Skip to content

Commit

Permalink
Port DTR manage users topics to template (#402)
Browse files Browse the repository at this point in the history
  • Loading branch information
Jim Galasyn committed Apr 16, 2018
1 parent 328a77c commit a026828
Show file tree
Hide file tree
Showing 5 changed files with 53 additions and 19 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,18 @@ title: Create and manage organizations
description: Learn how to set up organizations to enforce security in Docker Trusted
Registry.
keywords: registry, security, permissions, organizations
ui_tabs:
- version: dtr-2.5
orlower: true
next_steps:
- path: create-and-manage-users/
title: Create and manage users
- path: create-and-manage-teams/
title: Create and manage teams
---

{% if include.version=="dtr-2.5" %}

When a user creates a repository, only that user has permissions to make changes
to the repository.

Expand All @@ -26,7 +36,7 @@ Repositories owned by this organization will contain the organization name, so
to pull an image from that repository, you'll use:

```bash
$ docker pull <dtr-domain-name>/<organization>/<repository>:<tag>
docker pull <dtr-domain-name>/<organization>/<repository>:<tag>
```

Click **Save** to create the organization, and then **click the organization**
Expand All @@ -41,7 +51,4 @@ grant permissions to manage the organization, and click

![](../../images/create-and-manage-orgs-3.png){: .with-border}

## Where to go next

* [Create and manage users](create-and-manage-users.md)
* [Create and manage teams](create-and-manage-teams.md)
{% endif %}
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,18 @@ title: Create and manage teams in DTR
description: Learn how to manage teams to enforce fine-grain access control in Docker
Trusted Registry.
keywords: registry, security, permissions, teams
ui_tabs:
- version: dtr-2.5
orlower: true
next_steps:
- path: create-and-manage-users/
title: Create and manage users
- path: permission-levels/
title: Permission levels
---

{% if include.version=="dtr-2.5" %}

You can extend a user's default permissions by granting them individual
permissions in other image repositories, by adding the user to a team. A team
defines the permissions a set of users have for a set of repositories.
Expand Down Expand Up @@ -49,7 +59,4 @@ There are three permission levels available:
| Read & Write | View repository, pull and push images. |
| Admin | Manage repository and change its settings, pull and push images. |

## Where to go next

* [Create and manage users](create-and-manage-users.md)
* [Permission levels](permission-levels.md)
{% endif %}
Original file line number Diff line number Diff line change
Expand Up @@ -2,10 +2,21 @@
title: Create and manage users in DTR
description: Learn how to manage user permissions in Docker Trusted Registry.
keywords: registry, security, permissions, users
ui_tabs:
- version: dtr-2.5
orlower: true
next_steps:
- path: ../manage-users/
title: Authentication and authorization
- path: create-and-manage-teams/
title: Create and manage teams
---

{% if include.version=="dtr-2.5" %}

When using the built-in authentication, you can create users
to grant them fine-grained permissions.

Users are shared across UCP and DTR. When you create a new user in
Docker Universal Control Plane, that user becomes available in DTR and vice
versa.
Expand All @@ -22,7 +33,4 @@ Click the **New user** button, and fill-in the user information.
Check the **Trusted Registry admin** option, if you want to grant permissions
for the user to be a UCP and DTR administrator.

## Where to go next

* [Authentication and authorization](index.md)
* [Create and manage teams](create-and-manage-teams.md)
{% endif %}
12 changes: 9 additions & 3 deletions datacenter/dtr/2.5/guides/admin/manage-users/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,16 @@
title: Authentication and authorization in DTR
description: Learn about the permission levels available on Docker Trusted Registry.
keywords: registry, security, permissions, users
ui_tabs:
- version: dtr-2.5
orlower: true
next_steps:
- path: create-and-manage-users/
title: Create and manage users
---

{% if include.version=="dtr-2.5" %}

With DTR you get to control which users have access to your image repositories.

By default, anonymous users can only pull images from public repositories.
Expand Down Expand Up @@ -51,6 +59,4 @@ repository,
* Members of the billing team can manage the whale/golang repository, and push
and pull images from the whale/java repository.

## Where to go next

* [Create and manage users](create-and-manage-users.md)
{% endif %}
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,16 @@
title: Permission levels in DTR
description: Learn about the permission levels available in Docker Trusted Registry.
keywords: registry, security, permissions
ui_tabs:
- version: dtr-2.5
orlower: true
next_steps:
- path: ../manage-users/
title: Authentication and authorization
---

{% if include.version=="dtr-2.5" %}

Docker Trusted Registry allows you to define fine-grain permissions over image
repositories.

Expand Down Expand Up @@ -47,6 +55,4 @@ Here's an overview of the permission levels available in DTR:
* Organization owner: Can manage repositories and teams for the organization.
* Admin: Can manage anything across UCP and DTR.

## Where to go next

* [Authentication and authorization](index.md)
{% endif %}

0 comments on commit a026828

Please sign in to comment.