Permissions and roles (FREE)

Users have different abilities depending on the role they have in a particular group or project. If a user is both in a project's group and the project itself, the highest role is used.

On public and internal projects, the Guest role (not to be confused with Guest user) is not enforced.

When a member leaves a team's project, all the assigned issues and merge requests are automatically unassigned.

GitLab administrators receive all permissions.

To add or import a user, you can follow the project members documentation.

Principles behind permissions

See our product handbook on permissions.

Instance-wide user permissions

By default, users can create top-level groups and change their usernames. A GitLab administrator can configure the GitLab instance to modify this behavior.

Project members permissions

  • Introduced in GitLab 14.8, personal namespace owners appear with Owner role in new projects in their namespace. Introduced with a flag named personal_project_owner_with_owner_access. Disabled by default.
  • Generally available in GitLab 14.9. Feature flag personal_project_owner_with_owner_access removed.

A user's role determines what permissions they have on a project. The Owner role provides all permissions but is available only:

  • For group owners. The role is inherited for a group's projects.
  • For Administrators.

Personal namespace owners:

  • Are displayed as having the Maintainer role on projects in the namespace, but have the same permissions as a user with the Owner role.
  • In GitLab 14.9 and later, for new projects in the namespace, are displayed as having the Owner role.

For more information about how to manage project members, see members of a project.

The following table lists project permissions available for each role:

Action Guest Reporter Developer Maintainer Owner
Analytics:
View issue analytics
Analytics:
View merge request analytics
Analytics:
View value stream analytics
Analytics:
View DORA metrics
Analytics:
View CI/CD analytics
Analytics:
View code review analytics
Analytics:
View repository analytics
Application security:
View licenses in dependency list
✓ (1)
Application security:
Create and run on-demand DAST scans
Application security:
Manage security policy
Application security:
View dependency list
Application security:
View threats list
Application security:
Create a CVE ID Request
Application security:
Create or assign security policy project
Clusters:
View pod logs
Clusters:
View clusters
Clusters:
Manage clusters
Container Registry:
Create, edit, delete cleanup policies
Container Registry:
Push an image to the Container Registry
Container Registry:
Pull an image from the Container Registry
✓ (20) ✓ (20)
Container Registry:
Remove a Container Registry image
GitLab Pages:
View Pages protected by access control
GitLab Pages:
Manage
GitLab Pages:
Manage GitLab Pages domains and certificates
GitLab Pages:
Remove GitLab Pages
Incident Management:
View alerts
Incident Management:
Assign an alert
Incident Management:
View incident
Incident Management:
Create incident
(16)
Incident Management:
View on-call schedules
Incident Management:
Participate in on-call rotation
Incident Management:
View escalation policies
Incident Management:
Manage on-call schedules
Incident Management:
Manage escalation policies
Issues:
Add Labels
✓ (15)
Issues:
Assign
✓ (15)
Issues:
Create (18)
Issues:
Create confidential issues
Issues:
View Design Management pages
Issues:
View related issues
Issues:
Set weight
✓ (15)
Issues:
View confidential issues
(2)
Issues:
Close / reopen (19)
Issues:
Lock threads
Issues:
Manage related issues
Issues:
Manage tracker
Issues:
Move issues (14)
Issues:
Set issue time tracking estimate and time spent
Issues:
Archive Design Management files
Issues:
Upload Design Management files
Issues:
Delete
License Compliance:
View allowed and denied licenses
✓ (1)
License Compliance:
View License Compliance reports
✓ (1)
License Compliance:
View License list
License Compliance:
Manage license policy
Merge requests:
Assign reviewer
Merge requests:
See list
Merge requests:
Apply code change suggestions
Merge requests:
Approve (8)
Merge requests:
Assign
Merge requests:
Create (17)
Merge requests:
Add labels
Merge requests:
Lock threads
Merge requests:
Manage or accept
Merge requests:
Resolve a thread
Merge requests:
Manage merge approval rules (project settings)
Merge requests:
Delete
Metrics dashboards:
Manage user-starred metrics dashboards (6)
Metrics dashboards:
View metrics dashboard annotations
Metrics dashboards:
Create/edit/delete metrics dashboard annotations
Package registry:
Pull a package
✓ (1)
Package registry:
Publish a package
Package registry:
Delete a package
Package registry:
Delete a file associated with a package
Project operations:
View Error Tracking list
Project operations:
Manage Feature Flags
Project operations:
Manage Error Tracking
Projects:
Download project
✓ (1)
Projects:
Leave comments
Projects:
Reposition comments on images (posted by any user)
✓ (9) ✓ (9) ✓ (9)
Projects:
View Insights
Projects:
View releases
✓ (5)
Projects:
View Requirements
Projects:
View time tracking reports
✓ (1)
Projects:
View wiki pages
Projects:
Create snippets
Projects:
Manage labels
Projects:
View project traffic statistics
Projects:
Create, edit, delete milestones.
Projects:
Create, edit, delete releases
✓ (12) ✓ (12) ✓ (12)
Projects:
Create, edit wiki pages
Projects:
Enable Review Apps
Projects:
View project Audit Events
✓ (10)
Projects:
Add deploy keys
Projects:
Add new team members
Projects:
Change project features visibility level
✓ (13)
Projects:
Configure webhooks
Projects:
Delete wiki pages
Projects:
Edit comments (posted by any user)
Projects:
Edit project badges
Projects:
Edit project settings
Projects:
Export project
Projects:
Manage project access tokens (11)
Projects:
Manage Project Operations
Projects:
Rename project
Projects:
Share (invite) projects with groups
✓ (7) ✓ (7)
Projects:
View 2FA status of members
Projects:
Assign project to a compliance framework
Projects:
Archive project
Projects:
Change project visibility level
Projects:
Delete project
Projects:
Disable notification emails
Projects:
Transfer project to another namespace
Projects: View Usage Quotas page
Repository:
Pull project code
✓ (1)
Repository:
View project code
✓ (1)
Repository:
View a commit status
Repository:
Add tags
Repository:
Create new branches
Repository:
Create or update commit status
✓ (4)
Repository:
Force push to non-protected branches
Repository:
Push to non-protected branches
Repository:
Remove non-protected branches
Repository:
Rewrite or remove Git tags
Repository:
Enable or disable branch protection
Repository:
Enable or disable tag protection
Repository:
Manage push rules
Repository:
Push to protected branches (4)
Repository:
Turn on or off protected branch push for developers
Repository:
Remove fork relationship
Repository:
Force push to protected branches (3)
Repository:
Remove protected branches (3)
Requirements Management:
Archive / reopen
Requirements Management:
Create / edit
Requirements Management:
Import / export
Security dashboard:
Create issue from vulnerability finding
Security dashboard:
Create vulnerability from vulnerability finding
Security dashboard:
Dismiss vulnerability
Security dashboard:
Dismiss vulnerability finding
Security dashboard:
Resolve vulnerability
Security dashboard:
Revert vulnerability to detected state
Security dashboard:
Use security dashboard
Security dashboard:
View vulnerability
Security dashboard:
View vulnerability findings in dependency list
Terraform:
Read Terraform state
Terraform:
Manage Terraform state
Test cases:
Archive
Test cases:
Create
Test cases:
Move
Test cases:
Reopen
  1. On self-managed GitLab instances, guest users are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access even if the project is internal. For GitLab.com, see the GitLab.com visibility settings.
  2. Guest users can only view the confidential issues they created themselves.
  3. Not allowed for Guest, Reporter, Developer, Maintainer, or Owner. See protected branches.
  4. If the branch is protected, this depends on the access Developers and Maintainers are given.
  5. Guest users can access GitLab Releases for downloading assets but are not allowed to download the source code nor see repository information like commits and release evidence.
  6. Actions are limited only to records owned (referenced) by user.
  7. When Share Group Lock is enabled the project can't be shared with other groups. It does not affect group with group sharing.
  8. For information on eligible approvers for merge requests, see Eligible approvers.
  9. Applies only to comments on Design Management designs.
  10. Users can only view events based on their individual actions.
  11. Project access tokens are supported for self-managed instances on Free and above. They are also supported on GitLab SaaS Premium and above (excluding trial licenses).
  12. If the tag is protected, this depends on the access Developers and Maintainers are given.
  13. A Maintainer can't change project features visibility level if project visibility is set to private.
  14. Attached design files are moved together with the issue even if the user doesn't have the Developer role.
  15. Guest users can only set metadata (for example, labels, assignees, or milestones) when creating an issue. They cannot change the metadata on existing issues.
  16. In GitLab 14.5 or later, Guests are not allowed to create incidents. A guest who created an incident when they had the Reporter role or who is assigned to the incident can modify the title, description and metrics. They can also close and reopen the incident.
  17. In projects that accept contributions from external members, users can create, edit, and close their own merge requests.
  18. Authors and assignees of issues can modify the title and description even if they don't have the Reporter role.
  19. Authors and assignees can close and reopen issues even if they don't have the Reporter role.
  20. The ability to view the Container Registry and pull images is controlled by the Container Registry's visibility permissions.

Project features permissions

More details about the permissions for some project-level features follow.

GitLab CI/CD permissions

GitLab CI/CD permissions for some roles can be modified by these settings:

  • Public pipelines: When set to public, gives access to certain CI/CD features to Guest project members.
  • Pipeline visibility: When set to Everyone with Access, gives access to certain CI/CD "view" features to non-project members.
Action Non-member Guest Reporter Developer Maintainer Owner
See that artifacts exist ✓ (3) ✓ (3)
View a list of jobs ✓ (1) ✓ (2)
View and download artifacts ✓ (1) ✓ (2)
View environments ✓ (3) ✓ (3)
View job logs and job details page ✓ (1) ✓ (2)
View pipeline details page ✓ (1) ✓ (2)
View pipelines page ✓ (1) ✓ (2)
View pipelines tab in MR ✓ (3) ✓ (3)
View vulnerabilities in a pipeline ✓ (2)
View and download project-level Secure Files
Cancel and retry jobs
Create new environments
Delete job logs or job artifacts ✓ (4)
Run CI/CD pipeline for a protected branch ✓ (5) ✓ (5)
Stop environments
View a job with debug logging
Use pipeline editor
Run interactive web terminals
Add specific runners to project
Clear runner caches manually
Enable shared runners in project
Manage CI/CD settings
Manage job triggers
Manage project-level CI/CD variables
Manage project-level Secure Files
Use environment terminals
Delete pipelines
  1. If the project is public and Public pipelines is enabled in Project Settings > CI/CD.
  2. If Public pipelines is enabled in Project Settings > CI/CD.
  3. If the project is public.
  4. Only if the job was both:
    • Triggered by the user.
    • In GitLab 13.0 and later, run for a non-protected branch.
  5. If the user is allowed to merge or push to the protected branch.

Job permissions

This table shows granted privileges for jobs triggered by specific types of users:

Action Guest, Reporter Developer Maintainer Administrator
Run CI job
Clone source and LFS from current project
Clone source and LFS from public projects
Clone source and LFS from internal projects ✓ (1) ✓ (1)
Clone source and LFS from private projects ✓ (2) ✓ (2) ✓ (2)
Pull container images from current project
Pull container images from public projects
Pull container images from internal projects ✓ (1) ✓ (1)
Pull container images from private projects ✓ (2) ✓ (2) ✓ (2)
Push container images to current project
Push container images to other projects
Push source and LFS
  1. Only if the triggering user is not an external one.
  2. Only if the triggering user is a member of the project.

Wiki and issues

Project features like wikis and issues can be hidden from users depending on which visibility level you select on project settings.

  • Disabled: disabled for everyone
  • Only team members: only team members can see even if your project is public or internal
  • Everyone with access: everyone can see depending on your project's visibility level
  • Everyone: enabled for everyone (only available for GitLab Pages)

Protected branches

Additional restrictions can be applied on a per-branch basis with protected branches. Additionally, you can customize permissions to allow or prevent project Maintainers and Developers from pushing to a protected branch. Read through the documentation on protected branches to learn more.

Value stream analytics permissions

Find the current permissions on the value stream analytics dashboard, as described in related documentation.

Issue board permissions

Find the current permissions for interacting with the issue board feature in the issue boards permissions page.

File Locking permissions (PREMIUM)

The user that locks a file or directory is the only one that can edit and push their changes back to the repository where the locked objects are located.

Read through the documentation on permissions for File Locking to learn more.

Confidential Issues permissions

Confidential issues can be accessed by users with reporter and higher permission levels, as well as by guest users that create a confidential issue. To learn more, read through the documentation on permissions and access to confidential issues.

Container Registry visibility permissions

The ability to view the Container Registry and pull images is controlled by the Container Registry's visibility permissions. Find these permissions for the Container Registry as described in the related documentation.

Group members permissions

Any user can remove themselves from a group, unless they are the last Owner of the group.

The following table lists group permissions available for each role:

Action Guest Reporter Developer Maintainer Owner
Browse group
Pull a container image using the dependency proxy
View Contribution analytics
View group epic
View group wiki pages ✓ (6)
View Insights
View Insights charts
View Issue analytics
View value stream analytics
Create/edit group epic
Create/edit/delete epic boards
Manage group labels
Publish packages
Pull packages
Delete packages
Pull a Container Registry image ✓ (7)
Remove a Container Registry image
View Group DevOps Adoption
View metrics dashboard annotations
View Productivity analytics
Create and edit group wiki pages
Create project in group ✓ (3)(5) ✓ (3) ✓ (3)
Create/edit/delete group milestones
Create/edit/delete iterations
Create/edit/delete metrics dashboard annotations
Enable/disable a dependency proxy
Purge the dependency proxy for a group
Use security dashboard
View group Audit Events ✓ (7) ✓ (7)
Create subgroup ✓ (1)
Delete group wiki pages
Edit epic comments (posted by any user) ✓ (2) ✓ (2)
List group deploy tokens
Manage group push rules
View/manage group-level Kubernetes cluster
Create and manage compliance frameworks
Create/Delete group deploy tokens
Change group visibility level
Delete group
Delete group epic
Disable notification emails
Edit group settings
Edit SAML SSO ✓ (4)
Filter members by 2FA status
Manage group level CI/CD variables
Manage group members
Share (invite) groups with groups
View 2FA status of members
View Billing ✓ (4)
View group Usage Quotas page ✓ (4)
Manage group runners
  1. Groups can be set to allow either Owners, or Owners and users with the Maintainer role, to create subgroups.
  2. Introduced in GitLab 12.2.
  3. Default project creation role can be changed at:
  4. Does not apply to subgroups.
  5. Developers can push commits to the default branch of a new project only if the default branch protection is set to "Partially protected" or "Not protected".
  6. In addition, if your group is public or internal, all users who can see the group can also see group wiki pages.
  7. Users can only view events based on their individual actions.

Subgroup permissions

When you add a member to a subgroup, they inherit the membership and permission level from the parent group(s). This model allows access to nested groups if you have membership in one of its parents.

To learn more, read through the documentation on subgroups memberships.

External users (FREE SELF)

In cases where it is desired that a user has access only to some internal or private projects, there is the option of creating External Users. This feature may be useful when for example a contractor is working on a given project and should only have access to that project.

External users:

  • Can only create projects (including forks), subgroups, and snippets within the top-level group to which they belong.
  • Can only access public projects and projects to which they are explicitly granted access, thus hiding all other internal or private ones from them (like being logged out).
  • Can only access public groups and groups to which they are explicitly granted access, thus hiding all other internal or private ones from them (like being logged out).
  • Can only access public snippets.

Access can be granted by adding the user as member to the project or group. Like usual users, they receive a role in the project or group with all the abilities that are mentioned in the permissions table above. For example, if an external user is added as Guest, and your project is internal or private, they do not have access to the code; you need to grant the external user access at the Reporter level or above if you want them to have access to the code. You should always take into account the project's visibility and permissions settings as well as the permission level of the user.

NOTE: External users still count towards a license seat.

An administrator can flag a user as external by either of the following methods:

  • Through the API.
  • Using the GitLab UI:
    1. On the top bar, select Menu > Admin.
    2. On the left sidebar, select Overview > Users to create a new user or edit an existing one. There, you can find the option to flag the user as external.

Additionally, users can be set as external users using:

Setting new users to external

By default, new users are not set as external users. This behavior can be changed by an administrator:

  1. On the top bar, select Menu > Admin.
  2. On the left sidebar, select Settings > General.
  3. Expand the Account and limit section.

If you change the default behavior of creating new users as external, you have the option to narrow it down by defining a set of internal users. The Internal users field allows specifying an email address regex pattern to identify default internal users. New users whose email address matches the regex pattern are set to internal by default rather than an external collaborator.

The regex pattern format is in Ruby, but it needs to be convertible to JavaScript, and the ignore case flag is set (/regex pattern/i). Here are some examples:

  • Use \.internal@domain\.com$ to mark email addresses ending with .internal@domain.com as internal.
  • Use ^(?:(?!\.ext@domain\.com).)*$\r? to mark users with email addresses NOT including .ext@domain.com as internal.

WARNING: Be aware that this regex could lead to a regular expression denial of service (ReDoS) attack.

Free Guest users (ULTIMATE)

When a user is given the Guest role on a project, group, or both, and holds no higher permission level on any other project or group on the GitLab instance, the user is considered a guest user by GitLab and does not consume a license seat. There is no other specific "guest" designation for newly created users.

If the user is assigned a higher role on any projects or groups, the user takes a license seat. If a user creates a project, the user becomes a Maintainer on the project, resulting in the use of a license seat. Also, note that if your project is internal or private, Guest users have all the abilities that are mentioned in the permissions table above (they are unable to browse the project's repository, for example).

NOTE: To prevent a guest user from creating projects, as an administrator, you can edit the user's profile to mark the user as external. Beware though that even if a user is external, if they already have Reporter or higher permissions in any project or group, they are not counted as a free guest user.

Auditor users (PREMIUM SELF)

Auditor users are given read-only access to all projects, groups, and other resources on the GitLab instance.

An Auditor user should be able to access all projects and groups of a GitLab instance with the permissions described on the documentation on auditor users permissions.

Read more about Auditor users.

Users with minimal access (PREMIUM)

Introduced in GitLab 13.4.

Owners can add members with a "minimal access" role to a parent group. Such users don't automatically have access to projects and subgroups underneath. Owners must explicitly add these "minimal access" users to the specific subgroups and projects.

Because of an outstanding issue, when minimal access users:

  • Sign in with standard web authentication, they receive a 404 error when accessing the parent group.
  • Sign in with Group SSO, they receive a 404 error immediately because they are redirected to the parent group page.

To work around the issue, give these users the Guest role or higher to any project or subgroup within the parent group.

Minimal access users take license seats

Users with even a "minimal access" role are counted against your number of license seats. This requirement does not apply for GitLab Ultimate subscriptions.

Project features

Project features like wiki and issues can be hidden from users depending on which visibility level you select on project settings.

  • Disabled: disabled for everyone.
  • Only team members: only team members can see, even if your project is public or internal.
  • Everyone with access: everyone can see depending on your project visibility level.
  • Everyone: enabled for everyone (only available for GitLab Pages).

Release permissions with protected tags

The permission to create tags is used to define if a user can create, edit, and delete Releases.

See Release permissions for more information.

LDAP users permissions

LDAP user permissions can be manually overridden by an administrator. Read through the documentation on LDAP users permissions to learn more.

Project aliases

Project aliases can only be read, created and deleted by a GitLab administrator. Read through the documentation on Project aliases to learn more.