Pinniped is the easy, secure way to log in to your Kubernetes clusters.
Go to file
Matt Moyer 78fdc59d2d
Merge branch 'main' of github.com:vmware-tanzu/pinniped into impersonation-proxy
2021-03-11 14:56:11 -06:00
.github Add Codecov configuration file. 2021-02-01 14:28:38 -06:00
apis Add new allowed values to field validations on CredentialIssuer 2021-03-03 12:53:41 -08:00
cmd Add more debug logging when waiting for pending strategies. 2021-03-09 16:56:53 -06:00
deploy Use TokenCredentialRequest instead of base64 token with impersonator 2021-03-10 10:30:06 -08:00
generated Add new allowed values to field validations on CredentialIssuer 2021-03-03 12:53:41 -08:00
hack Merge branch 'main' of github.com:vmware-tanzu/pinniped into impersonation-proxy 2021-03-08 15:16:40 -06:00
internal Test double impersonation as the cluster admin 2021-03-11 12:53:27 -08:00
pkg All controller unit tests should not cancel context until test is over 2021-03-04 17:26:01 -08:00
site Fix missing titles on website docs. 2021-03-01 11:31:27 -06:00
test Merge branch 'main' of github.com:vmware-tanzu/pinniped into impersonation-proxy 2021-03-11 14:56:11 -06:00
.dockerignore Optimize image build using .dockerignore and BuildKit features. 2021-01-27 10:42:56 -06:00
.gitattributes Add .gitattributes as a hint to the GitHub diff viewer. 2020-09-15 11:44:23 -05:00
.gitignore Add .DS_Store files to .gitignore 2021-03-01 17:03:05 -08:00
.golangci.yaml Don't lint generated code. 2021-02-16 13:18:18 -06:00
.pre-commit-config.yaml Got pre-commit to check for correct copyright year 2021-01-05 15:53:14 -08:00
ADOPTERS.md Update module/package names to match GitHub org switch. 2020-09-17 12:56:54 -05:00
CODE_OF_CONDUCT.md Rename the CoC and contributor guide to the names GitHub recognizes. 2020-10-02 15:53:48 -05:00
CONTRIBUTING.md Add `-timeout 0` when describing how to run integration tests 2021-03-03 12:53:41 -08:00
Dockerfile Bump golang from 1.15.8 to 1.16.0 2021-03-01 11:44:26 -06:00
LICENSE Add Apache 2.0 license. 2020-07-06 13:50:31 -05:00
MAINTAINERS.md Add Margo and Mo as maintainers of Pinniped 2020-12-17 13:37:20 -05:00
README.md Restructure docs into new layout. 2021-02-23 11:11:07 -06:00
ROADMAP.md Create ROADMAP.md in actual markdown 2021-03-09 18:41:40 -08:00
SCOPE.md Move scope doc out of website to SCOPE.md. 2021-02-23 11:11:07 -06:00
SECURITY.md SECURITY.md: follow established pattern 2021-02-09 09:08:19 -05:00
go.mod Merge branch 'main' of github.com:vmware-tanzu/pinniped into impersonation-proxy 2021-03-11 14:56:11 -06:00
go.sum Merge branch 'main' of github.com:vmware-tanzu/pinniped into impersonation-proxy 2021-03-11 14:56:11 -06:00
proxy-kubeconfig.yaml Add initial implementation of impersonation proxy. 2021-02-03 09:31:13 -08:00

README.md

Pinniped Logo

Overview

Pinniped provides identity services to Kubernetes.

Pinniped allows cluster administrators to easily plug in external identity providers (IDPs) into Kubernetes clusters. This is achieved via a uniform install procedure across all types and origins of Kubernetes clusters, declarative configuration via Kubernetes APIs, enterprise-grade integrations with IDPs, and distribution-specific integration strategies.

Example use cases

  • Your team uses a large enterprise IDP, and has many clusters that they manage. Pinniped provides:
    • Seamless and robust integration with the IDP
    • Easy installation across clusters of any type and origin
    • A simplified login flow across all clusters
  • Your team shares a single cluster. Pinniped provides:
    • Simple configuration to integrate an IDP
    • Individual, revocable identities

Architecture

The Pinniped Supervisor component offers identity federation to enable a user to access multiple clusters with a single daily login to their external IDP. The Pinniped Supervisor supports various external IDP types.

The Pinniped Concierge component offers credential exchange to enable a user to exchange an external credential for a short-lived, cluster-specific credential. Pinniped supports various authentication methods and implements different integration strategies for various Kubernetes distributions to make authentication possible.

The Pinniped Concierge can be configured to hook into the Pinniped Supervisor's federated credentials, or it can authenticate users directly via external IDP credentials.

To learn more, see architecture.

Getting started with Pinniped

Care to kick the tires? It's easy to install and try Pinniped.

Community meetings

Pinniped is better because of our contributors and maintainers. It is because of you that we can bring great software to the community. Please join us during our online community meetings, occurring every first and third Thursday of the month at 9 AM PT / 12 PM PT. Use this Zoom Link to attend and add any agenda items you wish to discuss to the notes document. Join our Google Group to receive invites to this meeting.

If the meeting day falls on a US holiday, please consider that occurrence of the meeting to be canceled.

Discussion

Got a question, comment, or idea? Please don't hesitate to reach out via the GitHub Discussions tab at the top of this page or reach out in Kubernetes Slack Workspace within the #pinniped channel.

Contributions

Contributions are welcome. Before contributing, please see the contributing guide.

Reporting security vulnerabilities

Please follow the procedure described in SECURITY.md.

License

Pinniped is open source and licensed under Apache License Version 2.0. See LICENSE.

Copyright 2020 the Pinniped contributors. All Rights Reserved.