Skip to main content

Configurar el inicio de sesión único de SAML para los usuarios administrados de Enterprise

Puedes administrar el acceso a tu cuenta empresarial automáticamente en GitHub si configuras el Inicio de Sesión Único (SSO) de Lenguaje de Marcado para Confirmaciones de Seguridad (SAML).

¿Quién puede utilizar esta característica?

Para administrar a los usuarios de tu empresa con tu proveedor de identidad, esta debe habilitarse para Enterprise Managed Users, que está disponible con GitHub Enterprise Cloud. Para obtener más información, vea «Acerca de Enterprise Managed Users».

About SAML SSO for Enterprise Managed Users

With Enterprise Managed Users, access to your enterprise's resources on GitHub.com must be authenticated through your identity provider (IdP). Instead of signing in to GitHub with a GitHub username and password, members of your enterprise will sign in through your IdP.

After you configure SAML SSO, we recommend storing your recovery codes so you can recover access to your enterprise in the event that your IdP is unavailable.

If you currently use SAML SSO for authentication and would prefer to use OIDC and benefit from CAP support, you can follow a migration path. For more information, see "Migrating from SAML to OIDC."

Prerequisites

  • Ensure that you understand the integration requirements and level of support for your IdP. For more information, see "About Enterprise Managed Users."

  • Your IdP must adhere to the SAML 2.0 specification. For more information, see the SAML Wiki on the OASIS website.

  • To configure your IdP for SAML SSO with Enterprise Managed Users, you must have a tenant and administrative access on your IdP.

Configuring SAML SSO for Enterprise Managed Users

To configure SAML SSO for your enterprise with managed users, you must configure an application on your IdP, then configure your enterprise on GitHub.com. After you configure SAML SSO, you can configure user provisioning.

  1. Configure your IdP
  2. Configure your enterprise
  3. Enable provisioning

Configuring your IdP

  1. If you use a partner IdP, to install the GitHub Enterprise Managed User application, click one of the following links.

  2. To configure SAML SSO for Enterprise Managed Users on your IdP, read the following documentation. If you don't use a partner IdP, you can use the SAML configuration reference for GitHub Enterprise Cloud to create and configure a generic SAML 2.0 application on your IdP.

  3. To test and configure your enterprise, assign yourself or the user that will configure SAML SSO for your enterprise on GitHub.com to the application you configured for Enterprise Managed Users on your IdP.

  4. To continue configuring your enterprise on GitHub.com, locate and note the following information from the application you installed on your IdP.

    ValueOther namesDescription
    IdP Sign-On URLLogin URL, IdP URLApplication's URL on your IdP
    IdP Identifier URLIssuerIdP's identifier to service providers for SAML authentication
    Signing certificate, Base64-encodedPublic certificatePublic certificate that IdP uses to sign authentication requests

Configuring your enterprise

After you configure SAML SSO for Enterprise Managed Users on your IdP, you can configure your enterprise on GitHub.com.

After the initial configuration of SAML SSO, the only setting you can update on GitHub.com for your existing SAML configuration is the SAML certificate. If you need to update the sign-on URL or issuer URL, you must first disable SAML SSO, then reconfigure SAML SSO with the new settings. For more information, see "Disabling authentication and provisioning for Enterprise Managed Users."

  1. Sign into GitHub.com as the setup user for your enterprise with the username @SHORT-CODE_admin, replacing SHORT-CODE with your enterprise's short code.

    Note: If you need to reset the password for your setup user, contact GitHub Support through the GitHub Support portal.

  2. In the top-right corner of GitHub.com, click your profile photo, then click Your enterprises.

  3. In the list of enterprises, click the enterprise you want to view.

  4. In the enterprise account sidebar, click Settings.

  5. Under Settings, click Authentication security.

  6. Under "SAML single sign-on", select Require SAML authentication.

  7. Under Sign on URL, type the HTTPS endpoint of your IdP for SSO requests that you noted while configuring your IdP.

  8. Under Issuer, type your SAML issuer URL that you noted while configuring your IdP, to verify the authenticity of sent messages.

  9. Under Public Certificate, paste the certificate that you noted while configuring your IdP, to verify SAML responses.

  10. Under your public certificate, to the right of the current signature and digest methods, click .

    Screenshot of the current signature method and digest method in the SAML settings. The pencil icon is highlighted with an orange outline.

  11. Select the Signature Method and Digest Method dropdown menus, then click the hashing algorithm used by your SAML issuer.

  12. Before enabling SAML SSO for your enterprise, to ensure that the information you've entered is correct, click Test SAML configuration. This test uses Service Provider initiated (SP-initiated) authentication and must be successful before you can save the SAML settings.

  13. Click Save.

    Note: After you require SAML SSO for your enterprise, the setup user will no longer have access to the enterprise but will remain signed in to GitHub. Only managed user accounts provisioned by your IdP will have access to the enterprise.

  14. To ensure you can still access your enterprise on GitHub.com if your IdP is unavailable in the future, click Download, Print, or Copy to save your recovery codes. For more information, see "Downloading your enterprise account's single sign-on recovery codes."

Enabling provisioning

After you enable SAML SSO, enable provisioning. For more information, see "Configuring SCIM provisioning for Enterprise Managed Users."

Enabling guest collaborators

You can use the role of guest collaborator to grant limited access to vendors and contractors in your enterprise. Unlike enterprise members, guest collaborators only have access to internal repositories within organizations where they are a member.

If you use Entra ID or Okta for SAML authentication, you may need to update your IdP application to use guest collaborators. For more information, see "Enabling guest collaborators."