the `administrator` attribute in the SAML assertion for the user account on the IdP, with the value of `true`. For more information about including the `administrator` attribute in the SAML claim from Azure AD, see [How to: customize claims issued in the SAML token for enterprise applications](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in the Microsoft Docs. diff --git a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md index 5e7264235b9e..57fe0921451f 100644 --- a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md +++ b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md @@ -1,11 +1,10 @@ --- -title: OKTA를 사용하여 엔터프라이즈에 대한 인증 및 프로비저닝 구성 +title: Configuring authentication and provisioning for your enterprise using Okta shortTitle: Configure with Okta -intro: 'IdP(ID 공급자)로 Okta를 사용하여 {% data variables.location.product_location %}에 대한 인증 및 사용자 프로비저닝을 중앙에서 관리할 수 있습니다.' +intro: 'You can use Okta as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for {% data variables.product.product_name %}.' versions: ghae: '*' - feature: scim-for-ghes redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta @@ -17,151 +16,166 @@ topics: - Identity - SSO miniTocMaxHeadingLevel: 3 -ms.openlocfilehash: 1655ca7f800b94c150455a077b867e7e08fa924b -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148107518' --- + {% data reusables.saml.okta-ae-sso-beta %} -## Okta를 사용한 인증 및 사용자 프로비저닝 정보 +## About authentication and user provisioning with Okta + +You can use Okta as an Identity Provider (IdP) for {% data variables.product.product_name %}, which allows your Okta users to sign in to {% data variables.product.product_name %} using their Okta credentials. + +To use Okta as your IdP for {% data variables.product.product_name %}, you can add the {% data variables.product.product_name %} app to Okta, configure Okta as your IdP in {% data variables.product.product_name %}, and provision access for your Okta users and groups. -Okta를 {% data variables.product.product_name %}에 IdP(ID 공급자)로 사용할 수 있습니다. 그러면 Okta 사용자가 Okta 자격 증명을 사용하여 {% data variables.product.product_name %}에 로그인할 수 있습니다. +{% data reusables.saml.idp-saml-and-scim-explanation %} +- "[Mapping Okta groups to teams](/admin/identity-and-access-management/using-saml-for-enterprise-iam/mapping-okta-groups-to-teams)" -Okta를 {% data variables.product.product_name %}의 IdP로 사용하려면 Okta에 {% data variables.product.product_name %} 앱을 추가하고, {% data variables.product.product_name %}에서 Okta를 IdP로 구성하고, Okta 사용자 및 그룹에 대한 액세스를 프로비전할 수 있습니다. +After you enable SCIM, the following provisioning features are available for any users that you assign your {% data variables.product.product_name %} application to in Okta. {% data reusables.scim.ghes-beta-note %} -{% data variables.product.product_name %} 애플리케이션에 할당하는 모든 Okta 사용자가 다음 프로비저닝 기능을 사용할 수 있습니다. +The following provisioning features are available for all Okta users that you assign to your {% data variables.product.product_name %} application. -| 기능 | 설명 | +| Feature | Description | | --- | --- | -| 새 사용자 푸시 | Okta에서 새 사용자를 만들면 사용자가 {% data variables.product.product_name %}에 추가됩니다. | -| 사용자 비활성화 푸시 | Okta에서 사용자를 비활성화하면 {% data variables.product.product_name %}에서 엔터프라이즈에서 사용자를 일시 중단합니다. | -| 프로필 업데이트 푸시 | Okta에서 사용자 프로필을 업데이트하면 {% data variables.product.product_name %}에서 엔터프라이즈의 사용자 멤버 자격에 대한 메타데이터가 업데이트됩니다. | -| 사용자 다시 활성화 | Okta에서 사용자를 다시 활성화하면 {% data variables.product.product_name %}에서 엔터프라이즈의 사용자를 일시 중단하지 않습니다. | +| Push New Users | When you create a new user in Okta, the user is added to {% data variables.product.product_name %}. | +| Push User Deactivation | When you deactivate a user in Okta, it will suspend the user from your enterprise on {% data variables.product.product_name %}. | +| Push Profile Updates | When you update a user's profile in Okta, it will update the metadata for the user's membership in your enterprise on {% data variables.product.product_name %}. | +| Reactivate Users | When you reactivate a user in Okta, it will unsuspend the user in your enterprise on {% data variables.product.product_name %}. | -## 사전 요구 사항 +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -- Okta를 사용하여 {% data variables.product.product_name %}에 대한 인증 및 사용자 프로비저닝을 구성하려면 Okta 계정 및 테넌트가 있어야 합니다. +## Prerequisites + +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Okta, you must have an Okta account and tenant. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Okta에서 {% data variables.product.product_name %} 애플리케이션 추가 +## Adding the {% data variables.product.product_name %} application in Okta -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-browse-app-catalog %} {%- ifversion ghae %} -1. 검색 필드에 “GitHub AE”를 입력한 다음 결과에서 **GitHub AE** 를 클릭합니다. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-browse-app-catalog %} +{%- ifversion ghae %} +1. In the search field, type "GitHub AE", then click **GitHub AE** in the results. - ![“검색 결과”](/assets/images/help/saml/okta-ae-search.png) -1. **추가** 를 클릭합니다. + !["Search result"](/assets/images/help/saml/okta-ae-search.png) +1. Click **Add**. - ![“GitHub AE 앱 추가”](/assets/images/help/saml/okta-ae-add-github-ae.png) -1. "기본 URL"의 경우 {% data variables.product.product_name %}에 엔터프라이즈의 URL을 입력합니다. + !["Add GitHub AE app"](/assets/images/help/saml/okta-ae-add-github-ae.png) +1. For "Base URL", type the URL of your enterprise on {% data variables.product.product_name %}. - ![“기준 URL 구성”](/assets/images/help/saml/okta-ae-configure-base-url.png) -1. **완료** 를 클릭합니다. + !["Configure Base URL"](/assets/images/help/saml/okta-ae-configure-base-url.png) +1. Click **Done**. {%- elsif scim-for-ghes %} -1. 검색 필드에 "GitHub Enterprise Server"를 입력한 다음, 결과에서 **GitHub Enterprise Server** 를 클릭합니다. -1. **추가** 를 클릭합니다. -1. "기본 URL"의 경우 {% data variables.location.product_location %}의 URL을 입력합니다. -1. **완료** 를 클릭합니다. +1. In the search field, type "GitHub Enterprise Server", then click **GitHub Enterprise Server** in the results. +1. Click **Add**. +1. For "Base URL", type the URL of {% data variables.location.product_location %}. +1. Click **Done**. {% endif %} -## {% data variables.product.product_name %}에 SAML SSO 사용 +## Enabling SAML SSO for {% data variables.product.product_name %} -{% data variables.product.product_name %}에 대해 SSO(Single Sign-On)를 사용하도록 설정하려면 Okta에서 제공하는 로그온 URL, 발급자 URL 및 공용 인증서를 사용하도록 {% data variables.product.product_name %}를 구성해야 합니다. {% data variables.product.product_name %}에 대한 Okta 앱에서 이러한 세부 정보를 찾을 수 있습니다. +To enable single sign-on (SSO) for {% data variables.product.product_name %}, you must configure {% data variables.product.product_name %} to use the sign-on URL, issuer URL, and public certificate provided by Okta. You can find these details in the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% ifversion ghae %} {% data reusables.saml.okta-sign-on-tab %} {% data reusables.saml.okta-view-setup-instructions %} -1. “로그온 URL”, “발급자”, “퍼블릭 인증서” 세부 정보를 기록해 둡니다. -1. 세부 정보를 사용하여 {% data variables.product.product_name %}에서 엔터프라이즈에 SAML SSO를 사용하도록 설정합니다. 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)”을 참조하세요. -{% elsif scim-for-ghes %} {% data reusables.saml.okta-sign-on-tab %} -1. 세부 정보를 사용하여 {% data variables.location.product_location %}에 SAML SSO를 사용하도록 설정합니다. 자세한 내용은 “[엔터프라이즈에 대한 SAML Single Sign-On 구성](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)”을 참조하세요. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% ifversion ghae %} +{% data reusables.saml.okta-sign-on-tab %} +{% data reusables.saml.okta-view-setup-instructions %} +1. Take note of the "Sign on URL", "Issuer", and "Public certificate" details. +1. Use the details to enable SAML SSO for your enterprise on {% data variables.product.product_name %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." +{% elsif scim-for-ghes %} +{% data reusables.saml.okta-sign-on-tab %} +1. Use the details to enable SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." {%- endif %} {% note %} -**참고:** {% data variables.product.product_name %}에서 SAML 구성을 테스트하려면 Okta 사용자 계정을 {% data variables.product.product_name %} 앱에 할당해야 합니다. +**Note:** To test your SAML configuration from {% data variables.product.product_name %}, your Okta user account must be assigned to the {% data variables.product.product_name %} app. {% endnote %} -## API 통합 사용 +## Enabling API integration -Okta 앱은 SCIM 프로비저닝을 위해 {% data variables.product.product_name %}에 REST API를 사용합니다. {% data variables.product.product_name %}에 대한 {% data variables.product.pat_generic %}를 사용하여 Okta를 구성하여 API에 대한 액세스를 사용하도록 설정하고 테스트할 수 있습니다. +The Okta app uses the REST API for {% data variables.product.product_name %} for SCIM provisioning. You can enable and test access to the API by configuring Okta with a {% data variables.product.pat_generic %} for {% data variables.product.product_name %}. -1. {% data variables.product.product_name %}에서 범위가 있는 {% data variables.product.pat_v1 %}을 생성합니다 `admin:enterprise` . 자세한 내용은 "[{% data variables.product.pat_generic %} 만들기"를 참조하세요](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token). -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. **API 통합 구성** 을 클릭합니다. +1. In {% data variables.product.product_name %}, generate a {% data variables.product.pat_v1 %} with the `admin:enterprise` scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/keeping-your-account-and-data-secure/creating-a-personal-access-token)". +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Click **Configure API Integration**. -1. **API 통합 사용** 을 선택합니다. +1. Select **Enable API integration**. - ![API 통합 사용](/assets/images/help/saml/okta-ae-enable-api-integration.png) + ![Enable API integration](/assets/images/help/saml/okta-ae-enable-api-integration.png) -1. "API 토큰"의 경우 이전에 생성한 {% data variables.product.product_name %} {% data variables.product.pat_generic %}를 입력합니다. +1. For "API Token", type the {% data variables.product.product_name %} {% data variables.product.pat_generic %} you generated previously. -1. **테스트 API 자격 증명** 을 클릭합니다. +1. Click **Test API Credentials**. {% note %} -**참고:** 이 표시 `Error authenticating: No results for users returned`되면 {% data variables.product.product_name %}에 대해 SSO를 사용하도록 설정했는지 확인합니다. 자세한 내용은 "[{% data variables.product.product_name %}에 SAML SSO 사용](#enabling-saml-sso-for-github-ae)"을 참조하세요. +**Note:** If you see `Error authenticating: No results for users returned`, confirm that you have enabled SSO for {% data variables.product.product_name %}. For more information see "[Enabling SAML SSO for {% data variables.product.product_name %}](#enabling-saml-sso-for-github-ae)." {% endnote %} -## SCIM 프로비저닝 설정 구성 +## Configuring SCIM provisioning settings -이 프로시저에서는 OKTA 프로비저닝에 대한 SCIM 설정을 구성하는 방법을 보여 줍니다. 이러한 설정은 Okta 사용자 계정을 {% data variables.product.product_name %}에 자동으로 프로비전할 때 사용할 기능을 정의합니다. +This procedure demonstrates how to configure the SCIM settings for Okta provisioning. These settings define which features will be used when automatically provisioning Okta user accounts to {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} {% data reusables.saml.okta-ae-provisioning-tab %} -1. “설정”에서 **앱으로** 를 클릭합니다. +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-provisioning-tab %} +1. Under "Settings", click **To App**. - ![“앱으로” 설정](/assets/images/help/saml/okta-ae-to-app-settings.png) + !["To App" settings](/assets/images/help/saml/okta-ae-to-app-settings.png) -1. “앱에 프로비저닝”의 오른쪽에서 **편집** 을 클릭합니다. -1. “사용자 만들기” 오른쪽에서 **사용** 을 선택합니다. -1. “사용자 특성 업데이트” 오른쪽에서 **사용** 을 선택합니다. -1. “사용자 비활성화” 오른쪽에서 **사용** 을 선택합니다. -1. **저장** 을 클릭합니다. +1. To the right of "Provisioning to App", click **Edit**. +1. To the right of "Create Users", select **Enable**. +1. To the right of "Update User Attributes", select **Enable**. +1. To the right of "Deactivate Users", select **Enable**. +1. Click **Save**. -## Okta 사용자 및 그룹이 {% data variables.product.product_name %}에 액세스할 수 있도록 허용 +## Allowing Okta users and groups to access {% data variables.product.product_name %} -개별 OKTA 사용자 또는 전체 그룹에 대해 {% data variables.product.product_name %}에 대한 액세스를 프로비저닝할 수 있습니다. +You can provision access to {% data variables.product.product_name %} for your individual Okta users, or for entire groups. -### OKTA 사용자에 대한 액세스 프로비저닝 +### Provisioning access for Okta users -Okta 사용자가 자격 증명을 사용하여 {% data variables.product.product_name %}에 로그인하려면 먼저 {% data variables.product.product_name %}에 대한 Okta 앱에 사용자를 할당해야 합니다. +Before your Okta users can use their credentials to sign in to {% data variables.product.product_name %}, you must assign the users to the Okta app for {% data variables.product.product_name %}. -{% data reusables.saml.okta-ae-applications-menu %} {% data reusables.saml.okta-click-on-the-app %} +{% data reusables.saml.okta-ae-applications-menu %} +{% data reusables.saml.okta-click-on-the-app %} -1. **할당** 을 클릭합니다. +1. Click **Assignments**. - ![할당 탭](/assets/images/help/saml/okta-ae-assignments-tab.png) + ![Assignments tab](/assets/images/help/saml/okta-ae-assignments-tab.png) -1. 할당 드롭다운 메뉴를 선택하고 **사용자에게 할당** 을 클릭합니다. +1. Select the Assign drop-down menu and click **Assign to People**. - ![“사람에게 할당” 단추](/assets/images/help/saml/okta-ae-assign-to-people.png) + !["Assign to People" button](/assets/images/help/saml/okta-ae-assign-to-people.png) -1. 필요한 사용자 계정 오른쪽에서 **할당** 을 클릭합니다. +1. To the right of the required user account, click **Assign**. - ![사용자 목록](/assets/images/help/saml/okta-ae-assign-user.png) + ![List of users](/assets/images/help/saml/okta-ae-assign-user.png) -1. “역할” 오른쪽에서 사용자의 역할을 클릭한 다음 **저장하고 돌아가기** 를 클릭합니다. +1. To the right of "Role", click a role for the user, then click **Save and go back**. - ![역할 선택](/assets/images/help/saml/okta-ae-assign-role.png) + ![Role selection](/assets/images/help/saml/okta-ae-assign-role.png) -1. **완료** 를 클릭합니다. +1. Click **Done**. {% ifversion ghae %} -### OKTA 그룹에 대한 액세스 프로비저닝 +### Provisioning access for Okta groups -{% data variables.product.product_name %}의 팀에 Okta 그룹을 매핑할 수 있습니다. 그러면 Okta 그룹의 구성원이 자동으로 매핑된 {% data variables.product.product_name %} 팀의 구성원이 됩니다. 자세한 내용은 “[팀에 OKTA 그룹 매핑](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”을 참조하세요. +You can map your Okta group to a team in {% data variables.product.product_name %}. Members of the Okta group will then automatically become members of the mapped {% data variables.product.product_name %} team. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## 추가 참고 자료 +## Further reading -- OKTA 설명서의 [SAML 이해](https://developer.okta.com/docs/concepts/saml/) -- OKTA 설명서의 [SCIM 이해](https://developer.okta.com/docs/concepts/scim/) +- [Understanding SAML](https://developer.okta.com/docs/concepts/saml/) in the Okta documentation +- [Understanding SCIM](https://developer.okta.com/docs/concepts/scim/) in the Okta documentation diff --git a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md index d8d5454fd6a4..3b0ae254b7d8 100644 --- a/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md +++ b/translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md @@ -1,6 +1,6 @@ --- title: Configuring user provisioning with SCIM for your enterprise -shortTitle: Configure user provisioning +shortTitle: Configure SCIM user provisioning intro: 'You can configure System for Cross-domain Identity Management (SCIM) for {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, which automatically provisions user accounts when you assign the application for {% ifversion scim-for-ghes %}your instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} to a user on your identity provider (IdP).' permissions: '{% ifversion scim-for-ghes %}Site administrators{% elsif ghae %}Enterprise owners{% endif %} can configure user provisioning for {% ifversion scim-for-ghes %}a {% data variables.product.product_name %} instance{% elsif ghae %}an enterprise on {% data variables.product.product_name %}{% endif %}.' versions: @@ -49,18 +49,28 @@ After an IdP administrator grants a person access to {% data variables.location. During authentication, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} attempts to associate the user with a SAML identity. By default, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} compares the `NameID` claim from the IdP to the account's username. {% data variables.product.product_name %} normalizes the value of `NameID` for the comparison. For more information about username normalization, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization)." -If there is no matching username on the instance, the instance creates a new account for the user. If there is an account with a matching username on the instance, the user signs into the account.{% ifversion scim-for-ghes %} {% data variables.product.product_name %} compares the claim from the IdP against all accounts on the instance, regardless of whether the accounts use built-in authentication or are already associated with a SAML identity.{% endif %} +If there is no existing account with a matching username on the instance, the user will fail to sign in.{% ifversion scim-for-ghes %} To make this match, {% data variables.product.product_name %} compares the SAML `NameId` claim from the IdP to the `username` claim for each user account provisioned by SCIM on the instance.{% endif %} {% ifversion scim-for-ghes %} -When using SAML SSO, a site administrator can configure custom user attributes for the instance. A custom username attribute will allow the instance to use a value from the IdP other than `NameID`. {% data variables.product.product_name %} will respect this mapping when SCIM is configured. For more information about mapping user attributes, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +{% note %} + +**Note**: During SAML authentication, some environments may use a value other than `NameID` as the unique identifying claim. Currently, if you use SCIM provisioning, custom mappings for SAML user attributes are not supported. + +{% endnote %} {% endif %} -If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance updates the details with values from the IdP. +If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance overwrites the details with values from the IdP. Any email addresses other than the primary email provisioned by SCIM will also be deleted from the user account. ## Supported identity providers +{% ifversion ghes %} + +During the private beta, your account team will provide documentation for the configuration of SCIM for {% data variables.product.product_name %} on a supported IdP. + +{% elsif ghae %} + The following IdPs support user provisioning with SCIM for {% data variables.product.product_name %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -71,8 +81,8 @@ The following IdPs support user provisioning with SCIM for {% data variables.pro {% data reusables.scim.ghes-scim-idp-table %} -{% ifversion ghae %} For IdPs that support team mapping, you can assign or unassign the application for {% data variables.product.product_name %} to groups of users in your IdP. These groups are then available to organization owners and team maintainers in {% data variables.location.product_location %} to map to {% data variables.product.product_name %} teams. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." + {% endif %} ## Prerequisites @@ -97,9 +107,9 @@ For IdPs that support team mapping, you can assign or unassign the application f {% ifversion scim-for-ghes %} -To perform provisioning actions on your instance, you will create a dedicated machine user account and promote the account to an enterprise owner. +To perform provisioning actions on your instance, you will create a built-in user account and promote the account to an enterprise owner. -After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. If you grant the user access to your instance from your IdP and the user authenticates successfully, the user's account will be unsuspended. +After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. The built-in user account will continue to perform provisioning actions. After you grant a user access to your instance from your IdP, the IdP will communicate with the instance using SCIM to unsuspend the user's account. {% endif %} @@ -118,11 +128,16 @@ After you enable SCIM on a {% data variables.product.product_name %} instance, a {% endwarning %} {%- elsif scim-for-ghes %} -1. Create a dedicated machine user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." +1. Create a built-in user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." 1. Promote the dedicated user account to an enterprise owner. For more information, see "[Inviting people to manage your enterprise](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account)." 1. Sign into your instance as the new enterprise owner. -1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." +1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. Do not specify an expiration date for the {% data variables.product.pat_v1 %}. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." + {% warning %} + + **Warning**: Ensure that you don't specify an expiration date for the {% data variables.product.pat_v1 %}. If you specify an expiration date, SCIM will no longer function after the expiration date passes. + + {% endwarning %} {% note %} **Note**: You'll need this {% data variables.product.pat_generic %} to test the SCIM configuration, and to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. @@ -152,19 +167,19 @@ After you enable SCIM on a {% data variables.product.product_name %} instance, a 1. Click **Save**. ![Save button under "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-scim-save.png) {%- endif %} -1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP. +1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP.{% ifversion scim-for-ghes %} To request documentation for a supported IdP, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. If your IdP is unsupported, you must create the application and configure SCIM manually.{% elsif ghae %} - {%- ifversion ghae %} The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. - {%- elsif scim-for-ghes %} {% data variables.product.company_short %} provides documentation for configuring provisioning for the following IdPs.{% endif %} + The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. | IdP | More information | | :- | :- | - | Azure AD | {% ifversion ghae %}[Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. {% endif %}To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | -| Okta | {% ifversion ghae %}(beta){% endif %} To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | + | Azure AD | [Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | + | Okta | (beta) To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | The application on your IdP requires two values to provision or deprovision user accounts on {% data variables.location.product_location %}. | Value | Other names | Description | Example | | :- | :- | :- | :- | - | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.prodname_ghe_managed %} | {% data variables.product.api_url_pre %}/scim/v2 | - | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step {% ifversion ghae %}1{% elsif scim-for-ghes %}4{% endif %} | \ No newline at end of file + | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.product_name %} | {% data variables.product.api_url_pre %}/scim/v2 | + | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step 1 | + {%- endif %} \ No newline at end of file diff --git a/translations/ko-KR/content/admin/overview/about-github-for-enterprises.md b/translations/ko-KR/content/admin/overview/about-github-for-enterprises.md index 4fc01bf2aadd..3d931c7b1255 100644 --- a/translations/ko-KR/content/admin/overview/about-github-for-enterprises.md +++ b/translations/ko-KR/content/admin/overview/about-github-for-enterprises.md @@ -17,7 +17,7 @@ topics: Developers can store and version control your source code in repositories, using issues and projects to plan and track their work. They can code in a cloud-hosted development environment, {% data variables.product.prodname_github_codespaces %}, then review each other's code changes with pull requests, using code security features to keep secrets and vulnerabilities out of your codebase. Finally, you can automate your build, test, and deployment pipeline with {% data variables.product.prodname_actions %} and host software packages with {% data variables.product.prodname_registry %}. -When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/downloads/TEI-of-GitHub-Enterprise.pdf). +When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/forrester/). To simplify administration for all the stages in the software development lifecycle, we provide a single point of visibility and management called an enterprise account. Enterprise accounts enable you to manage billing and settings, enforce policy, and audit the people with access to your enterprise's resources. For more information, see "[About enterprise accounts](/admin/overview/about-enterprise-accounts)." diff --git a/translations/ko-KR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md b/translations/ko-KR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md index abe7c72b27d9..1281d62bdf4f 100644 --- a/translations/ko-KR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md +++ b/translations/ko-KR/content/admin/policies/enforcing-policies-for-your-enterprise/index.md @@ -21,6 +21,7 @@ children: - /enforcing-policies-for-security-settings-in-your-enterprise - /enforcing-policies-for-dependency-insights-in-your-enterprise - /enforcing-policies-for-github-actions-in-your-enterprise + - /enforcing-policies-for-github-copilot-in-your-enterprise - /enforcing-policies-for-code-security-and-analysis-for-your-enterprise - /enforcing-policies-for-personal-access-tokens-in-your-enterprise shortTitle: Enforce policies diff --git a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md b/translations/ko-KR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md index fe4e4669352e..cbe37c847182 100644 --- a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md +++ b/translations/ko-KR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md @@ -1,6 +1,6 @@ --- title: About billing for GitHub Copilot -intro: 'If you want to use {% data variables.product.prodname_copilot %}, you need a subscription for your {% data variables.product.prodname_dotcom %} account.' +intro: 'If you want to use {% data variables.product.prodname_copilot %}, you either need a subscription for {% data variables.product.prodname_copilot_for_individuals %} in your personal account, or you need to be assigned a seat by an organization on {% data variables.product.prodname_ghe_cloud %} with a subscription for {% data variables.product.prodname_copilot_for_business %}.' product: '{% data reusables.gated-features.copilot-billing %}' versions: feature: copilot @@ -10,12 +10,30 @@ shortTitle: Billing for GitHub Copilot --- ## About billing for {% data variables.product.prodname_copilot %} -If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." +If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account, or if you are a member of a {% data variables.product.prodname_ghe_cloud %} organization with a {% data variables.product.prodname_copilot_business_short %} subscription, you will need to be assigned a seat by an organization admin. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." -Before starting a paid subscription, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your GitHub Copilot subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription)." +For more information about managing {% data variables.product.prodname_copilot %} through {% data variables.product.prodname_ghe_cloud %}, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise){% ifversion ghec %}.{% endif %}"{% ifversion fpt %} in the {% data variables.product.prodname_ghe_cloud %} documentation.{% endif %} + +Before starting a paid subscription for a personal account, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription)." + +## Pricing for {% data variables.product.prodname_copilot_for_individuals %} -## {% data variables.product.prodname_copilot %} pricing The {% data variables.product.prodname_copilot %} subscription is available on a monthly or yearly cycle. If you choose a monthly billing cycle, you will be billed $10 per calendar month. If you choose a yearly billing cycle, you will be billed $100 per year. You can modify your billing cycle at any time, and the modification will be reflected from the start of your next billing cycle. +If you have an active {% data variables.product.prodname_copilot %} subscription, and are then assigned a seat as part of a {% data variables.product.prodname_copilot_for_business %} subscription in {% data variables.product.prodname_ghe_cloud %}, your personal {% data variables.product.prodname_copilot %} subscription will be automatically canceled. You will receive a prorated refund for any remaining portion of your personal subscription's current billing cycle. You will then be able to continue using {% data variables.product.prodname_copilot %} according to the policies set at the enterprise or organization level. + A free subscription for {% data variables.product.prodname_copilot %} is available to verified students, teachers, and maintainers of popular open-source repositories on {% data variables.product.company_short %}. If you meet the criteria as an open source maintainer, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. As a student, if you currently receive the {% data variables.product.prodname_student_pack %}, you will also be offered a free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page. For more information about the {% data variables.product.prodname_student_pack %}, see "[Apply to {% data variables.product.prodname_global_campus %} as a student](/free-pro-team@latest/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)." + +{% ifversion ghec %} +## Pricing for {% data variables.product.prodname_copilot_for_business %} + +The {% data variables.product.prodname_copilot_for_business %} subscription is available on a monthly cycle, and is billed at $19 per user per month. Billing for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is processed at the end of each billing cycle. + +Billed users are calculated based on the number of {% data variables.product.prodname_copilot %} seats assigned at the beginning of a billing cycle, or assigned during the billing cycle. Any seat assigned part way through the billing cycle will be prorated based on the number of days remaining in the cycle. Any seat assignment removed during a billing cycle will take effect from the beginning of the next cycle. + +Seat assignment for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is managed by admins of organizations which have been granted access to {% data variables.product.prodname_copilot %} at the enterprise level. If you are a member of multiple organizations under the same enterprise, you can be assigned {% data variables.product.prodname_copilot %} seats in more than one organization, but your enterprise will only be billed once. For more information, see "[Configuring {% data variables.product.prodname_copilot %} settings in your organization](/enterprise-cloud@latest/copilot/configuring-github-copilot/configuring-github-copilot-settings-in-your-organization)." + +Policy settings and the usage overview for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} are available at the enterprise level. For more information, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise)" and "[Viewing your {% data variables.product.prodname_copilot %} usage](/enterprise-cloud@latest/billing/managing-billing-for-github-copilot/viewing-your-github-copilot-usage)." + +{% endif %} \ No newline at end of file diff --git a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/index.md b/translations/ko-KR/content/billing/managing-billing-for-github-copilot/index.md index 7af2ba8a2766..fea978579c53 100644 --- a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/index.md +++ b/translations/ko-KR/content/billing/managing-billing-for-github-copilot/index.md @@ -1,17 +1,12 @@ --- -title: GitHub Copilot 청구 관리 +title: Managing billing for GitHub Copilot shortTitle: GitHub Copilot -intro: '구독을 시작하기 전에 평가판으로 {% data variables.product.prodname_copilot %}을 사용해 보고 언제든지 구독을 수정하거나 취소할 수 있습니다.' +intro: 'You can try {% data variables.product.prodname_copilot_for_individuals %} with a free trial before starting your subscription, and modify or cancel your subscription at any time. You can also view your usage of {% data variables.product.prodname_copilot_for_business %}, and learn about how the costs are calculated.' versions: feature: copilot children: - /about-billing-for-github-copilot - - /managing-your-github-copilot-subscription -ms.openlocfilehash: 96947819762933ad78544da4b8347cbc5efef646 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ko-KR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080360' + - /managing-your-github-copilot-for-individuals-subscription + - /viewing-your-github-copilot-usage --- diff --git a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md b/translations/ko-KR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md deleted file mode 100644 index 3cd29f0809e9..000000000000 --- a/translations/ko-KR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Managing your GitHub Copilot subscription -intro: 'Set up your {% data variables.product.prodname_copilot %} trial and manage your subscription.' -product: '{% data reusables.gated-features.copilot-billing %}' -versions: - feature: copilot -type: how_to -topics: - - Copilot -shortTitle: Your GitHub Copilot subscription ---- - -## Setting up a trial of {% data variables.product.prodname_copilot %} - -{% data reusables.copilot.signup-procedure %} - -## Modifying your {% data variables.product.prodname_copilot %} subscription - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you are on a monthly billing cycle, select **Change to yearly billing**. - - If you are on a yearly billing cycle, select **Change to monthly billing**. - ![Screenshot of GitHub Copilot section on billing page with edit dropdown emphasized](/assets/images/help/copilot/copilot-settings-edit-dropdown.png) - - -## Canceling your {% data variables.product.prodname_copilot %} subscription - -You can cancel your {% data variables.product.prodname_copilot %} subscription at any time. If you cancel during your 60 day trial, you won't be charged. If you do not cancel your {% data variables.product.prodname_copilot %} subscription before the end of the 60 day trial, you will be charged according to the billing cycle you selected when setting up the trial. - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you have a paid subscription, click **Cancel {% data variables.product.prodname_copilot %}**. - - ![Screenshot of GitHub Copilot section on billing page with cancel GitHub Copilot option emphasized](/assets/images/help/copilot/copilot-billing-edit-dropdown.png) - - - If you are within your 60 day trial period, click **Cancel trial**. - ![Screenshot of GitHub Copilot section on billing page with cancel trial option emphasized](/assets/images/help/copilot/copilot-cancel-trial.png) - -2. In the "Cancel {% data variables.product.prodname_copilot %}" modal, click **I understand, cancel {% data variables.product.prodname_copilot %}** - - ![Screenshot of GitHub Copilot cancel modal with I understand, cancel GitHub Copilot button emphasized](/assets/images/help/copilot/copilot-cancel-modal.png) - - - If you are within your 60 day trial period, click **I understand, cancel {% data variables.product.prodname_copilot %} trial**. - - ![Screenshot of GitHub Copilot cancel trial modal with I understand, cancel trial button emphasized](/assets/images/help/copilot/copilot-trial-cancel-modal.png) - -## Further reading - -- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) -- [Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot) diff --git a/translations/ko-KR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md b/translations/ko-KR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md deleted file mode 100644 index 6cc391c20251..000000000000 --- a/translations/ko-KR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md +++ /dev/null @@ -1,120 +0,0 @@ ---- -title: Allowing your codespace to access a private image registry -intro: 'You can use secrets to allow {% data variables.product.prodname_github_codespaces %} to access a private image registry' -versions: - fpt: '*' - ghec: '*' -topics: - - Codespaces -shortTitle: Private image registry ---- - -## About private image registries and {% data variables.product.prodname_github_codespaces %} - -A registry is a secure space for storing, managing, and fetching private container images. You may use one to store one or more images. There are many examples of registries, such as {% data variables.product.prodname_container_registry %}, {% data variables.product.prodname_npm_registry %}, Azure Container Registry, or DockerHub. - -{% data variables.packages.prodname_ghcr_and_npm_registry %} can be configured to allow container images to be pulled seamlessly into {% data variables.product.prodname_github_codespaces %} during codespace creation, without having to provide any authentication credentials. For other image registries, you must create secrets in {% data variables.product.prodname_dotcom %} to store the access details, which will allow {% data variables.product.prodname_github_codespaces %} to access images stored in that registry. - -## Accessing images stored in {% data variables.packages.prodname_ghcr_and_npm_registry %} - -{% data variables.packages.prodname_ghcr_and_npm_registry %} provide the easiest way for {% data variables.product.prodname_github_codespaces %} to consume dev container images. - -For more information, see "[Working with the Container registry](/packages/working-with-a-github-packages-registry/working-with-the-container-registry)" and "[Working with the npm registry](/packages/working-with-a-github-packages-registry/working-with-the-npm-registry)". - -### Accessing an image published to the same repository as the codespace - -If you publish a container image to {% data variables.packages.prodname_ghcr_or_npm_registry %} in the same repository that the codespace is being launched in, you will automatically be able to fetch that image on codespace creation. You won't have to provide any additional credentials, unless the **Inherit access from repo** option was unselected when the container image was published. - -#### Inheriting access from the repository from which an image was published - -By default, when you publish a container image to {% data variables.packages.prodname_ghcr_or_npm_registry %}, the image inherits the access setting of the repository from which the image was published. For example, if the repository is public, the image is also public. If the repository is private, the image is also private, but is accessible from the repository. - -This behavior is controlled by the **Inherit access from repo** option. **Inherit access from repo** is selected by default when publishing via {% data variables.product.prodname_actions %}, but not when publishing directly to {% data variables.packages.prodname_ghcr_or_npm_registry %} using a {% data variables.product.pat_generic %}. - -If the **Inherit access from repo** option was not selected when the image was published, you can manually add the repository to the published container image's access controls. For more information, see "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#inheriting-access-for-a-container-image-from-a-repository)." - -### Accessing an image published to the organization a codespace will be launched in - -If you want a container image to be accessible to all codespaces in an organization, we recommend that you publish the container image with internal visibility. This will automatically make the image visible to all codespaces within the organization, unless the repository the codespace is launched from is public. - -If the codespace is being launched from a public repository referencing an internal or private image, you must manually allow the public repository access to the internal container image. This prevents the internal image from being accidentally leaked publicly. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)." - -### Accessing a private container from a subset of repositories in an organization - -If you want to allow a subset of an organization's repositories to access a container image, or allow an internal or private image to be accessed from a codespace launched in a public repository, you can manually add repositories to a container image's access settings. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)." - -### Publishing a container image from a codespace - -Seamless access from a codespace to {% data variables.packages.prodname_ghcr_or_npm_registry %} is limited to pulling container images. If you want to publish a container image from inside a codespace, you must use a {% data variables.product.pat_v1 %} with the `write:packages` scope. - -We recommend publishing images via {% data variables.product.prodname_actions %}. For more information, see "[Publishing Docker images](/actions/publishing-packages/publishing-docker-images)" and "[Publishing Node.js packages](/actions/publishing-packages/publishing-nodejs-packages)." - -## Accessing images stored in other container registries - -If you are accessing a container image from a registry that isn't {% data variables.packages.prodname_ghcr_or_npm_registry %}, {% data variables.product.prodname_github_codespaces %} checks for the presence of three secrets, which define the server name, username, and {% data variables.product.pat_generic %} for a container registry. If these secrets are found, {% data variables.product.prodname_github_codespaces %} will make the registry available inside your codespace. - -- `<*>_CONTAINER_REGISTRY_SERVER` -- `<*>_CONTAINER_REGISTRY_USER` -- `<*>_CONTAINER_REGISTRY_PASSWORD` - -You can store secrets at the user, repository, or organization-level, allowing you to share them securely between different codespaces. When you create a set of secrets for a private image registry, you need to replace the "<*>" in the name with a consistent identifier. For more information, see "[Managing encrypted secrets for your codespaces](/codespaces/managing-your-codespaces/managing-encrypted-secrets-for-your-codespaces)" and "[Managing encrypted secrets for your repository and organization for {% data variables.product.prodname_github_codespaces %}](/codespaces/managing-codespaces-for-your-organization/managing-encrypted-secrets-for-your-repository-and-organization-for-github-codespaces)." - -If you are setting the secrets at the user or organization level, make sure to assign those secrets to the repository you'll be creating the codespace in by choosing an access policy from the dropdown list. - -![Image registry secret example](/assets/images/help/codespaces/secret-repository-access.png) - -### Example secrets - -For a private image registry in Azure, you could create the following secrets: - -``` -ACR_CONTAINER_REGISTRY_SERVER = mycompany.azurecr.io -ACR_CONTAINER_REGISTRY_USER = acr-user-here -ACR_CONTAINER_REGISTRY_PASSWORD = -``` - -For information on common image registries, see "[Common image registry servers](#common-image-registry-servers)." Note that accessing AWS Elastic Container Registry (ECR) is different. - -![Image registry secret example](/assets/images/help/settings/codespaces-image-registry-secret-example.png) - -Once you've added the secrets, you may need to stop and then start the codespace you are in for the new environment variables to be passed into the container. For more information, see "[Suspending or stopping a codespace](/codespaces/codespaces-reference/using-the-command-palette-in-codespaces#suspending-or-stopping-a-codespace)." - -#### Accessing AWS Elastic Container Registry - -To access AWS Elastic Container Registry (ECR), you can provide an AWS access key ID and secret key, and {% data variables.product.prodname_dotcom %} can retrieve an access token for you and log in on your behalf. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = -*_CONTAINER_REGISTRY_PASSWORD = -``` - -You must also ensure you have the appropriate AWS IAM permissions to perform the credential swap (e.g. `sts:GetServiceBearerToken`) as well as the ECR read operation (either `AmazonEC2ContainerRegistryFullAccess` or `ReadOnlyAccess`). - -Alternatively, if you don't want GitHub to perform the credential swap on your behalf, you can provide an authorization token fetched via AWS's APIs or CLI. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = AWS -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Since these tokens are short lived and need to be refreshed periodically, we recommend providing an access key ID and secret. - -While these secrets can have any name, so long as the `*_CONTAINER_REGISTRY_SERVER` is an ECR URL, we recommend using `ECR_CONTAINER_REGISTRY_*` unless you are dealing with multiple ECR registries. - -For more information, see AWS ECR's "[Private registry authentication documentation](https://docs.aws.amazon.com/AmazonECR/latest/userguide/registry_auth.html)." - -### Common image registry servers - -Some of the common image registry servers are listed below: - -- [DockerHub](https://docs.docker.com/engine/reference/commandline/info/) - `https://index.docker.io/v1/` -- [GitHub Container Registry](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) - `ghcr.io` -- [Azure Container Registry](https://docs.microsoft.com/azure/container-registry/) - `.azurecr.io` -- [AWS Elastic Container Registry](https://docs.aws.amazon.com/AmazonECR/latest/userguide/Registries.html) - `.dkr.ecr..amazonaws.com` -- [Google Cloud Container Registry](https://cloud.google.com/container-registry/docs/overview#registries) - `gcr.io` (US), `eu.gcr.io` (EU), `asia.gcr.io` (Asia) - -## Debugging private image registry access - -If you are having trouble pulling an image from a private image registry, make sure you are able to run `docker login -u -p `, using the values of the secrets defined above. If login fails, ensure that the login credentials are valid and that you have the apprioriate permissions on the server to fetch a container image. If login succeeds, make sure that these values are copied appropriately into the right {% data variables.product.prodname_github_codespaces %} secrets, either at the user, repository, or organization level and try again. diff --git a/translations/ko-KR/content/codespaces/codespaces-reference/index.md b/translations/ko-KR/content/codespaces/codespaces-reference/index.md index f86ca1a40fde..09ca5698520f 100644 --- a/translations/ko-KR/content/codespaces/codespaces-reference/index.md +++ b/translations/ko-KR/content/codespaces/codespaces-reference/index.md @@ -5,7 +5,7 @@ versions: fpt: '*' ghec: '*' children: - - /allowing-your-codespace-to-access-a-private-image-registry + - /allowing-your-codespace-to-access-a-private-registry - /using-github-copilot-in-github-codespaces - /using-the-github-codespaces-plugin-for-jetbrains - /using-the-vs-code-command-palette-in-codespaces diff --git a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md index b364612d7573..5fff4f1535a0 100644 --- a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md +++ b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md @@ -1,88 +1,100 @@ --- -title: JetBrains IDE에서 GitHub Copilot 구성 -intro: 'JetBrains IDE에서 {% data variables.product.prodname_copilot %}을 활성화, 구성 및 비활성화할 수 있습니다.' +title: Configuring GitHub Copilot in a JetBrains IDE +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in a JetBrains IDE.' product: '{% data reusables.gated-features.copilot %}' topics: - Copilot versions: feature: copilot shortTitle: JetBrains -ms.openlocfilehash: 845f9306f519391f165dd00d3eefebed67bd409a -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ko-KR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080288' --- -## JetBrains IDE의 {% data variables.product.prodname_copilot %} 정보 -Jetbrains IDE를 사용하는 경우 {% data variables.product.prodname_copilot %}은 개발자가 입력할 때 코드를 자동으로 완성할 수 있습니다. 설치 후 {% data variables.product.prodname_copilot %}을 활성화 또는 비활성화할 수 있으며, IDE 내에서 또는 {% data variables.product.prodname_dotcom_the_website %}에서 고급 설정을 구성할 수 있습니다. +## About {% data variables.product.prodname_copilot %} in JetBrains IDEs -## 필수 조건 +If you use a Jetbrains IDE, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within your IDE or on {% data variables.product.prodname_dotcom_the_website %}. This article describes how to configure {% data variables.product.prodname_copilot %} in the IntelliJ IDE, but the user interfaces of other Jetbrains IDEs may differ. -JetBrains IDE에서 {% data variables.product.prodname_copilot %}을 구성하려면 {% data variables.product.prodname_copilot %} 플러그 인을 설치해야 합니다. 자세한 내용은 "[JetBrains IDE에서 {% data variables.product.prodname_copilot %} 시작하기](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide)"를 참조하세요. +{% data reusables.copilot.dotcom-settings %} + +## Prerequisites + +To configure {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in a JetBrains IDE](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide)." -## {% data variables.product.prodname_copilot %}의 바로 가기 키 +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %}을 사용할 때 JetBrains IDE의 인라인 제안에 기본 바로 가기 키를 사용할 수 있습니다. 또는 각 특정 명령에 대해 바로 가기를 기본 설정 바로 가기 키로 다시 바인딩할 수 있습니다. JetBrains IDE에서 바로 가기 키를 다시 바인딩하는 방법에 대한 자세한 내용은 JetBrains 설명서를 참조하세요. 예를 들어 [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap) 설명서를 볼 수 있습니다. +You can use the default keyboard shortcuts for inline suggestions in your JetBrains IDE when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts to your preferred keyboard shortcuts for each specific command. For more information on rebinding keyboard shortcuts in your JetBrains IDE, see the JetBrains documentation. For example, you can view the [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap) documentation. {% mac %} -| 작업 | 바로 가기 | +| Action | Shortcut | |:---|:---| -|인라인 제안 수락|| -|인라인 제안 거부|Esc| -|다음 인라인 제안 표시|옵션(⌥) 또는 Alt+]| -|이전 인라인 제안 표시|옵션(⌥) 또는 Alt+[| -|인라인 제안 트리거|옵션(⌥)+\| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|옵션(⌥) 또는 Alt+Return | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Option (⌥) or Alt+]| +|Show previous inline suggestion|Option (⌥) or Alt+[| +|Trigger inline suggestion|Option (⌥)+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Option (⌥) or Alt+Return | {% endmac %} {% windows %} -| 작업 | 바로 가기 | +| Action | Shortcut | |:---|:---| -|인라인 제안 수락|| -|인라인 제안 거부|Esc| -|다음 인라인 제안 표시|Alt+]| -|이전 인라인 제안 표시|Alt+[| -|인라인 제안 트리거|Alt+\| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|Alt+Enter | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endwindows %} {% linux %} -| 작업 | 바로 가기 | +| Action | Shortcut | |:---|:---| -|인라인 제안 수락|| -|인라인 제안 거부|Esc| -|다음 인라인 제안 표시|Alt+]| -|이전 인라인 제안 표시|Alt+[| -|인라인 제안 트리거|Alt+\| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|Alt+Enter | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endlinux %} -## {% data variables.product.prodname_copilot %} 사용 또는 사용 안 함 +## Enabling or disabling {% data variables.product.prodname_copilot %} + +You can enable or disable {% data variables.product.prodname_copilot %} from within your JetBrains IDE. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of the JetBrains window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. + +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Status icon in JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. To disable globally, click **Disable Completions**. Alternatively, click the language-specific button to disable {% data variables.product.prodname_copilot %} for the specified language. + ![Disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + +## Configuring advanced settings for {% data variables.product.prodname_copilot %} + +You can manage advanced settings for {% data variables.product.prodname_copilot %} in your JetBrains IDE, such as how your IDE displays code completions, and which languages you want to enable or disable for {% data variables.product.prodname_copilot %}. + +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Languages & Frameworks**, click **{% data variables.product.prodname_copilot %}**. +1. Edit the settings according to your personal preferences. + - To adjust the behaviour and appearance of code suggestions, and whether to automatically check for updates, select or deselect the corresponding checkboxes. + - If you have selected to receive automatic updates, you can choose whether to receive stable, but less frequent updates, or nightly updates, which may be less stable. Click the **Update channel** dropdown and select **Stable** for stable updates, or **Nightly** for nightly updates. + - Under "Disabled languages," use the checkboxes to select or deselect the languages you want to disable {% data variables.product.prodname_copilot %} for. + +## Configuring proxy settings for {% data variables.product.prodname_copilot %} -JetBrains IDE 내에서 {% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정할 수 있습니다. JetBrains 창의 아래쪽 패널에 있는 {% data variables.product.prodname_copilot %} 상태 아이콘은 {% data variables.product.prodname_copilot %}이 사용하도록 설정되었는지 여부를 나타냅니다. 사용하도록 설정하면 아이콘이 강조 표시됩니다. 사용하지 않도록 설정하면 아이콘이 회색으로 표시됩니다. +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in a Jetbrains IDE. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. -1. {% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정하려면 JetBrains 창의 아래쪽 패널에서 상태 아이콘을 클릭합니다. - ![JetBrains의 상태 아이콘](/assets/images/help/copilot/status-icon-jetbrains.png) -2. {% data variables.product.prodname_copilot %}을 사용하지 않도록 설정하는 경우 전역적으로 또는 현재 편집 중인 파일의 언어에 대해 사용하지 않도록 설정할지 묻는 메시지가 표시됩니다. 전역적으로 사용하지 않도록 설정하려면 **완성 사용 안 함** 을 클릭합니다. 또는 언어별 단추를 클릭하여 지정된 언어에 대해 {% data variables.product.prodname_copilot %}을 사용하지 않도록 설정합니다. - ![전역적으로 또는 현재 언어에 대해 {% data variables.product.prodname_copilot %} 사용 안 함](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Appearance & Behavior**, click **System Settings** and then click **HTTP Proxy**. +1. Select the **Manual proxy configuration** checkbox, and then select the **HTTP** checkbox. +1. In the "Host name" field, enter the hostname of your proxy server, and in the "Port number" field, enter the port number of your proxy server. -## {% data variables.product.prodname_copilot %}에 대한 고급 설정 구성 + ![Screenshot of the HTTP proxy settings in JetBrains](/assets/images/help/copilot/proxy-configuration-jetbrains.png) -JetBrains IDE에서 {% data variables.product.prodname_copilot %}에 대한 고급 설정(예: IDE에서 코드 완성을 표시하는 방법, {% data variables.product.prodname_copilot %}에 대해 사용하거나 사용하지 않도록 설정할 언어)을 관리할 수 있습니다. +1. Optionally, in the left sidebar, click **Tools** and then click **Server Certificates**. Then select or deselect the "Accept non-trusted certificates automatically" checkbox, depending on whether you want to accept non-trusted certificates automatically. -1. JetBrains IDE에서 **파일** 메뉴를 클릭한 다음 **설정** 을 클릭합니다. -1. **언어 및 프레임워크** 에서 **{% data variables.product.prodname_copilot %}** 을 클릭합니다. -1. 개인 기본 설정에 따라 설정을 편집합니다. - - 코드 제안의 동작 및 모양을 조정하고 업데이트를 자동으로 확인할지 여부를 변경하려면 해당 확인란을 선택하거나 선택 취소합니다. - - 자동 업데이트를 수신하도록 선택한 경우 안정적이고 덜 빈번한 업데이트를 받을지 또는 덜 안정적일 수 있는 야간 업데이트를 받을지 선택할 수 있습니다. **업데이트 채널** 드롭다운을 클릭하고 안정적인 업데이트의 경우 **안정적** 을 선택하고 야간 업데이트의 경우 **야간** 업데이트를 선택합니다. - - "사용할 수 없는 언어"에서 확인란을 사용하여 {% data variables.product.prodname_copilot %}을 사용하지 않도록 설정할 언어를 선택하거나 선택 취소합니다. + ![Screenshot of the server certificates settings in JetBrains](/assets/images/help/copilot/server-certificates-jetbrains.png) {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md index 76615f35e27b..f1502430c1c2 100644 --- a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md +++ b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md @@ -1,105 +1,99 @@ --- -title: Visual Studio Code에서 GitHub Copilot 구성 -intro: '{% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_copilot %}을 활성화, 구성 및 비활성화할 수 있습니다.' +title: Configuring GitHub Copilot in Visual Studio Code +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot shortTitle: Visual Studio Code topics: - Copilot -ms.openlocfilehash: 0c91f9c11f98669ba6bcbf84113a629ae6d53044 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ko-KR -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080181' --- -## {% data variables.product.prodname_vscode %}의 {% data variables.product.prodname_copilot %} 정보 -{% data variables.product.prodname_vscode %}를 사용하는 경우 {% data variables.product.prodname_copilot %}은 개발자가 입력할 때 코드를 자동으로 완성할 수 있습니다. 설치 후 {% data variables.product.prodname_copilot %}을 활성화 또는 비활성화할 수 있으며, {% data variables.product.prodname_vscode %} 내에서 또는 {% data variables.product.prodname_dotcom_the_website %}에서 고급 설정을 구성할 수 있습니다. +## About {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} -## 필수 조건 +If you use {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within {% data variables.product.prodname_vscode %} or on {% data variables.product.prodname_dotcom_the_website %}. -{% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_copilot %}을 구성하려면 {% data variables.product.prodname_copilot %} 플러그 인을 설치해야 합니다. 자세한 내용은 “[{% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_copilot %} 시작하기](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code)”를 참조하세요. +## Prerequisites -## {% data variables.product.prodname_copilot %}의 바로 가기 키 +To configure {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code)." -{% data variables.product.prodname_copilot %}을 사용할 때 {% data variables.product.prodname_vscode %}에서 기본 바로 가기 키를 사용할 수 있습니다. 또는 각 특정 명령에 대해 선호하는 바로 가기 키를 사용하여 바로 가기 키 편집기에서 바로 가기 키를 다시 바인딩할 수 있습니다. 바로 가기 키 편집기에서 명령 이름으로 각 바로 가기 키를 검색할 수 있습니다. +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} + +You can use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. You can search for each keyboard shortcut by command name in the Keyboard Shortcuts editor. {% mac %} -| 작업 | 바로 가기 | 명령 이름 | +| Action | Shortcut | Command name | |:---|:---|:---| -|인라인 제안 수락||editor.action.inlineSuggest.commit| -|인라인 제안 거부|Esc|editor.action.inlineSuggest.hide| -|다음 인라인 제안 표시| 옵션(⌥)+]
|editor.action.inlineSuggest.showNext| -|이전 인라인 제안 표시| 옵션(⌥)+[
|editor.action.inlineSuggest.showPrevious| -|인라인 제안 트리거| 옵션(⌥)+\
|editor.action.inlineSuggest.trigger| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|Ctrl+Return|github.copilot.generate| -|{% data variables.product.prodname_copilot %} 설정/해제|_기본 바로 가기 키 없음_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion| Option (⌥)+]
|editor.action.inlineSuggest.showNext| +|Show previous inline suggestion| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion| Option (⌥)+\
|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Return|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endmac %} {% windows %} -| 작업 | 바로 가기 | 명령 이름 | +| Action | Shortcut | Command name | |:---|:---|:---| -|인라인 제안 수락||editor.action.inlineSuggest.commit| -|인라인 제안 거부|Esc|editor.action.inlineSuggest.hide| -|다음 인라인 제안 표시|Alt+] |editor.action.inlineSuggest.showNext| -|이전 인라인 제안 표시|Alt+[|editor.action.inlineSuggest.showPrevious| -|인라인 제안 트리거|Alt+\|editor.action.inlineSuggest.trigger| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|Ctrl+Enter|github.copilot.generate| -|{% data variables.product.prodname_copilot %} 설정/해제|_기본 바로 가기 키 없음_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endwindows %} {% linux %} -| 작업 | 바로 가기 | 명령 이름 | +| Action | Shortcut | Command name | |:---|:---|:---| -|인라인 제안 수락||editor.action.inlineSuggest.commit| -|인라인 제안 거부|Esc|editor.action.inlineSuggest.hide| -|다음 인라인 제안 표시|Alt+] |editor.action.inlineSuggest.showNext| -|이전 인라인 제안 표시|Alt+[|editor.action.inlineSuggest.showPrevious| -|인라인 제안 트리거|Alt+\|editor.action.inlineSuggest.trigger| -|{% data variables.product.prodname_copilot %} 열기(별도 창의 추가 제안)|Ctrl+Enter|github.copilot.generate| -|{% data variables.product.prodname_copilot %} 설정/해제|_기본 바로 가기 키 없음_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endlinux %} -## 바로 가기 키 다시 바인딩 +## Rebinding keyboard shortcuts -{% data variables.product.prodname_copilot %}을 사용할 때 {% data variables.product.prodname_vscode %}에서 기본 바로 가기 키를 사용하지 않으려면 각 특정 명령에 대해 원하는 바로 가기 키를 사용하여 바로 가기 키 편집기에서 바로 가기 키를 다시 바인딩할 수 있습니다. +If you don't want to use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. -1. **파일** 메뉴를 클릭하고 **기본 설정** 을 클릭한 다음 **바로 가기 키** 를 클릭합니다. -![Visual Studio Code 바로 가기 키 스크린샷](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) -1. "바로 가기 키" 편집기에서 변경할 바로 가기 키의 명령 이름을 검색합니다. -![바로 가기 키 검색 창의 스크린샷](/assets/images/help/copilot/vsc-shortcut-search-bar.png) -1. 변경할 명령 옆에 있는 연필 아이콘을 클릭합니다. -![바로 가기 키 편집기의 스크린샷](/assets/images/help/copilot/vsc-edit-shortcuts.png) -1. 명령에 사용할 키 입력을 입력한 다음 Enter/Return 키를 누릅니다. -![바로 가기 키 편집 텍스트 상자의 스크린샷](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) +1. Click the **File** menu, click **Preferences**, then click **Keyboard Shortcuts**. +![Screenshot of Visual Studio Code keyboard shortcuts](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) +1. In the "Keyboard Shortcuts" editor, search for the command name of the keyboard shortcut you want to change. +![Screenshot of Keyboard shortcut search bar](/assets/images/help/copilot/vsc-shortcut-search-bar.png) +1. Next to the command you want to change, click the pencil icon. +![Screenshot of Keyboard shortcut editor](/assets/images/help/copilot/vsc-edit-shortcuts.png) +1. Type the keystrokes you want to use for the command, then press Enter/Return. +![Screenshot of Edit keyboard shortcut textbox](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## 인라인 제안 사용 또는 사용 안 함 +## Enabling or disabling inline suggestions -{% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_copilot %}의 인라인 제안을 사용하거나 사용하지 않도록 선택할 수 있습니다. +You can choose to enable or disable inline suggestions for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}. -1. **파일** 메뉴에서 **기본 설정** 으로 이동하고 **설정** 을 클릭합니다. -![{% data variables.product.prodname_vscode %} 설정의 스크린샷](/assets/images/help/copilot/vsc-settings.png) -1. 설정 탭의 왼쪽 패널에서 **확장** 을 클릭한 다음 **Copilot** 을 선택합니다. -1. "인라인 제안:사용" 아래에서 확인란을 선택하거나 선택 취소하여 인라인 제안을 사용하거나 사용하지 않도록 설정합니다. +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Extensions** and then select **{% data variables.product.prodname_copilot_short %}**. +1. Under "Inline Suggest:Enable," select or deselect the checkbox to enable or disable inline suggestions. -## 특정 언어에 대해 {% data variables.product.prodname_copilot %} 사용 또는 사용 안 함 +## Enabling or disabling {% data variables.product.prodname_copilot %} for specific languages -{% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정할 언어를 지정할 수 있습니다. +You can specify which languages you want to enable or disable {% data variables.product.prodname_copilot %} for. -1. {% data variables.product.prodname_vscode %}에서 **확장** 탭을 클릭한 다음 **, Copilot** 섹션으로 이동합니다. 자세한 내용은 "[인라인 제안 사용 및 사용 안 함](#enabling-and-disabling-inline-suggestions)"을 참조하세요. -1. "지정된 언어에 대해 Copilot 사용 또는 사용 안 함" 아래에서 **settings.json에서 편집** 을 클릭합니다. -1. _settings.json_ 파일에서 {% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정할 언어를 추가하거나 제거합니다. 예를 들어 {% data variables.product.prodname_copilot %}에서 Python을 사용하도록 설정하려면 `"python": true` 목록에 추가합니다. 마지막 목록 항목을 제외한 모든 항목에 후행 쉼표가 있어야 합니다. +1. From the {% data variables.product.prodname_vscode %}, click the **Extensions** tab, then navigate to the **Copilot** section. For more information, see "[Enabling and disabling inline suggestions](#enabling-and-disabling-inline-suggestions)." +1. Under "Enable or disable {% data variables.product.prodname_copilot_short %} for specified languages," click **Edit in settings.json**. +1. In the _settings.json_ file, add or remove the languages you want to enable or disable {% data variables.product.prodname_copilot %} for. For example, to enable Python in {% data variables.product.prodname_copilot %}, add `"python": true` to the list, ensuring there is a trailing comma after all but the last list item. ```json { @@ -115,4 +109,22 @@ ms.locfileid: '147080181' } ``` +## Configuring proxy settings for {% data variables.product.prodname_copilot %} + +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in {% data variables.product.prodname_vscode %}. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. + +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Application** and then select **Proxy**. +1. In the textbox under "Proxy", type the address of your proxy server, for example `http://localhost:3128`. Alternatively, {% data variables.product.prodname_copilot %} will use the `http_proxy` and `https_proxy` variables from your environment. + + ![Screenshot of Visual Studio Code proxy textbox](/assets/images/help/copilot/proxy-textbox.png) + +1. Optionally, under "Http: Proxy Authorization", click **Edit in settings.json** and add your required value to send as the `Proxy-Authorization` header for every network request. + + ![Screenshot of Visual Studio Code proxy authorization textbox](/assets/images/help/copilot/proxy-authorization.png) + +1. Optionally, under "Http: Proxy Strict SSL", select or deselect the checkbox to enable or disable strict SSL. + + ![Screenshot of Visual Studio Code proxy strict SSL checkbox](/assets/images/help/copilot/proxy-strict-ssl.png) + {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md index c9102ff54759..22d15b370255 100644 --- a/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md +++ b/translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md @@ -1,7 +1,8 @@ --- -title: GitHub.com에서 GitHub Copilot 설정 구성 -intro: '사용하는 모든 IDE에서 {% data variables.product.prodname_copilot %}이 작동하는 방식에 영향을 주는 {% data variables.product.prodname_copilot %}의 동작을 {% data variables.product.prodname_dotcom_the_website %}에서 구성할 수 있습니다.' +title: Configuring GitHub Copilot settings on GitHub.com +intro: 'You can configure {% data variables.product.prodname_copilot %}''s behavior on {% data variables.product.prodname_dotcom_the_website %}, which affects how {% data variables.product.prodname_copilot %} functions in any IDE that you use.' product: '{% data reusables.gated-features.copilot %}' +permissions: 'People with individual {% data variables.product.prodname_copilot %} subscriptions can configure their settings on {% data variables.product.prodname_dotcom_the_website %}.' miniTocMaxHeadingLevel: 3 topics: - Copilot @@ -11,15 +12,10 @@ redirect_from: - /github/copilot/about-github-copilot-telemetry - /github/copilot/github-copilot-telemetry-terms shortTitle: GitHub.com -ms.openlocfilehash: cc87328504e3d9eb5e2bce83d981098b7f989ae0 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108837' --- -## {% data variables.product.prodname_dotcom_the_website %}에서 {% data variables.product.prodname_copilot %} 설정 정보 -지원되는 IDE에서 {% data variables.product.prodname_copilot %} 플러그 인에 대한 구성 외에 {% data variables.product.prodname_dotcom_the_website %}에서 {% data variables.product.prodname_copilot %}에 대한 설정을 구성할 수 있습니다. 설정은 {% data variables.product.prodname_copilot %}을 사용할 때마다 적용됩니다. +## About {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} + +In addition to the configuration for the {% data variables.product.prodname_copilot %} plugin in your supported IDE, you can configure settings for {% data variables.product.prodname_copilot %} on {% data variables.product.prodname_dotcom_the_website %}. The settings apply wherever you use {% data variables.product.prodname_copilot %}. {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ko-KR/content/copilot/configuring-github-copilot/index.md b/translations/ko-KR/content/copilot/configuring-github-copilot/index.md index d724b3e5f8ac..c16ada18e7a2 100644 --- a/translations/ko-KR/content/copilot/configuring-github-copilot/index.md +++ b/translations/ko-KR/content/copilot/configuring-github-copilot/index.md @@ -12,6 +12,7 @@ children: - /configuring-github-copilot-in-visual-studio - /configuring-github-copilot-in-a-jetbrains-ide - /configuring-github-copilot-in-neovim + - /configuring-github-copilot-settings-in-your-organization ms.openlocfilehash: e98ac2a1ac8c884776db54e3b8d2a1ea51fbebee ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 ms.translationtype: HT diff --git a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md index 9ec97def2051..ae845fc5488b 100644 --- a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md +++ b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md @@ -1,125 +1,125 @@ --- -title: JetBrains IDE에서 GitHub Copilot 시작하기 +title: Getting started with GitHub Copilot in a JetBrains IDE shortTitle: JetBrains IDE -intro: 'JetBrains IDE에 {% data variables.product.prodname_copilot %}을 설치하고 메모와 코드를 작성할 때 제안 사항을 확인하는 방법을 알아봅니다.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in a JetBrains IDE, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: ae879b5834007a34ab0e3a7a45dcae4c1e31bc4f -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185061' --- + {% data reusables.copilot.copilot-cta-button %} -## {% data variables.product.prodname_copilot %} 및 JetBrains IDE 정보 +## About {% data variables.product.prodname_copilot %} and JetBrains IDEs {% data reusables.copilot.procedural-intro %} -JetBrains IDE를 사용하는 경우 편집기 내에서 직접 {% data variables.product.prodname_copilot %}의 제안을 보고 통합할 수 있습니다. 이 가이드에서는 macOS, Windows 또는 Linux용 JetBrains IDE 내에서 {% data variables.product.prodname_copilot %}을 사용하는 방법을 보여 줍니다. +If you use a JetBrains IDE, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within a JetBrains IDE for macOS, Windows, or Linux. + +## Prerequisites -## 필수 조건 +{% data reusables.copilot.subscription-prerequisite %} {% data reusables.copilot.jetbrains-ides %} -## JetBrains IDE에 {% data variables.product.prodname_copilot %} 확장 설치 - -JetBrains IDE에서 {% data variables.product.prodname_copilot %}을 사용하려면 {% data variables.product.prodname_copilot %} 확장을 설치해야 합니다. 다음 절차에서는 IntelliJ IDEA에서 {% data variables.product.prodname_copilot %} 플러그 인 설치를 안내합니다. 지원되는 다른 IDE에 플러그 인을 설치하는 단계는 다를 수 있습니다. - -1. JetBrains IDE의 Windows용 **파일** 메뉴 또는 Mac용 IDE 이름(예: **PyCharm** 또는 **IntelliJ**)에서 Windows **설정** 또는 Mac용 **기본 설정** 을 클릭합니다. -2. **설정/기본 설정** 대화 상자의 왼쪽 메뉴에서 **플러그 인** 을 클릭합니다. -3. **설정/기본 설정** 대화 상자의 맨 위에서 **Marketplace** 를 클릭합니다. 검색 창에서 **{% data variables.product.prodname_copilot %}** 을 검색한 다음 **설치** 를 클릭합니다. - ![Marketplace 검색 스크린샷](/assets/images/help/copilot/jetbrains-marketplace.png) -1. {% data variables.product.prodname_copilot %}이 설치되면 **IDE 다시 시작** 을 클릭합니다. -1. JetBrains IDE가 다시 시작되면 **도구** 메뉴를 클릭합니다. **{% data variables.product.prodname_copilot %}** 을 클릭한 다음 **{% data variables.product.prodname_dotcom %}에 로그인** 을 클릭합니다. - ![JetBrains 도구 메뉴의 스크린샷](/assets/images/help/copilot/jetbrains-tools-menu.png) -1. “{% data variables.product.prodname_dotcom %}에 로그인” 대화 상자에서 디바이스 코드를 복사하고 디바이스 활성화 창을 열려면 **복사하여 열기** 를 클릭합니다. - ![디바이스 코드 복사하여 열기 스크린샷](/assets/images/help/copilot/device-code-copy-and-open.png) -1. 브라우저에서 디바이스 활성화 창이 열립니다. 디바이스 코드를 붙여넣은 다음 **계속** 을 클릭합니다. - - - Windows 또는 Linux에 코드를 붙여넣려면 Ctrl+v를 누릅니다. - - macOS에 코드를 붙여넣려면 command+v를 누릅니다. -1. {% data variables.product.prodname_dotcom %}는 {% data variables.product.prodname_copilot %}에 필요한 권한을 요청합니다. 이러한 권한을 승인하려면 **{% data variables.product.prodname_copilot %} 플러그 인 권한 승인** 을 클릭합니다. -1. 사용 권한이 승인되면 JetBrains IDE에 확인 메시지가 표시됩니다. {% data variables.product.prodname_copilot %}을 사용하려면 **확인** 을 클릭합니다. - ![JetBrains IDE 권한 확인 스크린샷](/assets/images/help/copilot/jetbrains-ide-confirmation.png) +## Installing the {% data variables.product.prodname_copilot %} extension in your JetBrains IDE + +To use {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} extension. The following procedure will guide you through installation of the {% data variables.product.prodname_copilot %} plugin in IntelliJ IDEA. Steps to install the plugin in another supported IDE may differ. + +1. In your JetBrains IDE, under the **File** menu for Windows or under the name of your IDE for Mac (for example, **PyCharm** or **IntelliJ**), click **Settings** for Windows or **Preferences** for Mac. +2. In the left-side menu of the **Settings/Preferences** dialog box, click **Plugins**. +3. At the top of the **Settings/Preferences** dialog box, click **Marketplace**. In the search bar, search for **{% data variables.product.prodname_copilot %}**, then click **Install**. + ![Screenshot of Marketplace search](/assets/images/help/copilot/jetbrains-marketplace.png) +1. After {% data variables.product.prodname_copilot %} is installed, click **Restart IDE**. +1. After your JetBrains IDE has restarted, click the **Tools** menu. Click **{% data variables.product.prodname_copilot %}**, then click **Login to {% data variables.product.prodname_dotcom %}**. + ![Screenshot of JetBrains tools menu](/assets/images/help/copilot/jetbrains-tools-menu.png) +1. In the "Sign in to {% data variables.product.prodname_dotcom %}" dialog box, to copy the device code and open the device activation window, click **Copy and Open**. + ![Screenshot of device code copy and open](/assets/images/help/copilot/device-code-copy-and-open.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. + + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After the permissions have been approved, your JetBrains IDE will show a confirmation. To begin using {% data variables.product.prodname_copilot %}, click **OK**. + ![Screenshot of JetBrains IDE permissions confirmation](/assets/images/help/copilot/jetbrains-ide-confirmation.png) -## 첫 번째 제안 보기 +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} 다음 샘플은 Java이지만 다른 언어도 비슷하게 작동합니다. +{% data reusables.copilot.supported-languages %} The following samples are in Java, but other languages will work similarly. {% data reusables.copilot.create-java-file %} -1. Java 파일에서 `class Test`를 입력하여 클래스를 만듭니다. - {% data variables.product.prodname_copilot %}은 아래와 같이 회색 표시된 텍스트로 클래스 본문을 자동으로 제안합니다. 정확한 제안은 다를 수 있습니다. - ![Java 클래스 본문 제안](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} 스크린샷 -1. {% data variables.product.prodname_copilot %}에게 함수 본문을 제안하라는 메시지를 표시하려면 `main` 함수의 대괄호 아래에 다음 줄을 입력합니다. 정확한 제안은 다를 수 있습니다. +1. In the Java file, create a class by typing `class Test`. + {% data variables.product.prodname_copilot %} will automatically suggest a class body in grayed text, as shown below. The exact suggestion may vary. + ![Screenshot of the Java class body suggestion](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} +1. To prompt {% data variables.product.prodname_copilot %} to suggest a function body, type the following line below the bracket of the `main` function. The exact suggestion may vary. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} - ![Java 함수 본문 제안](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} 스크린샷 + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} -{% data variables.product.prodname_copilot %}은 코드의 컨텍스트와 스타일을 일치시키려고 시도합니다. 제안된 코드는 언제든지 편집할 수 있습니다. +{% data variables.product.prodname_copilot %} will attempt to match the context and style of your code. You can always edit the suggested code. -## 대체 제안 보기 +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-java-file %} -1. {% data variables.product.prodname_copilot %}에게 제안 사항을 표시하라는 메시지를 표시하려면 Java 파일에 다음 줄을 입력합니다. -{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} {% data reusables.copilot.see-alternative-suggestions %} +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. +{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} +{% data reusables.copilot.see-alternative-suggestions %} - | OS | 다음 제안 참조 | 이전 제안 참조 | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | - | macOS | 옵션+] | 옵션+[ | + | macOS | Option+] | Option+[ | | Windows | Alt+] | Alt+[ | | Linux | Alt+] | Alt+[ | {% data reusables.copilot.accept-or-reject-suggestion %} -## 새 탭에서 여러 제안 표시 +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-java-file %} -1. {% data variables.product.prodname_copilot %}에게 제안 사항을 표시하라는 메시지를 표시하려면 Java 파일에 다음 줄을 입력합니다. +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} -1. 여러 개의 추가 제안 사항이 있는 새 탭을 엽니다. - - macOS에서 command+Shift+A를 누른 다음 **GitHub Copilot 열기** 를 클릭하거나 command+Shift+\를 눌러 바로 새 탭을 엽니다. - - Windows 또는 Linux에서 Ctrl+Enter 키를 누른 다음 **GitHub Copilot 열기** 를 클릭합니다. - ![Copilot를 여는 대화 상자의 스크린샷](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) -1. 제안을 수락하려면 제안 위에서 **솔루션 수락** 을 클릭합니다. 모든 제안을 거부하려면 탭을 닫습니다. +1. Open a new tab with multiple additional suggestions. + - On macOS, press Command+Shift+A, then click **Open GitHub Copilot**, or press Command+Shift+\ to open the new tab immediately. + - On Windows or Linux, press Ctrl+Enter, then click **Open GitHub Copilot**. + ![Screenshot of dialogue to open Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## 주석에서 코드 제안 생성 +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-java-file %} -1. {% data variables.product.prodname_copilot %}에게 Java 파일의 함수 구현을 제안하라는 메시지를 표시하려면 다음 줄을 입력합니다. +1. To prompt {% data variables.product.prodname_copilot %} to suggest an implementation of a function in the Java file, type the following lines. ```java{:copy} // find all images without alternate text // and give them a red border void process () { ``` - ![Java 함수 본문 제안 스크린샷](/assets/images/help/copilot/comment-suggestion-jetbrains.png) + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/comment-suggestion-jetbrains.png) -## {% data variables.product.prodname_copilot %} 사용 및 사용 안 함 +## Enabling and disabling {% data variables.product.prodname_copilot %} -모든 언어 또는 개별 언어에 대해 {% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정할 수 있습니다. JetBrains IDE 창의 아래쪽 패널에 있는 {% data variables.product.prodname_copilot %} 상태 아이콘은 {% data variables.product.prodname_copilot %}가 활성화되었는지 여부를 나타냅니다. 사용하도록 설정하면 아이콘이 강조 표시됩니다. 사용하지 않도록 설정하면 아이콘이 회색으로 표시됩니다. +You can enable or disable {% data variables.product.prodname_copilot %} for all languages, or for individual languages. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of your JetBrains IDE window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. -1. {% data variables.product.prodname_copilot %}을 사용하거나 사용하지 않도록 설정하려면 JetBrains 창의 아래쪽 패널에서 상태 아이콘을 클릭합니다. - ![IntelliJ IDEA의 상태 아이콘 스크린샷](/assets/images/help/copilot/status-icon-jetbrains.png) -2. {% data variables.product.prodname_copilot %}을 사용하지 않도록 설정하는 경우 전역적으로 또는 현재 편집 중인 파일의 언어에 대해 사용하지 않도록 설정할지 묻는 메시지가 표시됩니다. +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Screenshot of the status icon in IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. - - {% data variables.product.prodname_copilot %}에서 제안을 전역적으로 사용하지 않도록 설정하려면 **완료 사용하지 않음** 을 클릭합니다. - - 지정된 언어에 대한 {% data variables.product.prodname_copilot %}에서 제안을 사용하지 않으려면 **_언어_ 에 대한 완성을 사용하지 않음** 을 클릭합니다. - ![전역적으로 또는 현재 언어에 대해 {% data variables.product.prodname_copilot %}을 사용하지 않도록 설정하는 옵션의 스크린샷](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + - To disable suggestions from {% data variables.product.prodname_copilot %} globally, click **Disable Completions**. + - To disable suggestions from {% data variables.product.prodname_copilot %} for the specified language, click **Disable Completions for _LANGUAGE_**. + ![Screenshot of option to disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) -## 추가 참고 자료 +## Further reading -- [{% data variables.product.prodname_copilot %} 웹 사이트](https://copilot.github.com/) -- [{% data variables.product.prodname_copilot %} 정보](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) +- [The {% data variables.product.prodname_copilot %} website](https://copilot.github.com/) +- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) diff --git a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md index bc783d3b490d..37972765c87c 100644 --- a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md +++ b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md @@ -19,7 +19,7 @@ If you use a Neovim, you can view and incorporate suggestions from {% data varia ## Prerequisites -- To use {% data variables.product.prodname_copilot %} you must have an active {% data variables.product.prodname_copilot %} subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." +{% data reusables.copilot.subscription-prerequisite %} - To use {% data variables.product.prodname_copilot %} in Neovim you must have Neovim and Node.js version 17 or below installed. For more information, see the [Neovim documentation](https://neovim.io/doc/) and the [Node.js website](https://nodejs.org/en/). diff --git a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md index e8acb5e2c7f7..d182880e0993 100644 --- a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md +++ b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md @@ -1,109 +1,107 @@ --- -title: Visual Studio Code에서 GitHub Copilot 시작하기 +title: Getting started with GitHub Copilot in Visual Studio Code shortTitle: Visual Studio Code -intro: '{% data variables.product.prodname_copilot %}을 {% data variables.product.prodname_vscode %}에 설치하고 메모와 코드를 작성할 때 제안 사항을 확인하는 방법을 알아봅니다.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 63c670a7cd5263057f79b7761a960854ecac2dd6 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185140' --- + {% data reusables.copilot.copilot-cta-button %} -## {% data variables.product.prodname_copilot %} 및 {% data variables.product.prodname_vscode %} 정보 +## About {% data variables.product.prodname_copilot %} and {% data variables.product.prodname_vscode %} {% data reusables.copilot.procedural-intro %} -{% data variables.product.prodname_vscode %}를 사용하는 경우 편집기 내에서 직접 {% data variables.product.prodname_copilot %}의 제안을 보고 통합할 수 있습니다. 이 가이드에서는 macOS, Windows 또는 Linux용 {% data variables.product.prodname_vscode %} 내에서 {% data variables.product.prodname_copilot %}을 사용하는 방법을 보여 줍니다. +If you use {% data variables.product.prodname_vscode %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vscode %} for macOS, Windows, or Linux. + +## Prerequisites -## 필수 조건 +{% data reusables.copilot.subscription-prerequisite %} -{% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_copilot %}을 사용하려면 {% data variables.product.prodname_vscode %}가 설치되어 있어야 합니다. 자세한 내용은 [{% data variables.product.prodname_vscode %} 다운로드 페이지](https://code.visualstudio.com/Download)를 참조하세요. +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must have {% data variables.product.prodname_vscode %} installed. For more information, see the [{% data variables.product.prodname_vscode %} download page](https://code.visualstudio.com/Download). -## {% data variables.product.prodname_vscode %} 확장 설치 +## Installing the {% data variables.product.prodname_vscode %} extension -{% data variables.product.prodname_copilot %}을 사용하려면 먼저 {% data variables.product.prodname_vscode %} 확장을 설치해야 합니다. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vscode %} extension. -1. {% data variables.product.prodname_vscode %} Marketplace에서 [{% data variables.product.prodname_copilot %} 확장](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) 페이지로 이동하여 **설치** 를 클릭합니다. - ![{% data variables.product.prodname_copilot %} 확장 {% data variables.product.prodname_vscode %} 설치](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) -1. {% data variables.product.prodname_vscode %}를 열도록 요청하는 팝업이 나타납니다. **{% data variables.product.prodname_vscode %} 열기** 를 클릭합니다. -1. {% data variables.product.prodname_vscode %}의 "확장: {% data variables.product.prodname_copilot %}" 팁에서 **설치** 를 클릭합니다. - ![{% data variables.product.prodname_vscode %}의 열기 단추](/assets/images/help/copilot/in-visual-studio-code-install-button.png) -1. {% data variables.product.prodname_dotcom %} 계정에서 이전에 {% data variables.product.prodname_vscode %}에 권한을 부여하지 않은 경우 {% data variables.product.prodname_vscode %}에서 {% data variables.product.prodname_dotcom %}에 로그인하라는 메시지가 표시됩니다. - - 이전에 {% data variables.product.prodname_dotcom %} 계정에서 {% data variables.product.prodname_vscode %}에 권한을 부여한 경우 {% data variables.product.prodname_copilot %}에 자동으로 권한이 부여됩니다. - ![{% data variables.product.prodname_vscode %} 권한 부여 화면의 스크린샷](/assets/images/help/copilot/vsc-copilot-authorize.png) -1. 브라우저에서 {% data variables.product.prodname_dotcom %}가 {% data variables.product.prodname_copilot %}에 필요한 권한을 요청합니다. 이러한 권한을 승인하려면 **{% data variables.product.prodname_vscode %} 권한 부여** 를 클릭합니다. -1. {% data variables.product.prodname_vscode %}의 "{% data variables.product.prodname_vscode %}" 대화 상자에서 인증을 확인하려면 **열기** 를 클릭합니다. +1. In the {% data variables.product.prodname_vscode %} Marketplace, go to the [{% data variables.product.prodname_copilot %} extension](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) page and click **Install**. + ![Install {% data variables.product.prodname_copilot %} extension {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) +1. A popup will appear, asking to open {% data variables.product.prodname_vscode %}. Click **Open {% data variables.product.prodname_vscode %}**. +1. In the "Extension: {% data variables.product.prodname_copilot %}" tab in {% data variables.product.prodname_vscode %}, click **Install**. + ![Install button in {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) +1. If you have not previously authorized {% data variables.product.prodname_vscode %} in your {% data variables.product.prodname_dotcom %} account, you will be prompted to sign in to {% data variables.product.prodname_dotcom %} in {% data variables.product.prodname_vscode %}. + - If you have previously authorized {% data variables.product.prodname_vscode %} for your account on {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} will be automatically authorized. + ![Screen shot of {% data variables.product.prodname_vscode %} authorization screen](/assets/images/help/copilot/vsc-copilot-authorize.png) +1. In your browser, {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_vscode %}**. +1. In {% data variables.product.prodname_vscode %}, in the "{% data variables.product.prodname_vscode %}" dialog box, to confirm the authentication, click **Open**. -## 첫 번째 제안 보기 +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} 다음 샘플은 JavaScript이지만 다른 언어도 비슷하게 작동합니다. +{% data reusables.copilot.supported-languages %} The following samples are in JavaScript, but other languages will work similarly. {% data reusables.copilot.create-js-file %} -1. JavaScript 파일에 다음 함수 헤더를 입력합니다. {% data variables.product.prodname_copilot %}은 아래와 같이 회색 표시된 텍스트로 전체 함수 본문을 자동으로 제안합니다. 정확한 제안은 다를 수 있습니다. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` - ![첫 번째 제안의 스크린샷 {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) +{% data reusables.copilot.accept-suggestion %} -## 대체 제안 보기 +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-js-file %} -1. JavaScript 파일에 다음 함수 헤더를 입력합니다. {% data variables.product.prodname_copilot %}에 제안 사항이 표시됩니다. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` {% data reusables.copilot.see-alternative-suggestions %} - | OS | 다음 제안 참조 | 이전 제안 참조 | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | - |macOS|옵션(⌥) 또는 Alt+]|옵션(⌥) 또는 Alt+[| + |macOS|Option (⌥) or Alt+]|Option (⌥) or Alt+[| |Windows|Alt+]|Alt+[| |Linux|Alt+]|Alt+[| -1. 또는 제안을 마우스로 가리키면 제안을 선택하기 위한 {% data variables.product.prodname_copilot %} 명령 팔레트를 볼 수 있습니다. +1. Alternatively, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## 새 탭에서 여러 제안 표시 +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-js-file %} -1. JavaScript 파일에 다음 함수 헤더를 입력합니다. {% data variables.product.prodname_copilot %}에 제안 사항이 표시됩니다. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` -1. 여러 추가 옵션이 있는 새 탭을 열려면 Ctrl+Enter를 누릅니다. -1. 제안을 수락하려면 제안 위에서 **솔루션 수락** 을 클릭합니다. 모든 제안을 거부하려면 탭을 닫습니다. +1. To open a new tab with multiple additional options, press Ctrl+Enter. +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## 주석에서 코드 제안 생성 +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-js-file %} -1. JavaScript 파일에 다음 주석을 입력합니다. {% data variables.product.prodname_copilot %}은(는) 함수의 구현을 제안합니다. +1. In the JavaScript file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```javascript{:copy} // find all images without alternate text // and give them a red border function process() { ``` -## 프레임워크 사용 +## Using a framework -{% data variables.product.prodname_copilot %}을 사용하여 API 및 프레임워크에 대한 제안을 생성할 수도 있습니다. 다음 예제에서는 {% data variables.product.prodname_copilot %}을 사용하여 현재 시간을 반환하는 간단한 Express 서버를 만듭니다. +You can also use {% data variables.product.prodname_copilot %} to generate suggestions for APIs and frameworks. The following example uses {% data variables.product.prodname_copilot %} to create a simple Express server that returns the current time. {% data reusables.copilot.create-js-file %} -1. JavaScript 파일에 다음 주석을 입력하고 Enter 키를 누릅니다. {% data variables.product.prodname_copilot %}이 Express 앱의 구현을 제안합니다. +1. In the JavaScript file, type the following comment and then press Enter. {% data variables.product.prodname_copilot %} will suggest an implementation of the Express app. ```javascript{:copy} // Express server on port 3000 1. To accept each line, press Tab, then Enter. @@ -111,10 +109,10 @@ ms.locfileid: '148185140' ```javascript{:copy} // Return the current time ``` -1. 각 줄을 수락하려면 Tab 키를 누릅니다. +1. To accept each line, press Tab. {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## 추가 참고 자료 +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md index f32943e34e59..6716cc522b20 100644 --- a/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md +++ b/translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md @@ -1,86 +1,86 @@ --- -title: Visual Studio에서 GitHub Copilot 시작하기 +title: Getting started with GitHub Copilot in Visual Studio shortTitle: Visual Studio product: '{% data reusables.gated-features.copilot %}' -intro: '{% data variables.product.prodname_copilot %}을 {% data variables.product.prodname_vs %}에 설치하고 메모와 코드를 작성할 때 제안 사항을 확인하는 방법을 알아봅니다.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 353095b0b0490cd12da8d853754b524431605819 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185139' --- + {% data reusables.copilot.copilot-cta-button %} -## {% data variables.product.prodname_copilot %} 및 Visual Studio 정보 +## About {% data variables.product.prodname_copilot %} and Visual Studio {% data reusables.copilot.procedural-intro %} -{% data variables.product.prodname_vs %}를 사용하는 경우 편집기 내에서 직접 {% data variables.product.prodname_copilot %}의 제안을 보고 통합할 수 있습니다. 이 가이드에서는 Windows용 {% data variables.product.prodname_vs %} 내에서 {% data variables.product.prodname_copilot %}을 사용하는 방법을 보여 줍니다. +If you use {% data variables.product.prodname_vs %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vs %} for Windows. + +## Prerequisites -## 사전 요구 사항 +{% data reusables.copilot.subscription-prerequisite %} -{% data variables.product.prodname_vs %}에서 {% data variables.product.prodname_copilot %}을 사용하려면 {% data variables.product.prodname_vs %} 2022 17.2 이상이 설치되어 있어야 합니다. 자세한 내용은 [Visual Studio IDE 설명서](https://visualstudio.microsoft.com/vs/)를 참조하세요. +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, you must have {% data variables.product.prodname_vs %} 2022 17.2 or later installed. For more information, see the [Visual Studio IDE](https://visualstudio.microsoft.com/vs/) documentation. {% note %} -**참고**: {% data variables.product.prodname_copilot %}은 현재 Mac용 Visual Studio를 통해 사용할 수 없습니다. +**Note**: {% data variables.product.prodname_copilot %} is not currently available for use with Visual Studio for Mac. {% endnote %} -## {% data variables.product.prodname_vs %} 확장 설치 +## Installing the {% data variables.product.prodname_vs %} extension -{% data variables.product.prodname_copilot %}을 사용하려면 먼저 {% data variables.product.prodname_vs %} 확장을 설치해야 합니다. -1. Visual Studio 도구 모음에서 **확장** 을 클릭한 다음 **확장 관리** 를 클릭합니다. - ![Visual Studio 도구 모음의 스크린샷](/assets/images/help/copilot/visual-studio-toolbar.png) -1. “확장 관리” 창에서 **Visual Studio Marketplace** 를 클릭하고 {% data variables.product.prodname_copilot %} 확장을 검색한 다음 **다운로드** 를 클릭합니다. - ![다운로드 버튼이 강조 표시된 Visual Studio용 GitHub Copilot 확장 스크린샷](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) -1. “확장 관리” 창을 닫은 다음 {% data variables.product.prodname_vs %}를 종료하고 다시 시작합니다. -1. 필요에 따라 {% data variables.product.prodname_copilot %}이 설치되어 사용되고 있는지 확인하려면 **확장 관리** 로 돌아가 **설치** 를 클릭하여 현재 설치된 확장을 확인한 다음 **{% data variables.product.prodname_copilot %}** 을 클릭하여 상태 정보를 확인합니다. - ![GitHub Copilot이 강조 표시된 채 Visual Studio에 설치된 확장의 스크린샷](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) -1. {% data variables.product.prodname_vs %}에서 새 프로젝트를 열거나 만듭니다. -1. “Microsoft {% data variables.product.prodname_vs %}” 대화 상자에서 디바이스 활성화 코드를 복사하려면 **확인** 을 클릭합니다. - ![Microsoft {% data variables.product.prodname_vs %} 대화 상자의 스크린샷](/assets/images/help/copilot/vs-auth-dialogue.png) -1. 브라우저에서 디바이스 활성화 창이 열립니다. 디바이스 코드를 붙여넣은 다음 **계속** 을 클릭합니다. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vs %} extension. +1. In the Visual Studio toolbar, click **Extensions**, then click **Manage Extensions**. + ![Screenshot of the Visual Studio toolbar](/assets/images/help/copilot/visual-studio-toolbar.png) +1. In the "Manage Extensions" window, click **Visual Studio Marketplace**, search for the {% data variables.product.prodname_copilot %} extension, then click **Download**. + ![Screenshot of GitHub Copilot extension for Visual Studio with the download button emphasized](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) +1. Close the "Manage Extensions" window, then exit and relaunch {% data variables.product.prodname_vs %}. +1. Optionally, to check that {% data variables.product.prodname_copilot %} is installed and enabled, go back to **Manage Extensions**, click **Installed** to view your currently installed extensions, then click **{% data variables.product.prodname_copilot %}** to see status information. + ![Screenshot of installed extensions in Visual Studio with GitHub Copilot emphasized](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) +1. Open or create a new project in {% data variables.product.prodname_vs %}. +1. In the "Microsoft {% data variables.product.prodname_vs %}" dialog box, to copy your device activation code, click **OK**. + ![Screenshot of the Microsoft {% data variables.product.prodname_vs %} dialogue box](/assets/images/help/copilot/vs-auth-dialogue.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. - - Windows 또는 Linux에 코드를 붙여넣려면 Ctrl+v를 누릅니다. - - macOS에 코드를 붙여넣려면 command+v를 누릅니다. -1. {% data variables.product.prodname_dotcom %}는 {% data variables.product.prodname_copilot %}에 필요한 권한을 요청합니다. 이러한 권한을 승인하려면 **{% data variables.product.prodname_copilot %} 플러그 인 권한 승인** 을 클릭합니다. -1. 권한을 승인하면 {% data variables.product.prodname_vs %}에 확인 메시지가 표시됩니다. - ![{% data variables.product.prodname_vs %} 권한 확인 스크린샷](/assets/images/help/copilot/vs-confirmation.png) + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After you approve the permissions, {% data variables.product.prodname_vs %} will show a confirmation. + ![Screenshot of {% data variables.product.prodname_vs %} permissions confirmation](/assets/images/help/copilot/vs-confirmation.png) -## 첫 번째 제안 보기 +## Seeing your first suggestion -{% data reusables.copilot.code-examples-limitations %} {% data reusables.copilot.supported-languages %} 다음 샘플은 C#이지만 다른 언어도 비슷하게 작동합니다. +{% data reusables.copilot.code-examples-limitations %} +{% data reusables.copilot.supported-languages %} The following samples are in C#, but other languages will work similarly. {% data reusables.copilot.create-c-file %} -1. C# 파일에 다음 함수 시그니처를 입력합니다. {% data variables.product.prodname_copilot %}은 아래와 같이 회색 표시된 텍스트로 전체 함수 본문을 자동으로 제안합니다. 정확한 제안은 다를 수 있습니다. +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```csharp{:copy} int CalculateDaysBetweenDates( ``` - ![Visual Studio Code {% data reusables.copilot.accept-suggestion %} 첫 번째](/assets/images/help/copilot/first-suggestion-visual-studio.png) 제안 스크린샷 + ![Screenshot of a first suggestion Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) +{% data reusables.copilot.accept-suggestion %} -## 대체 제안 보기 -{% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-c-file %} -1. C# 파일에 다음 함수 시그니처를 입력합니다. {% data variables.product.prodname_copilot %}에 제안 사항이 표시됩니다. +## Seeing alternative suggestions +{% data reusables.copilot.alternative-suggestions %} +{% data reusables.copilot.create-c-file %} +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will show you a suggestion. ```csharp{:copy} int CalculateDaysBetweenDates( ``` -1. 대체 제안을 사용할 수 있는 경우 Alt+](또는Alt+[)를 눌러 이를 확인할 수 있습니다. -1. 필요에 따라 제안을 마우스로 가리키면 제안을 선택하기 위한 {% data variables.product.prodname_copilot %} 명령 팔레트를 볼 수 있습니다. +1. If alternative suggestions are available, you can see these alternatives by pressing Alt+] (or Alt+[). +1. Optionally, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## 주석에서 코드 제안 생성 +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-c-file %} -1. C# 파일에 다음 주석을 입력합니다. {% data variables.product.prodname_copilot %}은 함수의 구현을 제안합니다. +1. In the C# file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```csharp{:copy} using System.Xml.Linq; @@ -93,6 +93,6 @@ ms.locfileid: '148185139' {% data reusables.copilot.enabling-or-disabling-vs %} -## 추가 참고 자료 +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/ko-KR/content/copilot/overview-of-github-copilot/about-github-copilot.md b/translations/ko-KR/content/copilot/overview-of-github-copilot/about-github-copilot.md index 1ae85f95cbb6..4bfef6012c20 100644 --- a/translations/ko-KR/content/copilot/overview-of-github-copilot/about-github-copilot.md +++ b/translations/ko-KR/content/copilot/overview-of-github-copilot/about-github-copilot.md @@ -1,46 +1,42 @@ --- -title: GitHub Copilot 정보 -intro: '{% data variables.product.prodname_copilot %}은 자동 완성 스타일 제안을 제공하여 코딩하는 데 도움이 될 수 있습니다. {% data variables.product.prodname_copilot %}을 사용하는 동안 고려해야 할 사항과 {% data variables.product.prodname_copilot %}의 작동 방식을 알아볼 수 있습니다.' +title: About GitHub Copilot +intro: '{% data variables.product.prodname_copilot %} can help you code by offering autocomplete-style suggestions. You can learn how {% data variables.product.prodname_copilot %} works, and what to consider while using {% data variables.product.prodname_copilot %}.' versions: feature: copilot topics: - Copilot shortTitle: About GitHub Copilot -ms.openlocfilehash: dd4538cb4cf6fc9dd84bb3f0d05bf8a85559d5ec -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/10/2022 -ms.locfileid: '148160642' --- -## {% data variables.product.prodname_copilot %} 정보 -{% data variables.product.prodname_copilot %}은 코딩할 때 자동 완성 스타일 제안을 제공하는 AI 쌍 프로그래머입니다. 사용하려는 코드를 작성하기 시작하거나 코드가 수행할 작업을 설명하는 자연어 주석을 작성하여 {% data variables.product.prodname_copilot %}로부터 제안을 얻을 수 있습니다. {% data variables.product.prodname_copilot %}은 편집 중인 파일의 컨텍스트 및 관련 파일을 분석하고 텍스트 편집기 내에서 제안을 제공합니다. {% data variables.product.prodname_copilot %}은 OpenAI에서 만든 새로운 AI 시스템인 OpenAI Codex로 구동됩니다. +## About {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %}은(는) 퍼블릭 리포지토리에 표시되는 모든 언어에서 학습됩니다. 각 언어에 대해 제공되는 제안의 품질은 해당 언어에 대한 학습 데이터의 양과 다양성에 따라 달라질 수 있습니다. 예를 들어 JavaScript는 퍼블릭 리포지토리에서 잘 표현되며 {% data variables.product.prodname_copilot %}의 가장 지원되는 언어 중 하나입니다. 공용 리포지토리에서 표현이 적은 언어는 더 적거나 덜 강력한 제안을 생성할 수 있습니다. +{% data variables.product.prodname_copilot %} is an AI pair programmer that offers autocomplete-style suggestions as you code. You can receive suggestions from {% data variables.product.prodname_copilot %} either by starting to write the code you want to use, or by writing a natural language comment describing what you want the code to do. {% data variables.product.prodname_copilot %} analyzes the context in the file you are editing, as well as related files, and offers suggestions from within your text editor. {% data variables.product.prodname_copilot %} is powered by OpenAI Codex, a new AI system created by OpenAI. -{% data variables.product.prodname_copilot %}은 Visual Studio Code, Visual Studio, Neovim 및 JetBrains IDE 제품군에서 확장으로 사용할 수 있습니다. 자세한 내용은 "[{% data variables.product.prodname_copilot %} 시작](/copilot/getting-started-with-github-copilot)"을 참조하세요. +{% data variables.product.prodname_copilot %} is trained on all languages that appear in public repositories. For each language, the quality of suggestions you receive may depend on the volume and diversity of training data for that language. For example, JavaScript is well-represented in public repositories and is one of {% data variables.product.prodname_copilot %}'s best supported languages. Languages with less representation in public repositories may produce fewer or less robust suggestions. -## {% data variables.product.prodname_copilot %} 사용 +{% data variables.product.prodname_copilot %} is available as an extension in Visual Studio Code, Visual Studio, Neovim and the JetBrains suite of IDEs. For more information, see "[Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot)." -실제로 작동하는 {% data variables.product.prodname_copilot %}의 실제 예제를 볼 수 있습니다. 자세한 내용은 [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) 웹 사이트를 참조하세요. +## Using {% data variables.product.prodname_copilot %} -GitHub Copilot은 OpenAI가 수십억 줄의 오픈 소스 코드에서 빌드한 모델로부터 제안을 제공합니다. 따라서 {% data variables.product.prodname_copilot %}에 대한 학습 집합에는 안전하지 않은 코딩 패턴, 버그 또는 오래된 API 또는 관용구에 대한 참조가 포함될 수 있습니다. {% data variables.product.prodname_copilot %}이 이 학습 데이터를 기반으로 제안을 생성하면 해당 제안에도 바람직하지 않은 패턴이 포함될 수 있습니다. +You can see real-world examples of {% data variables.product.prodname_copilot %} in action. For more information, see the [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) website. -사용자에게 코드의 보안 및 품질을 보장할 책임이 있습니다. {% data variables.product.prodname_copilot %}에 의해 생성된 코드를 사용할 때는 직접 작성하지 않은 코드를 사용할 때와 동일한 예방 조치를 취하는 것이 좋습니다. 이러한 예방 조치에는 엄격한 테스트, IP 검사 및 보안 취약성 추적이 포함됩니다. {% data variables.product.company_short %}는 {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %}, {% data variables.product.prodname_code_scanning %} 같이 코드 품질을 모니터링하고 개선하는 데 도움이 되는 다양한 기능을 제공합니다. 이러한 기능은 모두 공용 리포지토리에서 무료로 사용할 수 있습니다. 자세한 내용은 "[{% data variables.product.prodname_actions %} 이해](/actions/learn-github-actions/understanding-github-actions)" 및 "[{% data variables.product.company_short %} 보안 기능](/code-security/getting-started/github-security-features)"을 참조하세요. +{% data variables.product.prodname_copilot %} offers suggestions from a model that OpenAI built from billions of lines of open source code. As a result, the training set for {% data variables.product.prodname_copilot %} may contain insecure coding patterns, bugs, or references to outdated APIs or idioms. When {% data variables.product.prodname_copilot %} produces suggestions based on this training data, those suggestions may also contain undesirable patterns. -{% data variables.product.prodname_copilot %}은 필터를 사용하여 프롬프트에서 불쾌한 단어를 차단하고 중요한 컨텍스트에서 제안을 생성하지 않습니다. 당사는 {% data variables.product.prodname_copilot %}이 생성한 공격적 제안(편견적, 차별적 또는 악의적인 출력 포함)을 보다 지능적으로 감지하고 제거하기 위해 필터 시스템을 지속적으로 개선하는 데 최선을 다하고 있습니다. {% data variables.product.prodname_copilot %}이 생성한 불쾌한 제안이 표시되는 경우 당사가 보호 조치를 개선할 수 있도록 해당 제안을 copilot-safety@github.com에 직접 보고하세요. +You are responsible for ensuring the security and quality of your code. We recommend you take the same precautions when using code generated by {% data variables.product.prodname_copilot %} that you would when using any code you didn't write yourself. These precautions include rigorous testing, IP scanning, and tracking for security vulnerabilities. {% data variables.product.company_short %} provides a number of features to help you monitor and improve code quality, such as {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} and {% data variables.product.prodname_code_scanning %}. All these features are free to use in public repositories. For more information, see "[Understanding {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions)" and "[{% data variables.product.company_short %} security features](/code-security/getting-started/github-security-features)." -{% data reusables.copilot.emus-cannot-use-copilot %} +{% data variables.product.prodname_copilot %} uses filters to block offensive words in the prompts and avoid producing suggestions in sensitive contexts. We are committed to constantly improving the filter system to more intelligently detect and remove offensive suggestions generated by {% data variables.product.prodname_copilot %}, including biased, discriminatory, or abusive outputs. If you see an offensive suggestion generated by {% data variables.product.prodname_copilot %}, please report the suggestion directly to copilot-safety@github.com so that we can improve our safeguards. -## {% data variables.product.prodname_copilot %} 청구 정보 +## About billing for {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %}은 월간 또는 연간 구독이 필요한 유료 기능입니다. {% data variables.product.prodname_dotcom %}에서 인기 있는 오픈 소스 프로젝트의 확인된 학생, 교사 및 유지 관리자는 {% data variables.product.prodname_copilot %}를 무료로 사용할 수 있습니다. 무료 {% data variables.product.prodname_copilot %} 구독에 대한 조건을 충족하는 경우 {% data variables.product.prodname_copilot %} 구독 페이지를 방문하면 자동으로 알림이 표시됩니다. 무료 {% data variables.product.prodname_copilot %} 구독 조건을 충족하지 않으면 60일 무료 평가판이 제공되고, 이후 계속 사용하려면 유료 구독이 필요합니다. 자세한 내용은 "[{% data variables.product.prodname_copilot %} 청구 정보](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)"를 참조하세요. +{% data variables.product.prodname_copilot %} is a paid feature, requiring a monthly or yearly subscription. {% data variables.product.prodname_copilot %} subscriptions can be paid for and managed through a personal account on {% data variables.product.prodname_dotcom_the_website %} with {% data variables.product.prodname_copilot_for_individuals %}, or paid for and managed centrally through an enterprise account on {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_copilot_for_business %}. -## JetBrains IDE의 {% data variables.product.prodname_copilot %} 플러그 인에 대한 라이선스 정보 +Verified students, teachers, and maintainers of popular open source projects on {% data variables.product.prodname_dotcom %} are eligible to use {% data variables.product.prodname_copilot_individuals_short %} for free. If you meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. If you do not meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be offered a 60-day free trial, after which a paid subscription is required for continued use. {% data variables.product.prodname_copilot_for_business %} does not include a free trial. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." -{% data variables.product.prodname_dotcom %}, Inc.는 JetBrains 플러그 인의 라이선스 허가자입니다. 이 플러그 인에 대한 최종 사용자 라이선스 계약은 [{% data variables.product.prodname_dotcom %} 추가 제품 및 기능 사용 약관](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)이며 이 플러그 인의 사용에는 해당 약관이 적용됩니다. JetBrains는 플러그 인 또는 그러한 계약과 관련하여 아무 책임이 없습니다. 플러그 인을 사용하면 상기 약관에 동의하는 것입니다. +## About the license for the {% data variables.product.prodname_copilot %} plugin in JetBrains IDEs -## 추가 참고 자료 +{% data variables.product.prodname_dotcom %}, Inc. is the licensor of the JetBrains plugin. The end user license agreement for this plugin is the [{% data variables.product.prodname_dotcom %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) and use of this plugin is subject to those terms. JetBrains has no responsibility or liability in connection with the plugin or such agreement. By using the plugin, you agree to the foregoing terms. -- "[{% data variables.product.company_short %} 추가 제품 및 기능 사용 약관](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" +## Further reading + +- "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)"{% ifversion ghec %} +- "[{% data variables.product.prodname_copilot_for_business %} Privacy Statement](/free-pro-team@latest/site-policy/privacy-policies/github-copilot-for-business-privacy-statement)"{% endif %} diff --git a/translations/ko-KR/content/copilot/quickstart.md b/translations/ko-KR/content/copilot/quickstart.md index bde85097a606..c4760f5bb2a0 100644 --- a/translations/ko-KR/content/copilot/quickstart.md +++ b/translations/ko-KR/content/copilot/quickstart.md @@ -14,7 +14,7 @@ topics: {% data variables.product.prodname_copilot %} is an AI pair programmer. You can use {% data variables.product.prodname_copilot %} to get suggestions for whole lines or entire functions right inside your editor. -This guide will show you how to sign up for {% data variables.product.prodname_copilot %}, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." +This guide will show you how to sign up for {% data variables.product.prodname_copilot %} through your personal account, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." ## Prerequisites @@ -23,6 +23,14 @@ This guide will show you how to sign up for {% data variables.product.prodname_c ## Signing up for {% data variables.product.prodname_copilot %} +Before you can start using {% data variables.product.prodname_copilot %}, you will need to set up a free trial or subscription for your personal account. + +{% note %} + +**Note:** If you are a member of an organization owned by a {% data variables.product.prodname_ghe_cloud %} account with a {% data variables.product.prodname_copilot %} subscription, and you have been assigned a {% data variables.product.prodname_copilot %} seat by your organization, you can proceed to "[Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %}](/copilot/quickstart#installing-the-github-copilot-extension-for-visual-studio-code)." + +{% endnote %} + {% data reusables.copilot.signup-procedure %} ## Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %} diff --git a/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md b/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md index d7164d372aee..a712697a63e9 100644 --- a/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md +++ b/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md @@ -34,7 +34,7 @@ Once you are a verified {% data variables.product.prodname_global_campus %} stud - Discover student-created repositories from GitHub Community Exchange. For more information, see "[About GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)." {% data variables.product.prodname_global_campus %} students also receive the following {% data variables.product.prodname_dotcom %} benefits. -- **{% data variables.product.prodname_copilot %}**: Verified students receive a free subscription for {% data variables.product.prodname_copilot %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." +- **{% data variables.product.prodname_copilot %}**: Verified students receive a free subscription for {% data variables.product.prodname_copilot %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." - **{% data variables.product.prodname_github_codespaces %}**: {% data reusables.education.student-codespaces-benefit %} For more information on getting started with {% data variables.product.prodname_github_codespaces %}, see "[{% data variables.product.prodname_github_codespaces %} overview](/codespaces/overview)." {% note %} diff --git a/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md b/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md index 44ac657db18a..54d02697ce93 100644 --- a/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md +++ b/translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md @@ -1,6 +1,6 @@ --- -title: 교사용 GitHub Global Campus 정보 -intro: '{% data variables.product.prodname_global_campus %}는 교사가 교실 안팎에서 보다 효과적으로 작업하기 위한 도구와 리소스에 액세스할 수 있는 중앙 위치를 제공합니다.' +title: About GitHub Global Campus for teachers +intro: '{% data variables.product.prodname_global_campus %} offers teachers a central place to access tools and resources for working more effectively inside and outside of the classroom.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-educators-and-researchers - /github/teaching-and-learning-with-github-education/about-github-education-for-educators-and-researchers @@ -10,32 +10,28 @@ redirect_from: versions: fpt: '*' shortTitle: For teachers -ms.openlocfilehash: 2a93f87df67d1694bd93888d29a582afa9c749e4 -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148158967' --- -공인 교육 기관의 교직원은 {% data variables.product.prodname_global_campus %} 혜택을 신청할 수 있으며, 여기에는 {% data variables.product.prodname_education %}에 대한 액세스가 포함됩니다. 자세한 내용은 “[교사로 {% data variables.product.prodname_global_campus %}에 신청](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)”을 참조하세요. -{% data variables.product.prodname_global_campus %}는 GitHub Education Community가 한 곳에서 교육 혜택에 액세스할 수 있도록 지원하는 포털입니다. 확인된 {% data variables.product.prodname_global_campus %} 교사는 [{% data variables.product.prodname_education %} 웹 사이트](https://education.github.com)로 이동하여 언제든지 {% data variables.product.prodname_global_campus %}에 액세스할 수 있습니다. +As a faculty member at an accredited educational institution, you can apply for {% data variables.product.prodname_global_campus %}, which includes {% data variables.product.prodname_education %} benefits and resources. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -![교사용 {% data variables.product.prodname_global_campus %} 포털](/assets/images/help/education/global-campus-portal-teachers.png) +{% data variables.product.prodname_global_campus %} is a portal that allows the GitHub Education Community to access their education benefits, all in one place. Once you are a verified {% data variables.product.prodname_global_campus %} teacher, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -개별 할인을 신청하기 전에 학습 커뮤니티가 이미 {% data variables.product.prodname_campus_program %} 학교로 당사와 파트너 관계를 맺고 있는지 확인합니다. 자세한 내용은 “[{% data variables.product.prodname_campus_program %} 정보](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)”를 참조하세요. +![{% data variables.product.prodname_global_campus %} portal for teachers](/assets/images/help/education/global-campus-portal-teachers.png) -## 교사용 {% data variables.product.prodname_global_campus %} 기능 +Before applying for an individual discount, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -{% data variables.product.prodname_global_campus %}는 한 곳에서 {% data variables.product.prodname_education %} 혜택 및 리소스에 액세스할 수 있는 포털입니다. {% data variables.product.prodname_global_campus %} 포털에서 모든 수준의 교사는 {% data reusables.education.apply-for-team %}을 할 수 있습니다. - - {% data variables.product.prodname_classroom %}에 대한 링크뿐만 아니라 최근 과제 및 수업 진행률을 포함하여 활성 [{% data variables.product.prodname_classroom %}](https://classroom.github.com)에 대한 개요를 한눈에 볼 수 있습니다. - - 전 세계의 피어가 게시한 [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education)를 보고 상호 작용하여 기술 교육의 현재 추세를 논의하고 [{% data variables.product.prodname_education %} 블로그](https://github.blog/category/education/)의 최신 게시물을 확인합니다. - - {% data variables.product.prodname_education %} 및 학생 리더가 큐레이팅한 학생 이벤트를 봅니다. - - 최근 [Campus TV](https://www.twitch.tv/githubeducation) 에피소드를 다시 보고 학생 커뮤니티가 관심있는 것에 대해 알아볼 수 있습니다. Campus TV는 {% data variables.product.prodname_dotcom %} 및 학생 커뮤니티 리더에 의해 생성되며 라이브 또는 주문형으로 시청할 수 있습니다. - - 학생을 위한 교육 자료와 제품이 포함된 {% data variables.product.prodname_dotcom %} Swag 백을 요청합니다. +## {% data variables.product.prodname_global_campus %} features for teachers -{% data variables.product.prodname_copilot %}을(를) 사용하는 확인된 교사는 {% data variables.product.prodname_education %}에 대한 무료 구독을 사용할 수 있습니다. 계정 설정의 {% data variables.product.prodname_copilot %} 구독 페이지를 방문하면 무료 구독에 대한 알림이 자동으로 표시됩니다. {% data variables.product.prodname_copilot %}을(를) 구독하고 사용하는 방법에 대한 자세한 내용은 "[{% data variables.product.prodname_copilot %} 구독 관리](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot)" 및 "[{% data variables.product.prodname_copilot %} 정보"를](/copilot/overview-of-github-copilot/about-github-copilot) 참조하세요. +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, teachers of all levels can: + {% data reusables.education.apply-for-team %} + - View an overview of your active [{% data variables.product.prodname_classroom %}](https://classroom.github.com), including recent assignments and your class's progress at a glance, as well as links to {% data variables.product.prodname_classroom %}. + - View and interact with [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education) posted by your peers from around the world to discuss current trends in technology education, and see the latest posts from our [{% data variables.product.prodname_education %} blog](https://github.blog/category/education/). + - See student events curated by {% data variables.product.prodname_education %} and student leaders. + - Stay in the know on what the student community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. + - Request a {% data variables.product.prodname_dotcom %} swag bag with educational materials and goodies for your students. -## 추가 참고 자료 +A free subscription for {% data variables.product.prodname_copilot %} is available to verified teachers with {% data variables.product.prodname_education %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." -- “[학생용 {% data variables.product.prodname_global_campus %} 정보](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students)” +## Further reading + +- "[About {% data variables.product.prodname_global_campus %} for students](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students)" diff --git a/translations/ko-KR/content/packages/learn-github-packages/about-permissions-for-github-packages.md b/translations/ko-KR/content/packages/learn-github-packages/about-permissions-for-github-packages.md index 8d4025e3d694..2f7d1ff02a5b 100644 --- a/translations/ko-KR/content/packages/learn-github-packages/about-permissions-for-github-packages.md +++ b/translations/ko-KR/content/packages/learn-github-packages/about-permissions-for-github-packages.md @@ -10,31 +10,40 @@ versions: shortTitle: About permissions --- -{% ifversion fpt or ghec %} -The permissions for packages are either repository-scoped or user/organization-scoped. -{% endif %} +{% ifversion packages-registries-v2 %} +The permissions for packages can be scoped either to a user or an organization or to a repository. -## Permissions for repository-scoped packages +## Granular permissions for user/organization-scoped packages -A repository-scoped package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} +Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +The following {% data variables.product.prodname_registry %} registries support granular permissions. - {% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +- {% data variables.product.prodname_container_registry %} +{% ifversion packages-npm-v2 %}- npm registry{% endif %} +{% ifversion packages-nuget-v2 %}- NuGet registry{% endif %} -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +{% endif %} -{% ifversion fpt or ghec %} -## Granular permissions for user/organization-scoped packages +## Permissions for {% ifversion packages-registries-v2 %}repository-scoped {% endif %}packages -Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. +A {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} + +{% ifversion packages-registries-v2 %} +The following {% data variables.product.prodname_registry %} registries **only** support repository-scoped permissions. -Currently, the {% data variables.packages.prodname_ghcr_and_npm_registry %} offer granular permissions for your container image packages. +{% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} +{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} +- RubyGems registry +- Apache Maven registry +- Gradle registry +{% ifversion packages-nuget-v2 %}{% else %}- NuGet registry{% endif %} + +For {% ifversion ghes %}the {% data variables.product.prodname_container_registry %}{% else %}other registries{% endif %}, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. {% ifversion docker-ghcr-enterprise-migration %}For information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} + +{% endif %} +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} diff --git a/translations/ko-KR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md b/translations/ko-KR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md index 3e7204200c1c..e6a18a925fda 100644 --- a/translations/ko-KR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md +++ b/translations/ko-KR/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md @@ -11,18 +11,22 @@ versions: ghes: '*' shortTitle: Access control & visibility --- -{% data reusables.package_registry.container-registry-ghes-beta %} +{% data reusables.package_registry.container-registry-ghes-beta %}{% ifversion packages-registries-v2 %} Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of a package separately from the repository that it is connected (or linked) to. -Currently, you can only use granular permissions with the {% data variables.packages.prodname_ghcr_and_npm_registry %}. Granular permissions are not supported in our other package registries, such as the RubyGems registry.{% ifversion docker-ghcr-enterprise-migration %} For more information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} +Some registries only support repository-scoped permissions. For the list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -For more information about permissions for repository-scoped packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." +{% else %}A package inherits the permissions and visibility of the repository that owns the package.{% endif %} For more information about permissions for packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} +{% endif %} + ## Configuring access to container images for your personal account If you have admin permissions to a container image that's owned by a personal account, you can assign read, write, or admin roles to other users. For more information about these permission roles, see "[Visibility and access permissions for container images](#visibility-and-access-permissions-for-container-images)." @@ -105,7 +109,7 @@ To further customize access to your container image, see "[Configuring access to {% ifversion fpt or ghec %} ## Ensuring {% data variables.product.prodname_github_codespaces %} access to your package -By default, a codespace can seamlessly access certain packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, such as those published in the same repository with the **Inherit access** option selected. For more information on which access is automatically configured, see "[Allowing your codespace to access a private image registry](/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry#accessing-images-stored-in-container-registry-and-npm-registry)." +By default, a codespace can seamlessly access certain packages in registries that support granular permissions, such as packages published in the same repository with the **Inherit access** option selected. For the list of {% data variables.product.prodname_registry %} registries that support granular permissions and seamless {% data variables.product.prodname_github_codespaces %} access, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." Otherwise, to ensure that a codespace has access to your package, you must grant access to the repository where the codespace is being launched. diff --git a/translations/ko-KR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md b/translations/ko-KR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md index cb8b157547de..8210f8a2e72e 100644 --- a/translations/ko-KR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md +++ b/translations/ko-KR/content/packages/learn-github-packages/deleting-and-restoring-a-package.md @@ -37,7 +37,6 @@ On {% data variables.product.prodname_dotcom %}, you can also restore an entire - You restore the package within 30 days of its deletion. - The same package namespace is still available and not used for a new package. -{% ifversion fpt or ghec or ghes %} ## Packages API support {% data reusables.package_registry.packages-classic-pat-only %} @@ -48,35 +47,30 @@ You can use the REST API to manage your packages. For more information, see the {% endif %} -For packages that inherit their permissions and access from repositories, you can use GraphQL to delete a specific package version.{% data reusables.package_registry.no-graphql-to-delete-packages %} For more information about GraphQL support, see "[Deleting a version of a repository-scoped package with GraphQL](#deleting-a-version-of-a-repository-scoped-package-with-graphql)." - -{% endif %} +{% data reusables.package_registry.about-graphql-support %} ## Required permissions to delete or restore a package -For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. +{% ifversion packages-registries-v2 %} +With registries that support granular permissions, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +To delete a package that has granular permissions separate from a repository, such as container images stored at {% ifversion ghes %}`https://containers.HOSTNAME/OWNER/PACKAGE-NAME`{% else %}`https://ghcr.io/OWNER/PACKAGE-NAME`{% endif %}{% ifversion packages-npm-v2 %} or packages stored at `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`{% endif %}, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion not fpt or ghec %}- Docker images at `docker.pkg.github.com/OWNER/REPOSITORY/IMAGE-NAME`{% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %} +{% else %} -To delete a package that has granular permissions separate from a repository, such as container images stored at `https://ghcr.io/OWNER/PACKAGE-NAME` or `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." +You can delete a package if you have admin permissions to the repository to which the package is published. {% endif %} ## Deleting a package version -### Deleting a version of a repository-scoped package on {% data variables.product.prodname_dotcom %} +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package on {% data variables.product.prodname_dotcom %} -To delete a version of a repository-scoped package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." +To delete a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." {% data reusables.repositories.navigate-to-repo %} {% data reusables.package_registry.packages-from-code-tab %} @@ -88,11 +82,9 @@ To delete a version of a repository-scoped package, you must have admin permissi ![Confirm package deletion button](/assets/images/help/package-registry/package-version-deletion-confirmation.png) {% ifversion fpt or ghec or ghes %} -### Deleting a version of a repository-scoped package with GraphQL - -For packages that inherit their permissions and access from repositories, you can use the GraphQL to delete a specific package version. +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped{% endif %} package with GraphQL -{% data reusables.package_registry.no-graphql-to-delete-packages %}{% ifversion fpt or ghec %} You can however use the REST API. For more information, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} +{% data reusables.package_registry.about-graphql-support %}{% ifversion fpt or ghec %} For information on using the REST API instead, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} Use the `deletePackageVersion` mutation in the GraphQL API. You must use a {% data variables.product.pat_v1 %} with the `read:packages`, `delete:packages`, and `repo` scopes. For more information about {% data variables.product.pat_v1_plural %}, see "[About {% data variables.product.prodname_registry %}](/packages/publishing-and-managing-packages/about-github-packages#authenticating-to-github-packages)." diff --git a/translations/ko-KR/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/ko-KR/content/packages/learn-github-packages/introduction-to-github-packages.md index 4537c6fe1de9..158c0805c5df 100644 --- a/translations/ko-KR/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/ko-KR/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -51,11 +51,9 @@ For more information about the configuration of {% data variables.product.prodna | | | |--------------------|--------------------| -| Permissions | {% ifversion fpt or ghec %}The permissions for a package are either inherited from the repository where the package is hosted or, for packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, they can be defined for specific user or organization accounts. For more information, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | +| Permissions | {% ifversion packages-registries-v2 %}The permissions for a package are either inherited from the repository where the package is hosted, or can be defined for specific user or organization accounts. Some registries only support permissions inherited from a repository. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." For more information on package access, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | | Visibility | {% data reusables.package_registry.public-or-private-packages %} | -For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion fpt or ghec %} ## About billing for {% data variables.product.prodname_registry %} @@ -100,19 +98,7 @@ For more information about Docker and the {% data variables.product.prodname_con ## Managing packages -{% ifversion fpt or ghec %} -You can delete a package in the {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %} user interface or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)." - -{% data reusables.package_registry.no-graphql-to-delete-packages %} -{% endif %} - -{% ifversion ghes %} -You can delete a private or public package in the {% data variables.product.product_name %} user interface. Or for repo-scoped packages, you can delete a version of a private package using GraphQL. -{% endif %} - -{% ifversion ghae %} -You can delete a version of a package in the {% data variables.product.product_name %} user interface or using the GraphQL API. -{% endif %} +You can delete a package in the {% data variables.product.product_name %} user interface{% ifversion fpt or ghec %} or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% else %}.{% endif %} {% data reusables.package_registry.about-graphql-support %} When you use the GraphQL API to query and delete private packages, you must use the same {% data variables.product.pat_v1 %} you use to authenticate to {% data variables.product.prodname_registry %}. diff --git a/translations/ko-KR/content/packages/learn-github-packages/viewing-packages.md b/translations/ko-KR/content/packages/learn-github-packages/viewing-packages.md index 3c239df022f6..6dfa628822c2 100644 --- a/translations/ko-KR/content/packages/learn-github-packages/viewing-packages.md +++ b/translations/ko-KR/content/packages/learn-github-packages/viewing-packages.md @@ -23,18 +23,16 @@ versions: Your ability to view a package depends on several factors. By default, you can view all packages you have published. -Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. The registries below **only** use this type of permissions:{% ifversion not fpt or ghec %} -- Docker registry (`docker.pkg.github.com`){% endif %} -{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} -- RubyGems registry -- Apache Maven registry -- NuGet registry - -{% ifversion fpt or ghec %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit it's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} +{% ifversion packages-registries-v2 %} +Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." + +Other registries offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit the repository's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." + +{% else %} -For more information, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages){% ifversion fpt or ghec %}" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility){% endif %}." +Packages inherit their permissions and visibility from the repository on which they are hosted. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% endif %} {% data reusables.package_registry.package-page-info %} diff --git a/translations/ko-KR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md b/translations/ko-KR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md index a4dbfcc69ac9..f0aa8e04e7ec 100644 --- a/translations/ko-KR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md +++ b/translations/ko-KR/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md @@ -23,37 +23,40 @@ shortTitle: Publish & install with Actions You can extend the CI and CD capabilities of your repository by publishing or installing packages as part of your workflow. -{% ifversion fpt or ghec %} -### Authenticating to the {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% ifversion packages-registries-v2 %} +### Authenticating to package registries with granular permissions {% data reusables.package_registry.authenticate_with_pat_for_v2_registry %} +### Authenticating to package registries with repository-scoped permissions + {% endif %} -### Authenticating to package registries on {% data variables.product.prodname_dotcom %} +{% ifversion packages-registries-v2 %}Some {% data variables.product.prodname_registry %} registries only support repository-scoped permissions, and do not support granular permissions. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %}If you want your workflow to authenticate to {% data variables.product.prodname_registry %} to access a package registry other than the {% data variables.product.prodname_container_registry %} on {% data variables.location.product_location %}, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %} instead of a {% data variables.product.pat_generic %} for authentication. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." +If you want your workflow to access a {% data variables.product.prodname_registry %} registry that does not support granular permissions, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %}. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." You can reference the `GITHUB_TOKEN` in your workflow file using the {% raw %}`{{secrets.GITHUB_TOKEN}}`{% endraw %} context. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/automating-your-workflow-with-github-actions/authenticating-with-the-github_token)." -## About permissions and package access for repository-owned packages +## About permissions and package access -{% note %} +{% ifversion packages-registries-v2 %} -**Note:** Some registries, such as RubyGems, {% ifversion packages-npm-v2 %}{% else %}npm, {% endif %}Apache Maven, NuGet, {% ifversion fpt or ghec %}and Gradle{% else %}Gradle, and Docker packages that use the package namespace `docker.pkg.github.com`{% endif %}, only allow repository-owned packages. With {% data variables.packages.prodname_ghcr_and_npm_registry_full %} you can choose to allow packages to be owned by a user, an organization, or linked to a repository. +### Packages scoped to users or organizations -{% endnote %} +Registries that support granular permissions allow users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. -When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." +All workflows accessing registries that support granular permissions should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." -{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. +### Packages scoped to repositories -{% ifversion fpt or ghec %} -## About permissions and package access for {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% endif %} -The {% data variables.packages.prodname_ghcr_and_npm_registry_full %} allows users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. +When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." -All workflows accessing the {% data variables.packages.prodname_ghcr_and_npm_registry %} should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. + +{% ifversion packages-registries-v2 %} ## Default permissions and access settings for containers modified through workflows @@ -483,14 +486,14 @@ Installing packages hosted by {% data variables.product.prodname_registry %} thr {% data reusables.package_registry.actions-configuration %} -{% ifversion fpt or ghec %} +{% ifversion packages-registries-v2 %} ## Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} support the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. +{% data variables.product.prodname_registry %} supports the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If you're using a registry that supports granular permissions, and your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." -Using the `GITHUB_TOKEN` instead of a {% data variables.product.pat_v1 %}, which includes the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +Using the `GITHUB_TOKEN`, instead of a {% data variables.product.pat_v1 %} with the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." 1. Navigate to your package landing page. 1. In the left sidebar, click **Actions access**. diff --git a/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md b/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md index b90b8ff549a7..09d4236c63b9 100644 --- a/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md +++ b/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md @@ -103,22 +103,16 @@ $ npm login --scope=@OWNER --registry=https://HOSTNAME/_registry/npm/ {% ifversion packages-npm-v2 %} The {% data variables.product.prodname_registry %} registry stores npm packages within your organization or personal account, and allows you to associate a package with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} {% endif %} By default, {% data variables.product.prodname_registry %} publishes a package in the {% data variables.product.prodname_dotcom %} repository you specify in the name field of the *package.json* file. For example, you would publish a package named `@my-org/test` to the `my-org/test` {% data variables.product.prodname_dotcom %} repository. If you're running [npm v8.5.3](https://github.com/npm/cli/releases/tag/v8.5.3) or later, you can add a summary for the package listing page by including a *README.md* file in your package directory. For more information, see "[Working with package.json](https://docs.npmjs.com/getting-started/using-a-package.json)" and "[How to create Node.js Modules](https://docs.npmjs.com/getting-started/creating-node-modules)" in the npm documentation. You can publish multiple packages to the same {% data variables.product.prodname_dotcom %} repository by including a `URL` field in the *package.json* file. For more information, see "[Publishing multiple packages to the same repository](#publishing-multiple-packages-to-the-same-repository)." -{% ifversion fpt or ghec %} -When a package is published, it isn't automatically linked to a repository. You can however choose to link your published package to a repository using the user interface or command line. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} - You can set up the scope mapping for your project using either a local *.npmrc* file in the project or using the `publishConfig` option in the *package.json*. {% data variables.product.prodname_registry %} only supports scoped npm packages. Scoped packages have names with the format of `@owner/name`. Scoped packages always begin with an `@` symbol. You may need to update the name in your *package.json* to use the scoped name. For example, `"name": "@codertocat/hello-world-npm"`. -{% ifversion packages-npm-v2 %} -When you first publish a package, the default visibility is private. When a package is linked to repository, the package visibility is dependent on the repository's visibility. To change the visibility or set access permissions, see "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." -{% endif %} - {% data reusables.package_registry.viewing-packages %} ### Publishing a package using a local *.npmrc* file diff --git a/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md b/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md index 9e13e1e527f8..b071df613def 100644 --- a/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md +++ b/translations/ko-KR/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md @@ -26,6 +26,10 @@ shortTitle: NuGet registry {% data reusables.package_registry.authenticate-packages %} +{% ifversion packages-nuget-v2 %} +You can choose to give access permissions to packages independently for {% data variables.product.prodname_github_codespaces %} and {% data variables.product.prodname_actions %}. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)" and "[Ensuring workflow access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-workflow-access-to-your-package)." +{% endif %} + ### Authenticating with `GITHUB_TOKEN` in {% data variables.product.prodname_actions %} Use the following command to authenticate to {% data variables.product.prodname_registry %} in a {% data variables.product.prodname_actions %} workflow using the `GITHUB_TOKEN` instead of hardcoding a {% data variables.product.pat_generic %} in a nuget.config file in the repository: @@ -45,7 +49,7 @@ To authenticate to {% data variables.product.prodname_registry %} with the `dotn You must replace: - `USERNAME` with the name of your personal account on {% data variables.product.prodname_dotcom %}. - `TOKEN` with your {% data variables.product.pat_v1 %}. -- `OWNER` with the name of the user or organization account that owns the repository containing your project.{% ifversion ghes or ghae %} +- `OWNER` with the name of the user or organization account that owns {% ifversion packages-nuget-v2 %}the package you want to install, or to which you want to publish a package{% else %}the repository containing your project{% endif %}.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} {% ifversion ghes %}If your instance has subdomain isolation enabled: @@ -91,6 +95,16 @@ If your instance has subdomain isolation disabled: You can publish a package to {% data variables.product.prodname_registry %} by authenticating with a *nuget.config* file, or by using the `--api-key` command line option with your {% data variables.product.prodname_dotcom %} {% data variables.product.pat_v1 %}. +{% ifversion packages-nuget-v2 %} + +The NuGet registry stores packages within your organization or personal account, and allows you to associate packages with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} + +If you specify a `RepositoryURL` in your `nuget.config` file, the published package will automatically be connected to the specified repository. For more information, see "[Publishing a package using a `nuget.config` file](/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry#publishing-a-package-using-a-nugetconfig-file)." For information on linking an already-published package to a repository, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." + +{% endif %} + ### Publishing a package using a GitHub {% data variables.product.pat_generic %} as your API key If you don't already have a PAT to use for your account on {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." @@ -121,8 +135,8 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil dotnet new console --name OctocatApp ``` 3. Add your project's specific information to your project's file, which ends in *.csproj*. You must replace: - - `OWNER` with the name of the user or organization account that owns the repository containing your project. - - `REPOSITORY` with the name of the repository containing the package you want to publish. + - `OWNER` with the name of the user or organization account that owns the repository to which you want to connect your package. + - `REPOSITORY` with the name of the repository to which you want to connect your package. - `1.0.0` with the version number of the package.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} ``` xml @@ -155,7 +169,7 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil ## Publishing multiple packages to the same repository -To publish multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. +To connect multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. For example, the *OctodogApp* and *OctocatApp* projects will publish to the same repository: diff --git a/translations/ko-KR/content/rest/packages.md b/translations/ko-KR/content/rest/packages.md index 9388be2f7f1e..9290fde114ba 100644 --- a/translations/ko-KR/content/rest/packages.md +++ b/translations/ko-KR/content/rest/packages.md @@ -20,6 +20,6 @@ To use this API, you must authenticate using a {% data variables.product.pat_v1 - To delete packages and package versions, your token must include the `read:packages` and `delete:packages` scopes. - To restore packages and package versions, your token must include the `read:packages` and `write:packages` scopes. -If your `package_type` is `npm`, `maven`, `rubygems`, or `nuget`, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. If your package is in the {% data variables.product.prodname_container_registry %}, then your `package_type` is `container` and your token does not need the `repo` scope to access or manage this `package_type`. `container` packages offer granular permissions separate from a repository. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#about-scopes-and-permissions-for-package-registries)." +If your package is in a registry that supports granular permissions, then your token does not need the `repo` scope to access or manage this package. If your package is in a registry that only supports repository-scoped permissions, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. For a list of registries that only support repository-scoped permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." If you want to use the {% data variables.product.prodname_registry %} API to access resources in an organization with SSO enabled, then you must enable SSO for your {% data variables.product.pat_v1 %}. For more information, see "[Authorizing a {% data variables.product.pat_generic %} for use with SAML single sign-on](/github/authenticating-to-github/authorizing-a-personal-access-token-for-use-with-saml-single-sign-on){% ifversion fpt %}" in the {% data variables.product.prodname_ghe_cloud %} documentation.{% else %}."{% endif %} diff --git a/translations/ko-KR/content/site-policy/privacy-policies/index.md b/translations/ko-KR/content/site-policy/privacy-policies/index.md index 9581fdc5acc2..3cc18a9fcfeb 100644 --- a/translations/ko-KR/content/site-policy/privacy-policies/index.md +++ b/translations/ko-KR/content/site-policy/privacy-policies/index.md @@ -11,6 +11,7 @@ children: - /github-subprocessors-and-cookies - /github-codespaces-privacy-statement - /github-candidate-privacy-policy + - /github-copilot-for-business-privacy-statement ms.openlocfilehash: 4c10c47e44eca61e42528fef7c90d010fd8196f0 ms.sourcegitcommit: 93b306112b5cd5ce482d468a25c9961ad02f87ac ms.translationtype: HT diff --git a/translations/ko-KR/data/reusables/copilot/copilot-prerequisites.md b/translations/ko-KR/data/reusables/copilot/copilot-prerequisites.md index 6cbd998710f0..474fc8b7fa34 100644 --- a/translations/ko-KR/data/reusables/copilot/copilot-prerequisites.md +++ b/translations/ko-KR/data/reusables/copilot/copilot-prerequisites.md @@ -1,10 +1,2 @@ ---- -ms.openlocfilehash: 65ef5b7ddead68864d8890f47e1ec5e8163a368b -ms.sourcegitcommit: 5f9527483381cfb1e41f2322f67c80554750a47d -ms.translationtype: HT -ms.contentlocale: ko-KR -ms.lasthandoff: 09/11/2022 -ms.locfileid: "147881950" ---- -- 확인된 학생 및 오픈 소스 유지 관리자는 {% data variables.product.prodname_copilot %}을 무료로 사용할 수 있습니다. -- 학생이나 오픈 소스 유지 관리자가 아닌 경우 일회성 60일 평가판으로 {% data variables.product.prodname_copilot %}을 무료로 사용해 볼 수 있습니다. 평가판이 끝난 후에 계속 사용하려면 유료 구독이 필요합니다. 평가판을 시작하려면 청구 정보를 제공해야 합니다. 자세한 내용은 “[{% data variables.product.prodname_copilot %} 청구 정보](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)”를 참조하세요. +- {% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and open source maintainers. +- If you are not a student, teacher, or open source maintainer, you will need an active trial or subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/ko-KR/data/reusables/copilot/dotcom-settings.md b/translations/ko-KR/data/reusables/copilot/dotcom-settings.md index 87d90c426af8..6f4ce4255600 100644 --- a/translations/ko-KR/data/reusables/copilot/dotcom-settings.md +++ b/translations/ko-KR/data/reusables/copilot/dotcom-settings.md @@ -1,31 +1,31 @@ ---- -ms.openlocfilehash: 224ce401421d3af0e9afa5976695c95ed219a7b5 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109178" ---- -## {% data variables.product.prodname_dotcom_the_website %}에서 {% data variables.product.prodname_copilot %} 설정 구성 +## Configuring {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} -활성 {% data variables.product.prodname_copilot %} 평가판 또는 구독이 있으면 [{% data variables.product.prodname_copilot %}](https://github.com/settings/copilot) 설정의 {% data variables.product.prodname_dotcom %}에서 개인 계정에 대한 {% data variables.product.prodname_copilot %} 설정을 조정할 수 있습니다. 설정은 {% data variables.product.prodname_copilot %}을 사용하는 모든 위치에 적용됩니다. {% data variables.product.prodname_copilot %}에서 제공하는 제안 및 {% data variables.product.company_short %}에서 원격 분석 데이터를 사용하는 방법을 구성할 수 있습니다. +Once you have an active {% data variables.product.prodname_copilot %} trial or subscription, you can adjust {% data variables.product.prodname_copilot %} settings for your personal account on {% data variables.product.prodname_dotcom %} in the [{% data variables.product.prodname_copilot %} settings](https://github.com/settings/copilot). The settings apply anywhere that you use {% data variables.product.prodname_copilot %}. You can configure the suggestions that {% data variables.product.prodname_copilot %} offers and how {% data variables.product.company_short %} uses your telemetry data. -## 중복 검색 사용 또는 사용 안 함 +### Enabling or disabling duplication detection -{% data variables.product.prodname_copilot %}에는 {% data variables.product.prodname_dotcom %}에서 퍼블릭 코드와 일치하는 코드 제안을 검색하는 필터가 포함되어 있습니다. 필터를 사용하거나 사용하지 않도록 선택할 수 있습니다. 필터를 사용하도록 설정하면 {% data variables.product.prodname_copilot %}은 {% data variables.product.prodname_dotcom %}의 퍼블릭 코드에 대해 약 150자의 주변 코드로 코드 제안을 확인합니다. 일치하거나 거의 일치하는 경우 제안이 표시되지 않습니다. +{% data reusables.copilot.duplication-setting-org %} -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. **공용 코드와 일치하는 제안** 에서 드롭다운 메뉴를 선택한 다음, 공용 코드와 일치하는 제안을 허용하려면 **허용** 을 클릭하고 공용 코드와 일치하는 제안을 차단하려면 **차단** 을 클릭합니다. - ![중복 검색 옵션의 스크린샷](/assets/images/help/copilot/duplication-detection.png) {% data reusables.copilot.save-settings %} +{% data variables.product.prodname_copilot %} includes a filter which detects code suggestions matching public code on {% data variables.product.prodname_dotcom %}. You can choose to enable or disable the filter. When the filter is enabled, {% data variables.product.prodname_copilot %} checks code suggestions with their surrounding code of about 150 characters against public code on {% data variables.product.prodname_dotcom %}. If there is a match or near match, the suggestion will not be shown to you. -## 원격 분석 사용 또는 사용 안 함 +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. Under **Suggestions matching public code**, select the dropdown menu, then click **Allow** to allow suggestions matching public code, or **Block** to block suggestions matching public code. + ![Screenshot of duplication detection option](/assets/images/help/copilot/duplication-detection.png) +{% data reusables.copilot.save-settings %} -사용자 설정을 조정하여 코드 조각을 GitHub에서 수집 및 보존하고 Microsoft 및 OpenAI와 추가로 처리 및 공유할지 여부를 선택할 수 있습니다. 원격 분석 설정에 따라 {% data variables.product.prodname_copilot %}이 수집할 수 있는 데이터에 대한 자세한 내용은 “[{% data variables.product.company_short %} 추가 제품 및 기능 사용 약관](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)” 및 [{% data variables.product.prodname_copilot %} 개인 정보 FAQ](https://github.com/features/copilot/#faq-privacy)를 참조하세요. +### Enabling or disabling telemetry -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. {% data variables.product.prodname_dotcom %}가 원격 분석 데이터를 사용하도록 허용하거나 금지하려면 **{% data variables.product.prodname_dotcom %}가 제품 개선을 위해 내 코드 조각을 사용하도록 허용** 을 선택하거나 선택 취소합니다. - ![원격 분석 옵션의 스크린샷](/assets/images/help/copilot/telemetry-option.png) {% data reusables.copilot.save-settings %} +{% data reusables.copilot.telemetry-setting-org %} -## 추가 참고 자료 +You can choose whether your code snippets are collected and retained by GitHub and further processed and shared with Microsoft and OpenAI by adjusting your user settings. For more information about data that {% data variables.product.prodname_copilot %} may collect depending on your telemetry settings, see "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" and the [{% data variables.product.prodname_copilot %} privacy FAQ](https://github.com/features/copilot/#faq-privacy). + +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. To allow or prevent {% data variables.product.prodname_dotcom %} using your telemetry data, select or deselect **Allow {% data variables.product.prodname_dotcom %} to use my code snippets for product improvements**. + ![Screenshot of telemetry option](/assets/images/help/copilot/telemetry-option.png) +{% data reusables.copilot.save-settings %} + +## Further reading - [{% data variables.product.prodname_copilot %} FAQ](https://github.com/features/copilot/#faq) diff --git a/translations/ko-KR/data/reusables/gated-features/copilot-billing.md b/translations/ko-KR/data/reusables/gated-features/copilot-billing.md index 3e5f15281ce8..3c0855422141 100644 --- a/translations/ko-KR/data/reusables/gated-features/copilot-billing.md +++ b/translations/ko-KR/data/reusables/gated-features/copilot-billing.md @@ -1 +1,3 @@ -Billing for {% data variables.product.prodname_copilot %} can currently only be managed through personal accounts. Organizations cannot manage {% data variables.product.prodname_copilot %} billing for organization members at this time. If you are interested in managing billing for {% data variables.product.prodname_copilot %} through your organization, you can join the [waitlist](https://github.com/features/copilot/org_signup). +{% data variables.product.prodname_copilot %} can be managed through personal accounts with {% data variables.product.prodname_copilot_for_individuals %} or through invoiced {% data variables.product.prodname_ghe_cloud %} accounts with {% data variables.product.prodname_copilot_for_business %}.

+ +{% data variables.product.prodname_ghe_cloud %} accounts paying through credit card or PayPal, and organizations on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plans cannot manage {% data variables.product.prodname_copilot %} for their members at this time. If you are interested in managing {% data variables.product.prodname_copilot %} through your {% data variables.product.prodname_ghe_cloud %} account paying through credit card or PayPal, or your organization on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plan, you can contact sales and request to join the [waitlist](https://github.com/enterprise/contact?ref_page=/pricing?_features=site_copilot_biz_ga&ref_cta=Contact%20Sales&ref_loc=cards). diff --git a/translations/ko-KR/data/reusables/gated-features/copilot.md b/translations/ko-KR/data/reusables/gated-features/copilot.md index 87f2be45f6b6..6181711a83dc 100644 --- a/translations/ko-KR/data/reusables/gated-features/copilot.md +++ b/translations/ko-KR/data/reusables/gated-features/copilot.md @@ -1,11 +1,3 @@ ---- -ms.openlocfilehash: c408676063e80cca29eb7392181c00c4ecf7f76d -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 11/10/2022 -ms.locfileid: "148160772" ---- -{% data variables.product.prodname_dotcom_the_website %}에 개인 계정이 있는 {% data variables.product.company_short %} 고객은 {% data variables.product.prodname_copilot %}을 사용할 수 있습니다. {% data reusables.copilot.emus-cannot-use-copilot %}

+{% data variables.product.prodname_copilot %} is available to {% data variables.product.company_short %} customers with a personal account on {% data variables.product.prodname_dotcom_the_website %} and {% data variables.product.prodname_ghe_cloud %} organizations owned by an enterprise account.

-{% data variables.product.prodname_copilot %}은(는) 인기 있는 오픈 소스 프로젝트의 확인된 학생, 교사 및 유지 관리자에게 무료로 사용할 수 있습니다. 인기 있는 오픈 소스 프로젝트의 학생, 교사 또는 유지 관리자가 아닌 경우 일회성 60일 평가판으로 {% data variables.product.prodname_copilot %}을(를) 무료로 사용해 볼 수 있습니다. 평가판이 끝난 후에 계속 사용하려면 유료 구독이 필요합니다. 자세한 내용은 “[{% data variables.product.prodname_copilot %} 청구 정보](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)”를 참조하세요. +{% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and maintainers of popular open source projects. If you are not a student, teacher, or maintainer of a popular open source project, you can try {% data variables.product.prodname_copilot %} for free with a one-time 60-day trial. After the free trial, you will need a paid subscription for continued use. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/ko-KR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md b/translations/ko-KR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md index df022326f93d..74c99daf2769 100644 --- a/translations/ko-KR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md +++ b/translations/ko-KR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md @@ -1,15 +1,9 @@ ---- -ms.openlocfilehash: 902af6bdbe3c48fe8b5930bdf1041151f343b60b -ms.sourcegitcommit: 27882d9b3f19979c817c25952a2fb4dc4c6f0a65 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/27/2022 -ms.locfileid: "148113867" ---- -워크플로가 {% data variables.product.pat_generic %}을(를) 사용하여 레지스트리에 인증하는 경우 을 사용하도록 `GITHUB_TOKEN`워크플로를 업데이트하는 것이 좋습니다. +Some {% data variables.product.prodname_registry %} registries support granular permissions. This means you can choose to allow packages to be owned by a user or an organization, or linked to a repository. For the list of registries that support granular permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." -{% ifversion fpt or ghec %} {% data variables.product.pat_generic %}을(를) 사용하여 레지스트리에 인증하는 워크플로를 업데이트하는 방법에 대한 지침은 "[{% data variables.product.pat_generic %}를 사용하여 레지스트리에 액세스하는 워크플로 업그레이드"를](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token) 참조하세요. {% endif %} +For registries that support granular permissions, if your workflow is using a {% data variables.product.pat_generic %} to authenticate to a registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. -`GITHUB_TOKEN`에 대한 자세한 내용은 “[워크플로의 인증](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)”을 참조하세요. +For guidance on updating your workflows that authenticate to a registry with a {% data variables.product.pat_generic %}, see "[Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token)." -작업에서 레지스트리를 사용할 때의 모범 사례에 대한 자세한 내용은 "[GitHub Actions 보안 강화](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access)"를 참조하세요. +For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." + +For more information about the best practices when using a registry in actions, see "[Security hardening for GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access)." diff --git a/translations/ko-KR/data/reusables/package_registry/no-graphql-to-delete-packages.md b/translations/ko-KR/data/reusables/package_registry/no-graphql-to-delete-packages.md index ddfcac41721e..cb0fceb232d0 100644 --- a/translations/ko-KR/data/reusables/package_registry/no-graphql-to-delete-packages.md +++ b/translations/ko-KR/data/reusables/package_registry/no-graphql-to-delete-packages.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: 5f35d3186458109231db91e80343bcb64a2193c1 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148108918" ---- -{% ifversion fpt or ghec %} {% data variables.product.prodname_registry %} GraphQL API는 패키지 네임스페이스 `https://ghcr.io/OWNER/PACKAGE-NAME`을 사용하는 컨테이너 또는 Docker 이미지 또는 패키지 네임스페이스 `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`을 사용하는 npm 이미지를 지원하지 않습니다.{% endif %} +{% ifversion packages-registries-v2 %} +You cannot use the {% data variables.product.prodname_registry %} GraphQL API with registries that support granular permissions. For the registries that **only** support repository-scoped permissions, and can be used with the GraphQL API, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." +{% endif %} \ No newline at end of file diff --git a/translations/ko-KR/data/reusables/saml/saml-ghes-account-revocation.md b/translations/ko-KR/data/reusables/saml/saml-ghes-account-revocation.md index 53cb6359abe1..626efe3f3228 100644 --- a/translations/ko-KR/data/reusables/saml/saml-ghes-account-revocation.md +++ b/translations/ko-KR/data/reusables/saml/saml-ghes-account-revocation.md @@ -1,13 +1,5 @@ ---- -ms.openlocfilehash: d08df6f87611aec73985fd0ecd279b67079e2a1f -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ko-KR -ms.lasthandoff: 09/05/2022 -ms.locfileid: "147067380" ---- {% ifversion ghes %} -IdP에서 사용자를 삭제하는 경우 수동으로 일시 중단해야 합니다. 그러지 않으면 계정의 소유자는 액세스 토큰 또는 SSH 키를 사용하여 계속 인증할 수 있습니다. 자세한 내용은 “[사용자 일시 중단 및 일시 중단 해제](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users)”를 참조하세요. +With JIT provisioning, if you remove a user from your IdP, you must also manually suspend the user's account on {% data variables.location.product_location %}. Otherwise, the account's owner can continue to authenticate using access tokens or SSH keys. For more information, see "[Suspending and unsuspending users](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users)". {% endif %} diff --git a/translations/ko-KR/data/reusables/scim/after-you-configure-saml.md b/translations/ko-KR/data/reusables/scim/after-you-configure-saml.md index 6807c8fe803a..e307c57fdfc2 100644 --- a/translations/ko-KR/data/reusables/scim/after-you-configure-saml.md +++ b/translations/ko-KR/data/reusables/scim/after-you-configure-saml.md @@ -1 +1,3 @@ -By default, your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisions access to your resources on {% else %}creates a user account {% endif %}using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% ifversion fpt or ghec %}your resources on {% endif %} {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}, and you must manually {% ifversion fpt or ghec %}deprovision access {% else %}deactivate the user account on {% endif %}{% data variables.product.product_name %} during offboarding. You can use SCIM to {% ifversion ghec %}provision or deprovision{% elsif ghae %}create or suspend{% endif %} {% ifversion fpt or ghec %}access to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %} {% else %}user accounts and access for {% data variables.product.product_name %} {% endif %}automatically when you assign or unassign the application on your IdP. +By default, your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisions access to your resources on {% else %}creates a user account {% endif %}using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% ifversion fpt or ghec %}your resources on {% endif %} {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}, and you must manually {% ifversion fpt or ghec %}deprovision access {% else %}deactivate the user account on {% endif %}{% data variables.product.product_name %} during offboarding. + +Alternatively, instead of SAML JIT provisioning, you can use SCIM to {% ifversion ghec %}provision or deprovision{% elsif ghae or scim-for-ghes %}create or suspend{% endif %} {% ifversion fpt or ghec %}access to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %} {% else %}user accounts and grant or deny access to {% data variables.location.product_location %} {% endif %}automatically after you assign or unassign the application on your IdP.{% ifversion scim-for-ghes %} SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change.{% endif %} diff --git a/translations/ko-KR/data/reusables/scim/ghes-scim-idp-table.md b/translations/ko-KR/data/reusables/scim/ghes-scim-idp-table.md index 8cb1c745d7c7..0e7f4baf3c22 100644 --- a/translations/ko-KR/data/reusables/scim/ghes-scim-idp-table.md +++ b/translations/ko-KR/data/reusables/scim/ghes-scim-idp-table.md @@ -1,16 +1,7 @@ ---- -ms.openlocfilehash: ef572fed8832a5c236badbd14c6a3921ea49c5e9 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ko-KR -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109394" ---- {% ifversion scim-for-ghes %} -IdP | SAML | 사용자 프로비전 | 팀 매핑| +IdP | SAML | User provisioning | Team mapping| --- | --- | ---------------- | --------- | -[Azure AD(Azure Active Directory)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %}| {% octicon "check-circle-fill" aria-label="The check icon" %} | -[Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label= "The check icon" %} | +[Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %}| {% octicon "check-circle-fill" aria-label="The check icon" %} | {% endif %} \ No newline at end of file diff --git a/translations/ko-KR/data/variables/product.yml b/translations/ko-KR/data/variables/product.yml index 4b90a74a9dab..28190383b259 100644 --- a/translations/ko-KR/data/variables/product.yml +++ b/translations/ko-KR/data/variables/product.yml @@ -223,6 +223,10 @@ prodname_arctic_vault: 'Arctic Code Vault' # GitHub Copilot prodname_copilot: 'GitHub Copilot' prodname_copilot_short: 'Copilot' +prodname_copilot_for_business: 'GitHub Copilot for Business' +prodname_copilot_for_individuals: 'GitHub Copilot for Individuals' +prodname_copilot_business_short: 'Copilot for Business' +prodname_copilot_individuals_short: 'Copilot for Individuals' # Command Palette prodname_command_palette: 'GitHub Command Palette' diff --git a/translations/log/msft-de-resets.csv b/translations/log/msft-de-resets.csv index 22bfae2f432c..06871cbc9d61 100644 --- a/translations/log/msft-de-resets.csv +++ b/translations/log/msft-de-resets.csv @@ -75,6 +75,7 @@ translations/de-DE/content/billing/managing-billing-for-github-codespaces/about- translations/de-DE/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-codespaces.md,file deleted because it no longer exists in main translations/de-DE/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-github-codespaces.md,file deleted because it no longer exists in main translations/de-DE/content/billing/managing-billing-for-github-codespaces/viewing-your-codespaces-usage.md,file deleted because it no longer exists in main +translations/de-DE/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,file deleted because it no longer exists in main translations/de-DE/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/de-DE/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/de-DE/content/code-security/dependabot/dependabot-alerts/editing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main @@ -91,6 +92,7 @@ translations/de-DE/content/code-security/repository-security-advisories/publishi translations/de-DE/content/code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/de-DE/content/code-security/repository-security-advisories/withdrawing-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/de-DE/content/code-security/security-advisories/repository-security-advisories/about-coordinated-disclosure-of-security-vulnerabilities.md,file deleted because it no longer exists in main +translations/de-DE/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md,file deleted because it no longer exists in main translations/de-DE/content/codespaces/codespaces-reference/disaster-recovery-for-codespaces.md,file deleted because it no longer exists in main translations/de-DE/content/codespaces/codespaces-reference/security-in-codespaces.md,file deleted because it no longer exists in main translations/de-DE/content/codespaces/codespaces-reference/understanding-billing-for-codespaces.md,file deleted because it no longer exists in main @@ -449,7 +451,6 @@ translations/de-DE/content/account-and-profile/setting-up-and-managing-your-pers translations/de-DE/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/index.md,broken liquid tags translations/de-DE/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-your-personal-account/managing-multiple-accounts.md,broken liquid tags translations/de-DE/content/actions/automating-builds-and-tests/about-continuous-integration.md,broken liquid tags -translations/de-DE/content/actions/creating-actions/creating-a-composite-action.md,broken liquid tags translations/de-DE/content/actions/creating-actions/creating-a-docker-container-action.md,broken liquid tags translations/de-DE/content/actions/creating-actions/creating-a-javascript-action.md,rendering error translations/de-DE/content/actions/creating-actions/metadata-syntax-for-github-actions.md,rendering error @@ -515,7 +516,6 @@ translations/de-DE/content/admin/code-security/managing-supply-chain-security-fo translations/de-DE/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/viewing-the-vulnerability-data-for-your-enterprise.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-automatic-user-license-sync-for-your-enterprise.md,rendering error translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md,broken liquid tags -translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-server-statistics-for-your-enterprise.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-unified-contributions-for-your-enterprise.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-github-connect/enabling-unified-search-for-your-enterprise.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-github-connect/index.md,broken liquid tags @@ -540,7 +540,6 @@ translations/de-DE/content/admin/configuration/configuring-your-enterprise/confi translations/de-DE/content/admin/configuration/configuring-your-enterprise/enabling-and-scheduling-maintenance-mode.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-your-enterprise/enabling-private-mode.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-your-enterprise/managing-github-mobile-for-your-enterprise.md,rendering error -translations/de-DE/content/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-your-enterprise/site-admin-dashboard.md,broken liquid tags translations/de-DE/content/admin/configuration/configuring-your-enterprise/troubleshooting-tls-errors.md,broken liquid tags translations/de-DE/content/admin/enterprise-management/caching-repositories/about-repository-caching.md,rendering error @@ -560,6 +559,10 @@ translations/de-DE/content/admin/enterprise-management/updating-the-virtual-mach translations/de-DE/content/admin/enterprise-management/updating-the-virtual-machine-and-physical-resources/upgrading-github-enterprise-server.md,rendering error translations/de-DE/content/admin/github-actions/advanced-configuration-and-troubleshooting/troubleshooting-github-actions-for-your-enterprise.md,rendering error translations/de-DE/content/admin/github-actions/advanced-configuration-and-troubleshooting/using-a-staging-environment.md,broken liquid tags +translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md,broken liquid tags +translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md,broken liquid tags +translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md,broken liquid tags +translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md,broken liquid tags translations/de-DE/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/managing-self-hosted-runners-for-dependabot-updates.md,rendering error translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises.md,rendering error translations/de-DE/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md,rendering error @@ -576,11 +579,16 @@ translations/de-DE/content/admin/identity-and-access-management/using-built-in-a translations/de-DE/content/admin/identity-and-access-management/using-built-in-authentication/inviting-people-to-use-your-instance.md,broken liquid tags translations/de-DE/content/admin/identity-and-access-management/using-cas-for-enterprise-iam/index.md,broken liquid tags translations/de-DE/content/admin/identity-and-access-management/using-cas-for-enterprise-iam/using-cas.md,broken liquid tags +translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md,broken liquid tags translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users.md,rendering error translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-saml-single-sign-on-for-enterprise-managed-users.md,rendering error translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-scim-provisioning-for-enterprise-managed-users.md,rendering error translations/de-DE/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-from-saml-to-oidc.md,rendering error translations/de-DE/content/admin/identity-and-access-management/using-ldap-for-enterprise-iam/index.md,broken liquid tags +translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md,broken liquid tags +translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md,broken liquid tags +translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md,broken liquid tags +translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md,broken liquid tags translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/enabling-encrypted-assertions.md,broken liquid tags translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/managing-team-synchronization-for-organizations-in-your-enterprise.md,rendering error translations/de-DE/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md,broken liquid tags @@ -670,7 +678,7 @@ translations/de-DE/content/billing/managing-billing-for-github-advanced-security translations/de-DE/content/billing/managing-billing-for-github-advanced-security/viewing-your-github-advanced-security-usage.md,rendering error translations/de-DE/content/billing/managing-billing-for-github-codespaces/viewing-your-github-codespaces-usage.md,broken liquid tags translations/de-DE/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md,broken liquid tags -translations/de-DE/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,broken liquid tags +translations/de-DE/content/billing/managing-billing-for-github-copilot/index.md,broken liquid tags translations/de-DE/content/billing/managing-billing-for-github-marketplace-apps/canceling-a-github-marketplace-app.md,rendering error translations/de-DE/content/billing/managing-billing-for-github-marketplace-apps/downgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error translations/de-DE/content/billing/managing-billing-for-github-marketplace-apps/upgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error @@ -755,6 +763,14 @@ translations/de-DE/content/communities/documenting-your-project-with-wikis/chang translations/de-DE/content/communities/documenting-your-project-with-wikis/editing-wiki-content.md,rendering error translations/de-DE/content/communities/setting-up-your-project-for-healthy-contributions/creating-a-default-community-health-file.md,broken liquid tags translations/de-DE/content/communities/setting-up-your-project-for-healthy-contributions/setting-guidelines-for-repository-contributors.md,broken liquid tags +translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/de-DE/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md,broken liquid tags +translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md,broken liquid tags +translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/de-DE/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md,broken liquid tags +translations/de-DE/content/copilot/overview-of-github-copilot/about-github-copilot.md,broken liquid tags translations/de-DE/content/copilot/quickstart.md,broken liquid tags translations/de-DE/content/desktop/contributing-and-collaborating-using-github-desktop/adding-and-cloning-repositories/cloning-a-repository-from-github-to-github-desktop.md,broken liquid tags translations/de-DE/content/desktop/contributing-and-collaborating-using-github-desktop/making-changes-in-a-branch/index.md,broken liquid tags @@ -800,6 +816,8 @@ translations/de-DE/content/discussions/guides/finding-your-discussions.md,broken translations/de-DE/content/discussions/managing-discussions-for-your-community/managing-categories-for-discussions.md,broken liquid tags translations/de-DE/content/discussions/managing-discussions-for-your-community/moderating-discussions.md,rendering error translations/de-DE/content/discussions/quickstart.md,rendering error +translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md,broken liquid tags +translations/de-DE/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md,broken liquid tags translations/de-DE/content/education/manage-coursework-with-github-classroom/get-started-with-github-classroom/glossary.md,broken liquid tags translations/de-DE/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/about-using-makecode-arcade-with-github-classroom.md,broken liquid tags translations/de-DE/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/integrate-github-classroom-with-an-ide.md,broken liquid tags @@ -1066,11 +1084,11 @@ translations/de-DE/data/reusables/actions/enterprise-marketplace-actions.md,brok translations/de-DE/data/reusables/actions/enterprise-postinstall-nextsteps.md,broken liquid tags translations/de-DE/data/reusables/actions/github-connect-resolution.md,broken liquid tags translations/de-DE/data/reusables/actions/jobs/section-defining-outputs-for-jobs.md,broken liquid tags -translations/de-DE/data/reusables/actions/jobs/section-using-conditions-to-control-job-execution.md,broken liquid tags translations/de-DE/data/reusables/actions/more-resources-for-ghes.md,rendering error translations/de-DE/data/reusables/actions/moving-a-runner-to-a-group.md,rendering error translations/de-DE/data/reusables/actions/reusable-workflow-artifacts.md,rendering error translations/de-DE/data/reusables/actions/reusable-workflow-calling-syntax.md,rendering error +translations/de-DE/data/reusables/actions/reusable-workflows-enterprise-beta.md,rendering error translations/de-DE/data/reusables/actions/reusable-workflows.md,rendering error translations/de-DE/data/reusables/actions/runner-groups-add-to-enterprise-first-steps.md,rendering error translations/de-DE/data/reusables/actions/self-hosted-runner-add-to-enterprise.md,rendering error @@ -1112,6 +1130,8 @@ translations/de-DE/data/reusables/codespaces/next-steps-adding-devcontainer.md,b translations/de-DE/data/reusables/codespaces/prebuilds-crossreference.md,broken liquid tags translations/de-DE/data/reusables/codespaces/secrets-on-start.md,broken liquid tags translations/de-DE/data/reusables/command_line/provide-an-access-token.md,broken liquid tags +translations/de-DE/data/reusables/copilot/copilot-prerequisites.md,broken liquid tags +translations/de-DE/data/reusables/copilot/dotcom-settings.md,broken liquid tags translations/de-DE/data/reusables/copilot/install-copilot-in-neovim.md,broken liquid tags translations/de-DE/data/reusables/dependabot/beta-security-and-version-updates.md,rendering error translations/de-DE/data/reusables/dependabot/configuration-options.md,rendering error @@ -1160,6 +1180,8 @@ translations/de-DE/data/reusables/enterprise_user_management/consider-usernames- translations/de-DE/data/reusables/enterprise_user_management/disclaimer-for-git-read-access.md,broken liquid tags translations/de-DE/data/reusables/files/choose-commit-email.md,broken liquid tags translations/de-DE/data/reusables/gated-features/codespaces-classroom-articles.md,broken liquid tags +translations/de-DE/data/reusables/gated-features/copilot-billing.md,broken liquid tags +translations/de-DE/data/reusables/gated-features/copilot.md,broken liquid tags translations/de-DE/data/reusables/gated-features/dependency-vulnerable-calls.md,rendering error translations/de-DE/data/reusables/gated-features/packages.md,rendering error translations/de-DE/data/reusables/gated-features/secret-scanning-partner.md,rendering error @@ -1196,9 +1218,11 @@ translations/de-DE/data/reusables/organizations/teams_sidebar.md,rendering error translations/de-DE/data/reusables/organizations/verified-domains.md,rendering error translations/de-DE/data/reusables/package_registry/authenticate-packages.md,broken liquid tags translations/de-DE/data/reusables/package_registry/authenticate-to-container-registry-steps.md,rendering error +translations/de-DE/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md,broken liquid tags translations/de-DE/data/reusables/package_registry/container-registry-ghes-beta.md,rendering error translations/de-DE/data/reusables/package_registry/container-registry-hostname.md,rendering error translations/de-DE/data/reusables/package_registry/next-steps-for-packages-enterprise-setup.md,broken liquid tags +translations/de-DE/data/reusables/package_registry/no-graphql-to-delete-packages.md,broken liquid tags translations/de-DE/data/reusables/package_registry/package-registry-with-github-tokens.md,broken liquid tags translations/de-DE/data/reusables/package_registry/packages-billing.md,broken liquid tags translations/de-DE/data/reusables/package_registry/required-scopes.md,broken liquid tags @@ -1234,8 +1258,11 @@ translations/de-DE/data/reusables/saml/about-linked-identities.md,broken liquid translations/de-DE/data/reusables/saml/about-saml-access-enterprise-account.md,broken liquid tags translations/de-DE/data/reusables/saml/authorized-creds-info.md,broken liquid tags translations/de-DE/data/reusables/saml/must-authorize-linked-identity.md,broken liquid tags +translations/de-DE/data/reusables/saml/saml-ghes-account-revocation.md,broken liquid tags translations/de-DE/data/reusables/saml/you-must-periodically-authenticate.md,broken liquid tags +translations/de-DE/data/reusables/scim/after-you-configure-saml.md,broken liquid tags translations/de-DE/data/reusables/scim/enterprise-account-scim.md,broken liquid tags +translations/de-DE/data/reusables/scim/ghes-scim-idp-table.md,broken liquid tags translations/de-DE/data/reusables/scim/supported-idps.md,broken liquid tags translations/de-DE/data/reusables/search/syntax_tips.md,broken liquid tags translations/de-DE/data/reusables/secret-scanning/enterprise-enable-secret-scanning.md,broken liquid tags diff --git a/translations/log/msft-fr-resets.csv b/translations/log/msft-fr-resets.csv index a55a2361e96d..527994f453ff 100644 --- a/translations/log/msft-fr-resets.csv +++ b/translations/log/msft-fr-resets.csv @@ -74,6 +74,7 @@ translations/fr-FR/content/billing/managing-billing-for-github-codespaces/about- translations/fr-FR/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-codespaces.md,file deleted because it no longer exists in main translations/fr-FR/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-github-codespaces.md,file deleted because it no longer exists in main translations/fr-FR/content/billing/managing-billing-for-github-codespaces/viewing-your-codespaces-usage.md,file deleted because it no longer exists in main +translations/fr-FR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,file deleted because it no longer exists in main translations/fr-FR/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/fr-FR/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/fr-FR/content/code-security/dependabot/dependabot-alerts/editing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main @@ -90,6 +91,7 @@ translations/fr-FR/content/code-security/repository-security-advisories/publishi translations/fr-FR/content/code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/fr-FR/content/code-security/repository-security-advisories/withdrawing-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/fr-FR/content/code-security/security-advisories/repository-security-advisories/about-coordinated-disclosure-of-security-vulnerabilities.md,file deleted because it no longer exists in main +translations/fr-FR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md,file deleted because it no longer exists in main translations/fr-FR/content/codespaces/codespaces-reference/disaster-recovery-for-codespaces.md,file deleted because it no longer exists in main translations/fr-FR/content/codespaces/codespaces-reference/security-in-codespaces.md,file deleted because it no longer exists in main translations/fr-FR/content/codespaces/codespaces-reference/understanding-billing-for-codespaces.md,file deleted because it no longer exists in main @@ -551,6 +553,9 @@ translations/fr-FR/content/admin/enterprise-management/updating-the-virtual-mach translations/fr-FR/content/admin/github-actions/advanced-configuration-and-troubleshooting/troubleshooting-github-actions-for-your-enterprise.md,rendering error translations/fr-FR/content/admin/github-actions/advanced-configuration-and-troubleshooting/using-a-staging-environment.md,broken liquid tags translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md,broken liquid tags +translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md,broken liquid tags +translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md,broken liquid tags +translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md,broken liquid tags translations/fr-FR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/managing-self-hosted-runners-for-dependabot-updates.md,rendering error translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises.md,rendering error translations/fr-FR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md,rendering error @@ -567,11 +572,16 @@ translations/fr-FR/content/admin/identity-and-access-management/using-built-in-a translations/fr-FR/content/admin/identity-and-access-management/using-built-in-authentication/inviting-people-to-use-your-instance.md,broken liquid tags translations/fr-FR/content/admin/identity-and-access-management/using-cas-for-enterprise-iam/index.md,broken liquid tags translations/fr-FR/content/admin/identity-and-access-management/using-cas-for-enterprise-iam/using-cas.md,broken liquid tags +translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md,broken liquid tags translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-oidc-for-enterprise-managed-users.md,rendering error translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-saml-single-sign-on-for-enterprise-managed-users.md,rendering error translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/configuring-scim-provisioning-for-enterprise-managed-users.md,rendering error translations/fr-FR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-from-saml-to-oidc.md,rendering error translations/fr-FR/content/admin/identity-and-access-management/using-ldap-for-enterprise-iam/index.md,broken liquid tags +translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md,broken liquid tags +translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md,broken liquid tags +translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md,broken liquid tags +translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md,broken liquid tags translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/enabling-encrypted-assertions.md,broken liquid tags translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/managing-team-synchronization-for-organizations-in-your-enterprise.md,rendering error translations/fr-FR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md,broken liquid tags @@ -661,7 +671,7 @@ translations/fr-FR/content/billing/managing-billing-for-github-advanced-security translations/fr-FR/content/billing/managing-billing-for-github-advanced-security/viewing-your-github-advanced-security-usage.md,rendering error translations/fr-FR/content/billing/managing-billing-for-github-codespaces/viewing-your-github-codespaces-usage.md,broken liquid tags translations/fr-FR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md,broken liquid tags -translations/fr-FR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,broken liquid tags +translations/fr-FR/content/billing/managing-billing-for-github-copilot/index.md,broken liquid tags translations/fr-FR/content/billing/managing-billing-for-github-marketplace-apps/canceling-a-github-marketplace-app.md,rendering error translations/fr-FR/content/billing/managing-billing-for-github-marketplace-apps/downgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error translations/fr-FR/content/billing/managing-billing-for-github-marketplace-apps/upgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error @@ -751,6 +761,14 @@ translations/fr-FR/content/communities/documenting-your-project-with-wikis/chang translations/fr-FR/content/communities/documenting-your-project-with-wikis/editing-wiki-content.md,rendering error translations/fr-FR/content/communities/setting-up-your-project-for-healthy-contributions/creating-a-default-community-health-file.md,broken liquid tags translations/fr-FR/content/communities/setting-up-your-project-for-healthy-contributions/setting-guidelines-for-repository-contributors.md,broken liquid tags +translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/fr-FR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md,broken liquid tags +translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md,broken liquid tags +translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/fr-FR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md,broken liquid tags +translations/fr-FR/content/copilot/overview-of-github-copilot/about-github-copilot.md,broken liquid tags translations/fr-FR/content/copilot/quickstart.md,broken liquid tags translations/fr-FR/content/desktop/contributing-and-collaborating-using-github-desktop/adding-and-cloning-repositories/cloning-a-repository-from-github-to-github-desktop.md,broken liquid tags translations/fr-FR/content/desktop/contributing-and-collaborating-using-github-desktop/making-changes-in-a-branch/index.md,broken liquid tags @@ -796,6 +814,8 @@ translations/fr-FR/content/discussions/guides/finding-your-discussions.md,broken translations/fr-FR/content/discussions/managing-discussions-for-your-community/managing-categories-for-discussions.md,broken liquid tags translations/fr-FR/content/discussions/managing-discussions-for-your-community/moderating-discussions.md,rendering error translations/fr-FR/content/discussions/quickstart.md,rendering error +translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md,broken liquid tags +translations/fr-FR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md,broken liquid tags translations/fr-FR/content/education/manage-coursework-with-github-classroom/get-started-with-github-classroom/glossary.md,broken liquid tags translations/fr-FR/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/about-using-makecode-arcade-with-github-classroom.md,broken liquid tags translations/fr-FR/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/integrate-github-classroom-with-an-ide.md,broken liquid tags @@ -1109,6 +1129,8 @@ translations/fr-FR/data/reusables/codespaces/next-steps-adding-devcontainer.md,b translations/fr-FR/data/reusables/codespaces/prebuilds-crossreference.md,broken liquid tags translations/fr-FR/data/reusables/codespaces/secrets-on-start.md,broken liquid tags translations/fr-FR/data/reusables/command_line/provide-an-access-token.md,broken liquid tags +translations/fr-FR/data/reusables/copilot/copilot-prerequisites.md,broken liquid tags +translations/fr-FR/data/reusables/copilot/dotcom-settings.md,broken liquid tags translations/fr-FR/data/reusables/copilot/install-copilot-in-neovim.md,broken liquid tags translations/fr-FR/data/reusables/dependabot/beta-security-and-version-updates.md,rendering error translations/fr-FR/data/reusables/dependabot/configuration-options.md,rendering error @@ -1157,6 +1179,8 @@ translations/fr-FR/data/reusables/enterprise_user_management/consider-usernames- translations/fr-FR/data/reusables/enterprise_user_management/disclaimer-for-git-read-access.md,broken liquid tags translations/fr-FR/data/reusables/files/choose-commit-email.md,broken liquid tags translations/fr-FR/data/reusables/gated-features/codespaces-classroom-articles.md,broken liquid tags +translations/fr-FR/data/reusables/gated-features/copilot-billing.md,broken liquid tags +translations/fr-FR/data/reusables/gated-features/copilot.md,broken liquid tags translations/fr-FR/data/reusables/gated-features/dependency-vulnerable-calls.md,rendering error translations/fr-FR/data/reusables/gated-features/packages.md,rendering error translations/fr-FR/data/reusables/gated-features/secret-scanning-partner.md,rendering error @@ -1193,9 +1217,11 @@ translations/fr-FR/data/reusables/organizations/teams_sidebar.md,rendering error translations/fr-FR/data/reusables/organizations/verified-domains.md,rendering error translations/fr-FR/data/reusables/package_registry/authenticate-packages.md,broken liquid tags translations/fr-FR/data/reusables/package_registry/authenticate-to-container-registry-steps.md,rendering error +translations/fr-FR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md,broken liquid tags translations/fr-FR/data/reusables/package_registry/container-registry-ghes-beta.md,rendering error translations/fr-FR/data/reusables/package_registry/container-registry-hostname.md,rendering error translations/fr-FR/data/reusables/package_registry/next-steps-for-packages-enterprise-setup.md,broken liquid tags +translations/fr-FR/data/reusables/package_registry/no-graphql-to-delete-packages.md,broken liquid tags translations/fr-FR/data/reusables/package_registry/package-registry-with-github-tokens.md,broken liquid tags translations/fr-FR/data/reusables/package_registry/packages-billing.md,broken liquid tags translations/fr-FR/data/reusables/package_registry/required-scopes.md,broken liquid tags @@ -1231,8 +1257,11 @@ translations/fr-FR/data/reusables/saml/about-linked-identities.md,broken liquid translations/fr-FR/data/reusables/saml/about-saml-access-enterprise-account.md,broken liquid tags translations/fr-FR/data/reusables/saml/authorized-creds-info.md,broken liquid tags translations/fr-FR/data/reusables/saml/must-authorize-linked-identity.md,broken liquid tags +translations/fr-FR/data/reusables/saml/saml-ghes-account-revocation.md,broken liquid tags translations/fr-FR/data/reusables/saml/you-must-periodically-authenticate.md,broken liquid tags +translations/fr-FR/data/reusables/scim/after-you-configure-saml.md,broken liquid tags translations/fr-FR/data/reusables/scim/enterprise-account-scim.md,broken liquid tags +translations/fr-FR/data/reusables/scim/ghes-scim-idp-table.md,broken liquid tags translations/fr-FR/data/reusables/scim/supported-idps.md,broken liquid tags translations/fr-FR/data/reusables/search/syntax_tips.md,broken liquid tags translations/fr-FR/data/reusables/secret-scanning/enterprise-enable-secret-scanning.md,broken liquid tags diff --git a/translations/log/msft-ko-resets.csv b/translations/log/msft-ko-resets.csv index b1e9aa85e15e..762806fd09c1 100644 --- a/translations/log/msft-ko-resets.csv +++ b/translations/log/msft-ko-resets.csv @@ -74,6 +74,7 @@ translations/ko-KR/content/billing/managing-billing-for-github-codespaces/about- translations/ko-KR/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-codespaces.md,file deleted because it no longer exists in main translations/ko-KR/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-github-codespaces.md,file deleted because it no longer exists in main translations/ko-KR/content/billing/managing-billing-for-github-codespaces/viewing-your-codespaces-usage.md,file deleted because it no longer exists in main +translations/ko-KR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,file deleted because it no longer exists in main translations/ko-KR/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/ko-KR/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/ko-KR/content/code-security/dependabot/dependabot-alerts/editing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main @@ -90,6 +91,7 @@ translations/ko-KR/content/code-security/repository-security-advisories/publishi translations/ko-KR/content/code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/ko-KR/content/code-security/repository-security-advisories/withdrawing-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/ko-KR/content/code-security/security-advisories/repository-security-advisories/about-coordinated-disclosure-of-security-vulnerabilities.md,file deleted because it no longer exists in main +translations/ko-KR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md,file deleted because it no longer exists in main translations/ko-KR/content/codespaces/codespaces-reference/disaster-recovery-for-codespaces.md,file deleted because it no longer exists in main translations/ko-KR/content/codespaces/codespaces-reference/security-in-codespaces.md,file deleted because it no longer exists in main translations/ko-KR/content/codespaces/codespaces-reference/understanding-billing-for-codespaces.md,file deleted because it no longer exists in main @@ -547,7 +549,10 @@ translations/ko-KR/content/admin/enterprise-management/updating-the-virtual-mach translations/ko-KR/content/admin/enterprise-management/updating-the-virtual-machine-and-physical-resources/upgrading-github-enterprise-server.md,rendering error translations/ko-KR/content/admin/github-actions/advanced-configuration-and-troubleshooting/troubleshooting-github-actions-for-your-enterprise.md,rendering error translations/ko-KR/content/admin/github-actions/advanced-configuration-and-troubleshooting/using-a-staging-environment.md,rendering error +translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md,broken liquid tags +translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md,broken liquid tags translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md,rendering error +translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md,broken liquid tags translations/ko-KR/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/managing-self-hosted-runners-for-dependabot-updates.md,rendering error translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises.md,rendering error translations/ko-KR/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md,rendering error @@ -575,6 +580,9 @@ translations/ko-KR/content/admin/identity-and-access-management/using-enterprise translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-from-saml-to-oidc.md,rendering error translations/ko-KR/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-your-enterprise-to-a-new-identity-provider-or-tenant.md,rendering error translations/ko-KR/content/admin/identity-and-access-management/using-ldap-for-enterprise-iam/index.md,rendering error +translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md,broken liquid tags +translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md,broken liquid tags +translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md,broken liquid tags translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md,rendering error translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/enabling-encrypted-assertions.md,rendering error translations/ko-KR/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/index.md,rendering error @@ -678,7 +686,7 @@ translations/ko-KR/content/billing/managing-billing-for-github-codespaces/about- translations/ko-KR/content/billing/managing-billing-for-github-codespaces/managing-the-spending-limit-for-github-codespaces.md,rendering error translations/ko-KR/content/billing/managing-billing-for-github-codespaces/viewing-your-github-codespaces-usage.md,rendering error translations/ko-KR/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md,broken liquid tags -translations/ko-KR/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,broken liquid tags +translations/ko-KR/content/billing/managing-billing-for-github-copilot/index.md,broken liquid tags translations/ko-KR/content/billing/managing-billing-for-github-marketplace-apps/canceling-a-github-marketplace-app.md,rendering error translations/ko-KR/content/billing/managing-billing-for-github-marketplace-apps/downgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error translations/ko-KR/content/billing/managing-billing-for-github-marketplace-apps/upgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error @@ -761,7 +769,6 @@ translations/ko-KR/content/code-security/supply-chain-security/end-to-end-supply translations/ko-KR/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md,rendering error translations/ko-KR/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md,rendering error translations/ko-KR/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review.md,rendering error -translations/ko-KR/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md,rendering error translations/ko-KR/content/codespaces/codespaces-reference/security-in-github-codespaces.md,broken liquid tags translations/ko-KR/content/codespaces/developing-in-codespaces/creating-a-codespace-for-a-repository.md,rendering error translations/ko-KR/content/codespaces/developing-in-codespaces/creating-a-codespace-from-a-template.md,rendering error @@ -786,7 +793,14 @@ translations/ko-KR/content/communities/documenting-your-project-with-wikis/editi translations/ko-KR/content/communities/setting-up-your-project-for-healthy-contributions/creating-a-default-community-health-file.md,broken liquid tags translations/ko-KR/content/communities/setting-up-your-project-for-healthy-contributions/setting-guidelines-for-repository-contributors.md,rendering error translations/ko-KR/content/communities/using-templates-to-encourage-useful-issues-and-pull-requests/creating-a-pull-request-template-for-your-repository.md,rendering error +translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/ko-KR/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md,broken liquid tags +translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md,broken liquid tags translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md,rendering error +translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/ko-KR/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md,broken liquid tags +translations/ko-KR/content/copilot/overview-of-github-copilot/about-github-copilot.md,broken liquid tags translations/ko-KR/content/copilot/quickstart.md,broken liquid tags translations/ko-KR/content/desktop/contributing-and-collaborating-using-github-desktop/adding-and-cloning-repositories/cloning-a-repository-from-github-to-github-desktop.md,rendering error translations/ko-KR/content/desktop/contributing-and-collaborating-using-github-desktop/making-changes-in-a-branch/index.md,rendering error @@ -833,6 +847,7 @@ translations/ko-KR/content/discussions/managing-discussions-for-your-community/m translations/ko-KR/content/discussions/managing-discussions-for-your-community/moderating-discussions.md,rendering error translations/ko-KR/content/discussions/quickstart.md,rendering error translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md,rendering error +translations/ko-KR/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md,broken liquid tags translations/ko-KR/content/education/manage-coursework-with-github-classroom/get-started-with-github-classroom/glossary.md,rendering error translations/ko-KR/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/about-using-makecode-arcade-with-github-classroom.md,rendering error translations/ko-KR/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/integrate-github-classroom-with-an-ide.md,broken liquid tags @@ -1165,6 +1180,8 @@ translations/ko-KR/data/reusables/codespaces/publishing-template-codespaces.md,r translations/ko-KR/data/reusables/codespaces/secrets-on-start.md,broken liquid tags translations/ko-KR/data/reusables/command_line/provide-an-access-token.md,rendering error translations/ko-KR/data/reusables/copilot/config-enable-copilot-in-neovim.md,rendering error +translations/ko-KR/data/reusables/copilot/copilot-prerequisites.md,broken liquid tags +translations/ko-KR/data/reusables/copilot/dotcom-settings.md,broken liquid tags translations/ko-KR/data/reusables/copilot/install-copilot-in-neovim.md,rendering error translations/ko-KR/data/reusables/dependabot/beta-security-and-version-updates.md,rendering error translations/ko-KR/data/reusables/dependabot/configuration-options.md,rendering error @@ -1218,6 +1235,7 @@ translations/ko-KR/data/reusables/files/choose-commit-email.md,rendering error translations/ko-KR/data/reusables/gated-features/auto-merge.md,rendering error translations/ko-KR/data/reusables/gated-features/codespaces-classroom-articles.md,broken liquid tags translations/ko-KR/data/reusables/gated-features/copilot-billing.md,rendering error +translations/ko-KR/data/reusables/gated-features/copilot.md,broken liquid tags translations/ko-KR/data/reusables/gated-features/dependency-vulnerable-calls.md,rendering error translations/ko-KR/data/reusables/gated-features/enterprise-accounts.md,rendering error translations/ko-KR/data/reusables/gated-features/enterprise_account_webhooks.md,rendering error @@ -1258,9 +1276,11 @@ translations/ko-KR/data/reusables/organizations/teams_sidebar.md,rendering error translations/ko-KR/data/reusables/organizations/verified-domains.md,rendering error translations/ko-KR/data/reusables/package_registry/authenticate-packages.md,rendering error translations/ko-KR/data/reusables/package_registry/authenticate-to-container-registry-steps.md,rendering error +translations/ko-KR/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md,broken liquid tags translations/ko-KR/data/reusables/package_registry/container-registry-ghes-beta.md,rendering error translations/ko-KR/data/reusables/package_registry/container-registry-hostname.md,rendering error translations/ko-KR/data/reusables/package_registry/next-steps-for-packages-enterprise-setup.md,rendering error +translations/ko-KR/data/reusables/package_registry/no-graphql-to-delete-packages.md,broken liquid tags translations/ko-KR/data/reusables/package_registry/package-registry-with-github-tokens.md,rendering error translations/ko-KR/data/reusables/package_registry/packages-billing.md,rendering error translations/ko-KR/data/reusables/package_registry/required-scopes.md,rendering error @@ -1297,9 +1317,11 @@ translations/ko-KR/data/reusables/saml/about-saml-access-enterprise-account.md,r translations/ko-KR/data/reusables/saml/authenticate-with-saml-at-least-once.md,rendering error translations/ko-KR/data/reusables/saml/authorized-creds-info.md,rendering error translations/ko-KR/data/reusables/saml/must-authorize-linked-identity.md,rendering error +translations/ko-KR/data/reusables/saml/saml-ghes-account-revocation.md,broken liquid tags translations/ko-KR/data/reusables/saml/you-must-periodically-authenticate.md,rendering error translations/ko-KR/data/reusables/scim/after-you-configure-saml.md,rendering error translations/ko-KR/data/reusables/scim/enterprise-account-scim.md,rendering error +translations/ko-KR/data/reusables/scim/ghes-scim-idp-table.md,broken liquid tags translations/ko-KR/data/reusables/scim/supported-idps.md,rendering error translations/ko-KR/data/reusables/search/syntax_tips.md,rendering error translations/ko-KR/data/reusables/secret-scanning/enterprise-enable-secret-scanning.md,rendering error diff --git a/translations/log/msft-ru-resets.csv b/translations/log/msft-ru-resets.csv index f4a0aee22b05..45505a9f2e64 100644 --- a/translations/log/msft-ru-resets.csv +++ b/translations/log/msft-ru-resets.csv @@ -77,6 +77,7 @@ translations/ru-RU/content/billing/managing-billing-for-github-codespaces/about- translations/ru-RU/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-codespaces.md,file deleted because it no longer exists in main translations/ru-RU/content/billing/managing-billing-for-github-codespaces/managing-spending-limits-for-github-codespaces.md,file deleted because it no longer exists in main translations/ru-RU/content/billing/managing-billing-for-github-codespaces/viewing-your-codespaces-usage.md,file deleted because it no longer exists in main +translations/ru-RU/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,file deleted because it no longer exists in main translations/ru-RU/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/ru-RU/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,file deleted because it no longer exists in main translations/ru-RU/content/code-security/dependabot/dependabot-alerts/editing-security-advisories-in-the-github-advisory-database.md,file deleted because it no longer exists in main @@ -93,6 +94,7 @@ translations/ru-RU/content/code-security/repository-security-advisories/publishi translations/ru-RU/content/code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/ru-RU/content/code-security/repository-security-advisories/withdrawing-a-repository-security-advisory.md,file deleted because it no longer exists in main translations/ru-RU/content/code-security/security-advisories/repository-security-advisories/about-coordinated-disclosure-of-security-vulnerabilities.md,file deleted because it no longer exists in main +translations/ru-RU/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md,file deleted because it no longer exists in main translations/ru-RU/content/codespaces/codespaces-reference/disaster-recovery-for-codespaces.md,file deleted because it no longer exists in main translations/ru-RU/content/codespaces/codespaces-reference/security-in-codespaces.md,file deleted because it no longer exists in main translations/ru-RU/content/codespaces/codespaces-reference/understanding-billing-for-codespaces.md,file deleted because it no longer exists in main @@ -606,6 +608,10 @@ translations/ru-RU/content/admin/enterprise-management/updating-the-virtual-mach translations/ru-RU/content/admin/github-actions/advanced-configuration-and-troubleshooting/backing-up-and-restoring-github-enterprise-server-with-github-actions-enabled.md,rendering error translations/ru-RU/content/admin/github-actions/advanced-configuration-and-troubleshooting/troubleshooting-github-actions-for-your-enterprise.md,rendering error translations/ru-RU/content/admin/github-actions/advanced-configuration-and-troubleshooting/using-a-staging-environment.md,rendering error +translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md,broken liquid tags +translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md,broken liquid tags +translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md,broken liquid tags +translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md,broken liquid tags translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/managing-self-hosted-runners-for-dependabot-updates.md,rendering error translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises.md,rendering error translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md,rendering error @@ -633,6 +639,8 @@ translations/ru-RU/content/admin/identity-and-access-management/using-enterprise translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-from-saml-to-oidc.md,rendering error translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/migrating-your-enterprise-to-a-new-identity-provider-or-tenant.md,rendering error translations/ru-RU/content/admin/identity-and-access-management/using-ldap-for-enterprise-iam/index.md,rendering error +translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md,broken liquid tags +translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md,broken liquid tags translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md,rendering error translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md,rendering error translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/enabling-encrypted-assertions.md,rendering error @@ -737,7 +745,7 @@ translations/ru-RU/content/billing/managing-billing-for-github-advanced-security translations/ru-RU/content/billing/managing-billing-for-github-advanced-security/viewing-your-github-advanced-security-usage.md,rendering error translations/ru-RU/content/billing/managing-billing-for-github-codespaces/about-billing-for-github-codespaces.md,rendering error translations/ru-RU/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md,broken liquid tags -translations/ru-RU/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md,broken liquid tags +translations/ru-RU/content/billing/managing-billing-for-github-copilot/index.md,broken liquid tags translations/ru-RU/content/billing/managing-billing-for-github-marketplace-apps/canceling-a-github-marketplace-app.md,rendering error translations/ru-RU/content/billing/managing-billing-for-github-marketplace-apps/downgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error translations/ru-RU/content/billing/managing-billing-for-github-marketplace-apps/upgrading-the-billing-plan-for-a-github-marketplace-app.md,rendering error @@ -830,7 +838,14 @@ translations/ru-RU/content/communities/documenting-your-project-with-wikis/editi translations/ru-RU/content/communities/setting-up-your-project-for-healthy-contributions/creating-a-default-community-health-file.md,broken liquid tags translations/ru-RU/content/communities/setting-up-your-project-for-healthy-contributions/setting-guidelines-for-repository-contributors.md,rendering error translations/ru-RU/content/communities/using-templates-to-encourage-useful-issues-and-pull-requests/creating-a-pull-request-template-for-your-repository.md,rendering error +translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md,broken liquid tags +translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md,broken liquid tags +translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md,broken liquid tags translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md,rendering error +translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md,broken liquid tags +translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md,broken liquid tags +translations/ru-RU/content/copilot/overview-of-github-copilot/about-github-copilot.md,broken liquid tags translations/ru-RU/content/copilot/quickstart.md,broken liquid tags translations/ru-RU/content/desktop/contributing-and-collaborating-using-github-desktop/adding-and-cloning-repositories/cloning-a-repository-from-github-to-github-desktop.md,rendering error translations/ru-RU/content/desktop/contributing-and-collaborating-using-github-desktop/making-changes-in-a-branch/index.md,rendering error @@ -878,6 +893,8 @@ translations/ru-RU/content/discussions/guides/finding-your-discussions.md,render translations/ru-RU/content/discussions/managing-discussions-for-your-community/managing-categories-for-discussions.md,rendering error translations/ru-RU/content/discussions/managing-discussions-for-your-community/moderating-discussions.md,rendering error translations/ru-RU/content/discussions/quickstart.md,rendering error +translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md,broken liquid tags +translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md,broken liquid tags translations/ru-RU/content/education/manage-coursework-with-github-classroom/get-started-with-github-classroom/glossary.md,rendering error translations/ru-RU/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/about-using-makecode-arcade-with-github-classroom.md,rendering error translations/ru-RU/content/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/integrate-github-classroom-with-an-ide.md,broken liquid tags @@ -1251,6 +1268,8 @@ translations/ru-RU/data/reusables/codespaces/prebuilds-crossreference.md,broken translations/ru-RU/data/reusables/codespaces/secrets-on-start.md,broken liquid tags translations/ru-RU/data/reusables/command_line/provide-an-access-token.md,rendering error translations/ru-RU/data/reusables/copilot/config-enable-copilot-in-neovim.md,rendering error +translations/ru-RU/data/reusables/copilot/copilot-prerequisites.md,broken liquid tags +translations/ru-RU/data/reusables/copilot/dotcom-settings.md,broken liquid tags translations/ru-RU/data/reusables/copilot/install-copilot-in-neovim.md,rendering error translations/ru-RU/data/reusables/dependabot/beta-security-and-version-updates.md,rendering error translations/ru-RU/data/reusables/dependabot/configuration-options.md,rendering error @@ -1316,6 +1335,8 @@ translations/ru-RU/data/reusables/enterprise_user_management/disclaimer-for-git- translations/ru-RU/data/reusables/enterprise_user_management/manage-global-webhooks-api.md,rendering error translations/ru-RU/data/reusables/files/choose-commit-email.md,rendering error translations/ru-RU/data/reusables/gated-features/codespaces-classroom-articles.md,broken liquid tags +translations/ru-RU/data/reusables/gated-features/copilot-billing.md,broken liquid tags +translations/ru-RU/data/reusables/gated-features/copilot.md,broken liquid tags translations/ru-RU/data/reusables/gated-features/dependency-vulnerable-calls.md,rendering error translations/ru-RU/data/reusables/gated-features/packages.md,rendering error translations/ru-RU/data/reusables/gated-features/secret-scanning-partner.md,rendering error @@ -1364,6 +1385,7 @@ translations/ru-RU/data/reusables/organizations/teams_sidebar.md,rendering error translations/ru-RU/data/reusables/organizations/verified-domains.md,rendering error translations/ru-RU/data/reusables/package_registry/authenticate-packages.md,rendering error translations/ru-RU/data/reusables/package_registry/authenticate-to-container-registry-steps.md,rendering error +translations/ru-RU/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md,broken liquid tags translations/ru-RU/data/reusables/package_registry/container-registry-ghes-beta.md,rendering error translations/ru-RU/data/reusables/package_registry/container-registry-hostname.md,rendering error translations/ru-RU/data/reusables/package_registry/next-steps-for-packages-enterprise-setup.md,rendering error @@ -1417,9 +1439,12 @@ translations/ru-RU/data/reusables/saml/create-a-machine-user.md,rendering error translations/ru-RU/data/reusables/saml/ghes-you-must-configure-saml-sso.md,rendering error translations/ru-RU/data/reusables/saml/must-authorize-linked-identity.md,rendering error translations/ru-RU/data/reusables/saml/okta-click-on-the-app.md,rendering error +translations/ru-RU/data/reusables/saml/saml-ghes-account-revocation.md,broken liquid tags translations/ru-RU/data/reusables/saml/you-must-periodically-authenticate.md,rendering error +translations/ru-RU/data/reusables/scim/after-you-configure-saml.md,broken liquid tags translations/ru-RU/data/reusables/scim/enterprise-account-scim.md,rendering error translations/ru-RU/data/reusables/scim/ghes-beta-note.md,rendering error +translations/ru-RU/data/reusables/scim/ghes-scim-idp-table.md,broken liquid tags translations/ru-RU/data/reusables/scim/supported-idps.md,rendering error translations/ru-RU/data/reusables/search/syntax_tips.md,rendering error translations/ru-RU/data/reusables/secret-scanning/enterprise-enable-secret-scanning.md,rendering error diff --git a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md index 2e24577a377a..e8be9e34f993 100644 --- a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md +++ b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-amazon-s3-storage.md @@ -1,6 +1,6 @@ --- -title: "Включение GitHub Actions с хранилищем Amazon\_S3" -intro: "Можно включить {% data variables.product.prodname_actions %} на {% data variables.product.prodname_ghe_server %} и использовать хранилище Amazon\_S3 для хранения данных, созданных при выполнении рабочего процесса." +title: Enabling GitHub Actions with Amazon S3 storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Amazon S3 storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,40 +13,42 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-amazon-s3-storage shortTitle: Amazon S3 storage -ms.openlocfilehash: 23fd8eabe502a6a29610de451cae72542ceca53f -ms.sourcegitcommit: 8f7c8d52755cc3af0f366cc74c6db9e9be4d2ecd -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/04/2022 -ms.locfileid: '148132651' --- -## Предварительные требования + +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites {% note %} -**Примечание:** Единственными поставщиками хранилища S3, поддерживаемыми {% data variables.product.prodname_dotcom %}, являются Amazon S3 и Шлюз MinIO для NAS. +**Note:** The only {% data variables.product.prodname_dotcom %}-supported S3 storage providers are Amazon S3 and MinIO Gateway for NAS. {% data reusables.actions.enterprise-s3-tech-partners %} {% endnote %} -Перед включением {% data variables.product.prodname_actions %} выполните следующие действия: +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* Создайте контейнер Amazon S3 для хранения данных, создаваемых при выполнении рабочих процессов. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +* Create your Amazon S3 bucket for storing data generated by workflow runs. {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} -## Включение {% data variables.product.prodname_actions %} с хранилищем Amazon S3 +## Enabling {% data variables.product.prodname_actions %} with Amazon S3 storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. В разделе "Артефакт и журнал хранилища" выберите **Amazon S3** и введите сведения о контейнере хранилища: +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - * **URL-адрес службы AWS**. URL-адрес службы для контейнера. Например, если контейнер S3 был создан в регионе `us-west-2`, это значение должно быть `https://s3.us-west-2.amazonaws.com`. + * **AWS Service URL**: The service URL for your bucket. For example, if your S3 bucket was created in the `us-west-2` region, this value should be `https://s3.us-west-2.amazonaws.com`. - Дополнительные сведения см. в разделе [Конечные точки службы AWS](https://docs.aws.amazon.com/general/latest/gr/rande.html) в документации по AWS. - * **Контейнер AWS S3**. Имя контейнера S3. - * **Ключ доступа AWS S3** и **секретный ключ AWS S3**. Идентификатор ключа доступа AWS и секретный ключ для контейнера. Дополнительные сведения об управлении ключами доступа AWS см. в [документации по управлению удостоверениями и доступом AWS](https://docs.aws.amazon.com/iam/index.html). + For more information, see "[AWS service endpoints](https://docs.aws.amazon.com/general/latest/gr/rande.html)" in the AWS documentation. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The AWS access key ID and secret key for your bucket. For more information on managing AWS access keys, see the "[AWS Identity and Access Management Documentation](https://docs.aws.amazon.com/iam/index.html)." - ![Переключатель для выбора хранилища Amazon S3 и полей для конфигурации](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) S3 {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Amazon S3 Storage and fields for S3 configuration](/assets/images/enterprise/management-console/actions-aws-s3-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md index 3cb15ff7f377..b4ab085c79fa 100644 --- a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md +++ b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-azure-blob-storage.md @@ -1,6 +1,6 @@ --- -title: Включение GitHub Actions с использованием хранилища BLOB-объектов Azure -intro: 'Можно включить {% data variables.product.prodname_actions %} на {% data variables.product.prodname_ghe_server %} и использовать хранилище BLOB-объектов Azure для хранения данных, созданных при выполнении рабочего процесса.' +title: Enabling GitHub Actions with Azure Blob storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Azure Blob storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -13,35 +13,37 @@ topics: redirect_from: - /admin/github-actions/enabling-github-actions-with-azure-blob-storage shortTitle: Azure Blob storage -ms.openlocfilehash: b6abccdfea0d33b387fc3ec6df563fcbaf57f861 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148109543' --- -## Предварительные требования -Перед включением {% data variables.product.prodname_actions %} выполните следующие действия: +{% data reusables.actions.enterprise-storage-about %} -* Создайте учетную запись хранения в Azure для хранения данных рабочего процесса. {% data variables.product.prodname_actions %} хранит данные в виде блочных BLOB-объектов. Поддерживаются два типа учетных записей хранения: - * Учетная запись хранения **общего назначения** (также известная как `general-purpose v1` или `general-purpose v2`) с использованием **стандартного** уровня производительности. +## Prerequisites + +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: + +* Create your Azure storage account for storing workflow data. {% data variables.product.prodname_actions %} stores its data as block blobs, and two storage account types are supported: + * A **general-purpose** storage account (also known as `general-purpose v1` or `general-purpose v2`) using the **standard** performance tier. {% warning %} - **Предупреждение.** Использование уровня производительности **премиум** вместе с учетной записью с хранилищем общего назначения не поддерживается. **Стандартный** уровень производительности должен быть выбран при создании учетной записи хранения, и его нельзя изменить позже. + **Warning:** Using the **premium** performance tier with a general-purpose storage account is not supported. The **standard** performance tier must be selected when creating the storage account, and it cannot be changed later. {% endwarning %} - * Учетная запись хранения **BlockBlobStorage**, которая использует уровень производительности **премиум**. + * A **BlockBlobStorage** storage account, which uses the **premium** performance tier. - Дополнительные сведения о типах учетных записей хранения в Azure и уровнях производительности см. в [документации по Azure](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). + For more information on Azure storage account types and performance tiers, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-overview?toc=/azure/storage/blobs/toc.json#types-of-storage-accounts). {% data reusables.actions.enterprise-common-prereqs %} -## Включение {% data variables.product.prodname_actions %} с хранилищем BLOB-объектов Azure +## Enabling {% data variables.product.prodname_actions %} with Azure Blob storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. В разделе "Артефакты и хранилище журналов" выберите **Хранилище BLOB-объектов Azure** и введите строку подключения для учетной записи хранения Azure. Дополнительные сведения о получении строки подключения для учетной записи хранения см. в [документации по Azure](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Azure Blob Storage**, and enter your Azure storage account's connection string. For more information on getting the connection string for your storage account, see the [Azure documentation](https://docs.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal#view-account-access-keys). - ![Переключатель для выбора Хранилище BLOB-объектов Azure и поля](/assets/images/enterprise/management-console/actions-azure-storage.png) строки подключения {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Azure Blob Storage and the Connection string field](/assets/images/enterprise/management-console/actions-azure-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md index 6b477c38aace..767521ace0d4 100644 --- a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md +++ b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-google-cloud-storage.md @@ -1,9 +1,9 @@ --- -title: Включение GitHub Actions с помощью Google Cloud Storage -intro: 'Вы можете включить {% data variables.product.prodname_actions %} в {% data variables.product.prodname_ghe_server %} и использовать Google Cloud Storage для хранения данных, созданных при выполнении рабочих процессов.' +title: Enabling GitHub Actions with Google Cloud Storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use Google Cloud Storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: - feature: actions-ghes-gcp-storage + feature: 'actions-ghes-gcp-storage' type: how_to topics: - Actions @@ -11,27 +11,24 @@ topics: - Infrastructure - Storage shortTitle: Google Cloud Storage -ms.openlocfilehash: abbac860ed3f6f1caaec1152b426762535b8fba4 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148110098' --- + {% note %} -**Примечание.** Поддержка {% data variables.product.prodname_actions %} для Google Cloud Storage в настоящее время находится в бета-версии и может быть изменена. +**Note:** {% data variables.product.prodname_actions %} support for Google Cloud Storage is currently in beta and subject to change. {% endnote %} -## Предварительные требования +{% data reusables.actions.enterprise-storage-about %} + +## Prerequisites -Перед включением {% data variables.product.prodname_actions %} выполните следующие действия: +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: -* Создайте контейнер Google Cloud Storage для хранения данных, созданных при выполнении рабочих процессов. -* Создайте учетную запись службы Google Cloud, которая может получить доступ к контейнеру, и создайте ключ кода проверки подлинности сообщений на основе хэша (HMAC) для учетной записи службы. Дополнительные сведения см. в разделе [Управление ключами HMAC для учетных записей служб](https://cloud.google.com/storage/docs/authentication/managing-hmackeys) в документации по Google Cloud. +* Create your Google Cloud Storage bucket for storing data generated by workflow runs. +* Create a Google Cloud service account that can access the bucket, and create a Hash-based Message Authentication Code (HMAC) key for the service account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - Учетная запись службы должна иметь следующие [разрешения на управление удостоверениями и доступом (IAM)](https://cloud.google.com/storage/docs/access-control/iam-permissions) для контейнера: + The service account must have the following [Identity and Access Management (IAM) permissions](https://cloud.google.com/storage/docs/access-control/iam-permissions) for the bucket: * `storage.objects.create` * `storage.objects.get` @@ -41,17 +38,23 @@ ms.locfileid: '148110098' * `storage.multipartUploads.create` * `storage.multipartUploads.abort` * `storage.multipartUploads.listParts` - * `storage.multipartUploads.list` {% data reusables.actions.enterprise-common-prereqs %} + * `storage.multipartUploads.list` +{% data reusables.actions.enterprise-common-prereqs %} -## Включение {% data variables.product.prodname_actions %} с помощью Google Cloud Storage +## Enabling {% data variables.product.prodname_actions %} with Google Cloud Storage -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. В разделе "Хранилище журналов артефактов &" выберите **Google Cloud Storage** и введите сведения о контейнере: +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Google Cloud Storage**, and enter your bucket's details: - * **URL-адрес службы**: URL-адрес службы для контейнера. Обычно `https://storage.googleapis.com`это . - * **Имя контейнера**. Имя контейнера. - * **Идентификатор доступа HMAC** и **секрет HMAC**. Идентификатор и секрет google Cloud для вашей учетной записи хранения. Дополнительные сведения см. в разделе [Управление ключами HMAC для учетных записей служб](https://cloud.google.com/storage/docs/authentication/managing-hmackeys) в документации по Google Cloud. + * **Service URL**: The service URL for your bucket. This is usually `https://storage.googleapis.com`. + * **Bucket Name**: The name of your bucket. + * **HMAC Access Id** and **HMAC Secret**: The Google Cloud access ID and secret for your storage account. For more information, see "[Manage HMAC keys for service accounts](https://cloud.google.com/storage/docs/authentication/managing-hmackeys)" in the Google Cloud documentation. - ![Переключатель для выбора Google Cloud Storage и полей для конфигурации](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + ![Radio button for selecting Google Cloud Storage and fields for configuration](/assets/images/enterprise/management-console/actions-google-cloud-storage.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md index b41370528fd9..c5a4008e1f23 100644 --- a/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md +++ b/translations/ru-RU/content/admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-storage.md @@ -1,6 +1,6 @@ --- -title: Включение GitHub Actions с хранилищем MinIO -intro: 'Вы можете включить {% data variables.product.prodname_actions %} в {% data variables.product.prodname_ghe_server %} и использовать хранилище MinIO для хранения данных, созданных при выполнении рабочих процессов.' +title: Enabling GitHub Actions with MinIO storage +intro: 'You can enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %} and use MinIO storage to store data generated by workflow runs.' permissions: 'Site administrators can enable {% data variables.product.prodname_actions %} and configure enterprise settings.' versions: ghes: '*' @@ -14,35 +14,38 @@ redirect_from: - /admin/github-actions/enabling-github-actions-with-minio-gateway-for-nas-storage - /admin/github-actions/enabling-github-actions-for-github-enterprise-server/enabling-github-actions-with-minio-gateway-for-nas-storage shortTitle: MinIO storage -ms.openlocfilehash: 3d9c6cfca6b81a66185515c8757cef22290ead30 -ms.sourcegitcommit: 8f1801040a84ca9353899a2d1e6782c702aaed0d -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148166572' --- -## Предварительные требования -Перед включением {% data variables.product.prodname_actions %} выполните следующие действия: +{% data reusables.actions.enterprise-storage-about %} -* Создайте контейнер MinIO для хранения данных, созданных при выполнении рабочих процессов. Дополнительные сведения об установке и настройке MinIO см. в разделе [Хранилище высокопроизводительных объектов MinIO](https://min.io/docs/minio/container/index.html) и [mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html) документации По MinIO. +## Prerequisites - Чтобы избежать конфликтов за ресурсы на устройстве, рекомендуется размещать MinIO отдельно от {% data variables.location.product_location %}. +Before enabling {% data variables.product.prodname_actions %}, make sure you have completed the following steps: - {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} {% data reusables.actions.enterprise-common-prereqs %} +* Create your MinIO bucket for storing data generated by workflow runs. For more information about installing and configuring MinIO, see "[MinIO High Performance Object Storage](https://min.io/docs/minio/container/index.html)" and "[mc mb](https://min.io/docs/minio/linux/reference/minio-mc/mc-mb.html)" in the MinIO documentation. -## Включение {% data variables.product.prodname_actions %} с хранилищем MinIO + To avoid resource contention on the appliance, we recommend that MinIO be hosted separately from {% data variables.location.product_location %}. -{% data reusables.enterprise_site_admin_settings.access-settings %} {% data reusables.enterprise_site_admin_settings.management-console %} {% data reusables.enterprise_management_console.actions %} {% data reusables.actions.enterprise-enable-checkbox %} -1. В разделе "Артефакт и журнал хранилища" выберите **Amazon S3** и введите сведения о контейнере хранилища: + {% indented_data_reference reusables.actions.enterprise-s3-permission spaces=2 %} +{% data reusables.actions.enterprise-common-prereqs %} - * **URL-адрес службы AWS**: URL-адрес службы MinIO. Например, `https://my-minio.example:9000`. - * **Контейнер AWS S3**: имя контейнера S3. - * **Ключ доступа AWS S3** и **Секретный ключ AWS S3**: `MINIO_ACCESS_KEY` и `MINIO_SECRET_KEY` для экземпляра MinIO. +## Enabling {% data variables.product.prodname_actions %} with MinIO storage - ![Переключатель для выбора хранилища Amazon S3 и поля для конфигурации MinIO](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) -1. В разделе "Артефакт и журнал хранилища" выберите **Задать стиль пути**. +{% data reusables.enterprise_site_admin_settings.access-settings %} +{% data reusables.enterprise_site_admin_settings.management-console %} +{% data reusables.enterprise_management_console.actions %} +{% data reusables.actions.enterprise-enable-checkbox %} +1. Under "Artifact & Log Storage", select **Amazon S3**, and enter your storage bucket's details: - ![Флажок для принудительного стиля](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) пути {% data reusables.enterprise_management_console.test-storage-button %} {% data reusables.enterprise_management_console.save-settings %} + * **AWS Service URL**: The URL to your MinIO service. For example, `https://my-minio.example:9000`. + * **AWS S3 Bucket**: The name of your S3 bucket. + * **AWS S3 Access Key** and **AWS S3 Secret Key**: The `MINIO_ACCESS_KEY` and `MINIO_SECRET_KEY` used for your MinIO instance. + + ![Radio button for selecting Amazon S3 Storage and fields for MinIO configuration](/assets/images/enterprise/management-console/actions-minio-s3-storage.png) +1. Under "Artifact & Log Storage", select **Force path style**. + + ![Checkbox to Force path style](/assets/images/enterprise/management-console/actions-minio-force-path-style.png) +{% data reusables.enterprise_management_console.test-storage-button %} +{% data reusables.enterprise_management_console.save-settings %} {% data reusables.actions.enterprise-postinstall-nextsteps %} diff --git a/translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md b/translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md index 6d81bf03fffc..19abc93b8487 100644 --- a/translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md +++ b/translations/ru-RU/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-enterprise-server.md @@ -122,7 +122,9 @@ Optionally, you can limit resource consumption on {% data variables.location.pro To enable {% data variables.product.prodname_actions %} on {% data variables.product.prodname_ghe_server %}, you must have access to external blob storage. -{% data variables.product.prodname_actions %} uses blob storage to store data generated by workflow runs, such as workflow logs{% ifversion actions-caching %}, caches,{% endif %} and user-uploaded build artifacts. The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. +{% data reusables.actions.enterprise-storage-contents %} The amount of storage required depends on your usage of {% data variables.product.prodname_actions %}. Only a single external storage configuration is supported, and you can't use multiple storage providers at the same time. + +All other {% data variables.product.prodname_actions %} data, such as the workflow files in a repository's file structure, are stored on the data storage volume for {% data variables.location.product_location %}. {% data variables.product.prodname_actions %} supports these storage providers: diff --git a/translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md b/translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md index 59f87dab08ef..f1b915cc36b8 100644 --- a/translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md +++ b/translations/ru-RU/content/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users.md @@ -89,7 +89,6 @@ To discover how a member was added to an organization, you can filter the member * {% data reusables.enterprise-accounts.emu-forks %} * Only private and internal repositories can be created in organizations owned by an {% data variables.enterprise.prodname_emu_enterprise %}, depending on organization and enterprise repository visibility settings. * {% data variables.enterprise.prodname_managed_users_caps %} are limited in their use of {% data variables.product.prodname_pages %}. For more information, see "[About {% data variables.product.prodname_pages %}](/pages/getting-started-with-github-pages/about-github-pages#limitations-for-enterprise-managed-users)." -* {% data reusables.copilot.emus-cannot-use-copilot %} ## Getting started with {% data variables.product.prodname_emus %} diff --git a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md index 185ab0fa8f9b..2705b6bb9b59 100644 --- a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md +++ b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam.md @@ -1,7 +1,7 @@ --- -title: Сведения о SAML для корпоративной системы IAM +title: About SAML for enterprise IAM shortTitle: About SAML for IAM -intro: 'Вы можете использовать единый вход SAML {% ifversion ghae %} и System for Cross-domain Identity Management (SCIM) {% endif %}для централизованного управления доступом {% ifversion ghec %}к организациям, принадлежащим ваше предприятие на {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}в {% data variables.location.product_location %}{% elsif ghae %}в {% data variables.location.product_location %}{% endif %}.' +intro: 'You can use SAML single sign-on (SSO) {% ifversion ghae %}and System for Cross-domain Identity Management (SCIM) {% endif %}to centrally manage access {% ifversion ghec %}to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %}{% elsif ghes %}to {% data variables.location.product_location %}{% elsif ghae %}to {% data variables.location.product_location %}{% endif %}.' versions: ghec: '*' ghes: '*' @@ -22,75 +22,84 @@ redirect_from: - /admin/authentication/managing-identity-and-access-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/managing-iam-for-your-enterprise/about-identity-and-access-management-for-your-enterprise - /admin/identity-and-access-management/using-saml-for-enterprise-iam/about-identity-and-access-management-for-your-enterprise -ms.openlocfilehash: d719ef81948cef75018b0976fc97ef45c267469f -ms.sourcegitcommit: c562c85cc75ffe1eb4e9595d8adc09ec71697ab1 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/22/2022 -ms.locfileid: '148180032' --- -## Сведения о едином входе SAML для {% ifversion ghec or ghae %}вашего предприятия в {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} + +## About SAML SSO for {% ifversion ghec or ghae %}your enterprise on {% endif %}{% ifversion ghec or ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %} {% ifversion ghec %} -Если участники предприятия управляют своими учетными записями пользователей в {% data variables.location.product_location %}, вы можете настроить проверку подлинности SAML в качестве дополнительного ограничения доступа для вашего предприятия или организации. {% data reusables.saml.dotcom-saml-explanation %} +If your enterprise members manage their own user accounts on {% data variables.location.product_location %}, you can configure SAML authentication as an additional access restriction for your enterprise or organization. {% data reusables.saml.dotcom-saml-explanation %} {% data reusables.saml.saml-accounts %} -{% data reusables.saml.about-saml-enterprise-accounts %} Дополнительные сведения см. в статье [Настройка единого входа на основе SAML для вашего предприятия](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise). +{% data reusables.saml.about-saml-enterprise-accounts %} For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise/configuring-saml-single-sign-on-for-your-enterprise)." -Кроме того, вы можете создавать учетные записи участников предприятий и управлять ими с помощью {% data variables.product.prodname_emus %}. Чтобы определить, что лучше всего подойдет для вашего предприятия — единый вход на основе SAML или {% data variables.product.prodname_emus %}, — см. статью [О проверке подлинности для вашего предприятия](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise). +Alternatively, you can provision and manage the accounts of your enterprise members with {% data variables.product.prodname_emus %}. To help you determine whether SAML SSO or {% data variables.product.prodname_emus %} is better for your enterprise, see "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise#identifying-the-best-authentication-method-for-your-enterprise)." -{% data reusables.enterprise-accounts.about-recovery-codes %} Дополнительные сведения см. в разделе [Управление кодами восстановления для вашей организации](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise). +{% data reusables.enterprise-accounts.about-recovery-codes %} For more information, see "[Managing recovery codes for your enterprise](/admin/identity-and-access-management/managing-recovery-codes-for-your-enterprise)." -После включения единого входа SAML в зависимости от используемого поставщика удостоверений можно включить дополнительные функции управления удостоверениями и доступом. +After you enable SAML SSO, depending on the IdP you use, you may be able to enable additional identity and access management features. -Если вы используете Azure AD в качестве поставщика удостоверений, можно использовать синхронизацию команд для управления членством в группах в каждой организации. {% data reusables.identity-and-permissions.about-team-sync %} Дополнительные сведения см. в разделе [Управление синхронизацией команд для организаций в корпоративной учетной записи](/admin/authentication/managing-identity-and-access-for-your-enterprise/managing-team-synchronization-for-organizations-in-your-enterprise). +If you use Azure AD as your IDP, you can use team synchronization to manage team membership within each organization. {% data reusables.identity-and-permissions.about-team-sync %} {% note %} -**Примечание:** ScIM запрещается использовать на корпоративном уровне, если только ваша организация не включена для {% data variables.product.prodname_emus %}. +**Note:** You cannot configure SCIM for your enterprise account unless your account was created to use {% data variables.product.prodname_emus %}. For more information, see "[About {% data variables.product.prodname_emus %}](/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users)." {% endnote %} -{% data reusables.saml.switching-from-org-to-enterprise %} Дополнительные сведения см. в разделе [Переключение конфигурации SAML с организации на корпоративную учетную запись](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account). +{% data reusables.saml.switching-from-org-to-enterprise %} For more information, see "[Switching your SAML configuration from an organization to an enterprise account](/github/setting-up-and-managing-your-enterprise/configuring-identity-and-access-management-for-your-enterprise-account/switching-your-saml-configuration-from-an-organization-to-an-enterprise-account)." {% elsif ghes %} -Единый вход SAML позволяет пользователям проходить проверку подлинности и получать доступ к {% data variables.location.product_location %} через внешнюю систему для управления удостоверениями. +SAML SSO allows people to authenticate and access {% data variables.location.product_location %} through an external system for identity management. -SAML — это стандарт на основе XML для проверки подлинности и авторизации. При настройке SAML для {% data variables.location.product_location %} внешняя система проверки подлинности называется поставщиком удостоверений (IdP). Ваш экземпляр выступает в качестве поставщика услуг SAML (SP). Дополнительные сведения о стандарте SAML см. в разделе [Язык разметки заявлений системы безопасности](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) в Википедии. +SAML is an XML-based standard for authentication and authorization. When you configure SAML for {% data variables.location.product_location %}, the external system for authentication is called an identity provider (IdP). Your instance acts as a SAML service provider (SP). For more information about the SAML standard, see [Security Assertion Markup Language](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) on Wikipedia. -Дополнительные сведения о настройке единого входа SAML в {% data variables.product.product_name %} см. в разделе [Настройка единого входа SAML для вашей организации](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise). +{% elsif ghae %} -{% data reusables.saml.saml-ghes-account-revocation %} +{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} + +After you configure the application for {% data variables.product.product_name %} on your identity provider (IdP), you can provision access to {% data variables.location.product_location %} by assigning users and groups to the application on your IdP. For more information about SAML SSO for {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise)." + +{% endif %} + +{% ifversion ghes < 3.6 %} + +Your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} creates a user account using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}. + +{% endif %} + +{% ifversion ghes %} {% data reusables.enterprise_user_management.external_auth_disables_2fa %} {% data reusables.enterprise_user_management.built-in-authentication %} -{% elsif ghae %} +{% endif %} -{% data reusables.saml.ae-uses-saml-sso %} {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} +For more information about the configuration of SAML SSO on {% data variables.product.product_name %}, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise)."{% ifversion ghec or ghae or scim-for-ghes %} To learn how to configure both authentication and {% ifversion ghae or ghes %}user {% endif %}provisioning for {% data variables.location.product_location %} with your specific IdP, see the articles for individual IdPs in "[Using SAML for enterprise IAM](/admin/identity-and-access-management/using-saml-for-enterprise-iam)."{% endif %} -После настройки приложения для {% data variables.product.product_name %} в поставщике удостоверений (IdP) можно подготовить доступ к {% data variables.location.product_location %}, назначив приложение пользователям и группам в поставщике удостоверений. Дополнительные сведения о едином входе SAML для {% data variables.product.product_name %} см. в разделе [Настройка единого входа SAML для вашей организации](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise). +{% ifversion ghae or scim-for-ghes %} -{% data reusables.scim.after-you-configure-saml %} Дополнительные сведения см. в разделе [Настройка подготовки пользователей для вашей организации](/admin/authentication/configuring-user-provisioning-for-your-enterprise). +## About creation of user accounts -Сведения о настройке проверки подлинности и подготовки пользователей для {% data variables.location.product_location %} с помощью конкретного поставщика [удостоверений см. в разделе Настройка проверки подлинности и подготовки с помощью поставщика удостоверений](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider). +{% data reusables.scim.after-you-configure-saml %} For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise)." + +{% data reusables.saml.saml-ghes-account-revocation %} {% endif %} -## Поддерживаемые поставщики удостоверений +## Supported IdPs {% ifversion ghec %} -Мы проверяем и официально поддерживаем следующих поставщиков удостоверений. Для единого входа SAML мы предлагаем ограниченную поддержку для всех поставщиков удостоверений, реализующих стандарт SAML 2.0. Дополнительные сведения см. на [вики-странице по SAML](https://wiki.oasis-open.org/security) на веб-сайте OASIS. +We test and officially support the following IdPs. For SAML SSO, we offer limited support for all identity providers that implement the SAML 2.0 standard. For more information, see the [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website. -IdP | SAML | Синхронизация команд | +IdP | SAML | Team synchronization | --- | :--: | :-------: | -Службы федерации Active Directory (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | -Azure Active Directory (Azure AD) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | +Active Directory Federation Services (AD FS) | {% octicon "check-circle-fill" aria-label= "The check icon" %} | | +Azure Active Directory (Azure AD) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | Okta | {% octicon "check-circle-fill" aria-label="The check icon" %} | | OneLogin | {% octicon "check-circle-fill" aria-label="The check icon" %} | | PingOne | {% octicon "check-circle-fill" aria-label="The check icon" %} | | @@ -102,7 +111,7 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% ifversion ghes > 3.3 %} -Если ваш поставщик удостоверений поддерживает зашифрованные утверждения, можно настроить зашифрованные утверждения в {% data variables.product.product_name %} для повышения безопасности при проверке подлинности. +If your IdP supports encrypted assertions, you can configure encrypted assertions on {% data variables.product.product_name %} for increased security during the authentication process. {% endif %} @@ -110,7 +119,7 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% elsif ghae %} -Следующие поставщики удостоверений официально поддерживаются для интеграции с {% data variables.product.prodname_ghe_managed %}. +The following IdPs are officially supported for integration with {% data variables.product.prodname_ghe_managed %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -120,14 +129,18 @@ Shibboleth | {% octicon "check-circle-fill" aria-label="The check icon" %} | | {% ifversion ghae %} -## Сопоставление команд {% data variables.product.prodname_ghe_managed %} с группами Okta +## Mapping {% data variables.product.prodname_ghe_managed %} teams to Okta groups -Если вы используете Okta в качестве поставщика удостоверений, можно сопоставить группы Okta с командами в {% data variables.product.product_name %}. Дополнительные сведения см. в разделе [Сопоставление групп Okta с командами](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams). +If you use Okta as your IdP, you can map your Okta groups to teams on {% data variables.product.product_name %}. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." {% endif %} -## Дополнительные материалы +## Further reading -- [Вики-сайт SAML](https://wiki.oasis-open.org/security) на веб-сайте OASIS -- [Система междоменного управления удостоверениями: протокол (RFC 7644) на веб-сайте](https://tools.ietf.org/html/rfc7644) IETF {%- ifversion ghae %} -- ["Ограничение сетевого трафика для предприятия с помощью списка разрешенных IP-адресов](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" {%- endif %} +- [SAML Wiki](https://wiki.oasis-open.org/security) on the OASIS website +{%- ifversion ghae or scim-for-ghes %} +- [System for Cross-domain Identity Management: Protocol (RFC 7644)](https://tools.ietf.org/html/rfc7644) on the IETF website +{%- endif %} +{%- ifversion ghae %} +- "[Restricting network traffic to your enterprise with an IP allow list](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list)" +{%- endif %} diff --git a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md index 938ed4dc2e57..9cae70edd510 100644 --- a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md +++ b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad.md @@ -1,7 +1,7 @@ --- -title: "Настройка проверки подлинности и подготовка вашей организации с помощью Azure\_AD" +title: Configuring authentication and provisioning for your enterprise using Azure AD shortTitle: Configure with Azure AD -intro: 'Клиент в Azure Active Directory (Azure AD) можно использовать в качестве поставщика удостоверений (IdP) для централизованного управления проверкой подлинности и подготовкой пользователей для {% data variables.location.product_location %}.' +intro: 'You can use a tenant in Azure Active Directory (Azure AD) as an identity provider (IdP) to centrally manage authentication and user provisioning for {% data variables.location.product_location %}.' permissions: 'Enterprise owners can configure authentication and provisioning for an enterprise on {% data variables.product.product_name %}.' versions: ghae: '*' @@ -17,69 +17,62 @@ redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad -ms.openlocfilehash: bfd93814b11066d6da2d87a2e1f0a8bd5461e93f -ms.sourcegitcommit: ced661bdffebd0f96f6f76db109fbe31983448ba -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/16/2022 -ms.locfileid: '148167063' --- -## Сведения о проверке подлинности и подготовке пользователей с помощью Azure AD -Azure Active Directory (Azure AD) — это служба корпорации Майкрософт, которая позволяет централизованно управлять учетными записями пользователей и доступом к веб-приложениям. Дополнительные сведения см. в статье [Что такое Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) в Документации Майкрософт. +## About authentication and user provisioning with Azure AD -Для управления удостоверениями и доступом к {% data variables.product.product_name %} можно использовать клиент Azure AD в качестве поставщика удостоверений SAML для проверки подлинности. Вы также можете настроить Azure AD для автоматической подготовки учетных записей и доступа к членству с помощью SCIM, что позволяет создавать пользователей {% data variables.product.product_name %} и управлять членством в командах и организациях из клиента Azure AD. +Azure Active Directory (Azure AD) is a service from Microsoft that allows you to centrally manage user accounts and access to web applications. For more information, see [What is Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis) in the Microsoft Docs. + +{% data reusables.saml.idp-saml-and-scim-explanation %} {% data reusables.scim.ghes-beta-note %} -После включения единого входа SAML и SCIM для {% data variables.product.product_name %} с помощью Azure AD вы можете выполнить следующие действия в клиенте Azure AD. +After you enable SAML SSO and SCIM for {% data variables.product.product_name %} using Azure AD, you can accomplish the following from your Azure AD tenant. -* Назначьте приложение {% data variables.product.product_name %} на Azure AD учетной записи пользователя, чтобы автоматически создать и предоставить доступ к соответствующей учетной записи пользователя в {% data variables.product.product_name %}. -* Отмена назначения приложения {% data variables.product.product_name %} учетной записи пользователя на Azure AD, чтобы отключить соответствующую учетную запись пользователя в {% data variables.product.product_name %}. -* Назначьте приложение {% data variables.product.product_name %} группе поставщика удостоверений на Azure AD, чтобы автоматически создавать и предоставлять доступ к учетным записям пользователей в {% data variables.product.product_name %} для всех участников группы поставщика удостоверений. Кроме того, группа IdP доступна в {% data variables.product.product_name %} для подключения к команде и ее родительской организации. -* Отмените назначение приложения {% data variables.product.product_name %} из группы поставщиков удостоверений, чтобы отключить учетные записи пользователей {% data variables.product.product_name %} всех пользователей поставщика удостоверений, имеющих доступ только через эту группу удостоверений, и удалить пользователей из родительской организации. Группа поставщика удостоверений будет отключена от всех команд на {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application on Azure AD to a user account to automatically create and grant access to a corresponding user account on {% data variables.product.product_name %}. +* Unassign the {% data variables.product.product_name %} application to a user account on Azure AD to deactivate the corresponding user account on {% data variables.product.product_name %}. +* Assign the {% data variables.product.product_name %} application to an IdP group on Azure AD to automatically create and grant access to user accounts on {% data variables.product.product_name %} for all members of the IdP group. In addition, the IdP group is available on {% data variables.product.product_name %} for connection to a team and its parent organization. +* Unassign the {% data variables.product.product_name %} application from an IdP group to deactivate the {% data variables.product.product_name %} user accounts of all IdP users who had access only through that IdP group and remove the users from the parent organization. The IdP group will be disconnected from any teams on {% data variables.product.product_name %}. -Дополнительные сведения об управлении удостоверениями и доступом для предприятия в {% data variables.location.product_location %} см. в разделе [Управление удостоверениями и доступом для предприятия](/admin/authentication/managing-identity-and-access-for-your-enterprise). Дополнительные сведения о синхронизации команд с группами поставщика удостоверений см. в разделе [Синхронизация команды с группой поставщика удостоверений](/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group). +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." -## Предварительные требования +## Prerequisites -- Чтобы настроить проверку подлинности и подготовку пользователей для {% data variables.product.product_name %} с использованием Azure AD, необходимо иметь учетную запись и клиент Azure AD. Дополнительные сведения см. на [веб-сайте Azure AD](https://azure.microsoft.com/free/active-directory) и в [кратком руководстве по созданию клиента Azure Active Directory](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) в Документации Майкрософт. +- To configure authentication and user provisioning for {% data variables.product.product_name %} using Azure AD, you must have an Azure AD account and tenant. For more information, see the [Azure AD website](https://azure.microsoft.com/free/active-directory) and [Quickstart: Create an Azure Active Directory tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant) in the Microsoft Docs. {%- ifversion scim-for-ghes %} -- {% data reusables.saml.ghes-you-must-configure-saml-sso %} {%- endif %} +- {% data reusables.saml.ghes-you-must-configure-saml-sso %} +{%- endif %} - {% data reusables.saml.create-a-machine-user %} -## Настройка проверки подлинности и подготовка пользователей с помощью Azure AD - -В клиенте Azure AD добавьте приложение для {% data variables.product.product_name %}, а затем настройте подготовку. +## Configuring authentication and user provisioning with Azure AD {% ifversion ghae %} -1. В Azure AD добавьте {% data variables.enterprise.ae_azure_ad_app_link %} в клиент и настройте единый вход. Дополнительные сведения см. в статье [Руководство по интеграции единого входа Azure Active Directory с {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) в Документация Майкрософт. +In your Azure AD tenant, add the application for {% data variables.product.product_name %}, then configure provisioning. + +1. In Azure AD, add the {% data variables.enterprise.ae_azure_ad_app_link %} to your tenant and configure single sign-on. For more information, see [Tutorial: Azure Active Directory single sign-on (SSO) integration with {% data variables.product.product_name %}](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-tutorial) in the Microsoft Docs. -1. В {% data variables.product.product_name %} введите сведения о клиенте Azure AD. +1. In {% data variables.product.product_name %}, enter the details for your Azure AD tenant. - {% data reusables.saml.ae-enable-saml-sso-during-bootstrapping %} - - Если вы уже настроили единый вход SAML для {% data variables.location.product_location %} с помощью другого поставщика удостоверений и хотите использовать Azure AD, вы можете изменить конфигурацию. Дополнительные сведения см. в разделе [Настройка единого входа SAML для вашего предприятия](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration). + - If you've already configured SAML SSO for {% data variables.location.product_location %} using another IdP and you want to use Azure AD instead, you can edit your configuration. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/authentication/configuring-saml-single-sign-on-for-your-enterprise#editing-the-saml-sso-configuration)." -1. Включите подготовку пользователей в {% data variables.product.product_name %} и настройте подготовку пользователей в Azure AD. Дополнительные сведения см. в разделе [Настройка подготовки пользователей в организации](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise). +1. Enable user provisioning in {% data variables.product.product_name %} and configure user provisioning in Azure AD. For more information, see "[Configuring user provisioning for your enterprise](/admin/authentication/configuring-user-provisioning-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)." {% elsif scim-for-ghes %} -1. В клиенте Azure AD на левой боковой панели щелкните **Подготовка**. +1. Configure SAML SSO for {% data variables.location.product_location %}. For more information, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +1. Configure user provisioning with SCIM for your instance. For more information, see "[Configuring user provisioning with SCIM for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise)." -1. В разделе "URL-адрес клиента" введите полный URL-адрес конечной точки для SCIM в {% data variables.location.product_location %}. Дополнительные сведения см. в разделе [SCIM](/rest/enterprise-admin/scim#scim-endpoint-urls) документации по REST API. - -1. В разделе "Секретный токен" введите {% data variables.product.pat_v1 %}, созданный на шаге 4 раздела "[Настройка подготовки пользователей с помощью SCIM для вашего предприятия](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise#enabling-user-provisioning-for-your-enterprise)". +{% endif %} -1. Чтобы обеспечить успешное подключение из Azure AD к {% data variables.location.product_location %}, щелкните **Проверить подключение**. +## Managing enterprise owners -1. После успешного подключения в верхней части страницы нажмите кнопку **Сохранить**. +The steps to make a person an enterprise owner depend on whether you only use SAML or also use SCIM. For more information about enterprise owners, see "[Roles in an enterprise](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise)." -{% endif %} +If you configured provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, assign the enterprise owner role to the user in Azure AD. -1. Назначьте владельца предприятия для {% data variables.product.product_name %} в Azure AD. Процесс, который необходимо выполнить, зависит от того, настроена ли подготовка. Дополнительные сведения о владельцах организаций см. в разделе [Роли в организации](/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise#enterprise-owners). - - Если вы настроили подготовку, чтобы предоставить пользователю права владения предприятием в {% data variables.product.product_name %}, назначьте роль владельца предприятия пользователю в Azure AD. - - Если вы не настроили подготовку, чтобы предоставить пользователю права владения предприятием в {% data variables.product.product_name %}, включите `administrator` атрибут в утверждение SAML для учетной записи пользователя в поставщике удостоверений со значением `true`. Дополнительные сведения о включении атрибута `administrator` в утверждение SAML из Azure AD см. [в статье How to: customize claims issued in the SAML token for enterprise applications](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in the Документация Майкрософт. +If you did not configure provisioning, to grant the user enterprise ownership in {% data variables.product.product_name %}, include the `administrator` attribute in the SAML assertion for the user account on the IdP, with the value of `true`. For more information about including the `administrator` attribute in the SAML claim from Azure AD, see [How to: customize claims issued in the SAML token for enterprise applications](https://docs.microsoft.com/azure/active-directory/develop/active-directory-saml-claims-customization) in the Microsoft Docs. diff --git a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md index ead0a81b4b1e..57fe0921451f 100644 --- a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md +++ b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta.md @@ -5,7 +5,6 @@ intro: 'You can use Okta as an identity provider (IdP) to centrally manage authe permissions: 'Enterprise owners can configure authentication and provisioning for {% data variables.product.product_name %}.' versions: ghae: '*' - feature: scim-for-ghes redirect_from: - /admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta - /admin/identity-and-access-management/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta @@ -27,6 +26,11 @@ You can use Okta as an Identity Provider (IdP) for {% data variables.product.pro To use Okta as your IdP for {% data variables.product.product_name %}, you can add the {% data variables.product.product_name %} app to Okta, configure Okta as your IdP in {% data variables.product.product_name %}, and provision access for your Okta users and groups. +{% data reusables.saml.idp-saml-and-scim-explanation %} +- "[Mapping Okta groups to teams](/admin/identity-and-access-management/using-saml-for-enterprise-iam/mapping-okta-groups-to-teams)" + +After you enable SCIM, the following provisioning features are available for any users that you assign your {% data variables.product.product_name %} application to in Okta. + {% data reusables.scim.ghes-beta-note %} The following provisioning features are available for all Okta users that you assign to your {% data variables.product.product_name %} application. @@ -38,6 +42,8 @@ The following provisioning features are available for all Okta users that you as | Push Profile Updates | When you update a user's profile in Okta, it will update the metadata for the user's membership in your enterprise on {% data variables.product.product_name %}. | | Reactivate Users | When you reactivate a user in Okta, it will unsuspend the user in your enterprise on {% data variables.product.product_name %}. | +For more information about managing identity and access for your enterprise on {% data variables.location.product_location %}, see "[Managing identity and access for your enterprise](/admin/authentication/managing-identity-and-access-for-your-enterprise)." + ## Prerequisites - To configure authentication and user provisioning for {% data variables.product.product_name %} using Okta, you must have an Okta account and tenant. diff --git a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md index d8d5454fd6a4..3b0ae254b7d8 100644 --- a/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md +++ b/translations/ru-RU/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-user-provisioning-with-scim-for-your-enterprise.md @@ -1,6 +1,6 @@ --- title: Configuring user provisioning with SCIM for your enterprise -shortTitle: Configure user provisioning +shortTitle: Configure SCIM user provisioning intro: 'You can configure System for Cross-domain Identity Management (SCIM) for {% ifversion scim-for-ghes %}{% data variables.location.product_location %}{% elsif ghae %}{% data variables.product.product_name %}{% endif %}, which automatically provisions user accounts when you assign the application for {% ifversion scim-for-ghes %}your instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} to a user on your identity provider (IdP).' permissions: '{% ifversion scim-for-ghes %}Site administrators{% elsif ghae %}Enterprise owners{% endif %} can configure user provisioning for {% ifversion scim-for-ghes %}a {% data variables.product.product_name %} instance{% elsif ghae %}an enterprise on {% data variables.product.product_name %}{% endif %}.' versions: @@ -49,18 +49,28 @@ After an IdP administrator grants a person access to {% data variables.location. During authentication, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} attempts to associate the user with a SAML identity. By default, {% ifversion scim-for-ghes %}the instance{% elsif ghae %}{% data variables.product.product_name %}{% endif %} compares the `NameID` claim from the IdP to the account's username. {% data variables.product.product_name %} normalizes the value of `NameID` for the comparison. For more information about username normalization, see "[Username considerations for external authentication](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication#about-username-normalization)." -If there is no matching username on the instance, the instance creates a new account for the user. If there is an account with a matching username on the instance, the user signs into the account.{% ifversion scim-for-ghes %} {% data variables.product.product_name %} compares the claim from the IdP against all accounts on the instance, regardless of whether the accounts use built-in authentication or are already associated with a SAML identity.{% endif %} +If there is no existing account with a matching username on the instance, the user will fail to sign in.{% ifversion scim-for-ghes %} To make this match, {% data variables.product.product_name %} compares the SAML `NameId` claim from the IdP to the `username` claim for each user account provisioned by SCIM on the instance.{% endif %} {% ifversion scim-for-ghes %} -When using SAML SSO, a site administrator can configure custom user attributes for the instance. A custom username attribute will allow the instance to use a value from the IdP other than `NameID`. {% data variables.product.product_name %} will respect this mapping when SCIM is configured. For more information about mapping user attributes, see "[Configuring SAML single sign-on for your enterprise](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise#configuring-saml-sso)." +{% note %} + +**Note**: During SAML authentication, some environments may use a value other than `NameID` as the unique identifying claim. Currently, if you use SCIM provisioning, custom mappings for SAML user attributes are not supported. + +{% endnote %} {% endif %} -If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance updates the details with values from the IdP. +If {% data variables.product.product_name %} successfully identifies a user from the IdP, but account details such as email address, first name, or last name don't match, the instance overwrites the details with values from the IdP. Any email addresses other than the primary email provisioned by SCIM will also be deleted from the user account. ## Supported identity providers +{% ifversion ghes %} + +During the private beta, your account team will provide documentation for the configuration of SCIM for {% data variables.product.product_name %} on a supported IdP. + +{% elsif ghae %} + The following IdPs support user provisioning with SCIM for {% data variables.product.product_name %}. {% data reusables.saml.okta-ae-sso-beta %} @@ -71,8 +81,8 @@ The following IdPs support user provisioning with SCIM for {% data variables.pro {% data reusables.scim.ghes-scim-idp-table %} -{% ifversion ghae %} For IdPs that support team mapping, you can assign or unassign the application for {% data variables.product.product_name %} to groups of users in your IdP. These groups are then available to organization owners and team maintainers in {% data variables.location.product_location %} to map to {% data variables.product.product_name %} teams. For more information, see "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." + {% endif %} ## Prerequisites @@ -97,9 +107,9 @@ For IdPs that support team mapping, you can assign or unassign the application f {% ifversion scim-for-ghes %} -To perform provisioning actions on your instance, you will create a dedicated machine user account and promote the account to an enterprise owner. +To perform provisioning actions on your instance, you will create a built-in user account and promote the account to an enterprise owner. -After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. If you grant the user access to your instance from your IdP and the user authenticates successfully, the user's account will be unsuspended. +After you enable SCIM on a {% data variables.product.product_name %} instance, all user accounts are suspended. The built-in user account will continue to perform provisioning actions. After you grant a user access to your instance from your IdP, the IdP will communicate with the instance using SCIM to unsuspend the user's account. {% endif %} @@ -118,11 +128,16 @@ After you enable SCIM on a {% data variables.product.product_name %} instance, a {% endwarning %} {%- elsif scim-for-ghes %} -1. Create a dedicated machine user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." +1. Create a built-in user account to perform provisioning actions on your instance. For more information, see "[Allowing built-in authentication for users outside your provider](/admin/identity-and-access-management/managing-iam-for-your-enterprise/allowing-built-in-authentication-for-users-outside-your-provider#inviting-users-outside-your-provider-to-authenticate-to-your-instance)." 1. Promote the dedicated user account to an enterprise owner. For more information, see "[Inviting people to manage your enterprise](/admin/user-management/managing-users-in-your-enterprise/inviting-people-to-manage-your-enterprise#adding-an-enterprise-administrator-to-your-enterprise-account)." 1. Sign into your instance as the new enterprise owner. -1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." +1. Create a {% data variables.product.pat_v1 %} with **admin:enterprise** scope. Do not specify an expiration date for the {% data variables.product.pat_v1 %}. For more information, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." + {% warning %} + + **Warning**: Ensure that you don't specify an expiration date for the {% data variables.product.pat_v1 %}. If you specify an expiration date, SCIM will no longer function after the expiration date passes. + + {% endwarning %} {% note %} **Note**: You'll need this {% data variables.product.pat_generic %} to test the SCIM configuration, and to configure the application for SCIM on your IdP. Store the token securely in a password manager until you need the token again later in these instructions. @@ -152,19 +167,19 @@ After you enable SCIM on a {% data variables.product.product_name %} instance, a 1. Click **Save**. ![Save button under "Require SCIM user provisioning" within enterprise security settings](/assets/images/help/enterprises/settings-scim-save.png) {%- endif %} -1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP. +1. Configure user provisioning in the application for {% data variables.product.product_name %} on your IdP.{% ifversion scim-for-ghes %} To request documentation for a supported IdP, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. If your IdP is unsupported, you must create the application and configure SCIM manually.{% elsif ghae %} - {%- ifversion ghae %} The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. - {%- elsif scim-for-ghes %} {% data variables.product.company_short %} provides documentation for configuring provisioning for the following IdPs.{% endif %} + The following IdPs provide documentation about configuring provisioning for {% data variables.product.product_name %}. If your IdP isn't listed, please contact your IdP to request support for {% data variables.product.product_name %}. | IdP | More information | | :- | :- | - | Azure AD | {% ifversion ghae %}[Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. {% endif %}To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | -| Okta | {% ifversion ghae %}(beta){% endif %} To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | + | Azure AD | [Tutorial: Configure {% data variables.product.prodname_ghe_managed %} for automatic user provisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/github-ae-provisioning-tutorial) in the Microsoft Docs. To configure Azure AD for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Azure AD](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad)." | + | Okta | (beta) To configure Okta for {% data variables.product.product_name %}, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)." | The application on your IdP requires two values to provision or deprovision user accounts on {% data variables.location.product_location %}. | Value | Other names | Description | Example | | :- | :- | :- | :- | - | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.prodname_ghe_managed %} | {% data variables.product.api_url_pre %}/scim/v2 | - | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step {% ifversion ghae %}1{% elsif scim-for-ghes %}4{% endif %} | \ No newline at end of file + | URL | Tenant URL | URL to the SCIM provisioning API for your enterprise on {% data variables.product.product_name %} | {% data variables.product.api_url_pre %}/scim/v2 | + | Shared secret | {% data variables.product.pat_generic_caps %}, secret token | Token for application on your IdP to perform provisioning tasks on behalf of an enterprise owner | {% data variables.product.pat_generic_caps %} you created in step 1 | + {%- endif %} \ No newline at end of file diff --git a/translations/ru-RU/content/admin/overview/about-github-for-enterprises.md b/translations/ru-RU/content/admin/overview/about-github-for-enterprises.md index 4fc01bf2aadd..3d931c7b1255 100644 --- a/translations/ru-RU/content/admin/overview/about-github-for-enterprises.md +++ b/translations/ru-RU/content/admin/overview/about-github-for-enterprises.md @@ -17,7 +17,7 @@ topics: Developers can store and version control your source code in repositories, using issues and projects to plan and track their work. They can code in a cloud-hosted development environment, {% data variables.product.prodname_github_codespaces %}, then review each other's code changes with pull requests, using code security features to keep secrets and vulnerabilities out of your codebase. Finally, you can automate your build, test, and deployment pipeline with {% data variables.product.prodname_actions %} and host software packages with {% data variables.product.prodname_registry %}. -When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/downloads/TEI-of-GitHub-Enterprise.pdf). +When businesses adopt {% data variables.product.prodname_enterprise %}, their return on investment (ROI) is high. For example, their developers save 45 minutes per day, and onboarding and training time is reduced by 40%. For more information, see [The Total Economic Impact of {% data variables.product.prodname_enterprise %}](https://resources.github.com/forrester/). To simplify administration for all the stages in the software development lifecycle, we provide a single point of visibility and management called an enterprise account. Enterprise accounts enable you to manage billing and settings, enforce policy, and audit the people with access to your enterprise's resources. For more information, see "[About enterprise accounts](/admin/overview/about-enterprise-accounts)." diff --git a/translations/ru-RU/content/admin/policies/enforcing-policies-for-your-enterprise/index.md b/translations/ru-RU/content/admin/policies/enforcing-policies-for-your-enterprise/index.md index 9f7c93d9a697..792c0289dc25 100644 --- a/translations/ru-RU/content/admin/policies/enforcing-policies-for-your-enterprise/index.md +++ b/translations/ru-RU/content/admin/policies/enforcing-policies-for-your-enterprise/index.md @@ -21,6 +21,7 @@ children: - /enforcing-policies-for-security-settings-in-your-enterprise - /enforcing-policies-for-dependency-insights-in-your-enterprise - /enforcing-policies-for-github-actions-in-your-enterprise + - /enforcing-policies-for-github-copilot-in-your-enterprise - /enforcing-policies-for-code-security-and-analysis-for-your-enterprise - /enforcing-policies-for-personal-access-tokens-in-your-enterprise shortTitle: Enforce policies diff --git a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md b/translations/ru-RU/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md index fe4e4669352e..cbe37c847182 100644 --- a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md +++ b/translations/ru-RU/content/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot.md @@ -1,6 +1,6 @@ --- title: About billing for GitHub Copilot -intro: 'If you want to use {% data variables.product.prodname_copilot %}, you need a subscription for your {% data variables.product.prodname_dotcom %} account.' +intro: 'If you want to use {% data variables.product.prodname_copilot %}, you either need a subscription for {% data variables.product.prodname_copilot_for_individuals %} in your personal account, or you need to be assigned a seat by an organization on {% data variables.product.prodname_ghe_cloud %} with a subscription for {% data variables.product.prodname_copilot_for_business %}.' product: '{% data reusables.gated-features.copilot-billing %}' versions: feature: copilot @@ -10,12 +10,30 @@ shortTitle: Billing for GitHub Copilot --- ## About billing for {% data variables.product.prodname_copilot %} -If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." +If you want to use {% data variables.product.prodname_copilot %}, you will need a subscription for your {% data variables.product.prodname_dotcom %} personal account, or if you are a member of a {% data variables.product.prodname_ghe_cloud %} organization with a {% data variables.product.prodname_copilot_business_short %} subscription, you will need to be assigned a seat by an organization admin. For more information about {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/en/copilot/overview-of-github-copilot/about-github-copilot)." -Before starting a paid subscription, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your GitHub Copilot subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription)." +For more information about managing {% data variables.product.prodname_copilot %} through {% data variables.product.prodname_ghe_cloud %}, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise){% ifversion ghec %}.{% endif %}"{% ifversion fpt %} in the {% data variables.product.prodname_ghe_cloud %} documentation.{% endif %} + +Before starting a paid subscription for a personal account, you can set up a one-time 60-day trial to evaluate {% data variables.product.prodname_copilot %}. To begin a trial, you will need to choose a monthly or yearly billing cycle, and provide a payment method. If you do not cancel the trial before the end of the 60 days, the trial will automatically convert to a paid subscription. You can cancel your {% data variables.product.prodname_copilot %} trial at any time during the 60 days and you won't be charged. If you cancel before the end of the trial, you will continue to have access to {% data variables.product.prodname_copilot %} until the 60-day trial period ends. For more information, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/en/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription)." + +## Pricing for {% data variables.product.prodname_copilot_for_individuals %} -## {% data variables.product.prodname_copilot %} pricing The {% data variables.product.prodname_copilot %} subscription is available on a monthly or yearly cycle. If you choose a monthly billing cycle, you will be billed $10 per calendar month. If you choose a yearly billing cycle, you will be billed $100 per year. You can modify your billing cycle at any time, and the modification will be reflected from the start of your next billing cycle. +If you have an active {% data variables.product.prodname_copilot %} subscription, and are then assigned a seat as part of a {% data variables.product.prodname_copilot_for_business %} subscription in {% data variables.product.prodname_ghe_cloud %}, your personal {% data variables.product.prodname_copilot %} subscription will be automatically canceled. You will receive a prorated refund for any remaining portion of your personal subscription's current billing cycle. You will then be able to continue using {% data variables.product.prodname_copilot %} according to the policies set at the enterprise or organization level. + A free subscription for {% data variables.product.prodname_copilot %} is available to verified students, teachers, and maintainers of popular open-source repositories on {% data variables.product.company_short %}. If you meet the criteria as an open source maintainer, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. As a student, if you currently receive the {% data variables.product.prodname_student_pack %}, you will also be offered a free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page. For more information about the {% data variables.product.prodname_student_pack %}, see "[Apply to {% data variables.product.prodname_global_campus %} as a student](/free-pro-team@latest/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)." + +{% ifversion ghec %} +## Pricing for {% data variables.product.prodname_copilot_for_business %} + +The {% data variables.product.prodname_copilot_for_business %} subscription is available on a monthly cycle, and is billed at $19 per user per month. Billing for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is processed at the end of each billing cycle. + +Billed users are calculated based on the number of {% data variables.product.prodname_copilot %} seats assigned at the beginning of a billing cycle, or assigned during the billing cycle. Any seat assigned part way through the billing cycle will be prorated based on the number of days remaining in the cycle. Any seat assignment removed during a billing cycle will take effect from the beginning of the next cycle. + +Seat assignment for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} is managed by admins of organizations which have been granted access to {% data variables.product.prodname_copilot %} at the enterprise level. If you are a member of multiple organizations under the same enterprise, you can be assigned {% data variables.product.prodname_copilot %} seats in more than one organization, but your enterprise will only be billed once. For more information, see "[Configuring {% data variables.product.prodname_copilot %} settings in your organization](/enterprise-cloud@latest/copilot/configuring-github-copilot/configuring-github-copilot-settings-in-your-organization)." + +Policy settings and the usage overview for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_ghe_cloud %} are available at the enterprise level. For more information, see "[Enforcing policies for {% data variables.product.prodname_copilot %} in your enterprise](/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-copilot-in-your-enterprise)" and "[Viewing your {% data variables.product.prodname_copilot %} usage](/enterprise-cloud@latest/billing/managing-billing-for-github-copilot/viewing-your-github-copilot-usage)." + +{% endif %} \ No newline at end of file diff --git a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/index.md b/translations/ru-RU/content/billing/managing-billing-for-github-copilot/index.md index dc419c1c899d..fea978579c53 100644 --- a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/index.md +++ b/translations/ru-RU/content/billing/managing-billing-for-github-copilot/index.md @@ -1,17 +1,12 @@ --- -title: Управление выставлением счетов для GitHub Copilot +title: Managing billing for GitHub Copilot shortTitle: GitHub Copilot -intro: 'Попробуйте использовать пробную версию {% data variables.product.prodname_copilot %}, прежде чем оформить подписку. Вы сможете в любое время изменить или отменить подписку.' +intro: 'You can try {% data variables.product.prodname_copilot_for_individuals %} with a free trial before starting your subscription, and modify or cancel your subscription at any time. You can also view your usage of {% data variables.product.prodname_copilot_for_business %}, and learn about how the costs are calculated.' versions: feature: copilot children: - /about-billing-for-github-copilot - - /managing-your-github-copilot-subscription -ms.openlocfilehash: 96947819762933ad78544da4b8347cbc5efef646 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080718' + - /managing-your-github-copilot-for-individuals-subscription + - /viewing-your-github-copilot-usage --- diff --git a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md b/translations/ru-RU/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md deleted file mode 100644 index 3cd29f0809e9..000000000000 --- a/translations/ru-RU/content/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Managing your GitHub Copilot subscription -intro: 'Set up your {% data variables.product.prodname_copilot %} trial and manage your subscription.' -product: '{% data reusables.gated-features.copilot-billing %}' -versions: - feature: copilot -type: how_to -topics: - - Copilot -shortTitle: Your GitHub Copilot subscription ---- - -## Setting up a trial of {% data variables.product.prodname_copilot %} - -{% data reusables.copilot.signup-procedure %} - -## Modifying your {% data variables.product.prodname_copilot %} subscription - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you are on a monthly billing cycle, select **Change to yearly billing**. - - If you are on a yearly billing cycle, select **Change to monthly billing**. - ![Screenshot of GitHub Copilot section on billing page with edit dropdown emphasized](/assets/images/help/copilot/copilot-settings-edit-dropdown.png) - - -## Canceling your {% data variables.product.prodname_copilot %} subscription - -You can cancel your {% data variables.product.prodname_copilot %} subscription at any time. If you cancel during your 60 day trial, you won't be charged. If you do not cancel your {% data variables.product.prodname_copilot %} subscription before the end of the 60 day trial, you will be charged according to the billing cycle you selected when setting up the trial. - -{% data reusables.user-settings.access_settings %} -{% data reusables.user-settings.billing_plans %} -1. In the "{% data variables.product.prodname_copilot %}" section, select the **Edit** dropdown. - - If you have a paid subscription, click **Cancel {% data variables.product.prodname_copilot %}**. - - ![Screenshot of GitHub Copilot section on billing page with cancel GitHub Copilot option emphasized](/assets/images/help/copilot/copilot-billing-edit-dropdown.png) - - - If you are within your 60 day trial period, click **Cancel trial**. - ![Screenshot of GitHub Copilot section on billing page with cancel trial option emphasized](/assets/images/help/copilot/copilot-cancel-trial.png) - -2. In the "Cancel {% data variables.product.prodname_copilot %}" modal, click **I understand, cancel {% data variables.product.prodname_copilot %}** - - ![Screenshot of GitHub Copilot cancel modal with I understand, cancel GitHub Copilot button emphasized](/assets/images/help/copilot/copilot-cancel-modal.png) - - - If you are within your 60 day trial period, click **I understand, cancel {% data variables.product.prodname_copilot %} trial**. - - ![Screenshot of GitHub Copilot cancel trial modal with I understand, cancel trial button emphasized](/assets/images/help/copilot/copilot-trial-cancel-modal.png) - -## Further reading - -- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot) -- [Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot) diff --git a/translations/ru-RU/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md b/translations/ru-RU/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md deleted file mode 100644 index 60a3f0728cc7..000000000000 --- a/translations/ru-RU/content/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry.md +++ /dev/null @@ -1,125 +0,0 @@ ---- -title: Разрешение доступа к частному реестру образов для пространства кода -intro: 'Секреты позволяют {% data variables.product.prodname_github_codespaces %} получать доступ к частному реестру образов.' -versions: - fpt: '*' - ghec: '*' -topics: - - Codespaces -shortTitle: Private image registry -ms.openlocfilehash: c11cfe0179856caf17f30ac32830ee1485defa3c -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148159208' ---- -## Сведения о частных реестрах образов и {% data variables.product.prodname_github_codespaces %} - -Реестр — это безопасное пространство для хранения, администрирования и получения частных образов контейнеров. Вы можете использовать его для хранения одного или нескольких образов. К примерм реестров относятся {% data variables.product.prodname_container_registry %}, {% data variables.product.prodname_npm_registry %}, Azure Container Registry и DockerHub. - -{% data variables.packages.prodname_ghcr_and_npm_registry %} можно настроить так, чтобы во время создания codespace образы контейнеров могли легко извлекаться в {% data variables.product.prodname_github_codespaces %} без необходимости предоставлять учетные данные для проверки подлинности. Для других реестров образов необходимо создать секреты в {% data variables.product.prodname_dotcom %} для хранения сведений о доступе, что позволит {% data variables.product.prodname_github_codespaces %} получать доступ к образам, хранящимся в этом реестре. - -## Доступ к изображениям, хранящимся в {% data variables.packages.prodname_ghcr_and_npm_registry %} - -{% data variables.packages.prodname_ghcr_and_npm_registry %} предоставляет самый простой способ использования образов контейнеров разработки для {% data variables.product.prodname_github_codespaces %}. - -Дополнительные сведения см. в разделах [Работа с реестром контейнеров](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) и [Работа с реестром npm](/packages/working-with-a-github-packages-registry/working-with-the-npm-registry). - -### Доступ к образу, опубликованному в том же репозитории, что и пространство кода - -Если вы публикуете образ контейнера в {% data variables.packages.prodname_ghcr_or_npm_registry %} в том же репозитории, в который запускается codespace, вы сможете автоматически получить этот образ при создании codespace. Вам не придется предоставлять дополнительные учетные данные, если только выбор параметра **Наследовать доступ от репозитория** не был отменен при публикации образа контейнера. - -#### Наследование доступа от репозитория, из которого был опубликован образ - -По умолчанию при публикации образа контейнера в {% data variables.packages.prodname_ghcr_or_npm_registry %} образ наследует параметр доступа к репозиторию, из которого был опубликован образ. Например, если репозиторий является общедоступным, образ также является общедоступным. Если репозиторий является частным, образ также является частным, но доступен из репозитория. - -Это поведение определяется параметром **Наследовать доступ от репозитория**. **Доступ наследовать из репозитория** выбирается по умолчанию при публикации через {% data variables.product.prodname_actions %}, но не при публикации непосредственно в {% data variables.packages.prodname_ghcr_or_npm_registry %} с помощью {% data variables.product.pat_generic %}. - -Если параметр **Наследовать доступ от репозитория** не был выбран при публикации образа, можно вручную добавить репозиторий в элементы управления доступом опубликованного образа контейнера. Дополнительные сведения см. в разделе [Настройка управления доступом и видимости пакета](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#inheriting-access-for-a-container-image-from-a-repository). - -### Доступ к образу, опубликованному в организации, в которой будет запущено пространство кода - -Если вы хотите, чтобы образ контейнера был доступен для всех пространств кода в организации, рекомендуется опубликовать образ контейнера с внутренней видимостью. При этом образ автоматически станет видимым для всех пространств кода в организации, если только репозиторий, из которого запускается пространство кода, не является общедоступным. - -Если пространство кода запускается из общедоступного репозитория, ссылающегося на внутренний или частный образ, необходимо вручную разрешить общедоступному репозиторию доступ к внутреннему образу контейнера. Это позволяет избежать случайной утечки внутреннего образа. Дополнительные сведения см. в разделе [Обеспечение доступа Codespaces к пакету](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package). - -### Доступ к частному контейнеру из подмножества репозиториев в организации - -Если вы хотите разрешить подмножеству репозиториев организации доступ к образу контейнера или разрешить доступ к внутреннему или частному образу из пространства кода, запущенного в общедоступном репозитории, можно вручную добавить репозитории в параметры доступа образа контейнера. Дополнительные сведения см. в разделе [Обеспечение доступа Codespaces к пакету](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package). - -### Публикация образа контейнера из пространства кода - -Простой доступ из codespace к {% data variables.packages.prodname_ghcr_or_npm_registry %} ограничен извлечением образов контейнеров. Если вы хотите опубликовать образ контейнера из пространства кода, необходимо использовать {% data variables.product.pat_v1 %} с областью `write:packages` . - -Рекомендуется публиковать образы с помощью {% data variables.product.prodname_actions %}. Дополнительные сведения см. в разделе [Публикация образов Docker](/actions/publishing-packages/publishing-docker-images) и [Публикация пакетов Node.js](/actions/publishing-packages/publishing-nodejs-packages). - -## Доступ к образам, хранящимся в других реестрах контейнеров - -Если вы обращаетесь к образу контейнера из реестра, который не является {% data variables.packages.prodname_ghcr_or_npm_registry %}, {% data variables.product.prodname_github_codespaces %} проверяет наличие трех секретов, которые определяют имя сервера, имя пользователя и {% data variables.product.pat_generic %} для реестра контейнеров. Если эти секреты найдены, {% data variables.product.prodname_github_codespaces %} сделает реестр доступным в пространстве кода. - -- `<*>_CONTAINER_REGISTRY_SERVER` -- `<*>_CONTAINER_REGISTRY_USER` -- `<*>_CONTAINER_REGISTRY_PASSWORD` - -Секреты можно хранить на уровне пользователя, репозитория или организации, что позволяет безопасно передавать их между различными пространствами кода. При создании набора секретов для частного реестра образов необходимо заменить "<*>" в имени на постоянный идентификатор. Дополнительные сведения см. в разделе [Управление зашифрованными секретами для пространств кода](/codespaces/managing-your-codespaces/managing-encrypted-secrets-for-your-codespaces) и [Управление зашифрованными секретами для репозитория и организации в {% data variables.product.prodname_github_codespaces %}](/codespaces/managing-codespaces-for-your-organization/managing-encrypted-secrets-for-your-repository-and-organization-for-github-codespaces). - -Если вы задаете секреты на уровне пользователя или организации, обязательно назначьте эти секреты репозиторию, в котором будет создаваться пространство кода, выбрав политику доступа из раскрывающегося списка. - -![Пример секрета для реестра образов](/assets/images/help/codespaces/secret-repository-access.png) - -### Примеры секретов - -Для частного реестра образов в Azure можно создать следующие секреты: - -``` -ACR_CONTAINER_REGISTRY_SERVER = mycompany.azurecr.io -ACR_CONTAINER_REGISTRY_USER = acr-user-here -ACR_CONTAINER_REGISTRY_PASSWORD = -``` - -Дополнительные сведения об общих реестрах образов см. в разделе [Серверы общих реестров образов](#common-image-registry-servers). Обратите внимание, что доступ к реестру эластичных контейнеров AWS (ECR) осуществляется другим способом. - -![Пример секрета для реестра образов](/assets/images/help/settings/codespaces-image-registry-secret-example.png) - -После добавления секретов может потребоваться остановить и запустить пространство кода, в котором вы находитесь, чтобы новые переменные среды были переданы в контейнер. Дополнительные сведения см. в разделе [Приостановка или остановка пространства кода](/codespaces/codespaces-reference/using-the-command-palette-in-codespaces#suspending-or-stopping-a-codespace). - -#### Доступ к реестру эластичных контейнеров AWS - -Чтобы получить доступ к реестру эластичных контейнеров AWS (ECR), можно предоставить идентификатор ключа доступа AWS и секретный ключ, и {% data variables.product.prodname_dotcom %} может получить маркер доступа и выполнить вход от вашего имени. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Кроме того, необходимо убедиться в том, что у вас есть соответствующие разрешения IAM AWS для переключения учетных данных (например, `sts:GetServiceBearerToken`) и операции чтения ECR (`AmazonEC2ContainerRegistryFullAccess` или `ReadOnlyAccess`). - -Кроме того, если вы не хотите, чтобы GitHub выполнял переключение учетных данных от вашего имени, вы можете предоставить маркер авторизации, для получения которого используются API-интерфейсы или CLI AWS. - -``` -*_CONTAINER_REGISTRY_SERVER = -*_CONTAINER_REGISTRY_USER = AWS -*_CONTAINER_REGISTRY_PASSWORD = -``` - -Так как эти токены являются короткими и должны периодически обновляться, рекомендуется указать идентификатор ключа доступа и секрет. - -Хотя эти секреты могут иметь любое имя, при условии, что `*_CONTAINER_REGISTRY_SERVER` входит в URL-адрес ECR, мы рекомендуем использовать `ECR_CONTAINER_REGISTRY_*`, если вы не работаете с несколькими реестрами ECR. - -Дополнительные сведения см. в разделе [Документация по проверке подлинности частного реестра](https://docs.aws.amazon.com/AmazonECR/latest/userguide/registry_auth.html) для ECR AWS. - -### Серверы общих реестров образов - -Некоторые из серверов общих реестров образов перечислены ниже: - -- [DockerHub](https://docs.docker.com/engine/reference/commandline/info/) - `https://index.docker.io/v1/`; -- [Реестр контейнеров GitHub](/packages/working-with-a-github-packages-registry/working-with-the-container-registry) - `ghcr.io`; -- [Реестр контейнеров Azure](https://docs.microsoft.com/azure/container-registry/) - `.azurecr.io`; -- [Реестр эластичных контейнеров AWS](https://docs.aws.amazon.com/AmazonECR/latest/userguide/Registries.html) - `.dkr.ecr..amazonaws.com`; -- [Реестр контейнеров Google Cloud](https://cloud.google.com/container-registry/docs/overview#registries) - `gcr.io` (США), `eu.gcr.io` (Европа), `asia.gcr.io` (Азия). - -## Отладка доступа к частному реестру образов - -Если у вас возникли проблемы с извлечением образа из частного реестра образов, убедитесь, что вы можете успешно выполнить команду `docker login -u -p ` со значениями секретов, которые были определены выше. Если вход завершается с ошибкой, убедитесь, что учетные данные для входа действительны и что у вас есть необходимые разрешения на получение образа контейнера на сервере. Если вход выполнен успешно, убедитесь, что эти значения правильно скопированы в правильные секреты {% data variables.product.prodname_github_codespaces %} на уровне пользователя, репозитория или организации, и повторите попытку. diff --git a/translations/ru-RU/content/codespaces/codespaces-reference/index.md b/translations/ru-RU/content/codespaces/codespaces-reference/index.md index f411c6432248..8b3375daf29a 100644 --- a/translations/ru-RU/content/codespaces/codespaces-reference/index.md +++ b/translations/ru-RU/content/codespaces/codespaces-reference/index.md @@ -5,7 +5,7 @@ versions: fpt: '*' ghec: '*' children: - - /allowing-your-codespace-to-access-a-private-image-registry + - /allowing-your-codespace-to-access-a-private-registry - /using-github-copilot-in-github-codespaces - /using-the-github-codespaces-plugin-for-jetbrains - /using-the-vs-code-command-palette-in-codespaces diff --git a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md index f3e50cb38de9..5fff4f1535a0 100644 --- a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md +++ b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-a-jetbrains-ide.md @@ -1,88 +1,100 @@ --- -title: Настройка GitHub Copilot в интегрированной среде разработки JetBrains -intro: 'Вы можете включить, настроить и отключить {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains.' +title: Configuring GitHub Copilot in a JetBrains IDE +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in a JetBrains IDE.' product: '{% data reusables.gated-features.copilot %}' topics: - Copilot versions: feature: copilot shortTitle: JetBrains -ms.openlocfilehash: 845f9306f519391f165dd00d3eefebed67bd409a -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080670' --- -## Сведения о{% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains -Если вы используете интегрированную среду разработки Jetbrains, {% data variables.product.prodname_copilot %} может автоматически завершать код по мере ввода. После установки можно включить или отключить {% data variables.product.prodname_copilot %}, а также настроить дополнительные параметры в интегрированной среде разработки или на {% data variables.product.prodname_dotcom_the_website %}. +## About {% data variables.product.prodname_copilot %} in JetBrains IDEs -## Предварительные требования +If you use a Jetbrains IDE, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within your IDE or on {% data variables.product.prodname_dotcom_the_website %}. This article describes how to configure {% data variables.product.prodname_copilot %} in the IntelliJ IDE, but the user interfaces of other Jetbrains IDEs may differ. -Чтобы настроить {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains, установите подключаемый модуль {% data variables.product.prodname_copilot %}. Дополнительные сведения см. в статье [Начало работы с {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide). +{% data reusables.copilot.dotcom-settings %} + +## Prerequisites + +To configure {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in a JetBrains IDE](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide)." -## Сочетания клавиш для {% data variables.product.prodname_copilot %} +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} -Сочетания клавиш по умолчанию можно использовать для встроенных предложений в интегрированной среде разработки JetBrains при использовании {% data variables.product.prodname_copilot %}. Кроме того, можно повторно указать предпочитаемые сочетания клавиш для каждой конкретной команды. Дополнительные сведения о повторной привязке сочетаний клавиш в интегрированной среде разработки JetBrains см. в документации по JetBrains. Например, можно просмотреть документацию по [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap). +You can use the default keyboard shortcuts for inline suggestions in your JetBrains IDE when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts to your preferred keyboard shortcuts for each specific command. For more information on rebinding keyboard shortcuts in your JetBrains IDE, see the JetBrains documentation. For example, you can view the [IntelliJ IDEA](https://www.jetbrains.com/help/idea/mastering-keyboard-shortcuts.html#choose-keymap) documentation. {% mac %} -| Действие | Сочетание клавиш | +| Action | Shortcut | |:---|:---| -|Принять встроенное предложение|Вкладка| -|Отклонить встроенное предложение|ESC| -|Показать следующее встроенное предложение|Option (⌥) или ALT+]| -|Показать предыдущее встроенное предложение|Option (⌥) или ALT+[| -|Активировать встроенное предложение|Option (⌥)+\| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Option (⌥) или ALT+Return | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Option (⌥) or Alt+]| +|Show previous inline suggestion|Option (⌥) or Alt+[| +|Trigger inline suggestion|Option (⌥)+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Option (⌥) or Alt+Return | {% endmac %} {% windows %} -| Действие | Сочетание клавиш | +| Action | Shortcut | |:---|:---| -|Принять встроенное предложение|Вкладка| -|Отклонить встроенное предложение|ESC| -|Показать следующее встроенное предложение|ALT+]| -|Показать предыдущее встроенное предложение|ALT+[| -|Активировать встроенное предложение|ALT+\| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|ALT+ВВОД | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endwindows %} {% linux %} -| Действие | Сочетание клавиш | +| Action | Shortcut | |:---|:---| -|Принять встроенное предложение|Вкладка| -|Отклонить встроенное предложение|ESC| -|Показать следующее встроенное предложение|ALT+]| -|Показать предыдущее встроенное предложение|ALT+[| -|Активировать встроенное предложение|ALT+\| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|ALT+ВВОД | +|Accept an inline suggestion|Tab| +|Dismiss an inline suggestion|Esc| +|Show next inline suggestion|Alt+]| +|Show previous inline suggestion|Alt+[| +|Trigger inline suggestion|Alt+\| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Alt+Enter | {% endlinux %} -## Включение или отключение {% data variables.product.prodname_copilot %} +## Enabling or disabling {% data variables.product.prodname_copilot %} + +You can enable or disable {% data variables.product.prodname_copilot %} from within your JetBrains IDE. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of the JetBrains window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. + +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Status icon in JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. To disable globally, click **Disable Completions**. Alternatively, click the language-specific button to disable {% data variables.product.prodname_copilot %} for the specified language. + ![Disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + +## Configuring advanced settings for {% data variables.product.prodname_copilot %} + +You can manage advanced settings for {% data variables.product.prodname_copilot %} in your JetBrains IDE, such as how your IDE displays code completions, and which languages you want to enable or disable for {% data variables.product.prodname_copilot %}. + +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Languages & Frameworks**, click **{% data variables.product.prodname_copilot %}**. +1. Edit the settings according to your personal preferences. + - To adjust the behaviour and appearance of code suggestions, and whether to automatically check for updates, select or deselect the corresponding checkboxes. + - If you have selected to receive automatic updates, you can choose whether to receive stable, but less frequent updates, or nightly updates, which may be less stable. Click the **Update channel** dropdown and select **Stable** for stable updates, or **Nightly** for nightly updates. + - Under "Disabled languages," use the checkboxes to select or deselect the languages you want to disable {% data variables.product.prodname_copilot %} for. + +## Configuring proxy settings for {% data variables.product.prodname_copilot %} -Вы можете включить или отключить {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains. Значок состояния {% data variables.product.prodname_copilot %} на нижней панели окна JetBrains указывает, включен или отключен параметр {% data variables.product.prodname_copilot %}. Если этот параметр включен, значок выделен. Если он отключен, значок неактивен. +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in a Jetbrains IDE. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. -1. Чтобы включить или отключить {% data variables.product.prodname_copilot %}, щелкните значок состояния на нижней панели окна JetBrains. - ![Значок состояния в JetBrains](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Если вы отключаете {% data variables.product.prodname_copilot %}, появится запрос, следует ли отключить их глобально или для языка файла, который вы редактируете. Для глобального отключения нажмите кнопку **Отключить завершения**. Или щелкните кнопку для конкретного языка, чтобы отключить {% data variables.product.prodname_copilot %} только для него. - ![Отключить {% data variables.product.prodname_copilot %} глобально или для текущего языка](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) +1. In your JetBrains IDE, click the **File** menu, then click **Settings**. +1. Under **Appearance & Behavior**, click **System Settings** and then click **HTTP Proxy**. +1. Select the **Manual proxy configuration** checkbox, and then select the **HTTP** checkbox. +1. In the "Host name" field, enter the hostname of your proxy server, and in the "Port number" field, enter the port number of your proxy server. -## Настройка дополнительных параметров для {% data variables.product.prodname_copilot %} + ![Screenshot of the HTTP proxy settings in JetBrains](/assets/images/help/copilot/proxy-configuration-jetbrains.png) -Вы можете управлять расширенными параметрами для {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains, например, как в интегрированной среде разработки отображается завершения кода и какие языки вы хотите включить или отключить для {% data variables.product.prodname_copilot %}. +1. Optionally, in the left sidebar, click **Tools** and then click **Server Certificates**. Then select or deselect the "Accept non-trusted certificates automatically" checkbox, depending on whether you want to accept non-trusted certificates automatically. -1. В интегрированной среде разработки JetBrains откройте меню **Файл** и выберите пункт **Параметры**. -1. В разделе **Языки и платформы** щелкните **{% data variables.product.prodname_copilot %}** . -1. Измените параметры в соответствии с вашими предпочтениями. - - Чтобы настроить поведение и внешний вид предложений по коду и указать, следует ли автоматически проверять наличие обновлений, поставьте или снимите соответствующие флажки. - - Если вы решили получать автоматические обновления, вы можете выбрать, следует ли получать стабильные обновления, но редко, или каждую ночь, но менее стабильные. Щелкните раскрывающийся список **Канал обновления** и выберите **Стабильные** или **Каждую ночь**. - - В разделе "Отключенные языки" установите флажки для выбора или отмены выбора языков, для которых требуется отключить {% data variables.product.prodname_copilot %}. + ![Screenshot of the server certificates settings in JetBrains](/assets/images/help/copilot/server-certificates-jetbrains.png) {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md index 71acd9b0ffe0..f1502430c1c2 100644 --- a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md +++ b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-in-visual-studio-code.md @@ -1,105 +1,99 @@ --- -title: Настройка GitHub Copilot в Visual Studio Code -intro: 'Вы можете включить, настроить и отключить {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %}.' +title: Configuring GitHub Copilot in Visual Studio Code +intro: 'You can enable, configure, and disable {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot shortTitle: Visual Studio Code topics: - Copilot -ms.openlocfilehash: 0c91f9c11f98669ba6bcbf84113a629ae6d53044 -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/05/2022 -ms.locfileid: '147080601' --- -## Сведения о {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %} -Если вы используете {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} может автоматически завершать код по мере ввода. После установки можно включить или отключить {% data variables.product.prodname_copilot %}, а также настроить дополнительные параметры в {% data variables.product.prodname_vscode %} или на {% data variables.product.prodname_dotcom_the_website %}. +## About {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %} -## Предварительные требования +If you use {% data variables.product.prodname_vscode %}, {% data variables.product.prodname_copilot %} can autocomplete code as you type. After installation, you can enable or disable {% data variables.product.prodname_copilot %}, and you can configure advanced settings within {% data variables.product.prodname_vscode %} or on {% data variables.product.prodname_dotcom_the_website %}. -Чтобы настроить {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %}, установите подключаемый модуль {% data variables.product.prodname_copilot %}. Дополнительные сведения см. в разделе [Начало работы с {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code). +## Prerequisites -## Сочетания клавиш для {% data variables.product.prodname_copilot %} +To configure {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must install the {% data variables.product.prodname_copilot %} plugin. For more information, see "[Getting started with {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}](/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code)." -Сочетания клавиш по умолчанию можно использовать в {% data variables.product.prodname_vscode %} при использовании {% data variables.product.prodname_copilot %}. Кроме того, можно изменить привязку сочетаний клавиш в редакторе сочетаний клавиш, указав предпочитаемые сочетания клавиш для каждой конкретной команды. Вы можете найти каждое сочетание клавиш по имени команды в редакторе сочетаний клавиш. +## Keyboard shortcuts for {% data variables.product.prodname_copilot %} + +You can use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}. Alternatively, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. You can search for each keyboard shortcut by command name in the Keyboard Shortcuts editor. {% mac %} -| Действие | Сочетание клавиш | Имя команды | +| Action | Shortcut | Command name | |:---|:---|:---| -|Принять встроенное предложение|Вкладка|editor.action.inlineSuggest.commit| -|Отклонить встроенное предложение|ESC|editor.action.inlineSuggest.hide| -|Показать следующее встроенное предложение| Option (⌥)+]
|editor.action.inlineSuggest.showNext| -|Показать предыдущее встроенное предложение| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| -|Активировать встроенное предложение| Option (⌥)+\
|editor.action.inlineSuggest.trigger| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|CTRL+RETURN|github.copilot.generate| -|Включить/отключить {% data variables.product.prodname_copilot %}|_Нет сочетания клавиш по умолчанию_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion| Option (⌥)+]
|editor.action.inlineSuggest.showNext| +|Show previous inline suggestion| Option (⌥)+[
|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion| Option (⌥)+\
|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Return|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endmac %} {% windows %} -| Действие | Сочетание клавиш | Имя команды | +| Action | Shortcut | Command name | |:---|:---|:---| -|Принять встроенное предложение|Вкладка|editor.action.inlineSuggest.commit| -|Отклонить встроенное предложение|ESC|editor.action.inlineSuggest.hide| -|Показать следующее встроенное предложение|ALT+] |editor.action.inlineSuggest.showNext| -|Показать предыдущее встроенное предложение|ALT+[|editor.action.inlineSuggest.showPrevious| -|Активировать встроенное предложение|ALT+\|editor.action.inlineSuggest.trigger| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|CTRL+ВВОД|github.copilot.generate| -|Включить/отключить {% data variables.product.prodname_copilot %}|_Нет сочетания клавиш по умолчанию_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endwindows %} {% linux %} -| Действие | Сочетание клавиш | Имя команды | +| Action | Shortcut | Command name | |:---|:---|:---| -|Принять встроенное предложение|Вкладка|editor.action.inlineSuggest.commit| -|Отклонить встроенное предложение|ESC|editor.action.inlineSuggest.hide| -|Показать следующее встроенное предложение|ALT+] |editor.action.inlineSuggest.showNext| -|Показать предыдущее встроенное предложение|ALT+[|editor.action.inlineSuggest.showPrevious| -|Активировать встроенное предложение|ALT+\|editor.action.inlineSuggest.trigger| -|Открыть {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|CTRL+ВВОД|github.copilot.generate| -|Включить/отключить {% data variables.product.prodname_copilot %}|_Нет сочетания клавиш по умолчанию_|github.copilot.toggleCopilot| +|Accept an inline suggestion|Tab|editor.action.inlineSuggest.commit| +|Dismiss an inline suggestion|Esc|editor.action.inlineSuggest.hide| +|Show next inline suggestion|Alt+] |editor.action.inlineSuggest.showNext| +|Show previous inline suggestion|Alt+[|editor.action.inlineSuggest.showPrevious| +|Trigger inline suggestion|Alt+\|editor.action.inlineSuggest.trigger| +|Open {% data variables.product.prodname_copilot %} (additional suggestions in separate pane)|Ctrl+Enter|github.copilot.generate| +|Toggle {% data variables.product.prodname_copilot %} on/off|_No default shortcut_|github.copilot.toggleCopilot| {% endlinux %} -## Повторное связывание сочетаний клавиш +## Rebinding keyboard shortcuts -Если вы не хотите использовать сочетания клавиш по умолчанию в {% data variables.product.prodname_vscode %} при использовании {% data variables.product.prodname_copilot %}, можно повторно привязать сочетания клавиш в редакторе сочетаний клавиш, указав предпочитаемые сочетания клавиш для каждой конкретной команды. +If you don't want to use the default keyboard shortcuts in {% data variables.product.prodname_vscode %} when using {% data variables.product.prodname_copilot %}, you can rebind the shortcuts in the Keyboard Shortcuts editor using your preferred keyboard shortcuts for each specific command. -1. В меню **Файл** выберите пункт **Параметры** и щелкните **Сочетания клавиш**. -![Снимок экрана: сочетания клавиш Visual Studio Code](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) -1. В редакторе сочетаний клавиш найдите имя команды, которую нужно изменить. -![Снимок экрана: панель поиска сочетаний клавиш](/assets/images/help/copilot/vsc-shortcut-search-bar.png) -1. Рядом с командой, которую нужно изменить, щелкните значок карандаша. -![Снимок экрана: редактор сочетаний клавиш](/assets/images/help/copilot/vsc-edit-shortcuts.png) -1. Введите сочетание клавиш, которое вы хотите использовать для команды, а затем нажмите клавишу ВВОД/RETURN. -![Снимок экрана: текстовое поле "Изменить сочетание клавиш"](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) +1. Click the **File** menu, click **Preferences**, then click **Keyboard Shortcuts**. +![Screenshot of Visual Studio Code keyboard shortcuts](/assets/images/help/copilot/vsc-keyboard-shortcuts.png) +1. In the "Keyboard Shortcuts" editor, search for the command name of the keyboard shortcut you want to change. +![Screenshot of Keyboard shortcut search bar](/assets/images/help/copilot/vsc-shortcut-search-bar.png) +1. Next to the command you want to change, click the pencil icon. +![Screenshot of Keyboard shortcut editor](/assets/images/help/copilot/vsc-edit-shortcuts.png) +1. Type the keystrokes you want to use for the command, then press Enter/Return. +![Screenshot of Edit keyboard shortcut textbox](/assets/images/help/copilot/vsc-edit-shortcuts-textbox.png) {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Включение или отключение встроенных предложений +## Enabling or disabling inline suggestions -Вы можете включить или отключить встроенные предложения для {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %}. +You can choose to enable or disable inline suggestions for {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}. -1. В меню **Файл** перейдите к разделу **Параметры** и выберите пункт **Параметры**. -![Снимок экрана: параметры {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/vsc-settings.png) -1. На левой панели вкладки "Параметры" щелкните **Расширения** и выберите **Copilot**. -1. В разделе "Встроенные предложения: включить" установите или снимите флажок, чтобы включить или отключить встроенные предложения. +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Extensions** and then select **{% data variables.product.prodname_copilot_short %}**. +1. Under "Inline Suggest:Enable," select or deselect the checkbox to enable or disable inline suggestions. -## Включение или отключение {% data variables.product.prodname_copilot %} для конкретных языков +## Enabling or disabling {% data variables.product.prodname_copilot %} for specific languages -Вы можете указать языки, для которых требуется включить или отключить {% data variables.product.prodname_copilot %}. +You can specify which languages you want to enable or disable {% data variables.product.prodname_copilot %} for. -1. В {% data variables.product.prodname_vscode %} перейдите на вкладку **Расширения**, а затем перейдите к разделу **Copilot**. Дополнительные сведения см. в разделе [Включение и отключение встроенных предложений](#enabling-and-disabling-inline-suggestions). -1. В разделе "Включить или отключить Copilot для указанных языков" нажмите кнопку **Изменить в файле settings.json**. -1. В файле _settings.json_ добавьте или удалите языки, для которого требуется включить или отключить {% data variables.product.prodname_copilot %}. Например, чтобы включить Python в {% data variables.product.prodname_copilot %}, добавьте в список `"python": true`, убедившись, что после всех элементов списка, кроме последнего, стоит запятая. +1. From the {% data variables.product.prodname_vscode %}, click the **Extensions** tab, then navigate to the **Copilot** section. For more information, see "[Enabling and disabling inline suggestions](#enabling-and-disabling-inline-suggestions)." +1. Under "Enable or disable {% data variables.product.prodname_copilot_short %} for specified languages," click **Edit in settings.json**. +1. In the _settings.json_ file, add or remove the languages you want to enable or disable {% data variables.product.prodname_copilot %} for. For example, to enable Python in {% data variables.product.prodname_copilot %}, add `"python": true` to the list, ensuring there is a trailing comma after all but the last list item. ```json { @@ -115,4 +109,22 @@ ms.locfileid: '147080601' } ``` +## Configuring proxy settings for {% data variables.product.prodname_copilot %} + +You can configure {% data variables.product.prodname_copilot %} to connect through an HTTP proxy server in {% data variables.product.prodname_vscode %}. {% data variables.product.prodname_copilot %} supports basic HTTP proxy setups, with or without basic authentication. + +{% data reusables.copilot.vscode-settings %} +1. In the left-side panel of the settings tab, click **Application** and then select **Proxy**. +1. In the textbox under "Proxy", type the address of your proxy server, for example `http://localhost:3128`. Alternatively, {% data variables.product.prodname_copilot %} will use the `http_proxy` and `https_proxy` variables from your environment. + + ![Screenshot of Visual Studio Code proxy textbox](/assets/images/help/copilot/proxy-textbox.png) + +1. Optionally, under "Http: Proxy Authorization", click **Edit in settings.json** and add your required value to send as the `Proxy-Authorization` header for every network request. + + ![Screenshot of Visual Studio Code proxy authorization textbox](/assets/images/help/copilot/proxy-authorization.png) + +1. Optionally, under "Http: Proxy Strict SSL", select or deselect the checkbox to enable or disable strict SSL. + + ![Screenshot of Visual Studio Code proxy strict SSL checkbox](/assets/images/help/copilot/proxy-strict-ssl.png) + {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md index 73fd592b8940..22d15b370255 100644 --- a/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md +++ b/translations/ru-RU/content/copilot/configuring-github-copilot/configuring-github-copilot-settings-on-githubcom.md @@ -1,7 +1,8 @@ --- -title: Настройка параметров GitHub Copilot на сайте GitHub.com -intro: 'Вы можете настроить поведение {% data variables.product.prodname_copilot %} на сайте {% data variables.product.prodname_dotcom_the_website %}, которое будет влиять на работу {% data variables.product.prodname_copilot %} в любой используемой интегрированной среде разработки.' +title: Configuring GitHub Copilot settings on GitHub.com +intro: 'You can configure {% data variables.product.prodname_copilot %}''s behavior on {% data variables.product.prodname_dotcom_the_website %}, which affects how {% data variables.product.prodname_copilot %} functions in any IDE that you use.' product: '{% data reusables.gated-features.copilot %}' +permissions: 'People with individual {% data variables.product.prodname_copilot %} subscriptions can configure their settings on {% data variables.product.prodname_dotcom_the_website %}.' miniTocMaxHeadingLevel: 3 topics: - Copilot @@ -11,15 +12,10 @@ redirect_from: - /github/copilot/about-github-copilot-telemetry - /github/copilot/github-copilot-telemetry-terms shortTitle: GitHub.com -ms.openlocfilehash: cc87328504e3d9eb5e2bce83d981098b7f989ae0 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: '148108836' --- -## Сведения о параметрах {% data variables.product.prodname_copilot %} на сайте {% data variables.product.prodname_dotcom_the_website %} -Помимо настройки подключаемого модуля {% data variables.product.prodname_copilot %} в поддерживаемой интегрированной среде разработки, вы можете настроить параметры для {% data variables.product.prodname_copilot %} на сайте {% data variables.product.prodname_dotcom_the_website %}. Параметры применяются везде, где вы используете {% data variables.product.prodname_copilot %}. +## About {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} + +In addition to the configuration for the {% data variables.product.prodname_copilot %} plugin in your supported IDE, you can configure settings for {% data variables.product.prodname_copilot %} on {% data variables.product.prodname_dotcom_the_website %}. The settings apply wherever you use {% data variables.product.prodname_copilot %}. {% data reusables.copilot.dotcom-settings %} diff --git a/translations/ru-RU/content/copilot/configuring-github-copilot/index.md b/translations/ru-RU/content/copilot/configuring-github-copilot/index.md index 3afc3974f31f..97c2d76de404 100644 --- a/translations/ru-RU/content/copilot/configuring-github-copilot/index.md +++ b/translations/ru-RU/content/copilot/configuring-github-copilot/index.md @@ -12,6 +12,7 @@ children: - /configuring-github-copilot-in-visual-studio - /configuring-github-copilot-in-a-jetbrains-ide - /configuring-github-copilot-in-neovim + - /configuring-github-copilot-settings-in-your-organization ms.openlocfilehash: e98ac2a1ac8c884776db54e3b8d2a1ea51fbebee ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 ms.translationtype: HT diff --git a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md index 257f7823c232..ae845fc5488b 100644 --- a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md +++ b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-a-jetbrains-ide.md @@ -1,125 +1,125 @@ --- -title: Начало работы с GitHub Copilot в интегрированной среде разработки JetBrains +title: Getting started with GitHub Copilot in a JetBrains IDE shortTitle: JetBrains IDE -intro: 'Узнайте, как установить {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains и начать видеть предложения при написании комментариев и кода.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in a JetBrains IDE, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: ae879b5834007a34ab0e3a7a45dcae4c1e31bc4f -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185062' --- + {% data reusables.copilot.copilot-cta-button %} -## Сведения о {% data variables.product.prodname_copilot %} и интегрированной среде разработки JetBrains +## About {% data variables.product.prodname_copilot %} and JetBrains IDEs {% data reusables.copilot.procedural-intro %} -Если вы используете интегрированную среду разработки JetBrains, вы можете просматривать и включать предложения из {% data variables.product.prodname_copilot %} непосредственно в редакторе. В этом руководстве описано, как использовать {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains для macOS, Windows или Linux. +If you use a JetBrains IDE, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within a JetBrains IDE for macOS, Windows, or Linux. + +## Prerequisites -## Предварительные требования +{% data reusables.copilot.subscription-prerequisite %} {% data reusables.copilot.jetbrains-ides %} -## Установка расширения {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains - -Чтобы настроить {% data variables.product.prodname_copilot %} в интегрированной среде разработки JetBrains, установите расширение {% data variables.product.prodname_copilot %}. Следующая процедура поможет вам установить подключаемый модуль {% data variables.product.prodname_copilot %} в IntelliJ IDEA. Шаги по установке подключаемого модуля в другой поддерживаемой интегрированной среде разработки могут отличаться. - -1. В интегрированной среде разработки JetBrains в меню **Файл** для Windows или под именем интегрированной среды разработки для Mac (например, **PyCharm** или **IntelliJ**) щелкните **Параметры** для Windows или **Настройки** для Mac. -2. В левом меню диалогового окна **Параметры/Настройки** щелкните **"Подключаемые модули**. -3. В верхней части диалогового окна **Параметры/Настройки** щелкните **Marketplace**. В строке поиска введите **{% data variables.product.prodname_copilot %}** и нажмите кнопку **Установить**. - ![Снимок экрана: поиск на Marketplace](/assets/images/help/copilot/jetbrains-marketplace.png) -1. После установки {% data variables.product.prodname_copilot %} нажмите кнопку **Перезапустить интегрированную среду разработки**. -1. После перезапуска интегрированной среды разработки JetBrains щелкните меню **Сервис**. Щелкните **{% data variables.product.prodname_copilot %}** , а затем нажмите **Вход в {% data variables.product.prodname_dotcom %}** . - ![Снимок экрана: меню инструментов JetBrains](/assets/images/help/copilot/jetbrains-tools-menu.png) -1. В диалоговом окне "Вход в {% data variables.product.prodname_dotcom %}" нажмите кнопку **Копировать и открыть**, чтобы скопировать код устройства и открыть окно активации устройства. - ![Снимок экрана: "Копировать и открыть" для кода устройства](/assets/images/help/copilot/device-code-copy-and-open.png) -1. Окно активации устройства откроется в браузере. Вставьте код устройства и нажмите кнопку **Продолжить**. - - - Чтобы вставить код в Windows или Linux, нажмите CTRL+V. - - Чтобы вставить код в macOS, нажмите COMMAND+V. -1. {% data variables.product.prodname_dotcom %} запросит необходимые разрешения для {% data variables.product.prodname_copilot %}. Чтобы одобрить эти разрешения, щелкните **Авторизовать подключаемый модуль {% data variables.product.prodname_copilot %}** . -1. После утверждения разрешений интегрированная среда разработки JetBrains отобразит подтверждение. Чтобы начать использование {% data variables.product.prodname_copilot %}, щелкните **OK**. - ![Снимок экрана: подтверждение разрешений интегрированной среды разработки JetBrains](/assets/images/help/copilot/jetbrains-ide-confirmation.png) +## Installing the {% data variables.product.prodname_copilot %} extension in your JetBrains IDE + +To use {% data variables.product.prodname_copilot %} in a JetBrains IDE, you must install the {% data variables.product.prodname_copilot %} extension. The following procedure will guide you through installation of the {% data variables.product.prodname_copilot %} plugin in IntelliJ IDEA. Steps to install the plugin in another supported IDE may differ. + +1. In your JetBrains IDE, under the **File** menu for Windows or under the name of your IDE for Mac (for example, **PyCharm** or **IntelliJ**), click **Settings** for Windows or **Preferences** for Mac. +2. In the left-side menu of the **Settings/Preferences** dialog box, click **Plugins**. +3. At the top of the **Settings/Preferences** dialog box, click **Marketplace**. In the search bar, search for **{% data variables.product.prodname_copilot %}**, then click **Install**. + ![Screenshot of Marketplace search](/assets/images/help/copilot/jetbrains-marketplace.png) +1. After {% data variables.product.prodname_copilot %} is installed, click **Restart IDE**. +1. After your JetBrains IDE has restarted, click the **Tools** menu. Click **{% data variables.product.prodname_copilot %}**, then click **Login to {% data variables.product.prodname_dotcom %}**. + ![Screenshot of JetBrains tools menu](/assets/images/help/copilot/jetbrains-tools-menu.png) +1. In the "Sign in to {% data variables.product.prodname_dotcom %}" dialog box, to copy the device code and open the device activation window, click **Copy and Open**. + ![Screenshot of device code copy and open](/assets/images/help/copilot/device-code-copy-and-open.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. + + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After the permissions have been approved, your JetBrains IDE will show a confirmation. To begin using {% data variables.product.prodname_copilot %}, click **OK**. + ![Screenshot of JetBrains IDE permissions confirmation](/assets/images/help/copilot/jetbrains-ide-confirmation.png) -## Просмотр первого предложения +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Следующие примеры приводятся на Java, но будут работать аналогичным образом и для других языков. +{% data reusables.copilot.supported-languages %} The following samples are in Java, but other languages will work similarly. {% data reusables.copilot.create-java-file %} -1. В файле Java создайте класс, введя `class Test`. - {% data variables.product.prodname_copilot %} автоматически предложит текст класса, выделенный серым цветом, как показано ниже. Точное предложение может отличаться. - ![Снимок экрана: предложение текста класса Java](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} -1. Чтобы {% data variables.product.prodname_copilot %} мог предложить текст функции, введите следующую строку под скобкой функции `main`. Точное предложение может отличаться. +1. In the Java file, create a class by typing `class Test`. + {% data variables.product.prodname_copilot %} will automatically suggest a class body in grayed text, as shown below. The exact suggestion may vary. + ![Screenshot of the Java class body suggestion](/assets/images/help/copilot/java-class-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} +1. To prompt {% data variables.product.prodname_copilot %} to suggest a function body, type the following line below the bracket of the `main` function. The exact suggestion may vary. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} - ![Снимок экрана: предложение текста функции Java](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/java-function-body-suggestion-jetbrains.png) +{% data reusables.copilot.accept-suggestion %} -{% data variables.product.prodname_copilot %} попытается сопоставить контекст и стиль кода. Вы всегда можете изменить предлагаемый код. +{% data variables.product.prodname_copilot %} will attempt to match the context and style of your code. You can always edit the suggested code. -## Просмотр альтернативных предложений +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-java-file %} -1. Чтобы {% data variables.product.prodname_copilot %} отобразил предложение, введите следующую строку в файле Java. -{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} {% data reusables.copilot.see-alternative-suggestions %} +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. +{% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} +{% data reusables.copilot.see-alternative-suggestions %} - | OS | Смотреть следующее предложение | Смотреть предыдущее предложение | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | | macOS | Option+] | Option+[ | - | Windows | ALT+] | ALT+[ | - | Linux | ALT+] | ALT+[ | + | Windows | Alt+] | Alt+[ | + | Linux | Alt+] | Alt+[ | {% data reusables.copilot.accept-or-reject-suggestion %} -## Просмотр нескольких предложений на новой вкладке +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-java-file %} -1. Чтобы {% data variables.product.prodname_copilot %} отобразил предложение, введите следующую строку в файле Java. +1. To prompt {% data variables.product.prodname_copilot %} to show you a suggestion, type the following line in the Java file. {% indented_data_reference reusables.copilot.java-int-snippet spaces=3 %} -1. Откройте новую вкладку с несколькими дополнительными предложениями. - - В macOS нажмите клавиши COMMAND+SHIFT+A, а затем нажмите **Открыть GitHub Copilot** или нажмите клавиши COMMAND+SHIFT+\, чтобы сразу открыть новую вкладку. - - В Windows или Linux нажмите CTRL+ВВОД, а затем нажмите кнопку **Открыть GitHub Copilot**. - ![Снимок экрана: диалоговое окно для открытия Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) -1. Чтобы принять предложение, над предложением нажмите кнопку **Принять решение**. Чтобы отклонить все предложения, закройте вкладку. +1. Open a new tab with multiple additional suggestions. + - On macOS, press Command+Shift+A, then click **Open GitHub Copilot**, or press Command+Shift+\ to open the new tab immediately. + - On Windows or Linux, press Ctrl+Enter, then click **Open GitHub Copilot**. + ![Screenshot of dialogue to open Copilot](/assets/images/help/copilot/open-copilot-tab-jetbrains.png) +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Создание предложений кода из комментариев +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-java-file %} -1. Чтобы {% data variables.product.prodname_copilot %} предложил реализацию функции в файле Java, введите следующие строки. +1. To prompt {% data variables.product.prodname_copilot %} to suggest an implementation of a function in the Java file, type the following lines. ```java{:copy} // find all images without alternate text // and give them a red border void process () { ``` - ![Снимок экрана: предложение текста функции Java](/assets/images/help/copilot/comment-suggestion-jetbrains.png) + ![Screenshot of the Java function body suggestion](/assets/images/help/copilot/comment-suggestion-jetbrains.png) -## Включение и отключение {% data variables.product.prodname_copilot %} +## Enabling and disabling {% data variables.product.prodname_copilot %} -Вы можете включить или отключить {% data variables.product.prodname_copilot %} для всех языков или для отдельных языков. Значок состояния {% data variables.product.prodname_copilot %} на нижней панели окна интегрированной среды разработки JetBrains указывает, включен или отключен параметр {% data variables.product.prodname_copilot %}. Если этот параметр включен, значок выделен. Если он отключен, значок неактивен. +You can enable or disable {% data variables.product.prodname_copilot %} for all languages, or for individual languages. The {% data variables.product.prodname_copilot %} status icon in the bottom panel of your JetBrains IDE window indicates whether {% data variables.product.prodname_copilot %} is enabled or disabled. When enabled, the icon is highlighted. When disabled, the icon is grayed out. -1. Чтобы включить или отключить {% data variables.product.prodname_copilot %}, щелкните значок состояния на нижней панели окна JetBrains. - ![Снимок экрана: значок состояния в IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) -2. Если вы отключаете {% data variables.product.prodname_copilot %}, появится запрос, следует ли отключить их глобально или для языка файла, который вы редактируете. +1. To enable or disable {% data variables.product.prodname_copilot %}, click the status icon in the bottom panel of the JetBrains window. + ![Screenshot of the status icon in IntelliJ IDEA](/assets/images/help/copilot/status-icon-jetbrains.png) +2. If you are disabling {% data variables.product.prodname_copilot %}, you will be asked whether you want to disable it globally, or for the language of the file you are currently editing. - - Чтобы отключить предложения от {% data variables.product.prodname_copilot %} глобально, нажмите кнопку **Отключить завершение**. - - Чтобы отключить предложения от {% data variables.product.prodname_copilot %} для указанного языка, нажмите кнопку **Отключить завершение для _ЯЗЫК_**. - ![Снимок экрана: отключить {% data variables.product.prodname_copilot %} глобально или для текущего языка](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) + - To disable suggestions from {% data variables.product.prodname_copilot %} globally, click **Disable Completions**. + - To disable suggestions from {% data variables.product.prodname_copilot %} for the specified language, click **Disable Completions for _LANGUAGE_**. + ![Screenshot of option to disable {% data variables.product.prodname_copilot %} globally or for the current language](/assets/images/help/copilot/disable-copilot-global-or-langugage-jetbrains.png) -## Дополнительные сведения +## Further reading -- [Веб-сайт {% data variables.product.prodname_copilot %}](https://copilot.github.com/) -- [Сведения о {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) +- [The {% data variables.product.prodname_copilot %} website](https://copilot.github.com/) +- [About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot#about-the-license-for-the-github-copilot-plugin-in-jetbrains-ides) diff --git a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md index bc783d3b490d..37972765c87c 100644 --- a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md +++ b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-neovim.md @@ -19,7 +19,7 @@ If you use a Neovim, you can view and incorporate suggestions from {% data varia ## Prerequisites -- To use {% data variables.product.prodname_copilot %} you must have an active {% data variables.product.prodname_copilot %} subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." +{% data reusables.copilot.subscription-prerequisite %} - To use {% data variables.product.prodname_copilot %} in Neovim you must have Neovim and Node.js version 17 or below installed. For more information, see the [Neovim documentation](https://neovim.io/doc/) and the [Node.js website](https://nodejs.org/en/). diff --git a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md index c275037a1635..d182880e0993 100644 --- a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md +++ b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio-code.md @@ -1,109 +1,107 @@ --- -title: Начало работы с GitHub Copilot в Visual Studio Code +title: Getting started with GitHub Copilot in Visual Studio Code shortTitle: Visual Studio Code -intro: 'Узнайте, как установить {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %} и начать видеть предложения при написании комментариев и кода.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, and start seeing suggestions as you write comments and code.' product: '{% data reusables.gated-features.copilot %}' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 63c670a7cd5263057f79b7761a960854ecac2dd6 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185141' --- + {% data reusables.copilot.copilot-cta-button %} -## Сведения о {% data variables.product.prodname_copilot %} и {% data variables.product.prodname_vscode %} +## About {% data variables.product.prodname_copilot %} and {% data variables.product.prodname_vscode %} {% data reusables.copilot.procedural-intro %} -Если вы используете {% data variables.product.prodname_vscode %}, вы можете просматривать и включать предложения из {% data variables.product.prodname_copilot %} непосредственно в редакторе. В этом руководстве описано, как использовать {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %} для macOS, Windows или Linux. +If you use {% data variables.product.prodname_vscode %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vscode %} for macOS, Windows, or Linux. + +## Prerequisites -## Предварительные требования +{% data reusables.copilot.subscription-prerequisite %} -Чтобы использовать {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vscode %}, необходимо установить {% data variables.product.prodname_vscode %}. Дополнительные сведения см. на [странице загрузки {% data variables.product.prodname_vscode %}](https://code.visualstudio.com/Download). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vscode %}, you must have {% data variables.product.prodname_vscode %} installed. For more information, see the [{% data variables.product.prodname_vscode %} download page](https://code.visualstudio.com/Download). -## Установка расширения {% data variables.product.prodname_vscode %} +## Installing the {% data variables.product.prodname_vscode %} extension -Чтобы использовать {% data variables.product.prodname_copilot %}, сначала установите {% data variables.product.prodname_vscode %}. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vscode %} extension. -1. В {% data variables.product.prodname_vscode %} Marketplace перейдите на страницу [Расширение {% data variables.product.prodname_copilot %}](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) и щелкните **Установить**. - ![Установка расширения {% data variables.product.prodname_copilot %} {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) -1. Появится всплывающее окно с просьбой открыть {% data variables.product.prodname_vscode %}. Щелкните **Открыть {% data variables.product.prodname_vscode %}** . -1. На вкладке "Расширение: {% data variables.product.prodname_copilot %}" в {% data variables.product.prodname_vscode %} щелкните **Установить**. - ![Кнопка установки в {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) -1. Если вы еще не авторизовали {% data variables.product.prodname_vscode %} в учетной записи {% data variables.product.prodname_dotcom %}, появится запрос на вход в {% data variables.product.prodname_dotcom %} в {% data variables.product.prodname_vscode %}. - - Если вы уже авторизовали {% data variables.product.prodname_vscode %} для учетной записи на {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} будет авторизован автоматически. - ![Снимок экрана: экран авторизации {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/vsc-copilot-authorize.png) -1. В браузере {% data variables.product.prodname_dotcom %} запросит необходимые разрешения для {% data variables.product.prodname_copilot %}. Чтобы одобрить эти разрешения, щелкните **Авторизовать {% data variables.product.prodname_vscode %}** . -1. В {% data variables.product.prodname_vscode %} в диалоговом окне "{% data variables.product.prodname_vscode %}" для подтверждения подлинности щелкните **Открыть**. +1. In the {% data variables.product.prodname_vscode %} Marketplace, go to the [{% data variables.product.prodname_copilot %} extension](https://marketplace.visualstudio.com/items?itemName=GitHub.copilot) page and click **Install**. + ![Install {% data variables.product.prodname_copilot %} extension {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/install-copilot-extension-visual-studio-code.png) +1. A popup will appear, asking to open {% data variables.product.prodname_vscode %}. Click **Open {% data variables.product.prodname_vscode %}**. +1. In the "Extension: {% data variables.product.prodname_copilot %}" tab in {% data variables.product.prodname_vscode %}, click **Install**. + ![Install button in {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/in-visual-studio-code-install-button.png) +1. If you have not previously authorized {% data variables.product.prodname_vscode %} in your {% data variables.product.prodname_dotcom %} account, you will be prompted to sign in to {% data variables.product.prodname_dotcom %} in {% data variables.product.prodname_vscode %}. + - If you have previously authorized {% data variables.product.prodname_vscode %} for your account on {% data variables.product.prodname_dotcom %}, {% data variables.product.prodname_copilot %} will be automatically authorized. + ![Screen shot of {% data variables.product.prodname_vscode %} authorization screen](/assets/images/help/copilot/vsc-copilot-authorize.png) +1. In your browser, {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_vscode %}**. +1. In {% data variables.product.prodname_vscode %}, in the "{% data variables.product.prodname_vscode %}" dialog box, to confirm the authentication, click **Open**. -## Просмотр первого предложения +## Seeing your first suggestion {% data reusables.copilot.code-examples-limitations %} -{% data reusables.copilot.supported-languages %} Следующие примеры находятся на JavaScript, но другие языки будут работать аналогичным образом. +{% data reusables.copilot.supported-languages %} The following samples are in JavaScript, but other languages will work similarly. {% data reusables.copilot.create-js-file %} -1. В файле JavaScript введите следующий заголовок функции. {% data variables.product.prodname_copilot %} автоматически предложит весь текст функции, выделенный серым цветом, как показано ниже. Точное предложение может отличаться. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` - ![Снимок экрана: первое предложение {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion {% data variables.product.prodname_vscode %}](/assets/images/help/copilot/first-suggestion-visual-studio-code.png) +{% data reusables.copilot.accept-suggestion %} -## Просмотр альтернативных предложений +## Seeing alternative suggestions {% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-js-file %} -1. В файле JavaScript введите следующий заголовок функции. {% data variables.product.prodname_copilot %} покажет предложение. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` {% data reusables.copilot.see-alternative-suggestions %} - | OS | Смотреть следующее предложение | Смотреть предыдущее предложение | + | OS | See next suggestion | See previous suggestion | | :- | :- | :- | - |macOS|Option (⌥) или ALT+]|Option (⌥) или ALT+[| - |Windows|ALT+]|ALT+[| - |Linux|ALT+]|ALT+[| -1. Кроме того, можно навести указатель мыши на предложение, чтобы просмотреть палитру команд {% data variables.product.prodname_copilot %} для выбора предложений. + |macOS|Option (⌥) or Alt+]|Option (⌥) or Alt+[| + |Windows|Alt+]|Alt+[| + |Linux|Alt+]|Alt+[| +1. Alternatively, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Просмотр нескольких предложений на новой вкладке +## Seeing multiple suggestions in a new tab {% data reusables.copilot.suggestions-new-tab %} {% data reusables.copilot.create-js-file %} -1. В файле JavaScript введите следующий заголовок функции. {% data variables.product.prodname_copilot %} покажет предложение. +1. In the JavaScript file, type the following function header. {% data variables.product.prodname_copilot %} will show you a suggestion. ```javascript{:copy} function calculateDaysBetweenDates(begin, end) { ``` -1. Чтобы открыть новую вкладку с несколькими дополнительными параметрами, нажмите CTRL+ВВОД. -1. Чтобы принять предложение, над предложением нажмите кнопку **Принять решение**. Чтобы отклонить все предложения, закройте вкладку. +1. To open a new tab with multiple additional options, press Ctrl+Enter. +1. To accept a suggestion, above the suggestion, click **Accept Solution**. To reject all suggestions, close the tab. -## Создание предложений кода из комментариев +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-js-file %} -1. В файле JavaScript введите следующий комментарий. {% data variables.product.prodname_copilot %} предложит реализацию функции. +1. In the JavaScript file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```javascript{:copy} // find all images without alternate text // and give them a red border function process() { ``` -## Использование платформы +## Using a framework -Вы также можете использовать {% data variables.product.prodname_copilot %} для создания предложений для API и платформ. В следующем примере для создания простого сервера Express, возвращающего текущее время, используется {% data variables.product.prodname_copilot %}. +You can also use {% data variables.product.prodname_copilot %} to generate suggestions for APIs and frameworks. The following example uses {% data variables.product.prodname_copilot %} to create a simple Express server that returns the current time. {% data reusables.copilot.create-js-file %} -1. В файле JavaScript введите следующий комментарий и нажмите клавишу ВВОД. {% data variables.product.prodname_copilot %} предложит реализацию приложения Express. +1. In the JavaScript file, type the following comment and then press Enter. {% data variables.product.prodname_copilot %} will suggest an implementation of the Express app. ```javascript{:copy} // Express server on port 3000 1. To accept each line, press Tab, then Enter. @@ -111,10 +109,10 @@ ms.locfileid: '148185141' ```javascript{:copy} // Return the current time ``` -1. Чтобы принять каждую строку, нажмите клавишу TAB. +1. To accept each line, press Tab. {% data reusables.copilot.enabling-or-disabling-in-vsc %} -## Дополнительные сведения +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md index fd89715bbcfe..6716cc522b20 100644 --- a/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md +++ b/translations/ru-RU/content/copilot/getting-started-with-github-copilot/getting-started-with-github-copilot-in-visual-studio.md @@ -1,86 +1,86 @@ --- -title: Начало работы с GitHub Copilot в Visual Studio +title: Getting started with GitHub Copilot in Visual Studio shortTitle: Visual Studio product: '{% data reusables.gated-features.copilot %}' -intro: 'Узнайте, как установить {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vs %} и начать видеть предложения при написании комментариев и кода.' +intro: 'Learn how to install {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, and start seeing suggestions as you write comments and code.' versions: feature: copilot topics: - Copilot -ms.openlocfilehash: 353095b0b0490cd12da8d853754b524431605819 -ms.sourcegitcommit: 7fb7ec2e665856fc5f7cd209b53bd0fb1c9bbc67 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/29/2022 -ms.locfileid: '148185138' --- + {% data reusables.copilot.copilot-cta-button %} -## Сведения о {% data variables.product.prodname_copilot %} and Visual Studio +## About {% data variables.product.prodname_copilot %} and Visual Studio {% data reusables.copilot.procedural-intro %} -Если вы используете {% data variables.product.prodname_vs %}, вы можете просматривать и включать предложения из {% data variables.product.prodname_copilot %} непосредственно в редакторе. В этом руководстве описано, как использовать {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vs %} для Windows. +If you use {% data variables.product.prodname_vs %}, you can view and incorporate suggestions from {% data variables.product.prodname_copilot %} directly within the editor. This guide demonstrates how to use {% data variables.product.prodname_copilot %} within {% data variables.product.prodname_vs %} for Windows. + +## Prerequisites -## Предварительные требования +{% data reusables.copilot.subscription-prerequisite %} -Чтобы использовать {% data variables.product.prodname_copilot %} в {% data variables.product.prodname_vs %}, необходимо установить {% data variables.product.prodname_vs %} 2022 17.2 или более поздней версии. Дополнительные сведения см. в [документации по интегрированной среде разработки Visual Studio](https://visualstudio.microsoft.com/vs/). +- To use {% data variables.product.prodname_copilot %} in {% data variables.product.prodname_vs %}, you must have {% data variables.product.prodname_vs %} 2022 17.2 or later installed. For more information, see the [Visual Studio IDE](https://visualstudio.microsoft.com/vs/) documentation. {% note %} -**Примечание.** {% data variables.product.prodname_copilot %} в настоящее время недоступен для использования с Visual Studio для Mac. +**Note**: {% data variables.product.prodname_copilot %} is not currently available for use with Visual Studio for Mac. {% endnote %} -## Установка расширения {% data variables.product.prodname_vs %} +## Installing the {% data variables.product.prodname_vs %} extension -Чтобы использовать {% data variables.product.prodname_copilot %}, сначала установите {% data variables.product.prodname_vs %}. -1. На панели инструментов Visual Studio щелкните **Расширения**, а затем — **Управление расширениями**. - ![Снимок экрана: панель инструментов Visual Studio](/assets/images/help/copilot/visual-studio-toolbar.png) -1. В окне "Управление расширениями" щелкните **Visual Studio Marketplace**, найдите расширение {% data variables.product.prodname_copilot %}, а затем нажмите кнопку **Скачать**. - ![Снимок экрана: расширение Copilot GitHub для Visual Studio с выделенной кнопкой загрузки](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) -1. Закройте окно "Управление расширениями", а затем закройте и повторно запустите {% data variables.product.prodname_vs %}. -1. При необходимости, чтобы убедиться, что {% data variables.product.prodname_copilot %} установлен и включен, вернитесь в раздел **Управление расширениями**, нажмите кнопку **Установлено**, чтобы просмотреть установленные расширения, а затем щелкните **{% data variables.product.prodname_copilot %}** , чтобы просмотреть сведения о состоянии. - ![Снимок экрана: установленные расширения в Visual Studio с выделенным элементом GitHub Copilot](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) -1. Откройте или создайте проект в {% data variables.product.prodname_vs %}. -1. В диалоговом окне "Microsoft {% data variables.product.prodname_vs %}" скопируйте код активации устройства, нажав кнопку **ОК**. - ![Снимок экрана: диалоговое окно Microsoft {% data variables.product.prodname_vs %}](/assets/images/help/copilot/vs-auth-dialogue.png) -1. Окно активации устройства откроется в браузере. Вставьте код устройства и нажмите кнопку **Продолжить**. +To use {% data variables.product.prodname_copilot %}, you must first install the {% data variables.product.prodname_vs %} extension. +1. In the Visual Studio toolbar, click **Extensions**, then click **Manage Extensions**. + ![Screenshot of the Visual Studio toolbar](/assets/images/help/copilot/visual-studio-toolbar.png) +1. In the "Manage Extensions" window, click **Visual Studio Marketplace**, search for the {% data variables.product.prodname_copilot %} extension, then click **Download**. + ![Screenshot of GitHub Copilot extension for Visual Studio with the download button emphasized](/assets/images/help/copilot/install-copilot-extension-visual-studio.png) +1. Close the "Manage Extensions" window, then exit and relaunch {% data variables.product.prodname_vs %}. +1. Optionally, to check that {% data variables.product.prodname_copilot %} is installed and enabled, go back to **Manage Extensions**, click **Installed** to view your currently installed extensions, then click **{% data variables.product.prodname_copilot %}** to see status information. + ![Screenshot of installed extensions in Visual Studio with GitHub Copilot emphasized](/assets/images/help/copilot/installed-copilot-extension-visual-studio.png) +1. Open or create a new project in {% data variables.product.prodname_vs %}. +1. In the "Microsoft {% data variables.product.prodname_vs %}" dialog box, to copy your device activation code, click **OK**. + ![Screenshot of the Microsoft {% data variables.product.prodname_vs %} dialogue box](/assets/images/help/copilot/vs-auth-dialogue.png) +1. A device activation window will open in your browser. Paste the device code, then click **Continue**. - - Чтобы вставить код в Windows или Linux, нажмите CTRL+V. - - Чтобы вставить код в macOS, нажмите COMMAND+V. -1. {% data variables.product.prodname_dotcom %} запросит необходимые разрешения для {% data variables.product.prodname_copilot %}. Чтобы одобрить эти разрешения, щелкните **Авторизовать подключаемый модуль {% data variables.product.prodname_copilot %}** . -1. Когда вы одобрите разрешения, {% data variables.product.prodname_vs %} отобразит подтверждение. - ![Снимок экрана: подтверждение разрешений для {% data variables.product.prodname_vs %}](/assets/images/help/copilot/vs-confirmation.png) + - To paste the code in Windows or Linux, press Ctrl+v. + - To paste the code in macOS, press command+v. +1. {% data variables.product.prodname_dotcom %} will request the necessary permissions for {% data variables.product.prodname_copilot %}. To approve these permissions, click **Authorize {% data variables.product.prodname_copilot %} Plugin**. +1. After you approve the permissions, {% data variables.product.prodname_vs %} will show a confirmation. + ![Screenshot of {% data variables.product.prodname_vs %} permissions confirmation](/assets/images/help/copilot/vs-confirmation.png) -## Просмотр первого предложения +## Seeing your first suggestion -{% data reusables.copilot.code-examples-limitations %} {% data reusables.copilot.supported-languages %} Приведенные ниже примеры используются на языке C#, но другие языки будут работать аналогичным образом. +{% data reusables.copilot.code-examples-limitations %} +{% data reusables.copilot.supported-languages %} The following samples are in C#, but other languages will work similarly. {% data reusables.copilot.create-c-file %} -1. В файле C# введите следующую сигнатуру функции. {% data variables.product.prodname_copilot %} автоматически предложит весь текст функции, выделенный серым цветом, как показано ниже. Точное предложение может отличаться. +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will automatically suggest an entire function body in grayed text, as shown below. The exact suggestion may vary. ```csharp{:copy} int CalculateDaysBetweenDates( ``` - ![Снимок экрана: первое предложение Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) {% data reusables.copilot.accept-suggestion %} + ![Screenshot of a first suggestion Visual Studio Code](/assets/images/help/copilot/first-suggestion-visual-studio.png) +{% data reusables.copilot.accept-suggestion %} -## Просмотр альтернативных предложений -{% data reusables.copilot.alternative-suggestions %} {% data reusables.copilot.create-c-file %} -1. В файле C# введите следующую сигнатуру функции. {% data variables.product.prodname_copilot %} покажет предложение. +## Seeing alternative suggestions +{% data reusables.copilot.alternative-suggestions %} +{% data reusables.copilot.create-c-file %} +1. In the C# file, type the following function signature. {% data variables.product.prodname_copilot %} will show you a suggestion. ```csharp{:copy} int CalculateDaysBetweenDates( ``` -1. Если доступны альтернативные предложения, вы можете увидеть эти альтернативы, нажав клавиши ALT+] (или ALT+[). -1. Кроме того, можно навести указатель мыши на предложение, чтобы просмотреть палитру команд {% data variables.product.prodname_copilot %} для выбора предложений. +1. If alternative suggestions are available, you can see these alternatives by pressing Alt+] (or Alt+[). +1. Optionally, you can hover over the suggestion to see the {% data variables.product.prodname_copilot %} command palette for choosing suggestions. {% data reusables.copilot.accept-or-reject-suggestion %} -## Создание предложений кода из комментариев +## Generating code suggestions from comments {% data reusables.copilot.generating-suggestions-from-comments %} {% data reusables.copilot.create-c-file %} -1. В файле C# введите следующий комментарий. {% data variables.product.prodname_copilot %} предложит реализацию функции. +1. In the C# file, type the following comment. {% data variables.product.prodname_copilot %} will suggest an implementation of the function. ```csharp{:copy} using System.Xml.Linq; @@ -93,6 +93,6 @@ ms.locfileid: '148185138' {% data reusables.copilot.enabling-or-disabling-vs %} -## Дополнительные сведения +## Further reading - [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) diff --git a/translations/ru-RU/content/copilot/overview-of-github-copilot/about-github-copilot.md b/translations/ru-RU/content/copilot/overview-of-github-copilot/about-github-copilot.md index 7acf36c3e64c..4bfef6012c20 100644 --- a/translations/ru-RU/content/copilot/overview-of-github-copilot/about-github-copilot.md +++ b/translations/ru-RU/content/copilot/overview-of-github-copilot/about-github-copilot.md @@ -1,46 +1,42 @@ --- -title: Сведения о GitHub Copilot -intro: '{% data variables.product.prodname_copilot %} помогает писать код, предоставляя предложения в стиле автозавершения. Вы можете узнать, что следует учитывать при использовании {% data variables.product.prodname_copilot %} и как {% data variables.product.prodname_copilot %} работает.' +title: About GitHub Copilot +intro: '{% data variables.product.prodname_copilot %} can help you code by offering autocomplete-style suggestions. You can learn how {% data variables.product.prodname_copilot %} works, and what to consider while using {% data variables.product.prodname_copilot %}.' versions: feature: copilot topics: - Copilot shortTitle: About GitHub Copilot -ms.openlocfilehash: dd4538cb4cf6fc9dd84bb3f0d05bf8a85559d5ec -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/10/2022 -ms.locfileid: '148160643' --- -## Сведения о {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} — помощник по написанию кода на базе ИИ, который предоставляет предложения в стиле автозавершения по мере написания кода. Вы можете получить предложения от {% data variables.product.prodname_copilot %} при написании кода для использования или при написании комментария на естественном языке для описания действия кода. {% data variables.product.prodname_copilot %} анализирует контекст в редактируемом файле, а также связанные файлы и предлагает подсказки из текстового редактора. {% data variables.product.prodname_copilot %} работает на базе OpenAI Codex, новой системы ИИ, созданной OpenAI. +## About {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} обучается на всех языках, которые отображаются в общедоступных репозиториях. Качество получаемых предложений для каждого языка может зависеть от объема и разнообразия обучающих данных для этого языка. Например, JavaScript хорошо представлен в общедоступных репозиториях и является одним из лучших поддерживаемых языков {% data variables.product.prodname_copilot %}. Языки с меньшим представлением в общедоступных репозиториях могут давать меньше или менее надежных предложений. +{% data variables.product.prodname_copilot %} is an AI pair programmer that offers autocomplete-style suggestions as you code. You can receive suggestions from {% data variables.product.prodname_copilot %} either by starting to write the code you want to use, or by writing a natural language comment describing what you want the code to do. {% data variables.product.prodname_copilot %} analyzes the context in the file you are editing, as well as related files, and offers suggestions from within your text editor. {% data variables.product.prodname_copilot %} is powered by OpenAI Codex, a new AI system created by OpenAI. -{% data variables.product.prodname_copilot %} предоставляется в виде расширения в Visual Studio Code, Visual Studio, Neovim и наборе интегрированных сред разработки JetBrains. Дополнительные сведения см. в статье [Начало работы с {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot). +{% data variables.product.prodname_copilot %} is trained on all languages that appear in public repositories. For each language, the quality of suggestions you receive may depend on the volume and diversity of training data for that language. For example, JavaScript is well-represented in public repositories and is one of {% data variables.product.prodname_copilot %}'s best supported languages. Languages with less representation in public repositories may produce fewer or less robust suggestions. -## Использование {% data variables.product.prodname_copilot %} +{% data variables.product.prodname_copilot %} is available as an extension in Visual Studio Code, Visual Studio, Neovim and the JetBrains suite of IDEs. For more information, see "[Getting started with {% data variables.product.prodname_copilot %}](/copilot/getting-started-with-github-copilot)." -Вы можете ознакомиться с реальными примерами работы {% data variables.product.prodname_copilot %}. Дополнительные сведения см. на веб-сайте [{% data variables.product.prodname_copilot %}](https://copilot.github.com/). +## Using {% data variables.product.prodname_copilot %} -GitHub Copilot предоставляет предложения из модели, созданной OpenAI на основе миллиардов строк открытого кода. В результате набор обучения для {% data variables.product.prodname_copilot %} может содержать небезопасные шаблоны кода, ошибки или ссылки на устаревшие API или идиомы. Когда {% data variables.product.prodname_copilot %} создает предложения на основе этих обучающих данных, такие предложения также могут содержать нежелательные шаблоны. +You can see real-world examples of {% data variables.product.prodname_copilot %} in action. For more information, see the [{% data variables.product.prodname_copilot %}](https://copilot.github.com/) website. -Вы обязаны обеспечить безопасность и качество своего кода. При использовании кода, созданного {% data variables.product.prodname_copilot %}, мы рекомендуем придерживаться тех же мер предосторожности, что и при использовании любого стороннего кода. Эти меры предосторожности включают тщательное тестирование, сканирование IP-адресов и отслеживание уязвимостей системы безопасности. {% data variables.product.company_short %} предоставляет ряд компонентов для мониторинга и улучшения качества кода, например {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} и {% data variables.product.prodname_code_scanning %}. Все эти компоненты можно использовать в общедоступных репозиториях. Дополнительные сведения см. в статье [Общие сведения о {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions) и [Функции безопасности {% data variables.product.company_short %}](/code-security/getting-started/github-security-features). +{% data variables.product.prodname_copilot %} offers suggestions from a model that OpenAI built from billions of lines of open source code. As a result, the training set for {% data variables.product.prodname_copilot %} may contain insecure coding patterns, bugs, or references to outdated APIs or idioms. When {% data variables.product.prodname_copilot %} produces suggestions based on this training data, those suggestions may also contain undesirable patterns. -{% data variables.product.prodname_copilot %} использует фильтры, чтобы блокировать оскорбительные слова в запросах и предотвращать создание подсказок в конфиденциальных контекстах. Мы постоянно улучшаем систему фильтров, чтобы обеспечить более интеллектуальное обнаружение и удаление оскорбительных подсказок, создаваемых {% data variables.product.prodname_copilot %}, включая предвзятые, дискриминационные или оскорбительные выходные данные. Если вы увидите оскорбительную подсказку, созданную {% data variables.product.prodname_copilot %}, сообщите о ней непосредственно по адресу copilot-safety@github.com, чтобы мы могли улучшить наши меры безопасности. +You are responsible for ensuring the security and quality of your code. We recommend you take the same precautions when using code generated by {% data variables.product.prodname_copilot %} that you would when using any code you didn't write yourself. These precautions include rigorous testing, IP scanning, and tracking for security vulnerabilities. {% data variables.product.company_short %} provides a number of features to help you monitor and improve code quality, such as {% data variables.product.prodname_actions %}, {% data variables.product.prodname_dependabot %}, {% data variables.product.prodname_codeql %} and {% data variables.product.prodname_code_scanning %}. All these features are free to use in public repositories. For more information, see "[Understanding {% data variables.product.prodname_actions %}](/actions/learn-github-actions/understanding-github-actions)" and "[{% data variables.product.company_short %} security features](/code-security/getting-started/github-security-features)." -{% data reusables.copilot.emus-cannot-use-copilot %} +{% data variables.product.prodname_copilot %} uses filters to block offensive words in the prompts and avoid producing suggestions in sensitive contexts. We are committed to constantly improving the filter system to more intelligently detect and remove offensive suggestions generated by {% data variables.product.prodname_copilot %}, including biased, discriminatory, or abusive outputs. If you see an offensive suggestion generated by {% data variables.product.prodname_copilot %}, please report the suggestion directly to copilot-safety@github.com so that we can improve our safeguards. -## Сведения о выставлении счетов за {% data variables.product.prodname_copilot %} +## About billing for {% data variables.product.prodname_copilot %} -{% data variables.product.prodname_copilot %} — это платная функция, требующая ежемесячной или ежегодной подписки. Проверенные учащиеся, преподаватели и поддержку популярных проектов открытый код в {% data variables.product.prodname_dotcom %} имеют право бесплатно использовать {% data variables.product.prodname_copilot %}. Если вы соответствуете критериям для получения бесплатной подписки {% data variables.product.prodname_copilot %}, вы автоматически получите уведомление при посещении страницы подписки {% data variables.product.prodname_copilot %}. Если вы не соответствуете критериям для получения бесплатной подписки {% data variables.product.prodname_copilot %}, вам будет предложено использовать 60-дневную бесплатную пробную версию. По истечении пробного периода вам потребуется перейти на платную подписку для дальнейшего использования. Дополнительные сведения см. в статье [Сведения о выставлении счетов за {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +{% data variables.product.prodname_copilot %} is a paid feature, requiring a monthly or yearly subscription. {% data variables.product.prodname_copilot %} subscriptions can be paid for and managed through a personal account on {% data variables.product.prodname_dotcom_the_website %} with {% data variables.product.prodname_copilot_for_individuals %}, or paid for and managed centrally through an enterprise account on {% data variables.product.prodname_ghe_cloud %} with {% data variables.product.prodname_copilot_for_business %}. -## Сведения о лицензии для подключаемого модуля {% data variables.product.prodname_copilot %} в интегрированных средах разработки JetBrains +Verified students, teachers, and maintainers of popular open source projects on {% data variables.product.prodname_dotcom %} are eligible to use {% data variables.product.prodname_copilot_individuals_short %} for free. If you meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be automatically notified when you visit the {% data variables.product.prodname_copilot %} subscription page. If you do not meet the criteria for a free {% data variables.product.prodname_copilot_individuals_short %} subscription, you will be offered a 60-day free trial, after which a paid subscription is required for continued use. {% data variables.product.prodname_copilot_for_business %} does not include a free trial. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." -Лицензиаром подключаемого модуля JetBrains является {% data variables.product.prodname_dotcom %}, Inc. Лицензионное соглашение с пользователем для этого подключаемого модуля — [Условия {% data variables.product.prodname_dotcom %} для дополнительных продуктов и компонентов](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot). Использование этого подключаемого модуля регулируется этими условиями. JetBrains не несет ответственности за этот подключаемый модуль или это соглашение. Используя подключаемый модуль, вы соглашаетесь с упомянутыми выше условиями. +## About the license for the {% data variables.product.prodname_copilot %} plugin in JetBrains IDEs -## Дополнительные сведения +{% data variables.product.prodname_dotcom %}, Inc. is the licensor of the JetBrains plugin. The end user license agreement for this plugin is the [{% data variables.product.prodname_dotcom %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) and use of this plugin is subject to those terms. JetBrains has no responsibility or liability in connection with the plugin or such agreement. By using the plugin, you agree to the foregoing terms. -- [Условия {% data variables.product.company_short %} для дополнительных продуктов и компонентов](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot) +## Further reading + +- "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)"{% ifversion ghec %} +- "[{% data variables.product.prodname_copilot_for_business %} Privacy Statement](/free-pro-team@latest/site-policy/privacy-policies/github-copilot-for-business-privacy-statement)"{% endif %} diff --git a/translations/ru-RU/content/copilot/quickstart.md b/translations/ru-RU/content/copilot/quickstart.md index bde85097a606..c4760f5bb2a0 100644 --- a/translations/ru-RU/content/copilot/quickstart.md +++ b/translations/ru-RU/content/copilot/quickstart.md @@ -14,7 +14,7 @@ topics: {% data variables.product.prodname_copilot %} is an AI pair programmer. You can use {% data variables.product.prodname_copilot %} to get suggestions for whole lines or entire functions right inside your editor. -This guide will show you how to sign up for {% data variables.product.prodname_copilot %}, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." +This guide will show you how to sign up for {% data variables.product.prodname_copilot %} through your personal account, install the {% data variables.product.prodname_copilot %} extension in {% data variables.product.prodname_vscode %}, and get your first suggestion. For more information on {% data variables.product.prodname_copilot %}, see "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." For more in-depth information on how to use {% data variables.product.prodname_copilot %} in a variety of environments, see "[Getting Started](/copilot/getting-started-with-github-copilot)." ## Prerequisites @@ -23,6 +23,14 @@ This guide will show you how to sign up for {% data variables.product.prodname_c ## Signing up for {% data variables.product.prodname_copilot %} +Before you can start using {% data variables.product.prodname_copilot %}, you will need to set up a free trial or subscription for your personal account. + +{% note %} + +**Note:** If you are a member of an organization owned by a {% data variables.product.prodname_ghe_cloud %} account with a {% data variables.product.prodname_copilot %} subscription, and you have been assigned a {% data variables.product.prodname_copilot %} seat by your organization, you can proceed to "[Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %}](/copilot/quickstart#installing-the-github-copilot-extension-for-visual-studio-code)." + +{% endnote %} + {% data reusables.copilot.signup-procedure %} ## Installing the {% data variables.product.prodname_copilot %} extension for {% data variables.product.prodname_vscode %} diff --git a/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md b/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md index f8b4ffdb7e2e..a712697a63e9 100644 --- a/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md +++ b/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students.md @@ -1,6 +1,6 @@ --- -title: Сведения о GitHub Global Campus для учащихся -intro: '{% data variables.product.prodname_education %} предлагает учащимся реальный опыт с бесплатным доступом к различным средствам для разработчиков от партнеров {% data variables.product.prodname_dotcom %}.' +title: About GitHub Global Campus for students +intro: '{% data variables.product.prodname_education %} offers students real-world experience with free access to various developer tools from {% data variables.product.prodname_dotcom %}''s partners.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-students - /github/teaching-and-learning-with-github-education/about-github-education-for-students @@ -10,46 +10,40 @@ redirect_from: versions: fpt: '*' shortTitle: For students -ms.openlocfilehash: 198f0354e63721a4763e8fa32f832a19b2dac9d9 -ms.sourcegitcommit: 3abdbdbb47a9319f20e11845e9c2d8a7fce63422 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/15/2022 -ms.locfileid: '148165100' --- -Использование {% data variables.product.prodname_dotcom %} для учебных проектов — это практическая методика совместной работы с другими пользователями и создания портфеля достижений, который демонстрирует реальный опыт. +Using {% data variables.product.prodname_dotcom %} for your school projects is a practical way to collaborate with others and build a portfolio that showcases real-world experience. -Все пользователи с учетной записью {% data variables.product.prodname_dotcom %} могут совместно работать в неограниченных общедоступных и частных репозиториях с {% data variables.product.prodname_free_user %}. Как учащийся, вы также можете подать заявку на {% data variables.product.prodname_education %}. Ваши преимущества и ресурсы учащегося в рамках {% data variables.product.prodname_education %} входят в {% data variables.product.prodname_global_campus %}, портал, который позволяет получить доступ к образовательным преимуществам в одном месте. Дополнительные сведения см. в разделе [Заявка на GitHub Global Campus в качестве учащегося](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student) и [{% data variables.product.prodname_education %}](https://education.github.com/). +Everyone with a {% data variables.product.prodname_dotcom %} account can collaborate in unlimited public and private repositories with {% data variables.product.prodname_free_user %}. As a student, you can also apply for {% data variables.product.prodname_education %} student benefits. Your {% data variables.product.prodname_education %} student benefits and resources are all included in {% data variables.product.prodname_global_campus %}, a portal that allows you to access your education benefits, all in one place. For more information, see "[Apply to GitHub Global Campus as a student](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/apply-to-github-global-campus-as-a-student)" and [{% data variables.product.prodname_education %}](https://education.github.com/). -Прежде чем подать заявку на Global Campus, убедитесь, что ваше сообщество уже сотрудничает с нами в качестве учебного заведения{% data variables.product.prodname_campus_program %}. Дополнительные сведения см. в разделе "[Сведения о {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)". +Before applying for Global Campus, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -Если вы являетесь участником школьного клуба, ваш преподаватель может подать заявку на {% data variables.product.prodname_global_campus %}, чтобы наладить эффективную совместную работу вашей команды с помощью {% data variables.product.prodname_team %}, который позволяет бесплатно подключить неограниченное количество пользователей и частных репозиториев. Дополнительные сведения см. в разделе [Заявка на {% data variables.product.prodname_global_campus %} в качестве преподавателя](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher). +If you're a member of a school club, a teacher can apply for {% data variables.product.prodname_global_campus %} so your team can collaborate using {% data variables.product.prodname_team %}, which allows unlimited users and private repositories, for free. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -Когда вы пройдете проверку {% data variables.product.prodname_global_campus %}, вы сможете получить доступ к {% data variables.product.prodname_global_campus %} в любое время, перейдя на [веб-сайт {% data variables.product.prodname_education %}](https://education.github.com). +Once you are a verified {% data variables.product.prodname_global_campus %} student, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -![Портал {% data variables.product.prodname_global_campus %} для учащихся](/assets/images/help/education/global-campus-portal-students.png) +![{% data variables.product.prodname_global_campus %} portal for students](/assets/images/help/education/global-campus-portal-students.png) -## Функции {% data variables.product.prodname_global_campus %} для учащихся +## {% data variables.product.prodname_global_campus %} features for students -{% data variables.product.prodname_global_campus %} — это портал, с которого можно получить доступ к преимуществам и ресурсам {% data variables.product.prodname_education %}. На портале {% data variables.product.prodname_global_campus %} учащиеся могут: -- Обратиться к местному Campus Expert. Дополнительные сведения о Campus Expert см. в разделе [Сведения о Campus Expert](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts). -- Изучить и запросить бесплатные отраслевые инструменты из [пакета для учащихся-разработчиков](https://education.github.com/pack). -- Ознакомиться с предстоящими реальными и виртуальными событиями для учащихся, курируемыми {% data variables.product.prodname_education %} и лидерами среди учащихся. -- Просмотреть задания из [GitHub Classroom](https://classroom.github.com/) с датами выполнения. -- Следить за происходящим в сообществе, пересматривая последние серии [Campus TV](https://www.twitch.tv/githubeducation). Campus TV создается {% data variables.product.prodname_dotcom %} и лидерами студенческих сообществ. Серии можно смотреть в прямом эфире или по запросу. -- Находить созданные учащимися репозитории на GitHub Community Exchange. Дополнительные сведения см. в разделе [Сведения о GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange). +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, students can: +- Connect with a local Campus Expert. For more information on campus experts, see "[About Campus Experts](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/use-github-at-your-educational-institution/about-campus-experts)." +- Explore and claim offers for free industry tools from the [Student Developer Pack](https://education.github.com/pack). +- See upcoming in-person and virtual events for students, curated by {% data variables.product.prodname_education %} and student leaders. +- View assignments from [GitHub Classroom](https://classroom.github.com/) with upcoming due dates. +- Stay in the know on what the community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. +- Discover student-created repositories from GitHub Community Exchange. For more information, see "[About GitHub Community Exchange](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)." -Учащиеся{% data variables.product.prodname_global_campus %} также получают следующие преимущества {% data variables.product.prodname_dotcom %}. -- **{% data variables.product.prodname_copilot %}**: проверенные учащиеся получают бесплатную подписку на {% data variables.product.prodname_copilot %}. Вы автоматически получите уведомление о бесплатной подписке при посещении страницы подписки {% data variables.product.prodname_copilot %} в параметрах учетной записи. Дополнительные сведения о подписке и использовании {% data variables.product.prodname_copilot %} см. в разделах [Управление подпиской на {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) и [Сведения о {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot). -- **{% data variables.product.prodname_github_codespaces %}**: {% data reusables.education.student-codespaces-benefit %} Дополнительные сведения о начале работы с {% data variables.product.prodname_github_codespaces %} см. в разделе Общие сведения о [{% data variables.product.prodname_github_codespaces %}](/codespaces/overview). +{% data variables.product.prodname_global_campus %} students also receive the following {% data variables.product.prodname_dotcom %} benefits. +- **{% data variables.product.prodname_copilot %}**: Verified students receive a free subscription for {% data variables.product.prodname_copilot %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." +- **{% data variables.product.prodname_github_codespaces %}**: {% data reusables.education.student-codespaces-benefit %} For more information on getting started with {% data variables.product.prodname_github_codespaces %}, see "[{% data variables.product.prodname_github_codespaces %} overview](/codespaces/overview)." {% note %} -**Примечание.** {% data reusables.education.note-on-student-codespaces-usage %} Дополнительные сведения см. в разделе [Использование {% data variables.product.prodname_github_codespaces %} с {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom). +**Note:** {% data reusables.education.note-on-student-codespaces-usage %} For more information, see "[Using {% data variables.product.prodname_github_codespaces %} with {% data variables.product.prodname_classroom %}](/education/manage-coursework-with-github-classroom/integrate-github-classroom-with-an-ide/using-github-codespaces-with-github-classroom)." {% endnote %} -## Дополнительные материалы +## Further reading -- [Сведения о {% data variables.product.prodname_global_campus %} для преподавателей](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers) -- [Сведения о {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange) +- "[About {% data variables.product.prodname_global_campus %} for teachers](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers)" +- "[About {% data variables.product.prodname_community_exchange %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-community-exchange)" diff --git a/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md b/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md index bd52ab8b84a3..54d02697ce93 100644 --- a/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md +++ b/translations/ru-RU/content/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/about-github-global-campus-for-teachers.md @@ -1,6 +1,6 @@ --- -title: Сведения о GitHub Global Campus для преподавателей -intro: '{% data variables.product.prodname_global_campus %} предлагает преподавателям централизованный доступ к средствам и ресурсам для более эффективной работы в аудитории и за ее пределами.' +title: About GitHub Global Campus for teachers +intro: '{% data variables.product.prodname_global_campus %} offers teachers a central place to access tools and resources for working more effectively inside and outside of the classroom.' redirect_from: - /education/teach-and-learn-with-github-education/about-github-education-for-educators-and-researchers - /github/teaching-and-learning-with-github-education/about-github-education-for-educators-and-researchers @@ -10,32 +10,28 @@ redirect_from: versions: fpt: '*' shortTitle: For teachers -ms.openlocfilehash: 2a93f87df67d1694bd93888d29a582afa9c749e4 -ms.sourcegitcommit: e8c012864f13f9146e53fcb0699e2928c949ffa8 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/09/2022 -ms.locfileid: '148158968' --- -Как преподаватель в аккредитованном учебном заведении, вы можете подать заявку на {% data variables.product.prodname_global_campus %}, включая преимущества и ресурсы {% data variables.product.prodname_education %}. Дополнительные сведения см. в разделе [Заявка на {% data variables.product.prodname_global_campus %} в качестве преподавателя](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher). -{% data variables.product.prodname_global_campus %} — это портал, который позволяет сообществу GitHub Education Community получить доступ к преимуществам образования. И все это в одном месте! Когда вы пройдете проверку {% data variables.product.prodname_global_campus %}, вы сможете получить доступ к {% data variables.product.prodname_global_campus %} в любое время, перейдя на [веб-сайт {% data variables.product.prodname_education %}](https://education.github.com). +As a faculty member at an accredited educational institution, you can apply for {% data variables.product.prodname_global_campus %}, which includes {% data variables.product.prodname_education %} benefits and resources. For more information, see "[Apply to {% data variables.product.prodname_global_campus %} as a teacher](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-teachers/apply-to-github-global-campus-as-a-teacher)." -![Портал {% data variables.product.prodname_global_campus %} для преподавателей](/assets/images/help/education/global-campus-portal-teachers.png) +{% data variables.product.prodname_global_campus %} is a portal that allows the GitHub Education Community to access their education benefits, all in one place. Once you are a verified {% data variables.product.prodname_global_campus %} teacher, you can access {% data variables.product.prodname_global_campus %} anytime by going to the [{% data variables.product.prodname_education %} website](https://education.github.com). -Прежде чем подать заявку на персональную скидку, убедитесь, что ваше сообщество уже сотрудничает с нами в качестве учебного заведения{% data variables.product.prodname_campus_program %}. Дополнительные сведения см. в разделе "[Сведения о {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)". +![{% data variables.product.prodname_global_campus %} portal for teachers](/assets/images/help/education/global-campus-portal-teachers.png) -## Функции {% data variables.product.prodname_global_campus %} для преподавателей +Before applying for an individual discount, check if your learning community is already partnered with us as a {% data variables.product.prodname_campus_program %} school. For more information, see "[About {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)." -{% data variables.product.prodname_global_campus %} — это портал, с которого можно получить доступ к преимуществам и ресурсам {% data variables.product.prodname_education %}. На портале {% data variables.product.prodname_global_campus %} преподаватели всех уровней могут: {% data reusables.education.apply-for-team %} - - Просмотреть обзор активных [{% data variables.product.prodname_classroom %}](https://classroom.github.com), включая последние задания и ход выполнения, а также ссылки на {% data variables.product.prodname_classroom %}. - - Просмотреть [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education), публикуемые коллегами по всему миру, чтобы обсудить текущие тенденции в области технологического образования и просмотреть последние записи из нашего [блога о {% data variables.product.prodname_education %}](https://github.blog/category/education/). - - Просмотреть события для учащихся, курируемые {% data variables.product.prodname_education %} и лидерами сообщества учащихся. - - Следить за происходящим в сообществе учащихся, пересматривая последние серии [Campus TV](https://www.twitch.tv/githubeducation). Campus TV создается {% data variables.product.prodname_dotcom %} и лидерами студенческих сообществ. Серии можно смотреть в прямом эфире или по запросу. - - Запросите контейнер данных {% data variables.product.prodname_dotcom %} с учебными материалами и товарами для учащихся. +## {% data variables.product.prodname_global_campus %} features for teachers -Для проверенных преподавателей с {% data variables.product.prodname_education %} доступна бесплатная подписка на {% data variables.product.prodname_copilot %}. Вы автоматически получите уведомление о бесплатной подписке при посещении страницы подписки {% data variables.product.prodname_copilot %} в параметрах учетной записи. Дополнительные сведения о подписке и использовании {% data variables.product.prodname_copilot %} см. в разделах [Управление подпиской на {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-subscription#setting-up-a-trial-of-github-copilot) и [Сведения о {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot). +{% data variables.product.prodname_global_campus %} is a portal from which you can access your {% data variables.product.prodname_education %} benefits and resources, all in one place. On the {% data variables.product.prodname_global_campus %} portal, teachers of all levels can: + {% data reusables.education.apply-for-team %} + - View an overview of your active [{% data variables.product.prodname_classroom %}](https://classroom.github.com), including recent assignments and your class's progress at a glance, as well as links to {% data variables.product.prodname_classroom %}. + - View and interact with [{% data variables.product.prodname_discussions %}](https://github.com/orgs/community/discussions/categories/github-education) posted by your peers from around the world to discuss current trends in technology education, and see the latest posts from our [{% data variables.product.prodname_education %} blog](https://github.blog/category/education/). + - See student events curated by {% data variables.product.prodname_education %} and student leaders. + - Stay in the know on what the student community is interested in by rewatching recent [Campus TV](https://www.twitch.tv/githubeducation) episodes. Campus TV is created by {% data variables.product.prodname_dotcom %} and student community leaders and can be watched live or on demand. + - Request a {% data variables.product.prodname_dotcom %} swag bag with educational materials and goodies for your students. -## Дополнительные материалы +A free subscription for {% data variables.product.prodname_copilot %} is available to verified teachers with {% data variables.product.prodname_education %}. You will be automatically notified about the free subscription when you visit the {% data variables.product.prodname_copilot %} subscription page in your account settings. For more information about subscribing to and using {% data variables.product.prodname_copilot %}, see "[Managing your {% data variables.product.prodname_copilot_for_individuals %} subscription](/billing/managing-billing-for-github-copilot/managing-your-github-copilot-for-individuals-subscription#setting-up-a-trial-of-github-copilot)" and "[About {% data variables.product.prodname_copilot %}](/copilot/overview-of-github-copilot/about-github-copilot)." -- [Сведения о {% data variables.product.prodname_global_campus %} для учащихся](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students) +## Further reading + +- "[About {% data variables.product.prodname_global_campus %} for students](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/github-global-campus-for-students/about-github-global-campus-for-students)" diff --git a/translations/ru-RU/content/packages/learn-github-packages/about-permissions-for-github-packages.md b/translations/ru-RU/content/packages/learn-github-packages/about-permissions-for-github-packages.md index 8d4025e3d694..2f7d1ff02a5b 100644 --- a/translations/ru-RU/content/packages/learn-github-packages/about-permissions-for-github-packages.md +++ b/translations/ru-RU/content/packages/learn-github-packages/about-permissions-for-github-packages.md @@ -10,31 +10,40 @@ versions: shortTitle: About permissions --- -{% ifversion fpt or ghec %} -The permissions for packages are either repository-scoped or user/organization-scoped. -{% endif %} +{% ifversion packages-registries-v2 %} +The permissions for packages can be scoped either to a user or an organization or to a repository. -## Permissions for repository-scoped packages +## Granular permissions for user/organization-scoped packages -A repository-scoped package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} +Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +The following {% data variables.product.prodname_registry %} registries support granular permissions. - {% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +- {% data variables.product.prodname_container_registry %} +{% ifversion packages-npm-v2 %}- npm registry{% endif %} +{% ifversion packages-nuget-v2 %}- NuGet registry{% endif %} -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +{% endif %} -{% ifversion fpt or ghec %} -## Granular permissions for user/organization-scoped packages +## Permissions for {% ifversion packages-registries-v2 %}repository-scoped {% endif %}packages -Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of the package separately from a repository that is connected (or linked) to a package. +A {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package inherits the permissions and visibility of the repository that owns the package. You can find a package scoped to a repository by going to the main page of the repository and clicking the **Packages** link to the right of the page. {% ifversion fpt or ghec %}For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)."{% endif %} + +{% ifversion packages-registries-v2 %} +The following {% data variables.product.prodname_registry %} registries **only** support repository-scoped permissions. -Currently, the {% data variables.packages.prodname_ghcr_and_npm_registry %} offer granular permissions for your container image packages. +{% ifversion not fpt or ghec %}- Docker registry (`docker.pkg.github.com`){% endif %} +{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} +- RubyGems registry +- Apache Maven registry +- Gradle registry +{% ifversion packages-nuget-v2 %}{% else %}- NuGet registry{% endif %} + +For {% ifversion ghes %}the {% data variables.product.prodname_container_registry %}{% else %}other registries{% endif %}, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. {% ifversion docker-ghcr-enterprise-migration %}For information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} + +{% endif %} +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} diff --git a/translations/ru-RU/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md b/translations/ru-RU/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md index 3e7204200c1c..e6a18a925fda 100644 --- a/translations/ru-RU/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md +++ b/translations/ru-RU/content/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility.md @@ -11,18 +11,22 @@ versions: ghes: '*' shortTitle: Access control & visibility --- -{% data reusables.package_registry.container-registry-ghes-beta %} +{% data reusables.package_registry.container-registry-ghes-beta %}{% ifversion packages-registries-v2 %} Packages with granular permissions are scoped to a personal user or organization account. You can change the access control and visibility of a package separately from the repository that it is connected (or linked) to. -Currently, you can only use granular permissions with the {% data variables.packages.prodname_ghcr_and_npm_registry %}. Granular permissions are not supported in our other package registries, such as the RubyGems registry.{% ifversion docker-ghcr-enterprise-migration %} For more information about migration to the {% data variables.product.prodname_container_registry %}, see "[Migrating to the {% data variables.product.prodname_container_registry %} from the Docker registry](/packages/working-with-a-github-packages-registry/migrating-to-the-container-registry-from-the-docker-registry)."{% endif %} +Some registries only support repository-scoped permissions. For the list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -For more information about permissions for repository-scoped packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." +{% else %}A package inherits the permissions and visibility of the repository that owns the package.{% endif %} For more information about permissions for packages, packages-related scopes for PATs, or managing permissions for your actions workflows, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% ifversion packages-registries-v2 %} ## Visibility and access permissions for container images {% data reusables.package_registry.visibility-and-access-permissions %} +{% endif %} + ## Configuring access to container images for your personal account If you have admin permissions to a container image that's owned by a personal account, you can assign read, write, or admin roles to other users. For more information about these permission roles, see "[Visibility and access permissions for container images](#visibility-and-access-permissions-for-container-images)." @@ -105,7 +109,7 @@ To further customize access to your container image, see "[Configuring access to {% ifversion fpt or ghec %} ## Ensuring {% data variables.product.prodname_github_codespaces %} access to your package -By default, a codespace can seamlessly access certain packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, such as those published in the same repository with the **Inherit access** option selected. For more information on which access is automatically configured, see "[Allowing your codespace to access a private image registry](/codespaces/codespaces-reference/allowing-your-codespace-to-access-a-private-image-registry#accessing-images-stored-in-container-registry-and-npm-registry)." +By default, a codespace can seamlessly access certain packages in registries that support granular permissions, such as packages published in the same repository with the **Inherit access** option selected. For the list of {% data variables.product.prodname_registry %} registries that support granular permissions and seamless {% data variables.product.prodname_github_codespaces %} access, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." Otherwise, to ensure that a codespace has access to your package, you must grant access to the repository where the codespace is being launched. diff --git a/translations/ru-RU/content/packages/learn-github-packages/deleting-and-restoring-a-package.md b/translations/ru-RU/content/packages/learn-github-packages/deleting-and-restoring-a-package.md index cb8b157547de..8210f8a2e72e 100644 --- a/translations/ru-RU/content/packages/learn-github-packages/deleting-and-restoring-a-package.md +++ b/translations/ru-RU/content/packages/learn-github-packages/deleting-and-restoring-a-package.md @@ -37,7 +37,6 @@ On {% data variables.product.prodname_dotcom %}, you can also restore an entire - You restore the package within 30 days of its deletion. - The same package namespace is still available and not used for a new package. -{% ifversion fpt or ghec or ghes %} ## Packages API support {% data reusables.package_registry.packages-classic-pat-only %} @@ -48,35 +47,30 @@ You can use the REST API to manage your packages. For more information, see the {% endif %} -For packages that inherit their permissions and access from repositories, you can use GraphQL to delete a specific package version.{% data reusables.package_registry.no-graphql-to-delete-packages %} For more information about GraphQL support, see "[Deleting a version of a repository-scoped package with GraphQL](#deleting-a-version-of-a-repository-scoped-package-with-graphql)." - -{% endif %} +{% data reusables.package_registry.about-graphql-support %} ## Required permissions to delete or restore a package -For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. +{% ifversion packages-registries-v2 %} +With registries that support granular permissions, you can choose to allow packages to be scoped to a user or an organization, or linked to a repository. -The {% data variables.product.prodname_registry %} registries below **only** use repository-scoped permissions: +To delete a package that has granular permissions separate from a repository, such as container images stored at {% ifversion ghes %}`https://containers.HOSTNAME/OWNER/PACKAGE-NAME`{% else %}`https://ghcr.io/OWNER/PACKAGE-NAME`{% endif %}{% ifversion packages-npm-v2 %} or packages stored at `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`{% endif %}, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion not fpt or ghec %}- Docker images at `docker.pkg.github.com/OWNER/REPOSITORY/IMAGE-NAME`{% endif %} - {% ifversion packages-npm-v2 %}{% else %}- npm{% endif %} - - RubyGems registry - - Apache Maven registry - - NuGet registry +For packages that inherit their access permissions from repositories, you can delete a package if you have admin permissions to the repository. -{% ifversion packages-npm-v2 %}For {% data variables.packages.prodname_ghcr_and_npm_registry %}, you can choose to allow packages to be scoped to a user, an organization, or linked to a repository.{% endif %} +Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %} +{% else %} -To delete a package that has granular permissions separate from a repository, such as container images stored at `https://ghcr.io/OWNER/PACKAGE-NAME` or `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`, you must have admin access to the package. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." +You can delete a package if you have admin permissions to the repository to which the package is published. {% endif %} ## Deleting a package version -### Deleting a version of a repository-scoped package on {% data variables.product.prodname_dotcom %} +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package on {% data variables.product.prodname_dotcom %} -To delete a version of a repository-scoped package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." +To delete a version of a {% ifversion packages-registries-v2 %}repository-scoped {% endif %}package, you must have admin permissions to the repository that owns the package. For more information, see "[Required permissions](#required-permissions-to-delete-or-restore-a-package)." {% data reusables.repositories.navigate-to-repo %} {% data reusables.package_registry.packages-from-code-tab %} @@ -88,11 +82,9 @@ To delete a version of a repository-scoped package, you must have admin permissi ![Confirm package deletion button](/assets/images/help/package-registry/package-version-deletion-confirmation.png) {% ifversion fpt or ghec or ghes %} -### Deleting a version of a repository-scoped package with GraphQL - -For packages that inherit their permissions and access from repositories, you can use the GraphQL to delete a specific package version. +### Deleting a version of a {% ifversion packages-registries-v2 %}repository-scoped{% endif %} package with GraphQL -{% data reusables.package_registry.no-graphql-to-delete-packages %}{% ifversion fpt or ghec %} You can however use the REST API. For more information, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} +{% data reusables.package_registry.about-graphql-support %}{% ifversion fpt or ghec %} For information on using the REST API instead, see the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% endif %} Use the `deletePackageVersion` mutation in the GraphQL API. You must use a {% data variables.product.pat_v1 %} with the `read:packages`, `delete:packages`, and `repo` scopes. For more information about {% data variables.product.pat_v1_plural %}, see "[About {% data variables.product.prodname_registry %}](/packages/publishing-and-managing-packages/about-github-packages#authenticating-to-github-packages)." diff --git a/translations/ru-RU/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/ru-RU/content/packages/learn-github-packages/introduction-to-github-packages.md index 4537c6fe1de9..158c0805c5df 100644 --- a/translations/ru-RU/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/ru-RU/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -51,11 +51,9 @@ For more information about the configuration of {% data variables.product.prodna | | | |--------------------|--------------------| -| Permissions | {% ifversion fpt or ghec %}The permissions for a package are either inherited from the repository where the package is hosted or, for packages in the {% data variables.packages.prodname_ghcr_and_npm_registry %}, they can be defined for specific user or organization accounts. For more information, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | +| Permissions | {% ifversion packages-registries-v2 %}The permissions for a package are either inherited from the repository where the package is hosted, or can be defined for specific user or organization accounts. Some registries only support permissions inherited from a repository. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." For more information on package access, see "[Configuring a package’s access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." {% else %}Each package inherits the permissions of the repository where the package is hosted.

For example, anyone with read permissions for a repository can install a package as a dependency in a project, and anyone with write permissions can publish a new package version.{% endif %} | | Visibility | {% data reusables.package_registry.public-or-private-packages %} | -For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." - {% ifversion fpt or ghec %} ## About billing for {% data variables.product.prodname_registry %} @@ -100,19 +98,7 @@ For more information about Docker and the {% data variables.product.prodname_con ## Managing packages -{% ifversion fpt or ghec %} -You can delete a package in the {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %} user interface or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)." - -{% data reusables.package_registry.no-graphql-to-delete-packages %} -{% endif %} - -{% ifversion ghes %} -You can delete a private or public package in the {% data variables.product.product_name %} user interface. Or for repo-scoped packages, you can delete a version of a private package using GraphQL. -{% endif %} - -{% ifversion ghae %} -You can delete a version of a package in the {% data variables.product.product_name %} user interface or using the GraphQL API. -{% endif %} +You can delete a package in the {% data variables.product.product_name %} user interface{% ifversion fpt or ghec %} or using the REST API. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" and the "[{% data variables.product.prodname_registry %} API](/rest/reference/packages)."{% else %}.{% endif %} {% data reusables.package_registry.about-graphql-support %} When you use the GraphQL API to query and delete private packages, you must use the same {% data variables.product.pat_v1 %} you use to authenticate to {% data variables.product.prodname_registry %}. diff --git a/translations/ru-RU/content/packages/learn-github-packages/viewing-packages.md b/translations/ru-RU/content/packages/learn-github-packages/viewing-packages.md index 3c239df022f6..6dfa628822c2 100644 --- a/translations/ru-RU/content/packages/learn-github-packages/viewing-packages.md +++ b/translations/ru-RU/content/packages/learn-github-packages/viewing-packages.md @@ -23,18 +23,16 @@ versions: Your ability to view a package depends on several factors. By default, you can view all packages you have published. -Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. The registries below **only** use this type of permissions:{% ifversion not fpt or ghec %} -- Docker registry (`docker.pkg.github.com`){% endif %} -{% ifversion packages-npm-v2 %}{% else %}- npm registry{% endif %} -- RubyGems registry -- Apache Maven registry -- NuGet registry - -{% ifversion fpt or ghec %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit it's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} +{% ifversion packages-registries-v2 %} +Repository-scoped packages inherit their permissions and visibility from the repository that owns the package. Some registries **only** support repository-scoped packages. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." + +Other registries offer you the option of granular permissions and visibility settings that can be customized for each package owned by a personal user or organization account. You can choose to use granular permissions or connect the package to a repository and inherit the repository's permissions. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." + +{% else %} -For more information, see "[About permissions for GitHub Packages](/packages/learn-github-packages/about-permissions-for-github-packages){% ifversion fpt or ghec %}" and "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility){% endif %}." +Packages inherit their permissions and visibility from the repository on which they are hosted. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages)." + +{% endif %} {% data reusables.package_registry.package-page-info %} diff --git a/translations/ru-RU/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md b/translations/ru-RU/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md index a4dbfcc69ac9..f0aa8e04e7ec 100644 --- a/translations/ru-RU/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md +++ b/translations/ru-RU/content/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions.md @@ -23,37 +23,40 @@ shortTitle: Publish & install with Actions You can extend the CI and CD capabilities of your repository by publishing or installing packages as part of your workflow. -{% ifversion fpt or ghec %} -### Authenticating to the {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% ifversion packages-registries-v2 %} +### Authenticating to package registries with granular permissions {% data reusables.package_registry.authenticate_with_pat_for_v2_registry %} +### Authenticating to package registries with repository-scoped permissions + {% endif %} -### Authenticating to package registries on {% data variables.product.prodname_dotcom %} +{% ifversion packages-registries-v2 %}Some {% data variables.product.prodname_registry %} registries only support repository-scoped permissions, and do not support granular permissions. For a list of these registries, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." -{% ifversion fpt or ghec %}If you want your workflow to authenticate to {% data variables.product.prodname_registry %} to access a package registry other than the {% data variables.product.prodname_container_registry %} on {% data variables.location.product_location %}, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %} instead of a {% data variables.product.pat_generic %} for authentication. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." +If you want your workflow to access a {% data variables.product.prodname_registry %} registry that does not support granular permissions, then{% else %}To authenticate to package registries on {% data variables.product.product_name %},{% endif %} we recommend using the `GITHUB_TOKEN` that {% data variables.product.product_name %} automatically creates for your repository when you enable {% data variables.product.prodname_actions %}. You should set the permissions for this access token in the workflow file to grant read access for the `contents` scope and write access for the `packages` scope. For forks, the `GITHUB_TOKEN` is granted read access for the parent repository. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/configuring-and-managing-workflows/authenticating-with-the-github_token)." You can reference the `GITHUB_TOKEN` in your workflow file using the {% raw %}`{{secrets.GITHUB_TOKEN}}`{% endraw %} context. For more information, see "[Authenticating with the GITHUB_TOKEN](/actions/automating-your-workflow-with-github-actions/authenticating-with-the-github_token)." -## About permissions and package access for repository-owned packages +## About permissions and package access -{% note %} +{% ifversion packages-registries-v2 %} -**Note:** Some registries, such as RubyGems, {% ifversion packages-npm-v2 %}{% else %}npm, {% endif %}Apache Maven, NuGet, {% ifversion fpt or ghec %}and Gradle{% else %}Gradle, and Docker packages that use the package namespace `docker.pkg.github.com`{% endif %}, only allow repository-owned packages. With {% data variables.packages.prodname_ghcr_and_npm_registry_full %} you can choose to allow packages to be owned by a user, an organization, or linked to a repository. +### Packages scoped to users or organizations -{% endnote %} +Registries that support granular permissions allow users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. -When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." +All workflows accessing registries that support granular permissions should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." -{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. +### Packages scoped to repositories -{% ifversion fpt or ghec %} -## About permissions and package access for {% data variables.packages.prodname_ghcr_and_npm_registry %} +{% endif %} -The {% data variables.packages.prodname_ghcr_and_npm_registry_full %} allows users to create and administer packages as free-standing resources at the organization level. Packages can be owned by an organization or personal account and you can customize access to each of your packages separately from repository permissions. +When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The `GITHUB_TOKEN` secret is a GitHub App installation access token. You can use the installation access token to authenticate on behalf of the GitHub App installed on your repository. The token's permissions are limited to the repository that contains your workflow. For more information, see "[Permissions for the GITHUB_TOKEN](/actions/reference/authentication-in-a-workflow#about-the-github_token-secret)." -All workflows accessing the {% data variables.packages.prodname_ghcr_and_npm_registry %} should use the `GITHUB_TOKEN` instead of a {% data variables.product.pat_generic %}. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +{% data variables.product.prodname_registry %} allows you to push and pull packages through the `GITHUB_TOKEN` available to a {% data variables.product.prodname_actions %} workflow. + +{% ifversion packages-registries-v2 %} ## Default permissions and access settings for containers modified through workflows @@ -483,14 +486,14 @@ Installing packages hosted by {% data variables.product.prodname_registry %} thr {% data reusables.package_registry.actions-configuration %} -{% ifversion fpt or ghec %} +{% ifversion packages-registries-v2 %} ## Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %} -The {% data variables.packages.prodname_ghcr_and_npm_registry %} support the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. +{% data variables.product.prodname_registry %} supports the `GITHUB_TOKEN` for easy and secure authentication in your workflows. If you're using a registry that supports granular permissions, and your workflow is using a {% data variables.product.pat_generic %} to authenticate to the registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." -Using the `GITHUB_TOKEN` instead of a {% data variables.product.pat_v1 %}, which includes the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." +Using the `GITHUB_TOKEN`, instead of a {% data variables.product.pat_v1 %} with the `repo` scope, increases the security of your repository as you don't need to use a long-lived {% data variables.product.pat_generic %} that offers unnecessary access to the repository where your workflow is run. For more information about security best practices, see "[Security hardening for GitHub Actions](/actions/learn-github-actions/security-hardening-for-github-actions#using-secrets)." 1. Navigate to your package landing page. 1. In the left sidebar, click **Actions access**. diff --git a/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md b/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md index b90b8ff549a7..09d4236c63b9 100644 --- a/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md +++ b/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-npm-registry.md @@ -103,22 +103,16 @@ $ npm login --scope=@OWNER --registry=https://HOSTNAME/_registry/npm/ {% ifversion packages-npm-v2 %} The {% data variables.product.prodname_registry %} registry stores npm packages within your organization or personal account, and allows you to associate a package with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} {% endif %} By default, {% data variables.product.prodname_registry %} publishes a package in the {% data variables.product.prodname_dotcom %} repository you specify in the name field of the *package.json* file. For example, you would publish a package named `@my-org/test` to the `my-org/test` {% data variables.product.prodname_dotcom %} repository. If you're running [npm v8.5.3](https://github.com/npm/cli/releases/tag/v8.5.3) or later, you can add a summary for the package listing page by including a *README.md* file in your package directory. For more information, see "[Working with package.json](https://docs.npmjs.com/getting-started/using-a-package.json)" and "[How to create Node.js Modules](https://docs.npmjs.com/getting-started/creating-node-modules)" in the npm documentation. You can publish multiple packages to the same {% data variables.product.prodname_dotcom %} repository by including a `URL` field in the *package.json* file. For more information, see "[Publishing multiple packages to the same repository](#publishing-multiple-packages-to-the-same-repository)." -{% ifversion fpt or ghec %} -When a package is published, it isn't automatically linked to a repository. You can however choose to link your published package to a repository using the user interface or command line. For more information, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." -{% endif %} - You can set up the scope mapping for your project using either a local *.npmrc* file in the project or using the `publishConfig` option in the *package.json*. {% data variables.product.prodname_registry %} only supports scoped npm packages. Scoped packages have names with the format of `@owner/name`. Scoped packages always begin with an `@` symbol. You may need to update the name in your *package.json* to use the scoped name. For example, `"name": "@codertocat/hello-world-npm"`. -{% ifversion packages-npm-v2 %} -When you first publish a package, the default visibility is private. When a package is linked to repository, the package visibility is dependent on the repository's visibility. To change the visibility or set access permissions, see "[Configuring a package's access control and visibility](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility)." -{% endif %} - {% data reusables.package_registry.viewing-packages %} ### Publishing a package using a local *.npmrc* file diff --git a/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md b/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md index 9e13e1e527f8..b071df613def 100644 --- a/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md +++ b/translations/ru-RU/content/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry.md @@ -26,6 +26,10 @@ shortTitle: NuGet registry {% data reusables.package_registry.authenticate-packages %} +{% ifversion packages-nuget-v2 %} +You can choose to give access permissions to packages independently for {% data variables.product.prodname_github_codespaces %} and {% data variables.product.prodname_actions %}. For more information, see "[Ensuring Codespaces access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-codespaces-access-to-your-package)" and "[Ensuring workflow access to your package](/packages/learn-github-packages/configuring-a-packages-access-control-and-visibility#ensuring-workflow-access-to-your-package)." +{% endif %} + ### Authenticating with `GITHUB_TOKEN` in {% data variables.product.prodname_actions %} Use the following command to authenticate to {% data variables.product.prodname_registry %} in a {% data variables.product.prodname_actions %} workflow using the `GITHUB_TOKEN` instead of hardcoding a {% data variables.product.pat_generic %} in a nuget.config file in the repository: @@ -45,7 +49,7 @@ To authenticate to {% data variables.product.prodname_registry %} with the `dotn You must replace: - `USERNAME` with the name of your personal account on {% data variables.product.prodname_dotcom %}. - `TOKEN` with your {% data variables.product.pat_v1 %}. -- `OWNER` with the name of the user or organization account that owns the repository containing your project.{% ifversion ghes or ghae %} +- `OWNER` with the name of the user or organization account that owns {% ifversion packages-nuget-v2 %}the package you want to install, or to which you want to publish a package{% else %}the repository containing your project{% endif %}.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} {% ifversion ghes %}If your instance has subdomain isolation enabled: @@ -91,6 +95,16 @@ If your instance has subdomain isolation disabled: You can publish a package to {% data variables.product.prodname_registry %} by authenticating with a *nuget.config* file, or by using the `--api-key` command line option with your {% data variables.product.prodname_dotcom %} {% data variables.product.pat_v1 %}. +{% ifversion packages-nuget-v2 %} + +The NuGet registry stores packages within your organization or personal account, and allows you to associate packages with a repository. You can choose whether to inherit permissions from a repository, or set granular permissions independently of a repository. + +{% data reusables.package_registry.publishing-user-scoped-packages %} + +If you specify a `RepositoryURL` in your `nuget.config` file, the published package will automatically be connected to the specified repository. For more information, see "[Publishing a package using a `nuget.config` file](/packages/working-with-a-github-packages-registry/working-with-the-nuget-registry#publishing-a-package-using-a-nugetconfig-file)." For information on linking an already-published package to a repository, see "[Connecting a repository to a package](/packages/learn-github-packages/connecting-a-repository-to-a-package)." + +{% endif %} + ### Publishing a package using a GitHub {% data variables.product.pat_generic %} as your API key If you don't already have a PAT to use for your account on {% ifversion ghae %}{% data variables.product.product_name %}{% else %}{% data variables.location.product_location %}{% endif %}, see "[Creating a {% data variables.product.pat_generic %}](/github/authenticating-to-github/creating-a-personal-access-token)." @@ -121,8 +135,8 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil dotnet new console --name OctocatApp ``` 3. Add your project's specific information to your project's file, which ends in *.csproj*. You must replace: - - `OWNER` with the name of the user or organization account that owns the repository containing your project. - - `REPOSITORY` with the name of the repository containing the package you want to publish. + - `OWNER` with the name of the user or organization account that owns the repository to which you want to connect your package. + - `REPOSITORY` with the name of the repository to which you want to connect your package. - `1.0.0` with the version number of the package.{% ifversion ghes or ghae %} - `HOSTNAME` with the host name for {% data variables.location.product_location %}.{% endif %} ``` xml @@ -155,7 +169,7 @@ When publishing, you need to use the same value for `OWNER` in your *csproj* fil ## Publishing multiple packages to the same repository -To publish multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. +To connect multiple packages to the same repository, you can include the same {% data variables.product.prodname_dotcom %} repository URL in the `RepositoryURL` fields in all *.csproj* project files. {% data variables.product.prodname_dotcom %} matches the repository based on that field. For example, the *OctodogApp* and *OctocatApp* projects will publish to the same repository: diff --git a/translations/ru-RU/content/rest/overview/api-versions.md b/translations/ru-RU/content/rest/overview/api-versions.md index a45ae6db7256..ad1f3265981b 100644 --- a/translations/ru-RU/content/rest/overview/api-versions.md +++ b/translations/ru-RU/content/rest/overview/api-versions.md @@ -48,4 +48,4 @@ The following REST API versions are currently supported: {{ apiVersion }} {% endfor %} -You can also make an API request get all supported API versions. For more information, see "[Get all API versions](/rest/meta#get-all-api-versions)." +You can also make an API request to get all of the supported API versions. For more information, see "[Get all API versions](/rest/meta#get-all-api-versions)." diff --git a/translations/ru-RU/content/rest/packages.md b/translations/ru-RU/content/rest/packages.md index 9388be2f7f1e..9290fde114ba 100644 --- a/translations/ru-RU/content/rest/packages.md +++ b/translations/ru-RU/content/rest/packages.md @@ -20,6 +20,6 @@ To use this API, you must authenticate using a {% data variables.product.pat_v1 - To delete packages and package versions, your token must include the `read:packages` and `delete:packages` scopes. - To restore packages and package versions, your token must include the `read:packages` and `write:packages` scopes. -If your `package_type` is `npm`, `maven`, `rubygems`, or `nuget`, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. If your package is in the {% data variables.product.prodname_container_registry %}, then your `package_type` is `container` and your token does not need the `repo` scope to access or manage this `package_type`. `container` packages offer granular permissions separate from a repository. For more information, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#about-scopes-and-permissions-for-package-registries)." +If your package is in a registry that supports granular permissions, then your token does not need the `repo` scope to access or manage this package. If your package is in a registry that only supports repository-scoped permissions, then your token must also include the `repo` scope since your package inherits permissions from a {% data variables.product.prodname_dotcom %} repository. For a list of registries that only support repository-scoped permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." If you want to use the {% data variables.product.prodname_registry %} API to access resources in an organization with SSO enabled, then you must enable SSO for your {% data variables.product.pat_v1 %}. For more information, see "[Authorizing a {% data variables.product.pat_generic %} for use with SAML single sign-on](/github/authenticating-to-github/authorizing-a-personal-access-token-for-use-with-saml-single-sign-on){% ifversion fpt %}" in the {% data variables.product.prodname_ghe_cloud %} documentation.{% else %}."{% endif %} diff --git a/translations/ru-RU/content/site-policy/privacy-policies/index.md b/translations/ru-RU/content/site-policy/privacy-policies/index.md index 044e01d107b2..70b84a02a2bb 100644 --- a/translations/ru-RU/content/site-policy/privacy-policies/index.md +++ b/translations/ru-RU/content/site-policy/privacy-policies/index.md @@ -11,6 +11,7 @@ children: - /github-subprocessors-and-cookies - /github-codespaces-privacy-statement - /github-candidate-privacy-policy + - /github-copilot-for-business-privacy-statement ms.openlocfilehash: 4c10c47e44eca61e42528fef7c90d010fd8196f0 ms.sourcegitcommit: 93b306112b5cd5ce482d468a25c9961ad02f87ac ms.translationtype: HT diff --git a/translations/ru-RU/data/reusables/copilot/copilot-prerequisites.md b/translations/ru-RU/data/reusables/copilot/copilot-prerequisites.md index f885aba6a6ae..474fc8b7fa34 100644 --- a/translations/ru-RU/data/reusables/copilot/copilot-prerequisites.md +++ b/translations/ru-RU/data/reusables/copilot/copilot-prerequisites.md @@ -1,10 +1,2 @@ ---- -ms.openlocfilehash: 65ef5b7ddead68864d8890f47e1ec5e8163a368b -ms.sourcegitcommit: 5f9527483381cfb1e41f2322f67c80554750a47d -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/11/2022 -ms.locfileid: "147881951" ---- -- {% data variables.product.prodname_copilot %} предоставляется бесплатно для проверенных учащихся и пользователей, обслуживающих программное обеспечение с открытым кодом. -- Если вы не являетесь учащимся и не обслуживаете программное обеспечение с открытым кодом, вам доступна бесплатная пробная версия {% data variables.product.prodname_copilot %} на 60 дней. После пробного периода вы сможете приобрести платную подписку. Чтобы запустить бесплатную пробную версию, необходимо указать данные для выставления счетов. Дополнительные сведения см. в статье [Сведения о выставлении счетов за {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +- {% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and open source maintainers. +- If you are not a student, teacher, or open source maintainer, you will need an active trial or subscription. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/ru-RU/data/reusables/copilot/dotcom-settings.md b/translations/ru-RU/data/reusables/copilot/dotcom-settings.md index 545ee06c09f0..6f4ce4255600 100644 --- a/translations/ru-RU/data/reusables/copilot/dotcom-settings.md +++ b/translations/ru-RU/data/reusables/copilot/dotcom-settings.md @@ -1,31 +1,31 @@ ---- -ms.openlocfilehash: 224ce401421d3af0e9afa5976695c95ed219a7b5 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109176" ---- -## Настройка параметров {% data variables.product.prodname_copilot %} на {% data variables.product.prodname_dotcom_the_website %} +## Configuring {% data variables.product.prodname_copilot %} settings on {% data variables.product.prodname_dotcom_the_website %} -После получения активной пробной версии или подписки {% data variables.product.prodname_copilot %} можно настроить параметры {% data variables.product.prodname_copilot %} для личной учетной записи на {% data variables.product.prodname_dotcom %} в [параметрах {% data variables.product.prodname_copilot %}](https://github.com/settings/copilot). Параметры применяются везде, где вы используете {% data variables.product.prodname_copilot %}. Вы можете настроить предложения от {% data variables.product.prodname_copilot %} и то, как {% data variables.product.company_short %} использует ваши данные телеметрии. +Once you have an active {% data variables.product.prodname_copilot %} trial or subscription, you can adjust {% data variables.product.prodname_copilot %} settings for your personal account on {% data variables.product.prodname_dotcom %} in the [{% data variables.product.prodname_copilot %} settings](https://github.com/settings/copilot). The settings apply anywhere that you use {% data variables.product.prodname_copilot %}. You can configure the suggestions that {% data variables.product.prodname_copilot %} offers and how {% data variables.product.company_short %} uses your telemetry data. -## Включение или отключение обнаружения дублирования +### Enabling or disabling duplication detection -В {% data variables.product.prodname_copilot %} содержится фильтр, который обнаруживает предложения кода, совпадающие с общедоступным кодом в {% data variables.product.prodname_dotcom %}. Этот фильтр можно включить или отключить. Если фильтр включен, {% data variables.product.prodname_copilot %} сверяет предложения кода и около 150 символов кода до и после искомого фрагмента с общедоступным кодом в {% data variables.product.prodname_dotcom %}. Если обнаруживается полное или частичное совпадение, предложение не будет отображаться. +{% data reusables.copilot.duplication-setting-org %} -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. В разделе **Предложения, соответствующие открытому коду** откройте раскрывающееся меню, а затем нажмите кнопку **Разрешить** или **Блокировать**, чтобы разрешить или блокировать предложения, соответствующие открытому коду. - ![Снимок экрана: параметр обнаружения дублирования](/assets/images/help/copilot/duplication-detection.png) {% data reusables.copilot.save-settings %} +{% data variables.product.prodname_copilot %} includes a filter which detects code suggestions matching public code on {% data variables.product.prodname_dotcom %}. You can choose to enable or disable the filter. When the filter is enabled, {% data variables.product.prodname_copilot %} checks code suggestions with their surrounding code of about 150 characters against public code on {% data variables.product.prodname_dotcom %}. If there is a match or near match, the suggestion will not be shown to you. -## Включение или отключение телеметрии +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. Under **Suggestions matching public code**, select the dropdown menu, then click **Allow** to allow suggestions matching public code, or **Block** to block suggestions matching public code. + ![Screenshot of duplication detection option](/assets/images/help/copilot/duplication-detection.png) +{% data reusables.copilot.save-settings %} -В параметрах пользователя можно указать, будут ли фрагменты кода собираться и храниться в GitHub, а затем обрабатываться и использоваться Майкрософт и OpenAI. Дополнительные сведения о данных, которые может собирать {% data variables.product.prodname_copilot %} в зависимости от ваших параметров телеметрии, см. в статье "[Условия {% data variables.product.company_short %} для дополнительных продуктов и компонентов](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" и в разделе [часто задаваемых вопросов о конфиденциальности {% data variables.product.prodname_copilot %}](https://github.com/features/copilot/#faq-privacy). +### Enabling or disabling telemetry -{% data reusables.user-settings.access_settings %} {% data reusables.user-settings.copilot-settings %} -1. Чтобы разрешить или запретить {% data variables.product.prodname_dotcom %} использовать ваши данные телеметрии, поставьте или снимите флажок **Разрешить {% data variables.product.prodname_dotcom %} использовать мои фрагменты кода для улучшения продукта**. - ![Снимок экрана: параметр телеметрии](/assets/images/help/copilot/telemetry-option.png) {% data reusables.copilot.save-settings %} +{% data reusables.copilot.telemetry-setting-org %} -## Дополнительные материалы +You can choose whether your code snippets are collected and retained by GitHub and further processed and shared with Microsoft and OpenAI by adjusting your user settings. For more information about data that {% data variables.product.prodname_copilot %} may collect depending on your telemetry settings, see "[{% data variables.product.company_short %} Terms for Additional Products and Features](/free-pro-team@latest/site-policy/github-terms/github-terms-for-additional-products-and-features#github-copilot)" and the [{% data variables.product.prodname_copilot %} privacy FAQ](https://github.com/features/copilot/#faq-privacy). -- [Часто задаваемые вопросы по {% data variables.product.prodname_copilot %}](https://github.com/features/copilot/#faq) +{% data reusables.user-settings.access_settings %} +{% data reusables.user-settings.copilot-settings %} +1. To allow or prevent {% data variables.product.prodname_dotcom %} using your telemetry data, select or deselect **Allow {% data variables.product.prodname_dotcom %} to use my code snippets for product improvements**. + ![Screenshot of telemetry option](/assets/images/help/copilot/telemetry-option.png) +{% data reusables.copilot.save-settings %} + +## Further reading + +- [{% data variables.product.prodname_copilot %} FAQ](https://github.com/features/copilot/#faq) diff --git a/translations/ru-RU/data/reusables/gated-features/copilot-billing.md b/translations/ru-RU/data/reusables/gated-features/copilot-billing.md index a307bfb3f1ca..3c0855422141 100644 --- a/translations/ru-RU/data/reusables/gated-features/copilot-billing.md +++ b/translations/ru-RU/data/reusables/gated-features/copilot-billing.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: ed3544608134084a2a11c5db9e9c474b29c14e41 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109351" ---- -Выставление счетов за {% data variables.product.prodname_copilot %} в настоящее время можно управлять только через личные учетные записи. В настоящее время организации не могут управлять выставлением счетов за {% data variables.product.prodname_copilot %} для участников организации. Если вы хотите управлять выставлением счетов за {% data variables.product.prodname_copilot %} через свою организацию, вы можете присоединиться к [списку ожидания](https://github.com/features/copilot/org_signup). +{% data variables.product.prodname_copilot %} can be managed through personal accounts with {% data variables.product.prodname_copilot_for_individuals %} or through invoiced {% data variables.product.prodname_ghe_cloud %} accounts with {% data variables.product.prodname_copilot_for_business %}.

+ +{% data variables.product.prodname_ghe_cloud %} accounts paying through credit card or PayPal, and organizations on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plans cannot manage {% data variables.product.prodname_copilot %} for their members at this time. If you are interested in managing {% data variables.product.prodname_copilot %} through your {% data variables.product.prodname_ghe_cloud %} account paying through credit card or PayPal, or your organization on the {% data variables.product.prodname_team %} or {% data variables.product.prodname_free_team %} plan, you can contact sales and request to join the [waitlist](https://github.com/enterprise/contact?ref_page=/pricing?_features=site_copilot_biz_ga&ref_cta=Contact%20Sales&ref_loc=cards). diff --git a/translations/ru-RU/data/reusables/gated-features/copilot.md b/translations/ru-RU/data/reusables/gated-features/copilot.md index d3934e6518bc..6181711a83dc 100644 --- a/translations/ru-RU/data/reusables/gated-features/copilot.md +++ b/translations/ru-RU/data/reusables/gated-features/copilot.md @@ -1,11 +1,3 @@ ---- -ms.openlocfilehash: c408676063e80cca29eb7392181c00c4ecf7f76d -ms.sourcegitcommit: d82f268a6f0236d1f4d2bf3d049974ada0170402 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 11/10/2022 -ms.locfileid: "148160786" ---- -{% data variables.product.prodname_copilot %} доступен клиентам {% data variables.product.company_short %} с личной учетной записью на {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.copilot.emus-cannot-use-copilot %}

+{% data variables.product.prodname_copilot %} is available to {% data variables.product.company_short %} customers with a personal account on {% data variables.product.prodname_dotcom_the_website %} and {% data variables.product.prodname_ghe_cloud %} organizations owned by an enterprise account.

-{% data variables.product.prodname_copilot %} можно бесплатно использовать для проверенных учащихся, преподавателей и ведения популярных открытый код проектов. Если вы не являетесь студентом, преподавателем или хранителем популярного проекта открытый код, вы можете попробовать {% data variables.product.prodname_copilot %} бесплатно с помощью однократной 60-дневной пробной версии. После пробного периода вы сможете приобрести платную подписку. Дополнительные сведения см. в статье [Сведения о выставлении счетов за {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot). +{% data variables.product.prodname_copilot %} is free to use for verified students, teachers, and maintainers of popular open source projects. If you are not a student, teacher, or maintainer of a popular open source project, you can try {% data variables.product.prodname_copilot %} for free with a one-time 60-day trial. After the free trial, you will need a paid subscription for continued use. For more information, see "[About billing for {% data variables.product.prodname_copilot %}](/billing/managing-billing-for-github-copilot/about-billing-for-github-copilot)." diff --git a/translations/ru-RU/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md b/translations/ru-RU/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md index 06d2ebca4358..74c99daf2769 100644 --- a/translations/ru-RU/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md +++ b/translations/ru-RU/data/reusables/package_registry/authenticate_with_pat_for_v2_registry.md @@ -1,15 +1,9 @@ ---- -ms.openlocfilehash: 902af6bdbe3c48fe8b5930bdf1041151f343b60b -ms.sourcegitcommit: 27882d9b3f19979c817c25952a2fb4dc4c6f0a65 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/27/2022 -ms.locfileid: "148113868" ---- -Если рабочий процесс использует {% data variables.product.pat_generic %} для проверки подлинности в реестре, мы настоятельно рекомендуем обновить рабочий процесс для использования `GITHUB_TOKEN`. +Some {% data variables.product.prodname_registry %} registries support granular permissions. This means you can choose to allow packages to be owned by a user or an organization, or linked to a repository. For the list of registries that support granular permissions, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#granular-permissions-for-userorganization-scoped-packages)." -{% ifversion fpt or ghec %} Инструкции по обновлению рабочих процессов, которые проходят проверку подлинности в реестре с помощью {% data variables.product.pat_generic %}, см. в разделе [Обновление рабочего процесса, который обращается к реестру с помощью {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token). {% endif %} +For registries that support granular permissions, if your workflow is using a {% data variables.product.pat_generic %} to authenticate to a registry, then we highly recommend you update your workflow to use the `GITHUB_TOKEN`. -Дополнительные сведения о `GITHUB_TOKEN` см. в разделе [Проверка подлинности в рабочем процессе](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow). +For guidance on updating your workflows that authenticate to a registry with a {% data variables.product.pat_generic %}, see "[Upgrading a workflow that accesses a registry using a {% data variables.product.pat_generic %}](/packages/managing-github-packages-using-github-actions-workflows/publishing-and-installing-a-package-with-github-actions#upgrading-a-workflow-that-accesses-a-registry-using-a-personal-access-token)." -Дополнительные сведения о рекомендациях по использованию реестра в действиях см. в разделе Защита [безопасности для GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access). +For more information about the `GITHUB_TOKEN`, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#using-the-github_token-in-a-workflow)." + +For more information about the best practices when using a registry in actions, see "[Security hardening for GitHub Actions](/actions/getting-started-with-github-actions/security-hardening-for-github-actions#considering-cross-repository-access)." diff --git a/translations/ru-RU/data/reusables/package_registry/no-graphql-to-delete-packages.md b/translations/ru-RU/data/reusables/package_registry/no-graphql-to-delete-packages.md index bd9799cf5d78..cb0fceb232d0 100644 --- a/translations/ru-RU/data/reusables/package_registry/no-graphql-to-delete-packages.md +++ b/translations/ru-RU/data/reusables/package_registry/no-graphql-to-delete-packages.md @@ -1 +1,3 @@ -{% ifversion fpt or ghec %} The {% data variables.product.prodname_registry %} GraphQL API does not support containers or Docker images that use the package namespace `https://ghcr.io/OWNER/PACKAGE-NAME`, or npm images that use the package namespace `https://npm.pkg.github.com/OWNER/PACKAGE-NAME`.{% endif %} +{% ifversion packages-registries-v2 %} +You cannot use the {% data variables.product.prodname_registry %} GraphQL API with registries that support granular permissions. For the registries that **only** support repository-scoped permissions, and can be used with the GraphQL API, see "[About permissions for {% data variables.product.prodname_registry %}](/packages/learn-github-packages/about-permissions-for-github-packages#permissions-for-repository-scoped-packages)." +{% endif %} \ No newline at end of file diff --git a/translations/ru-RU/data/reusables/saml/saml-ghes-account-revocation.md b/translations/ru-RU/data/reusables/saml/saml-ghes-account-revocation.md index fd9ea0f69fe2..626efe3f3228 100644 --- a/translations/ru-RU/data/reusables/saml/saml-ghes-account-revocation.md +++ b/translations/ru-RU/data/reusables/saml/saml-ghes-account-revocation.md @@ -1,13 +1,5 @@ ---- -ms.openlocfilehash: d08df6f87611aec73985fd0ecd279b67079e2a1f -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/05/2022 -ms.locfileid: "147067381" ---- {% ifversion ghes %} -При удалении пользователя из поставщика удостоверений необходимо также вручную приостановить их. В противном случае владелец учетной записи может продолжать выполнять проверку подлинности с помощью маркеров доступа или ключей SSH. Дополнительные сведения см. в разделе [Блокировка и разблокировка пользователей](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users). +With JIT provisioning, if you remove a user from your IdP, you must also manually suspend the user's account on {% data variables.location.product_location %}. Otherwise, the account's owner can continue to authenticate using access tokens or SSH keys. For more information, see "[Suspending and unsuspending users](/enterprise/admin/guides/user-management/suspending-and-unsuspending-users)". {% endif %} diff --git a/translations/ru-RU/data/reusables/scim/after-you-configure-saml.md b/translations/ru-RU/data/reusables/scim/after-you-configure-saml.md index a571c72a831e..e307c57fdfc2 100644 --- a/translations/ru-RU/data/reusables/scim/after-you-configure-saml.md +++ b/translations/ru-RU/data/reusables/scim/after-you-configure-saml.md @@ -1,9 +1,3 @@ ---- -ms.openlocfilehash: cfe1441d8807b616dae5499c5f1fb01316364c5b -ms.sourcegitcommit: 47bd0e48c7dba1dde49baff60bc1eddc91ab10c5 -ms.translationtype: HT -ms.contentlocale: ru-RU -ms.lasthandoff: 09/05/2022 -ms.locfileid: "145134510" ---- -По умолчанию, когда вы назначаете приложение или отменяете его назначение, ваш поставщик удостоверений не взаимодействует с {% data variables.product.product_name %} автоматически. {% data variables.product.product_name %} {% ifversion fpt or ghec %}подготавливает доступ к вашим ресурсам в {% else %}создает учетную запись пользователя {% endif %}с помощью JIT-подготовки SAML при первом переходе любого пользователя к {% ifversion fpt or ghec %}вашим ресурсам в {% endif %} {% data variables.product.product_name %} и выполняет вход, используя проверку подлинности через вашего поставщика удостоверений. Вам может потребоваться вручную уведомлять пользователей о предоставлении доступа к {% data variables.product.product_name %} и необходимо вручную {% ifversion fpt or ghec %}отозвать доступ {% else %}деактивировать учетную запись пользователя в {% endif %}{% data variables.product.product_name %} во время отключения. Можно использовать SCIM для {% ifversion ghec %}подготовки или отзыва{% elsif ghae %}создания или приостановки{% endif %} {% ifversion fpt or ghec %}доступа к организациям, принадлежащим предприятию, на {% data variables.product.prodname_dotcom_the_website %} {% else %}учетных записей пользователей и доступа к {% data variables.product.product_name %} {% endif %} в автоматическом режиме, когда вы задаете или отменяете назначение приложения на своем поставщике удостоверений. +By default, your IdP does not communicate with {% data variables.product.product_name %} automatically when you assign or unassign the application. {% data variables.product.product_name %} {% ifversion fpt or ghec %}provisions access to your resources on {% else %}creates a user account {% endif %}using SAML Just-in-Time (JIT) provisioning the first time someone navigates to {% ifversion fpt or ghec %}your resources on {% endif %} {% data variables.product.product_name %} and signs in by authenticating through your IdP. You may need to manually notify users when you grant access to {% data variables.product.product_name %}, and you must manually {% ifversion fpt or ghec %}deprovision access {% else %}deactivate the user account on {% endif %}{% data variables.product.product_name %} during offboarding. + +Alternatively, instead of SAML JIT provisioning, you can use SCIM to {% ifversion ghec %}provision or deprovision{% elsif ghae or scim-for-ghes %}create or suspend{% endif %} {% ifversion fpt or ghec %}access to organizations owned by your enterprise on {% data variables.product.prodname_dotcom_the_website %} {% else %}user accounts and grant or deny access to {% data variables.location.product_location %} {% endif %}automatically after you assign or unassign the application on your IdP.{% ifversion scim-for-ghes %} SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change.{% endif %} diff --git a/translations/ru-RU/data/reusables/scim/ghes-beta-note.md b/translations/ru-RU/data/reusables/scim/ghes-beta-note.md index e991d89f4d5a..8b2fedca1bb2 100644 --- a/translations/ru-RU/data/reusables/scim/ghes-beta-note.md +++ b/translations/ru-RU/data/reusables/scim/ghes-beta-note.md @@ -2,7 +2,7 @@ {% note %} -**Note:** SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change. For access to the beta, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. +**Note:** SCIM for {% data variables.product.product_name %} is currently in private beta and is subject to change. For access to the beta, contact your account manager on {% data variables.contact.contact_enterprise_sales %}. Please provide feedback in the [GitHub Community discussion](https://github.com/orgs/community/discussions/36825). {% endnote %} @@ -12,4 +12,4 @@ {% endwarning %} -{% endif %} \ No newline at end of file +{% endif %} diff --git a/translations/ru-RU/data/reusables/scim/ghes-scim-idp-table.md b/translations/ru-RU/data/reusables/scim/ghes-scim-idp-table.md index 46bdf27ad2e0..0e7f4baf3c22 100644 --- a/translations/ru-RU/data/reusables/scim/ghes-scim-idp-table.md +++ b/translations/ru-RU/data/reusables/scim/ghes-scim-idp-table.md @@ -1,16 +1,7 @@ ---- -ms.openlocfilehash: ef572fed8832a5c236badbd14c6a3921ea49c5e9 -ms.sourcegitcommit: f638d569cd4f0dd6d0fb967818267992c0499110 -ms.translationtype: MT -ms.contentlocale: ru-RU -ms.lasthandoff: 10/25/2022 -ms.locfileid: "148109392" ---- {% ifversion scim-for-ghes %} -IdP | SAML | Подготовка пользователей | Сопоставление команд| +IdP | SAML | User provisioning | Team mapping| --- | --- | ---------------- | --------- | [Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %}| {% octicon "check-circle-fill" aria-label="The check icon" %} | -[Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label= "The check icon" %} | {% endif %} \ No newline at end of file diff --git a/translations/ru-RU/data/variables/product.yml b/translations/ru-RU/data/variables/product.yml index 4b90a74a9dab..28190383b259 100644 --- a/translations/ru-RU/data/variables/product.yml +++ b/translations/ru-RU/data/variables/product.yml @@ -223,6 +223,10 @@ prodname_arctic_vault: 'Arctic Code Vault' # GitHub Copilot prodname_copilot: 'GitHub Copilot' prodname_copilot_short: 'Copilot' +prodname_copilot_for_business: 'GitHub Copilot for Business' +prodname_copilot_for_individuals: 'GitHub Copilot for Individuals' +prodname_copilot_business_short: 'Copilot for Business' +prodname_copilot_individuals_short: 'Copilot for Individuals' # Command Palette prodname_command_palette: 'GitHub Command Palette'