Pinniped is the easy, secure way to log in to your Kubernetes clusters.
Go to file
Matt Moyer acfc5acfb2
Add a controller to fill the idpcache.Cache from WebhookIdentityProvider objects.
Signed-off-by: Matt Moyer <moyerm@vmware.com>
2020-09-15 12:02:33 -05:00
.github Simplify dependabot config now that we have fewer modules. 2020-08-27 12:16:09 -05:00
apis Define the WebhookIdentityProvider CRD. 2020-09-15 11:44:23 -05:00
cmd cmd/local-user-authenticator: go back to use TokenReview structs 2020-09-11 16:12:43 -04:00
deploy Move the ytt webhook config out into the CRD. 2020-09-15 12:02:33 -05:00
deploy-local-user-authenticator Rename `test-webhook` to `local-user-authenticator` 2020-09-10 15:20:02 -07:00
doc More integration test script updates 2020-09-11 08:43:53 -07:00
generated Define the WebhookIdentityProvider CRD. 2020-09-15 11:44:23 -05:00
hack Remove kubectl dry-run verify for now. 2020-09-15 12:02:32 -05:00
internal Add a controller to fill the idpcache.Cache from WebhookIdentityProvider objects. 2020-09-15 12:02:33 -05:00
pkg/config Use same lifetime for serving cert and CA cert 2020-08-27 15:59:47 -04:00
test Expect the WebhookIdentityProvider CRD to be installed. 2020-09-15 11:44:24 -05:00
tools Add generated mock for loginrequest.CertIssuer interface. 2020-07-27 12:33:33 -07:00
.gitattributes Add .gitattributes as a hint to the GitHub diff viewer. 2020-09-15 11:44:23 -05:00
.gitignore Hello, world! 2020-07-02 17:05:59 -07:00
.golangci.yaml Fix latent linter issues. 2020-08-06 20:42:20 -05:00
.pre-commit-config.yaml Update precommit hook config to ignore generated files and fix whitespace. 2020-08-31 16:41:22 -05:00
Dockerfile Rename `test-webhook` to `local-user-authenticator` 2020-09-10 15:20:02 -07:00
LICENSE Add Apache 2.0 license. 2020-07-06 13:50:31 -05:00
README.md Update precommit hook config to ignore generated files and fix whitespace. 2020-08-31 16:41:22 -05:00
SECURITY.md Update precommit hook config to ignore generated files and fix whitespace. 2020-08-31 16:41:22 -05:00
go.mod Add a testlogger util package for testing go-logr. 2020-09-14 13:23:06 -05:00
go.sum Add a testlogger util package for testing go-logr. 2020-09-14 13:23:06 -05:00

README.md

Pinniped

Overview

Pinniped provides identity services to Kubernetes.

Pinniped allows cluster administrators to easily plug in external identity providers (IDPs) into Kubernetes clusters. This is achieved via a uniform install procedure across all types and origins of Kubernetes clusters, declarative configuration via Kubernetes APIs, enterprise-grade integrations with IDPs, and distribution-specific integration strategies.

Example Use Cases

  • Your team uses a large enterprise IDP, and has many clusters that they manage. Pinniped provides:
    • Seamless and robust integration with the IDP
    • Easy installation across clusters of any type and origin
    • A simplified login flow across all clusters
  • Your team shares a single cluster. Pinniped provides:
    • Simple configuration to integrate an IDP
    • Individual, revocable identities

Architecture

Pinniped offers credential exchange to enable a user to exchange an external IDP credential for a short-lived, cluster-specific credential. Pinniped supports various IDP types and implements different integration strategies for various Kubernetes distributions to make authentication possible.

Supported Identity Provider Types

The currently supported external IDP types are outlined here. More will be added in the future.

  1. Any webhook which implements the Kubernetes TokenReview API

Supported Cluster Integration Strategies

The currently supported cluster integration strategies are outlined here. More will be added in the future.

  1. Pinniped hosts a credential exchange API endpoint via a Kubernetes aggregated API server. This API returns a new cluster-specific credential using the cluster's signing keypair to issue short-lived cluster certificates. (In the future, when the Kubernetes CSR API provides a way to issue short-lived certificates, then the Pinniped credential exchange API will use that instead of using the cluster's signing keypair.)

kubectl Integration

With any of the above IDPs and integration strategies, kubectl commands receive the cluster-specific credential via a Kubernetes client-go credential plugin. Users may use the Pinniped CLI as the credential plugin, or they may use any proprietary CLI built with the Pinniped Go client library.

Cluster Authentication Sequence Diagram

implementation

Installation

Currently, Pinniped supports self-hosted clusters where the Kube Controller Manager pod is accessible from Pinniped's pods. Support for other types of Kubernetes distributions is coming soon.

To try Pinniped, see deploy/README.md.

Contributions

Contributions are welcome. Before contributing, please see the Code of Conduct and the contributing guide.

Reporting Security Vulnerabilities

Please follow the procedure described in SECURITY.md.

License

Pinniped is open source and licensed under Apache License Version 2.0. See LICENSE file.

Copyright 2020 VMware, Inc.