Skip to content

Commit dac9e02

Browse files
committed
review-1
1 parent 65a3f1c commit dac9e02

File tree

1 file changed

+34
-23
lines changed

1 file changed

+34
-23
lines changed

learn-pr/github/authenticate-authorize-user-identities-github/includes/4-authorization.md

Lines changed: 34 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,25 +1,26 @@
1-
After a user successfully authenticates through your identity provider (IdP) using SAML single sign-on (SSO), the next critical step is authorization—granting tools like personal access tokens (PATs), SSH keys, or OAuth apps the ability to access organization resources.
1+
After a user successfully authenticates through your identity provider (IdP) by using SAML single sign-on (SSO), the next critical step is authorization—granting tools like personal access tokens (PATs), SSH keys, or OAuth apps with the ability to access organization resources.
22

33
## Automating User Authorization with SAML SSO and SCIM
44

5-
SAML SSO enables enterprise and organization owners to control access to GitHub resources like repositories, issues, and pull requests. Integrating SCIM (System for Cross-domain Identity Management) enhances this by automating user provisioning and deprovisioning.
5+
Security assertion markup language (SAML) SSO enables enterprise and organization owners to control access to GitHub resources like repositories, issues, and pull requests. Integrating SCIM (System for Cross-domain Identity Management) enhances access control by automating user provisioning and deprovisioning.
66

77
:::image type="content" source="../media/enable-scim-user-provisioning-example.png" alt-text="Screenshot of the SCIM setting." :::
88

99
With SCIM, new employees added to your IdP are granted access to GitHub automatically, while departing users are removed, reducing manual steps and improving security.
1010

1111
> [!NOTE]
12-
> Without SCIM, SAML SSO alone does not support automatic deprovisioning of organization members.
12+
> Without SCIM, SAML SSO alone doesn't support automatic deprovisioning of organization members.
1313
14-
SCIM also revokes stale tokens after a session ends, reducing security risks. Without SCIM, this must be done manually.
14+
SCIM also revokes stale tokens after a session ends, reducing security risks. Without SCIM, revoking stale tokens must be done manually.
1515

1616
## Managing SSH Keys and PATs with SAML SSO
1717

18-
SAML SSO and SCIM work together to reflect identity changes in GitHub. To support this:
18+
SAML SSO and SCIM work together to reflect identity changes in GitHub. To support this cohesion:
19+
1920
- `NameID` and `userName` must match between the SAML IdP and SCIM client.
2021
- Group changes in your IdP trigger SCIM updates in GitHub.
2122

22-
Users accessing APIs or Git must use an authorized PAT or SSH key. These are auditable and securely tied to SAML SSO.
23+
Users accessing APIs or Git must use an authorized PAT or SSH key. These methods are auditable and securely tied to SAML SSO.
2324

2425
:::image type="content" source="../media/saml-sso-ssh-key-example.png" alt-text="Screenshot of the SSH key." :::
2526

@@ -34,8 +35,9 @@ SCIM streamlines identity management in GitHub Enterprise Cloud by supporting bo
3435
### Supported SCIM Providers
3536

3637
GitHub natively supports:
38+
3739
- Okta
38-
- Azure AD
40+
- Microsoft Entra ID
3941
- OneLogin
4042
- Ping Identity
4143
- Google Workspace
@@ -49,10 +51,12 @@ If your IdP isn't natively supported, use GitHub’s SCIM API to build custom in
4951
#### SCIM API Overview
5052

5153
The SCIM 2.0 API allows you to:
54+
5255
- Create, update, and delete users
5356
- Manage groups
5457

55-
#### Example Request to Provision a User:
58+
#### Example Request to Provision a User
59+
5660
```http
5761
POST /scim/v2/Users
5862
Content-Type: application/json
@@ -76,17 +80,19 @@ GitHub processes this request and adds the user to your organization.
7680

7781
### Getting Started
7882

79-
#### For Supported Providers:
80-
1. Log into your IdP admin console.
81-
2. Enable SCIM provisioning.
82-
3. Provide GitHub’s SCIM base URL and bearer token.
83+
#### For Supported Providers
84+
85+
1. Sign in to your IdP admin console.
86+
1. Enable SCIM provisioning.
87+
1. Provide GitHub’s SCIM base URL and bearer token.
8388

8489
:::image type="content" source="../media/scim-configuration-steps.png" alt-text="Screenshot of SCIM configuration steps in IdP's administrative console." :::
8590

86-
#### For Custom IdPs:
91+
#### For Custom IdPs
92+
8793
1. Use GitHub's SCIM REST API.
88-
2. Authenticate with a PAT.
89-
3. Test the integration with sample requests.
94+
1. Authenticate with a PAT.
95+
1. Test the integration with sample requests.
9096

9197
### Key Benefits of SCIM Integration
9298

@@ -108,20 +114,24 @@ GitHub processes this request and adds the user to your organization.
108114

109115
You can use a supported identity provider or bring your own SAML 2.0 IdP.
110116

111-
### Supported (Paved Path) IdPs:
117+
### Supported (Paved Path) IdPs
118+
112119
- Okta
113-
- Azure Active Directory
120+
- Microsoft Entra ID
114121
- Google Workspace
115122

116123
Some advantages of using the supported IdPs are:
124+
117125
- Seamless integration
118126
- GitHub-supported
119127
- Lower setup effort
120128

121-
### Bring Your Own IdP:
122-
Bringing your own IdP requires it isSAML 2.0 support. The advantage of this is that it allows for full flexibility.
129+
### Bring Your Own IdP
130+
131+
Bring your own IdP requires SAML 2.0 support. It has the advantage of allowing for full flexibility.
123132

124133
### Integration Steps
134+
125135
| Type | Steps |
126136
|--------------------|-----------------------|
127137
| **Paved Path:** | 1. Navigate to enterprise security settings. <br>2. Select your IdP. <br>3. Follow setup instructions. |
@@ -141,15 +151,17 @@ Bringing your own IdP requires it isSAML 2.0 support. The advantage of this is t
141151
## Managing Identities and Access
142152

143153
### SAML SSO Configuration
154+
144155
1. Configure your SAML SSO URL.
145-
2. Provide your public certificate.
146-
3. Add IdP metadata.
156+
1. Provide your public certificate.
157+
1. Add IdP metadata.
147158

148159
### Credential Management
149160

150161
PATs and SSH keys must be explicitly authorized and linked to IdP identities to access organization resources securely.
151162

152163
### Auditing SAML Sessions
164+
153165
- View active sessions in settings.
154166
- Revoke individual sessions as needed.
155167

@@ -158,6 +170,5 @@ PATs and SSH keys must be explicitly authorized and linked to IdP identities to
158170
| Type | Consideration |
159171
|-------------------------|----------------------------|
160172
| GitHub Instance Membership | - Access to public repositories <br>- Create personal projects <br> - Public profile visibility |
161-
| Organization Membership | - Role-based internal access <br> - Profile visible to org admins <br> - May affect billing |
173+
| Organization Membership | - Role-based internal access <br> - Profile visible to org admins <br> - Might affect billing |
162174
| Multiple Organization Memberships| - Different roles across orgs <br>- Broader resource access <br>- Complex permission and billing <br> - Requires strict governance |
163-

0 commit comments

Comments
 (0)