Pinniped is the easy, secure way to log in to your Kubernetes clusters.
Go to file
Matt Moyer d64acbb5a9
Add upstreamoidc.ProviderConfig type implementing provider.UpstreamOIDCIdentityProviderI.
Signed-off-by: Matt Moyer <moyerm@vmware.com>
2020-11-30 15:22:56 -06:00
.github Get rid of WIP workflow 2020-10-27 18:39:19 -04:00
apis Use `omitempty` on UpstreamOIDCProvider `spec.authorizationConfig` field. 2020-11-18 17:14:35 -06:00
cmd Avoid printing the error message twice from client 2020-11-21 00:05:26 +05:30
deploy Add nonroot SCC to work on OpenShift clusters 2020-11-18 17:08:45 -05:00
doc Updated doc/demo.md with required namespace 2020-11-16 11:05:53 +11:00
generated Use `omitempty` on UpstreamOIDCProvider `spec.authorizationConfig` field. 2020-11-18 17:14:35 -06:00
hack Split test environment variables so there's a specific supervisor upstream client. 2020-11-20 08:03:06 -06:00
internal Add upstreamoidc.ProviderConfig type implementing provider.UpstreamOIDCIdentityProviderI. 2020-11-30 15:22:56 -06:00
pkg/oidcclient Merge branch 'main' into callback-endpoint 2020-11-20 15:13:25 -08:00
site Update site demo to use pinniped-concierge namespace 2020-11-20 12:31:23 -08:00
test Revert "test/integration: skip TestSupervisorLogin until new callback logic is on main" 2020-11-30 11:07:25 -05:00
tools Save 2 lines by using inline-style comments for Copyright 2020-09-16 10:35:19 -04:00
.gitattributes Add .gitattributes as a hint to the GitHub diff viewer. 2020-09-15 11:44:23 -05:00
.gitignore Add Tilt-based local dev workflow. 2020-10-05 16:34:33 -05:00
.golangci.yaml Add --ca-bundle flag to "pinniped login oidc" command. 2020-11-16 18:15:20 -06:00
.pre-commit-config.yaml Add Tilt-based local dev workflow. 2020-10-05 16:34:33 -05:00
ADOPTERS.md Update module/package names to match GitHub org switch. 2020-09-17 12:56:54 -05:00
CODE_OF_CONDUCT.md Rename the CoC and contributor guide to the names GitHub recognizes. 2020-10-02 15:53:48 -05:00
CONTRIBUTING.md Merge pull request #149 from mattmoyer/oidc-cli-part-2 2020-10-14 13:40:12 -05:00
Dockerfile Bump golang from 1.15.3 to 1.15.5 2020-11-20 20:19:51 +00:00
LICENSE Add Apache 2.0 license. 2020-07-06 13:50:31 -05:00
MAINTAINERS.md MAINTAINERS.md: add initial draft 2020-09-15 13:14:50 -04:00
README.md Rename logo file 2020-10-26 15:06:04 -07:00
SECURITY.md Update precommit hook config to ignore generated files and fix whitespace. 2020-08-31 16:41:22 -05:00
go.mod Add authorization code storage 2020-11-19 13:18:27 -05:00
go.sum WIP for saving authorize endpoint state into upstream state param 2020-11-10 17:58:00 -08:00

README.md

Pinniped Logo

Overview

Pinniped provides identity services to Kubernetes.

Pinniped allows cluster administrators to easily plug in external identity providers (IDPs) into Kubernetes clusters. This is achieved via a uniform install procedure across all types and origins of Kubernetes clusters, declarative configuration via Kubernetes APIs, enterprise-grade integrations with IDPs, and distribution-specific integration strategies.

Example Use Cases

  • Your team uses a large enterprise IDP, and has many clusters that they manage. Pinniped provides:
    • Seamless and robust integration with the IDP
    • Easy installation across clusters of any type and origin
    • A simplified login flow across all clusters
  • Your team shares a single cluster. Pinniped provides:
    • Simple configuration to integrate an IDP
    • Individual, revocable identities

Architecture

Pinniped offers credential exchange to enable a user to exchange an external IDP credential for a short-lived, cluster-specific credential. Pinniped supports various IDP types and implements different integration strategies for various Kubernetes distributions to make authentication possible.

To learn more, see doc/architecture.md.

Pinniped Architecture Sketch

Trying Pinniped

Care to kick the tires? It's easy to install and try Pinniped.

Discussion

Got a question, comment, or idea? Please don't hesitate to reach out via the GitHub Discussions tab at the top of this page.

Contributions

Contributions are welcome. Before contributing, please see the contributing guide.

Reporting Security Vulnerabilities

Please follow the procedure described in SECURITY.md.

License

Pinniped is open source and licensed under Apache License Version 2.0. See LICENSE.

Copyright 2020 the Pinniped contributors. All Rights Reserved.