Pinniped is the easy, secure way to log in to your Kubernetes clusters.
Go to file
Ryan Richard 7e76b66639 LDAP upstream watcher controller tries using both TLS and StartTLS
- Automatically try to fall back to using StartTLS when using TLS
  doesn't work. Only complain when both don't work.
- Remember (in-memory) which one worked and keeping using that one
  in the future (unless the pod restarts).
2021-05-20 12:46:33 -07:00
.github Ignore test coverage for local-user-authenticator. 2021-03-15 10:43:17 -05:00
apis Initial support for upstream LDAP group membership 2021-05-17 11:10:26 -07:00
cmd local-user-authenticator: stop setting UID 2021-05-17 19:03:45 -04:00
deploy Initial support for upstream LDAP group membership 2021-05-17 11:10:26 -07:00
generated Initial support for upstream LDAP group membership 2021-05-17 11:10:26 -07:00
hack Use proxy for `pinniped get kubeconfig` in hack/prepare-supervisor-on-kind.sh 2021-05-12 11:34:16 -07:00
internal LDAP upstream watcher controller tries using both TLS and StartTLS 2021-05-20 12:46:33 -07:00
pkg Add an API version to the Supervisor IDP discovery endpoint 2021-05-13 10:05:56 -07:00
public added search functionality to docs on Pinniped.dev 2021-04-09 10:58:39 -05:00
site Update CLI docs for v0.8.0 release 2021-05-10 22:01:16 +00:00
test upstreamldap.New() now supports a StartTLS config option 2021-05-19 17:17:44 -07:00
.dockerignore Rename dex namespace, add new ytt value to deploy/tools, and remove Tilt 2021-04-05 15:01:49 -07:00
.gitattributes Add .gitattributes as a hint to the GitHub diff viewer. 2020-09-15 11:44:23 -05:00
.gitignore Rename dex namespace, add new ytt value to deploy/tools, and remove Tilt 2021-04-05 15:01:49 -07:00
.golangci.yaml Don't lint generated code. 2021-02-16 13:18:18 -06:00
.pre-commit-config.yaml Rename dex namespace, add new ytt value to deploy/tools, and remove Tilt 2021-04-05 15:01:49 -07:00
ADOPTERS.md Add OK a.m.b.a. to adopters.md file 2021-04-14 18:38:11 -05:00
CODE_OF_CONDUCT.md Rename the CoC and contributor guide to the names GitHub recognizes. 2020-10-02 15:53:48 -05:00
CONTRIBUTING.md Add `-timeout 0` when describing how to run integration tests 2021-03-03 12:53:41 -08:00
Dockerfile Bump golang from 1.16.3 to 1.16.4 2021-05-07 05:49:58 +00:00
LICENSE Add Apache 2.0 license. 2020-07-06 13:50:31 -05:00
MAINTAINERS.md Add Margo and Mo as maintainers of Pinniped 2020-12-17 13:37:20 -05:00
README.md Fix a broken docs link in our README. 2021-04-26 13:48:17 -06:00
ROADMAP.md Update ROADMAP.md 2021-04-15 13:43:01 -05:00
SCOPE.md Move scope doc out of website to SCOPE.md. 2021-02-23 11:11:07 -06:00
SECURITY.md SECURITY.md: follow established pattern 2021-02-09 09:08:19 -05:00
go.mod Bump github.com/creack/pty from 1.1.11 to 1.1.12 2021-05-18 05:56:45 +00:00
go.sum Bump github.com/creack/pty from 1.1.11 to 1.1.12 2021-05-18 05:56:45 +00:00

README.md

Pinniped Logo

Overview

Pinniped provides identity services to Kubernetes.

Pinniped allows cluster administrators to easily plug in external identity providers (IDPs) into Kubernetes clusters. This is achieved via a uniform install procedure across all types and origins of Kubernetes clusters, declarative configuration via Kubernetes APIs, enterprise-grade integrations with IDPs, and distribution-specific integration strategies.

Example use cases

  • Your team uses a large enterprise IDP, and has many clusters that they manage. Pinniped provides:
    • Seamless and robust integration with the IDP
    • Easy installation across clusters of any type and origin
    • A simplified login flow across all clusters
  • Your team shares a single cluster. Pinniped provides:
    • Simple configuration to integrate an IDP
    • Individual, revocable identities

Architecture

The Pinniped Supervisor component offers identity federation to enable a user to access multiple clusters with a single daily login to their external IDP. The Pinniped Supervisor supports various external IDP types.

The Pinniped Concierge component offers credential exchange to enable a user to exchange an external credential for a short-lived, cluster-specific credential. Pinniped supports various authentication methods and implements different integration strategies for various Kubernetes distributions to make authentication possible.

The Pinniped Concierge can be configured to hook into the Pinniped Supervisor's federated credentials, or it can authenticate users directly via external IDP credentials.

To learn more, see architecture.

Getting started with Pinniped

Care to kick the tires? It's easy to install and try Pinniped.

Community meetings

Pinniped is better because of our contributors and maintainers. It is because of you that we can bring great software to the community. Please join us during our online community meetings, occurring every first and third Thursday of the month at 9 AM PT / 12 PM PT. Use this Zoom Link to attend and add any agenda items you wish to discuss to the notes document. Join our Google Group to receive invites to this meeting.

If the meeting day falls on a US holiday, please consider that occurrence of the meeting to be canceled.

Discussion

Got a question, comment, or idea? Please don't hesitate to reach out via the GitHub Discussions tab at the top of this page or reach out in Kubernetes Slack Workspace within the #pinniped channel.

Contributions

Contributions are welcome. Before contributing, please see the contributing guide.

Reporting security vulnerabilities

Please follow the procedure described in SECURITY.md.

License

Pinniped is open source and licensed under Apache License Version 2.0. See LICENSE.

Copyright 2020 the Pinniped contributors. All Rights Reserved.