Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

/enterprise links: rm blank attribute #1486

Merged
merged 1 commit into from
Nov 5, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion docs/hub/advanced-compute-options.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Advanced Compute Options

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Enterprise Hub organizations gain access to advanced compute options to accelerate their machine learning journey.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/audit-logs.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Audit Logs

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Audit Logs enable organization admins to easily review actions taken by members, including organization membership, repository settings and billing changes.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-hub-advanced-security.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Advanced Security

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Enterprise Hub organizations can improve their security with advanced security controls for both members and repositories.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-hub-analytics.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Analytics

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

## Analytics Dashboard
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-hub-datasets.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Datasets

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

The Dataset Viewer is enabled on private datasets owned by an Enterprise Hub organization.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-hub-resource-groups.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Resource groups

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Resource Groups allow organizations to enforce fine-grained access control to their repositories.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-hub-tokens-management.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Tokens Management

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Tokens Management enables organization administrators to oversee access tokens within their organization, ensuring secure access to organization resources.
Expand Down
2 changes: 1 addition & 1 deletion docs/hub/enterprise-sso.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Single Sign-On (SSO)

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Single sign-on (SSO) allows organizations to securely manage user authentication through their own identity provider (IdP). Both SAML 2.0 and OpenID Connect (OIDC) protocols are supported.
Expand Down
11 changes: 4 additions & 7 deletions docs/hub/organizations-security.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ You can set up [Single Sign-On (SSO)](./security-sso) to be able to map access c

Advanced and more fine-grained access control can be achieved with [Resource Groups](./security-resource-groups).

The Resource Group feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
The Resource Group feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.

</Tip>

Expand All @@ -31,25 +31,22 @@ As an organization `admin`, go to the **Members** section of the org settings to
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/org-members-page-dark.png"/>
</div>


## Viewing members' email address

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

You may be able to view the email addresses of members of your organization. The visibility of the email addresses depends on the organization's SSO configuration, or verified organization status.

- If you [verify a domain for your organization](./organizations-managing#organization-domain-name), you can view members' email addresses for the verified domain.
- If SSO is configured for your organization, you can view the email address for each of your organization members by setting `Matching email domains` in the SSO configuration

- If SSO is configured for your organization, you can view the email address for each of your organization members by setting `Matching email domains` in the SSO configuration

<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/org-members-page-emails.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/org-members-page-emails-dark.png"/>
</div>


## Managing Access Tokens with access to my organization

See [Tokens Management](./enterprise-hub-tokens-management)
See [Tokens Management](./enterprise-hub-tokens-management)
3 changes: 1 addition & 2 deletions docs/hub/security-resource-groups.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Advanced Access Control in Organizations with Resource Groups

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

In your Hugging Face organization, you can use Resource Groups to control which members have access to specific repositories.
Expand Down Expand Up @@ -55,4 +55,3 @@ Remember that a repository can be part of only one Resource Group. You'll be war
## Programmatic management (API)

Coming soon!

10 changes: 3 additions & 7 deletions docs/hub/security-sso-azure-oidc.md
Original file line number Diff line number Diff line change
@@ -1,13 +1,11 @@
# How to configure OIDC SSO with Azure

This guide will use Azure as the SSO provider and the Open ID Connect (OIDC) protocol as our preferred identity protocol.

This guide will use Azure as the SSO provider and the Open ID Connect (OIDC) protocol as our preferred identity protocol.

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>


### Step 1: Create a new application in your Identity Provider

Open a new tab/window in your browser and sign in to the Azure portal of your organization.
Expand Down Expand Up @@ -44,7 +42,6 @@ Open a new tab/window in your browser and navigate to the SSO section of your or
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-settings-dark.png"/>
</div>


Copy the "Redirection URI" from the organization's settings on Hugging Face and paste it into the "Redirect URI" field on Azure Entra ID. Make sure you select "Web" in the dropdown menu.
The URL looks like this: `https://huggingface.co/organizations/[organizationIdentifier]/oidc/consume`.

Expand All @@ -57,6 +54,7 @@ Save your new application.
### Step 3: Finalize configuration on Hugging Face

We will need to collect the following information to finalize the setup on Hugging Face:

- The Client ID of the OIDC app
- A Client secret of the OIDC app
- The Issuer URL of the OIDC app
Expand Down Expand Up @@ -99,14 +97,12 @@ Once you have created the secret, copy the secret value and paste it into the "C
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/b134c56c2d4748be0a161ed13211407228f34553/hub/sso/sso-azure-oidc-guide-10.png"/>
</div>


You can now click "Update and Test OIDC configuration" to save the settings.

You should be redirected to your SSO provider (IdP) login prompt. Once logged in, you'll be redirected to your organization's settings page.

A green check mark near the OIDC selector will attest that the test was successful.


<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-6.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-6-dark.png"/>
Expand Down
11 changes: 4 additions & 7 deletions docs/hub/security-sso-azure-saml.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
# How to configure SAML SSO with Azure

In this guide, we will use Azure as the SSO provider and with the Security Assertion Markup Language (SAML) protocol as our preferred identity protocol.
In this guide, we will use Azure as the SSO provider and with the Security Assertion Markup Language (SAML) protocol as our preferred identity protocol.

We currently support SP-initiated and IdP-initiated authentication. User provisioning is not yet supported at this time.

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

### Step 1: Create a new application in your Identity Provider
Expand All @@ -30,7 +30,6 @@ Then select "Single Sign-On", and select SAML
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-azure-guide-3.png"/>
</div>


### Step 2: Configure your application on Azure

Open a new tab/window in your browser and navigate to the SSO section of your organization's settings. Select the SAML protocol.
Expand All @@ -49,7 +48,6 @@ Copy the "SP Entity Id" from the organization's settings on Hugging Face, and pa

Copy the "Assertion Consumer Service URL" from the organization's settings on Hugging Face, and paste it in the "Reply URL" field on Azure (2).


The URL looks like this: `https://huggingface.co/organizations/[organizationIdentifier]/saml/consume`.

<div class="flex justify-center">
Expand All @@ -62,20 +60,20 @@ Then under "SAML Certificates", verify that "Signin Option" is set to "Sign SAML
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-azure-guide-5.png"/>
</div>


Save your new application.

### Step 3: Finalize configuration on Hugging Face

In your Azure application, under "Set up", find the following field:

- Login Url

And under "SAML Certificates":

- Download the "Certificate (base64)"

You will need them to finalize the SSO setup on Hugging Face.


<div class="flex justify-center">
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-azure-guide-6.png"/>
</div>
Expand Down Expand Up @@ -104,7 +102,6 @@ You should be redirected to your SSO provider (IdP) login prompt. Once logged in

A green check mark near the SAML selector will attest that the test was successful.


<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-azure-guide-8.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-azure-guide-8-dark.png"/>
Expand Down
13 changes: 4 additions & 9 deletions docs/hub/security-sso-okta-oidc.md
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
# How to configure OIDC SSO with Okta

In this guide, we will use Okta as the SSO provider and with the Open ID Connect (OIDC) protocol as our preferred identity protocol.
In this guide, we will use Okta as the SSO provider and with the Open ID Connect (OIDC) protocol as our preferred identity protocol.

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

### Step 1: Create a new application in your Identity Provider
Expand All @@ -26,7 +26,6 @@ Then choose an “OIDC - OpenID Connect” application, select the application t

Open a new tab/window in your browser and navigate to the SSO section of your organization's settings. Select the OIDC protocol.


<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-navigation-settings.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-navigation-settings-dark.png"/>
Expand All @@ -46,26 +45,23 @@ You can leave the optional Sign-out redirect URIs blank.
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-3.png"/>
</div>


Save your new application.

### Step 3: Finalize configuration on Hugging Face

In your Okta application, under "General", find the following fields:

- Client ID
- Client secret
- Issuer URL
You will need these to finalize the SSO setup on Hugging Face.

You will need these to finalize the SSO setup on Hugging Face.

The Okta Issuer URL is generally a URL like `https://tenantId.okta.com`; you can refer to their [guide](https://support.okta.com/help/s/article/What-is-theIssuerlocated-under-the-OpenID-Connect-ID-Token-app-settings-used-for?language=en_US) for more details.


<div class="flex justify-center">
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-4.png"/>
</div>


In the SSO section of your organization's settings on Hugging Face, copy-paste these values from Okta:

- Client ID
Expand All @@ -82,7 +78,6 @@ You should be redirected to your SSO provider (IdP) login prompt. Once logged in

A green check mark near the OIDC selector will attest that the test was successful.


<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-6.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-6-dark.png"/>
Expand Down
18 changes: 7 additions & 11 deletions docs/hub/security-sso-okta-saml.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
# How to configure SAML SSO with Okta

In this guide, we will use Okta as the SSO provider and with the Security Assertion Markup Language (SAML) protocol as our preferred identity protocol.
In this guide, we will use Okta as the SSO provider and with the Security Assertion Markup Language (SAML) protocol as our preferred identity protocol.

We currently support SP-initiated and IdP-initiated authentication. User provisioning is not yet supported at this time.

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

### Step 1: Create a new application in your Identity Provider
Expand All @@ -20,12 +20,10 @@ Navigate to "Admin/Applications" and click the "Create App Integration" button.

Then choose an "SAML 2.0" application and click "Create".


<div class="flex justify-center">
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-saml-1.png"/>
</div>


### Step 2: Configure your application on Okta

Open a new tab/window in your browser and navigate to the SSO section of your organization's settings. Select the SAML protocol.
Expand All @@ -49,21 +47,20 @@ The URL looks like this: `https://huggingface.co/organizations/[organizationIden

On Okta, set the following settings:

* Set Audience URI (SP Entity Id) to match the "SP Entity ID" value on Hugging Face.
* Set Name ID format to EmailAddress.
* Under "Show Advanced Settings", verify that Response and Assertion Signature are set to: Signed.

- Set Audience URI (SP Entity Id) to match the "SP Entity ID" value on Hugging Face.
- Set Name ID format to EmailAddress.
- Under "Show Advanced Settings", verify that Response and Assertion Signature are set to: Signed.

Save your new application.

### Step 3: Finalize configuration on Hugging Face

In your Okta application, under "Sign On/Settings/More details", find the following fields:

- Sign-on URL
- Public certificate
- SP Entity ID
You will need them to finalize the SSO setup on Hugging Face.

You will need them to finalize the SSO setup on Hugging Face.

<div class="flex justify-center">
<img src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-saml-4.png"/>
Expand Down Expand Up @@ -94,7 +91,6 @@ You should be redirected to your SSO provider (IdP) login prompt. Once logged in

A green check mark near the SAML selector will attest that the test was successful.


<div class="flex justify-center">
<img class="block dark:hidden" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-saml-6.png"/>
<img class="hidden dark:block" src="https://huggingface.co/datasets/huggingface/documentation-images/resolve/main/hub/sso/sso-okta-guide-saml-6-dark.png"/>
Expand Down
7 changes: 3 additions & 4 deletions docs/hub/security-sso.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ The Hugging Face Hub gives you the ability to implement mandatory Single Sign-On
We support both SAML 2.0 and OpenID Connect (OIDC) protocols.

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

## How does it work?
Expand Down Expand Up @@ -73,12 +73,11 @@ If there is no match, a user will be assigned the default role for your organiza

Role synchronization is performed on login.


#### External Collaborators

This enables certain users within your organization to access resources without completing the Single Sign-On (SSO) flow described before. This can be helpful when you work with external parties who aren't part of your organization's Identity Provider (IdP) but require access to specific resources.

To add a user as an "External Collaborator" visit the `SSO/Users Management` section in your organization's settings. Once added, these users won't need to go through the SSO process.
To add a user as an "External Collaborator" visit the `SSO/Users Management` section in your organization's settings. Once added, these users won't need to go through the SSO process.

However, they will still be subject to your organization's access controls ([Resource Groups](./security-resource-groups)).
However, they will still be subject to your organization's access controls ([Resource Groups](./security-resource-groups)).
It's crucial to manage their access carefully to maintain your organization's data security.
2 changes: 1 addition & 1 deletion docs/hub/storage-regions.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Storage Regions on the Hub

<Tip warning={true}>
This feature is part of the <a href="https://huggingface.co/enterprise" target="_blank">Enterprise Hub</a>.
This feature is part of the <a href="https://huggingface.co/enterprise">Enterprise Hub</a>.
</Tip>

Regions allow you to specify where your organization's models and datasets are stored.
Expand Down
Loading