Pinniped Documentation
How-to Guides for Configuring IDPs
These how-to guides show you how to install and configure the Pinniped Supervisor with specific identity providers:
- Configure the Pinniped Supervisor as an OIDC issuer
Set up the Pinniped Supervisor to provide seamless login flows across multiple clusters.
- Configure Identity Providers (IDPs) on a FederationDomain
Learn how to use one or more identity providers, and identity transformations and policies, on a FederationDomain.
- Configure the Pinniped Supervisor to use Auth0 as an OIDC provider
Set up the Pinniped Supervisor to use Auth0 login.
- Configure the Pinniped Supervisor to use Azure Active Directory as an OIDC provider
Set up the Pinniped Supervisor to use Azure Active Directory login.
- Configure the Pinniped Supervisor to use Dex with Github as an OIDC provider
Set up the Pinniped Supervisor to use Dex login.
- Configure the Pinniped Supervisor to use Miscrosoft Entra ID as an OIDC provider
Set up the Pinniped Supervisor to use Miscrosoft Entra ID to login.
- Configure the Pinniped Supervisor to use GitHub as an identity provider
Set up the Pinniped Supervisor to use GitHub as an identity provider.
- Configure the Pinniped Supervisor to use Okta as an OIDC provider
Set up the Pinniped Supervisor to use Okta login.
- Configure the Pinniped Supervisor to use Workspace ONE Access as an OIDC provider
Set up the Pinniped Supervisor to use Workspace ONE Access login.
- Configure the Pinniped Supervisor to use GitLab as an OIDC provider
Set up the Pinniped Supervisor to use GitLab login.
- Configure the Pinniped Supervisor to use OpenLDAP as an LDAP provider
Set up the Pinniped Supervisor to use OpenLDAP login.
- Configure the Pinniped Supervisor to use JumpCloud as an LDAP provider
Set up the Pinniped Supervisor to use JumpCloud LDAP
- Configure the Pinniped Supervisor to use Microsoft Active Directory as an ActiveDirectoryIdentityProvider
Set up the Pinniped Supervisor to use Microsoft Active Directory