Announcing Pomerium v0.22

By Colin Mo
May 5, 2023

Pomerium v0.22 is here! It’s got new features, one for getting Pomerium up and running faster and the other for simplifying policy writing. Then, we have support for a new identity provider (the fruit), followed by performance improvements and bug fixes. 

Hosted Authenticate Service

Setting up an identity provider and configuring it can be tricky, so we wanted to offer a hosted alternative to configuring and self-hosting your own authentication service. Now, existing and first-time users of Pomerium will be able to deploy in minutes flat. Just add a route and policy to the configuration file and boom, your very own Pomerium!

Wildcard Route Support

Wildcarding has been widely requested — and now it’s here. In short, wildcard asterisks (*) can be placed anywhere within the domain name portion of a from URL. The result is multiple routes can be captured in one route.  

This is expected to save administrators quite a bit of time. Have at it. Let other people Draw 4 (that’s an UNO joke).

Apple Identity Provider Support

This one’s a community contribution! Mike Nestor added support for using Apple as an identity provider. For more information, refer to Apple’s documentation.

Various Performance Improvements and Bug Fixes

Previously, Ingress Controller and SDK users with very high configuration churn may have seen spikes in memory load usage that were non-linear. Those memory issues have been addressed. No more temporary brain freezes!

As for the rest, here’s the full changelog if you enjoy looking at squashed bugs.

Next Steps

We always recommend testing new releases in a separate environment before fully implementing them, and of course, always to back up your database. If you run into any issues, don’t hesitate to let us know by submitting a report on the Pomerium GitHub issue tracker

Working Towards Zero Trust

Using Pomerium at work? Pomerium Enterprise is purpose-built for companies moving from perimeter to zero trust and identity-based access methods. We are proud to support these companies with features and capabilities built specifically for their needs. To learn how Pomerium can support your organization’s needs, checkout our Github, documentation, or reach out to us directly

Revolutionize Your Security: Achieve Compliance Hassle-Free!

Embrace Seamless Resource Access, Robust Zero Trust Integration, and Streamlined Compliance with Our App.

Download Now
Download Now