Skip to content

Permissions and roles

DETAILS: Tier: Free, Premium, Ultimate Offering: GitLab.com, Self-managed, GitLab Dedicated

When you add a user to a project or group, you assign them a role. The role determines which actions they can take in GitLab.

If you add a user to both a project's group and the project itself, the higher role is used.

GitLab administrators have all permissions.

Roles

You can assign users a default role or a custom role.

The available default roles are:

  • Guest (This role applies to private and internal projects only.)
  • Reporter
  • Developer
  • Maintainer
  • Owner
  • Minimal Access (available for the top-level group only)

A user assigned the Guest role has the least permissions, and the Owner has the most.

By default, all users can create top-level groups and change their usernames. A GitLab administrator can change this behavior for the GitLab instance.

Project members permissions

A user's role determines what permissions they have on a project. The Owner role provides all permissions but is available only:

  • For group and project Owners.
  • For Administrators.

Personal namespace owners:

  • Are displayed as having the Maintainer role on projects in the namespace, but have the same permissions as a user with the Owner role.
  • For new projects in the namespace, are displayed as having the Owner role.

For more information about how to manage project members, see members of a project.

The following table lists project permissions available for each role:

Action Guest Reporter Developer Maintainer Owner Notes
Analytics:
View issue analytics
Analytics:
View value stream analytics
Analytics:
View Value Streams Dashboard & AI Impact analytics
Analytics:
View DORA metrics
Analytics:
View CI/CD analytics
Analytics:
View code review analytics
Analytics:
View merge request analytics
Analytics:
View repository analytics
GitLab agent for Kubernetes:
View agents
GitLab agent for Kubernetes:
Manage agents
GitLab Pages:
View Pages protected by access control
GitLab Pages:
Manage
GitLab Pages:
Manage GitLab Pages domains and certificates
GitLab Pages:
Remove GitLab Pages
Incident Management:
Assign an alert
Incident Management:
Participate in on-call rotation
Incident Management:
View incident
Incident Management:
Change alert status
Incident Management:
Change incident severity
Incident Management:
Create incident
Incident Management:
View alerts
Incident Management:
View escalation policies
Incident Management:
View on-call schedules
Incident Management:
Change incident escalation status
Incident Management:
Change incident escalation policy
Incident Management:
Manage on-call schedules
Incident Management:
Manage escalation policies
Project operations:
View Error Tracking list
Project operations:
Manage Feature flags
Project operations:
Manage Error Tracking
Projects:
Reposition comments on images (posted by any user)
Applies only to comments on Design Management designs.
Projects:
View Insights
Projects:
View releases
Guest users can access GitLab Releases for downloading assets but are not allowed to download the source code nor see repository information like commits and release evidence.
Projects:
View Requirements
Projects:
View time tracking reports
On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available.
Projects:
Create snippets
Projects:
View project traffic statistics
Projects:
Create, edit, delete releases
If the tag is protected, this depends on the access given to Developers and Maintainers.
Projects:
Enable review apps
Projects:
Add deploy keys
Projects:
Manage Project Operations
Projects: View Usage Quotas page
Requirements Management:
Archive / reopen
Authors and assignees can archive and re-open even if they don't have the Reporter role.
Requirements Management:
Create / edit
Authors and assignees can modify the title and description even if they don't have the Reporter role.
Requirements Management:
Import / export
Terraform:
Read Terraform state
Terraform:
Manage Terraform state
Test cases:
Archive
Test cases:
Create
Test cases:
Move
Test cases:
Reopen

Application Security

Project permissions for application security features including dependency management, security analyzers, security policies, and vulnerability management.

Action Guest Reporter Developer Maintainer Owner Notes
View licenses in dependency list
View dependency list
View vulnerability report
View security dashboard
Create issue from vulnerability finding
Manually create a vulnerability
Create and run on-demand DAST scans
Create, edit, delete individual security policies
Create a CVE ID Request
Change vulnerability status The admin_vulnerability permission was removed from the Developer role in GitLab 17.0.
Create or assign security policy project
Manage security configurations

Compliance

Project permissions for compliance features including compliance center, audit events, compliance frameworks, and licenses.

Action Guest Reporter Developer Maintainer Owner Notes
View allowed and denied licenses in MR On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be have at least the Reporter role, even if the project is internal. Users with the Guest role on GitLab.com are able to perform this action only on public projects because internal visibility is not available.
View audit events Users can only view events based on their individual actions.
View licenses in dependency list
Create, edit, and delete license approval policies
Manage audit streams

Machine learning model registry and experiments

Project permissions for model registry and model experiments.

Action Guest Reporter Developer Maintainer Owner Notes
View models and versions
Create, edit, and delete models, versions, and artifacts
View model experiments
Create, edit, and delete experiments, candidates etc

Project planning

Project permissions for issues:

Action Guest Reporter Developer Maintainer Owner Notes
View issues
Create issues Authors and assignees can modify the title and description even if they don't have the Reporter role.
View confidential issues
Update metadata on issues Metadata includes labels, assignees, milestones, epics, weight, confidentiality, time tracking, and more.

Guest users can only set metadata when creating an issue. They cannot change the metadata on existing issues.
Close / reopen issues Authors and assignees can close and reopen issues even if they don't have the Reporter role.
Manage design management files
Manage issue boards
Manage milestones
Delete issues

Project permissions for tasks:

Action Guest Reporter Developer Maintainer Owner Notes
View tasks
Create tasks Guest users can create tasks for issues they authored. Authors and assignees can modify the title and description even if they don't have the Reporter role.
Add a linked item
Edit tasks
Remove from issue
Delete tasks Authors of tasks can delete them even if they don't have the Owner role.

Project permissions for OKRs:

Action Guest Reporter Developer Maintainer Owner Notes
View OKRs
Create OKRs
Add a child OKR
Add a linked item
Edit OKRs
Change confidentiality in OKR

Project permissions for wikis:

Action Guest Reporter Developer Maintainer Owner Notes
View wiki
Create and edit wiki pages
Delete wiki pages

Packages and Registries

Project permissions for container registry:

Action Guest Reporter Developer Maintainer Owner Notes
Pull an image from the container registry The ability to view the container registry and pull images is controlled by the container registry's visibility permissions.
Push an image to the container registry
Delete a container registry image
Manage cleanup policies

Project permissions for package registry:

Action Guest Reporter Developer Maintainer Owner Notes
Pull a package On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available.
Publish a package
Delete a package
Delete a file associated with a package

Projects

Project permissions for project features:

Action Guest Reporter Developer Maintainer Owner Notes
Download project On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available.
Leave comments
Configure webhooks
Manage project access tokens For self-managed GitLab, project access tokens are available in all tiers. For GitLab.com, project access tokens are supported in the Premium and Ultimate tier (excluding trial licenses).
Export project
Rename project
Edit project badges
Edit project settings
Change project features visibility level A Maintainer or Owner can't change project features visibility level if project visibility is set to private.
Edit comments (posted by any user)
Archive project
Change project visibility level
Delete project
Disable notification emails
Transfer project

Repository

Project permissions for repository features including source code, branches, push rules, and more:

Action Guest Reporter Developer Maintainer Owner Notes
View project code On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available. In GitLab 15.9 and later, users with the Guest role and an Ultimate license can view private repository content if an administrator (on self-managed or GitLab Dedicated) or group owner (on GitLab.com) gives those users permission. The administrator or group owner can create a custom role through the API or UI and assign that role to the users.
Pull project code On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available.
View a commit status
Create or update commit status If the branch is protected, this depends on the access given to Developers and Maintainers.
Create and delete Git tags
Create new branches
Force push to non-protected branches
Push to non-protected branches
Delete non-protected branches
Manage protected branches
Delete protected branches
Manage protected tags
Manage push rules
Push to protected branches If the branch is protected, this depends on the access given to Developers and Maintainers.
Remove fork relationship
Force push to protected branches Not allowed for Guest, Reporter, Developer, Maintainer, or Owner. See protected branches.

Project permissions for merge requests:

Action Guest Reporter Developer Maintainer Owner Notes
View a merge request On self-managed GitLab instances, users with the Guest role are able to perform this action only on public and internal projects (not on private projects). External users must be given explicit access (at least the Reporter role) even if the project is internal. Users with the Guest role on GitLab.com are only able to perform this action on public projects because internal visibility is not available.
Create a merge request In projects that accept contributions from external members, users can create, edit, and close their own merge requests. For private projects, this excludes the Guest role as those users cannot clone private projects. For internal projects, includes users with read-only access to the project, as they can clone internal projects.
Update a merge request including assign, review, code suggestions, approve, labels, lock and resolve threads For information on eligible approvers for merge requests, see Eligible approvers.
Manage merge request settings
Manage merge request approval rules
Delete merge request

User management

Project permissions for user management.

Action Guest Reporter Developer Maintainer Owner Notes
Manage team members Maintainers cannot create, demote, or remove Owners, and they cannot promote users to the Owner role. They also cannot approve Owner role access requests.
Share (invite) projects with groups When Share Group Lock is enabled the project can't be shared with other groups. It does not affect group with group sharing.
View 2FA status of members

GitLab CI/CD permissions

GitLab CI/CD permissions for some roles can be modified by these settings:

  • Public pipelines: When set to public, gives access to certain CI/CD features to Guest project members.
  • Pipeline visibility: When set to Everyone with Access, gives access to certain CI/CD "view" features to non-project members.

Project Owners can do any listed action, and also can delete pipelines:

Action Non-member Guest Reporter Developer Maintainer Notes
See that artifacts exist Non-members and guests: Only if the project is public.
View a list of jobs Non-members: Only if the project is public and Public pipelines is enabled in Project Settings > CI/CD.
Guests: Only if Public pipelines is enabled in Project Settings > CI/CD.
View and download artifacts Non-members: Only if the project is public, Public pipelines is enabled in Project Settings > CI/CD, and artifacts:public: false is not set on the job.
Guests: Only if Public pipelines is enabled in Project Settings > CI/CD and artifacts:public: false is not set on the job.
Reporters: Only if artifacts:public: false is not set on the job.
View environments Non-members and guests: Only if the project is public.
View job logs and job details page Non-members: Only if the project is public and Public pipelines is enabled in Project Settings > CI/CD.
Guests: Only if Public pipelines is enabled in Project Settings > CI/CD.
View pipelines and pipeline details pages Non-members: Only if the project is public and Public pipelines is enabled in Project Settings > CI/CD.
Guests: Only if Public pipelines is enabled in Project Settings > CI/CD.
View pipelines tab in MR Non-members and guests: Only if the project is public.
View vulnerabilities in a pipeline Guests: Only if Public pipelines is enabled in Project Settings > CI/CD.
Run deployment job for a protected environment Reporters: Only if the user is part of a group with access to the protected environment.
Developers and maintainers: Only if the user is allowed to deploy to the protected branch.
View and download project Secure Files
Retry jobs
Cancel jobs Cancellation permissions can be restricted in the pipeline settings.
Create new environments
Delete job logs or job artifacts Developers: Only if the job was triggered by the user and runs for a non-protected branch.
Run CI/CD pipeline
Run CI/CD job
Run CI/CD pipeline for a protected branch Developers and maintainers: Only if the user is allowed to merge or push to the protected branch.
Stop environments
View a job with debug logging
Use pipeline editor
Run interactive web terminals
Add project runners to project
Clear runner caches manually
Enable instance runners in project
Manage CI/CD settings
Manage job triggers
Manage project CI/CD variables
Manage project Secure Files
Use environment terminals

Job permissions

This table shows granted privileges for jobs triggered by specific roles.

Project Owners can do any listed action, but no users can push source and LFS together. Guest users and members with the Reporter role cannot do any of these actions.

Action Developer Maintainer Notes
Clone source and LFS from current project
Clone source and LFS from public projects
Clone source and LFS from internal projects Developers and Maintainers: Only if the triggering user is not an external user.
Clone source and LFS from private projects Only if the triggering user is a member of the project. See also Usage of private Docker images with if-not-present pull policy.
Pull container images from current project
Pull container images from public projects
Pull container images from internal projects Developers and Maintainers: Only if the triggering user is not an external user.
Pull container images from private projects Only if the triggering user is a member of the project. See also Usage of private Docker images with if-not-present pull policy.
Push container images to current project You cannot push container images to other projects.

GitLab Duo

Project permissions for GitLab Duo:

Action Non-member Guest Reporter Developer Maintainer Owner Notes

Configure Duo feature availability

Use Duo features
Code Suggestions requires a user being assigned a seat to gain access to a Duo add-on.

Group members permissions

Any user can remove themselves from a group, unless they are the last Owner of the group.

The following table lists group permissions available for each role:

Action Guest Reporter Developer Maintainer Owner Notes
View Insights
View Insights charts
View Issue analytics
View Contribution analytics
View value stream analytics
View Group DevOps Adoption
View Productivity analytics
View metrics dashboard annotations
Create/edit/delete metrics dashboard annotations
View group audit events Developers and Maintainers can only view events based on their individual actions.
View group runners
View/manage group-level Kubernetes cluster
Manage group level CI/CD variables
Manage group runners
Map or unmap workspace cluster agents to and from a group
View workspace cluster agents mapped to a group

Application Security

Group permissions for Application Security features including dependency management, security analyzers, security policies, and vulnerability management.

Action Guest Reporter Developer Maintainer Owner Notes
View dependency list
View vulnerability report
View security dashboard
Create or assign security policy project

Compliance

Groups permissions for compliance features including compliance center, audit events, compliance frameworks, and licenses.

Action Guest Reporter Developer Maintainer Owner Notes
View audit events Users can view only events based on their individual actions.
View licenses in the dependency list
Manage audit streams
View the compliance center
Manage compliance frameworks
Assign compliance frameworks to projects

Groups

Group permissions for group features:

Action Guest Reporter Developer Maintainer Owner Notes
Browse group
Create project in group Developers, Maintainers and Owners: Only if the project creation role is set at the instance level or the group level.

Developers: Developers can push commits to the default branch of a new project only if the default branch protection is set to "Partially protected" or "Not protected".
Create subgroup Maintainers: Only if users with the Maintainer role can create subgroups.
Edit epic comments (posted by any user)
Fork project into a group
View Billing Does not apply to subgroups
View group Usage Quotas page Does not apply to subgroups
Manage subscriptions, storage, and compute minutes
Edit group settings
Disable notification emails
Configure project templates
Change group visibility level
Manage group access tokens
Configure SAML SSO Does not apply to subgroups
Migrate groups
Delete group

Project planning

Group permissions for project planning features including iterations, milestones, and labels:

Action Guest Reporter Developer Maintainer Owner Notes
Manage group labels
Manage group milestones
Manage iterations

Group permisisons for epics:

Action Guest Reporter Developer Maintainer Owner Notes
View epic
Add an issue to an epic You must have permission to view the epic and edit the issue.
Add/remove child epics You must have permission to view the parent and child epics.
Create epic
Edit epic
Manage epic boards
Delete epic

Group permissions for wikis:

Action Guest Reporter Developer Maintainer Owner Notes
View group wiki Guests: In addition, if your group is public or internal, all users who can see the group can also see group wiki pages.
Create and edit group wiki pages
Delete group wiki pages

Packages and Registries

Group permissions for container registry:

Action Guest Reporter Developer Maintainer Owner Notes
Pull a container registry image Guests can only view events based on their individual actions.
Pull a container image using the dependency proxy
Delete a container registry image

Group permissions for package registry:

Action Guest Reporter Developer Maintainer Owner Notes
Pull packages
Publish packages
Delete packages
Manage package settings
Manage dependency proxy cleanup policies
Purge the dependency proxy for a group
Enable/disable a dependency proxy
Enable/disable package request forwarding

Repository

Group permissions for repository features including merge requests, push rules, and deploy tokens.

Action Guest Reporter Developer Maintainer Owner Notes
Manage merge request settings
Manage push rules
Manage deploy tokens

User Managment

Group permissions for user management:

Action Guest Reporter Developer Maintainer Owner Notes
Manage group members
View 2FA status of members
Filter members by 2FA status
Share (invite) groups with groups
Manage group-level custom roles

Subgroup permissions

When you add a member to a subgroup, they inherit the membership and permission level from the parent groups. This model allows access to nested groups if you have membership in one of its parents.

For more information, see subgroup memberships.

GitLab Duo

Group permissions for GitLab Duo:

Action Non-member Guest Reporter Developer Maintainer Owner Notes

Purchase Duo seats

Configure Duo feature availability

Configure self-hosted models

Enable beta and experimental features

Use Duo features
Requires user being assigned a seat to gain access to a Duo add-on.

Users with Minimal Access

DETAILS: Tier: Premium, Ultimate Offering: GitLab.com, Self-managed, GitLab Dedicated

  • Support for inviting users with Minimal Access role introduced in GitLab 15.9.

Users with the Minimal Access role do not:

  • Automatically have access to projects and subgroups in that root group.
  • Count as licensed seats on self-managed Ultimate subscriptions or any GitLab.com subscriptions, provided the user has no other role anywhere in the instance or in the GitLab.com namespace.

Owners must explicitly add these users to the specific subgroups and projects.

You can use the Minimal Access role with SAML SSO for GitLab.com groups to control access to groups and projects in the group hierarchy. You can set the default role to Minimal Access for members automatically added to the root group through SSO.

  1. On the left sidebar, select Search or go to and find your group.
  2. Select Settings > SAML SSO.
  3. From the Default membership role dropdown list, select Minimal Access.
  4. Select Save changes.

Minimal access users receive 404 errors

Because of an outstanding issue, when a user with the Minimal Access role:

  • Signs in with standard web authentication, they receive a 404 error when accessing the parent group.
  • Signs in with Group SSO, they receive a 404 error immediately because they are redirected to the parent group page.

To work around the issue, give these users the Guest role or higher to any project or subgroup in the parent group. Guest users consume a license seat in the Premium tier but do not in the Ultimate tier.

Related topics