docs: prepare for enterprise / oss split (#1238) (#1239)

Signed-off-by: Bobby DeSimone <bobbydesimone@gmail.com>

Co-authored-by: bobby <1544881+desimone@users.noreply.github.com>
This commit is contained in:
github-actions[bot] 2020-08-09 21:05:34 -07:00 committed by GitHub
parent 4e1c99c897
commit f03ea99649
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
19 changed files with 35 additions and 258 deletions

View file

@ -0,0 +1,17 @@
<template> </template>
<script>
/** Redirects to the given 'to' url, which is relative to the current location. */
export default {
name: "Redirect",
props: {
to: {
type: String,
required: true,
},
},
beforeMount() {
document.location.replace(this.to);
},
};
</script>

View file

@ -7,37 +7,18 @@ module.exports = {
"check-md": {
pattern: "**/*.md",
},
sitemap: {
hostname: "https://www.pomerium.io",
},
"@vuepress/google-analytics": {
ga: "UA-129872447-2",
},
"@vuepress/blog": {
directories: [
{
id: "post",
dirname: "_posts",
path: "/posts/",
itemPermalink: "/posts/:year/:month/:day/:slug",
},
],
},
"vuepress-plugin-mailchimp": {
title: "Sign up to be notified of new features and updates",
content: " ",
endpoint:
"https://pomerium.us19.list-manage.com/subscribe/post?u=76f0996a737c138396687fd6b&amp;id=2f4f70cf07",
sitemap: {
hostname: "https://www.pomerium.io",
},
},
},
markdown: {
externalLinkSymbol: false,
},
themeConfig: {
home: false,
logo: "/logo-long-civez.png",
repo: "pomerium/pomerium",
editLinks: true,
@ -48,7 +29,7 @@ module.exports = {
{ text: "Documentation", link: "/docs/" },
{ text: "Reference", link: "/reference/" },
{ text: "Guides", link: "/guides/" },
{ text: "Enterprise", link: "/enterprise/" },
{ text: "Enterprise", link: "/", target: "_self", rel: "" },
{
text: "v0.10.x", // current tagged version
ariaLabel: "Version menu",
@ -173,15 +154,6 @@ module.exports = {
],
},
],
"/enterprise/": [
{
title: "Enterprise",
type: "group",
collapsable: false,
sidebarDepth: 1,
children: [""],
},
],
"/reference/": [
{
title: "",

View file

@ -43,3 +43,13 @@
/docs/reference/programmatic-access.html /docs/topics/programmatic-access.html
/docs/reference/examples.html /configuration/examples.html
/posts/2020/06/01/release-0-9/ /blog/posts-2020-06-01-release-0-9/
/posts/2020/05/11/release-0-8/ /blog/announcing-pomerium-0-8/
/posts/2020/04/16/release-0-7/ /blog/announcing-pomerium-0-7/
/jobs/ /careers/
/jobs/Frontend-Engineer.html /careers/frontend-engineer/
/jobs/Backend-Engineer.html /careers/backend-engineer/
/enterprise/ /

View file

@ -1 +0,0 @@
<svg id="29e4b1a0-13d0-4a0f-9be2-3c3977a6a4ba" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="785" height="753.73" viewBox="0 0 785 753.73"><defs><linearGradient id="b4c3f788-9d51-49bd-96f9-c54f9fd51398" x1="452.8" y1="753.73" x2="452.8" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="gray" stop-opacity="0.25"/><stop offset="0.54" stop-color="gray" stop-opacity="0.12"/><stop offset="1" stop-color="gray" stop-opacity="0.1"/></linearGradient><linearGradient id="778ed1c4-cafd-494e-8a04-dc2b91aee6fd" x1="209.37" y1="339.46" x2="209.37" y2="101.61" xlink:href="#b4c3f788-9d51-49bd-96f9-c54f9fd51398"/><linearGradient id="92c6cb1b-63b4-4a00-ae9b-05b36bfadf3e" x1="32.38" y1="227.8" x2="174.2" y2="227.8" xlink:href="#b4c3f788-9d51-49bd-96f9-c54f9fd51398"/><linearGradient id="3111d6ac-9e05-4a73-9878-bd628330955d" x1="211.6" y1="606.34" x2="211.6" y2="582.89" xlink:href="#b4c3f788-9d51-49bd-96f9-c54f9fd51398"/><linearGradient id="2e076d7a-ee6b-46b6-b939-69cbad87608e" x1="572.28" y1="718" x2="572.28" y2="646.54" xlink:href="#b4c3f788-9d51-49bd-96f9-c54f9fd51398"/><linearGradient id="acad6429-7160-42af-9a00-db2d81d2388a" x1="630.34" y1="245.66" x2="630.34" y2="91.56" xlink:href="#b4c3f788-9d51-49bd-96f9-c54f9fd51398"/></defs><title>account</title><rect x="120.6" width="664.4" height="753.73" fill="url(#b4c3f788-9d51-49bd-96f9-c54f9fd51398)"/><rect x="130.65" y="14.52" width="643.19" height="725.82" fill="#fff"/><rect x="65.88" y="134" width="365.14" height="232.26" fill="#6c63ff" opacity="0.2"/><rect y="101.61" width="418.74" height="237.84" fill="url(#778ed1c4-cafd-494e-8a04-dc2b91aee6fd)"/><rect x="4.47" y="136.23" width="408.69" height="197.65" fill="#fff"/><rect x="32.38" y="152.98" width="141.81" height="149.63" fill="url(#92c6cb1b-63b4-4a00-ae9b-05b36bfadf3e)"/><rect x="36.85" y="156.33" width="134" height="142.93" fill="#6c63ff"/><path d="M348.77,285.9c-1-8.49-2.5-17-5.75-24.94s-8.47-15.24-15.74-19.75a18,18,0,0,0-8.7-3c-5.69-.2-10.95,3.64-13.88,8.52a39.74,39.74,0,0,0-2.59,5.27,12.27,12.27,0,0,0-10.18,11.24,31.28,31.28,0,0,0,4.42,59.06v5.33a31.39,31.39,0,0,0-23.45,30.27v14.52h62.53V357.88A31.39,31.39,0,0,0,312,327.61v-5.33A31.28,31.28,0,0,0,335.45,292c0-.07,0-.15,0-.22l3.52,7.83c3.35,7.46,6.78,15.46,5.47,23.54C350.86,312.15,350.33,298.54,348.77,285.9Z" transform="translate(-207.5 -73.13)" fill="#fff"/><rect x="4.47" y="106.08" width="408.69" height="30.15" fill="#6c63ff"/><rect x="225.56" y="198.2" width="155.21" height="10.05" fill="#e0e0e0"/><rect x="225.56" y="240.64" width="155.21" height="10.05" fill="#f5f5f5"/><rect x="224.45" y="219.42" width="91.56" height="10.05" fill="#6c63ff" opacity="0.2"/><rect x="224.45" y="261.85" width="62.53" height="10.05" fill="#69f0ae" opacity="0.2"/><rect x="298.14" y="261.85" width="62.53" height="10.05" fill="#69f0ae"/><rect x="185.36" y="419.86" width="539.34" height="18.98" fill="#e0e0e0"/><rect x="185.36" y="461.17" width="179.78" height="18.98" fill="#e0e0e0"/><rect x="544.92" y="461.17" width="179.78" height="18.98" fill="#69f0ae"/><rect x="185.36" y="502.49" width="539.34" height="18.98" fill="#e0e0e0"/><rect x="185.36" y="543.81" width="539.34" height="18.98" fill="#e0e0e0"/><rect x="183.13" y="582.89" width="56.95" height="23.45" fill="url(#3111d6ac-9e05-4a73-9878-bd628330955d)"/><rect x="185.36" y="585.12" width="53.6" height="18.98" fill="#6c63ff"/><rect x="426.56" y="585.12" width="53.6" height="18.98" fill="#69f0ae"/><rect x="671.1" y="585.12" width="53.6" height="18.98" fill="#69f0ae"/><rect x="413.16" y="646.54" width="318.24" height="71.47" fill="url(#2e076d7a-ee6b-46b6-b939-69cbad87608e)"/><rect x="418.74" y="654.35" width="305.96" height="54.72" fill="#6c63ff"/><rect x="418.74" y="654.35" width="305.96" height="54.72" opacity="0.2"/><rect x="529.29" y="91.56" width="202.11" height="154.1" fill="url(#acad6429-7160-42af-9a00-db2d81d2388a)"/><rect x="537.11" y="101.61" width="187.6" height="134" fill="#6c63ff"/><rect x="537.11" y="101.61" width="187.6" height="134" fill="#fff" opacity="0.2"/></svg>

Before

Width:  |  Height:  |  Size: 4 KiB

File diff suppressed because one or more lines are too long

Before

Width:  |  Height:  |  Size: 18 KiB

File diff suppressed because one or more lines are too long

Before

Width:  |  Height:  |  Size: 30 KiB

File diff suppressed because one or more lines are too long

Before

Width:  |  Height:  |  Size: 6.7 KiB

File diff suppressed because one or more lines are too long

Before

Width:  |  Height:  |  Size: 26 KiB

View file

@ -1,3 +1,3 @@
module.exports = {
extend: '@vuepress/theme-default'
}
extend: "@vuepress/theme-default",
};

View file

@ -1,30 +0,0 @@
---
title: Announcing Pomerium 0.7
date: 2020-4-16
tags:
- release
- pomerium
- announcement
author: "Bobby DeSimone"
---
# Announcing Pomerium 0.7
The 0.7 release of Pomerium lays the groundwork to support rich, dynamic access policies capable of making authorization decisions based on external data-sources from outside your identity provider.
This release includes the following features:
- **Open Policy Agent**: Pomerium now leverages Cloud Native Computing Foundation's [Open Policy Agent](https://www.openpolicyagent.org/) (OPA) as the default policy engine. OPA support in this version unlocks future capabilities for writing authorization policy in the rego policy language. This will promote safe, performant, fine-grained controls to incorporate data from external records of account. Access policies will continue to work as before, but will now be backed by an even faster evaluation engine.
- [**Service Account Generator**](https://www.pomerium.io/docs/reference/impersonation.html#using-the-command-line-interface): Pomerium now includes a command line interface for generating arbitrary route-based service account sessions. Generated service accounts can be used to impersonate users, perform service-to-service communication, and facilitate end-to-end testing for applications managed by Pomerium.
- **JWT-based sessions**: Pomerium now uses standard [JSON Web Tokens](https://en.wikipedia.org/wiki/JSON_Web_Token) (RFC 7519) across all routes and associated user sessions. Cryptographically signed JWT sessions are also made available to downstream applications so that internal app developers can spend less time reinventing SSO, and more time on their apps.
This release includes 62 commits from 11 authors across 7 organizations and includes additional new features, secure workflow enhancements, general improvements, and bug fixes! A complete list of the changes in this release can be found in Pomerium's 0.7 [changelog].
As always, we recommend upgrading and testing this release in an isolated environment. If you experience any issues, please report them on the Pomerium GitHub [issue tracker].
<SimpleNewsletter/>
[changelog]: ../docs/CHANGELOG.md
[issue tracker]: https://github.com/pomerium/pomerium/issues

View file

@ -1,34 +0,0 @@
---
title: Announcing Pomerium 0.8
date: 2020-5-11
tags:
- release
- pomerium
- announcement
author: Bobby DeSimone
---
# Announcing Pomerium 0.8
We are excited to announce the [0.8 release] of Pomerium which adds support for some of our most requested features including:
- [**Automatic Certificate Management**] — Pomerium can now be configured to automatically retrieve and renew certificates, adding HTTPS to all Pomerium managed routes. In addition, Pomerium will do [OCSP stapling](https://en.wikipedia.org/wiki/OCSP_stapling) for automatic and custom certificates alike.
- [**Advanced Route Matching**] — Operators can now write access policy that supports route matching based on [regex], [prefix], and [path] settings. Pomerium now has the flexibility to support multiple and layered authorization policies across a single managed route.
- And finally, this release adds [**Github**](https://github.com/) as a supported identity provider.
Pomerium had 95 commits from 8 authors across 5 organizations in this release. This release also includes additional new features, general improvements, and bug fixes, a complete list of which can be found in the [changelog].
As always, we recommend upgrading and testing this release in an isolated environment. If you experience any issues, please report them on the Pomerium GitHub [issue tracker].
<SimpleNewsletter/>
[**advanced route matching**]: ../reference/readme.md#policy
[**automatic certificate management**]: ../docs/topics/certificates.md#per-route-automatic-certificates
[0.8 release]: https://github.com/pomerium/pomerium/releases/tag/v8.0.0
[changelog]: ../docs/CHANGELOG.md
[**github**]: ../docs/identity-providers/github.md
[issue tracker]: https://github.com/pomerium/pomerium/issues
[let's encrypt]: https://letsencrypt.org/
[path]: ../reference/readme.md#path
[prefix]: ../reference/readme.md#prefix
[regex]: ../reference/readme.md#regex

View file

@ -1,23 +0,0 @@
---
title: Announcing Pomerium 0.9
date: 2020-6-1
tags:
- release
- pomerium
- announcement
author: Bobby DeSimone
---
# Announcing Pomerium 0.9
We are excited to announce the [0.9 release](https://github.com/pomerium/pomerium/releases/tag/v0.9.0) of Pomerium which includes a complete refactor of the proxy service and several security-enhancing features. Those features include:
- [Envoy](https://www.envoyproxy.io/)-based data plane — Pomerium now leverages Envoy for request proxying rather than the previous custom-built proxy. This change gives operators confidence that Pomerium will be able to handle any workload.
- [Client Certificate Support](https://www.pomerium.io/configuration/#tls-client-certificate) — A [core principle](https://www.pomerium.io/docs/background.html#zero-trust-security-behind-the-gates) of the zero-trust security model is that every request should be not only authenticated and authorized, but also mutually authenticated and encrypted. With this release, Pomerium adds support for [mutually authenticated encryption](https://www.pomerium.io/recipes/mtls.html) (mTLS) starting with the user's device itself.
- [JWKS Endpoint](https://www.pomerium.io/configuration/#signing-key) — Pomerium now surfaces a JWKS endpoint that can be used by upstream applications as well as other services such as [Istio](https://www.pomerium.io/configuration/examples.html#istio) to [verify](https://www.pomerium.io/docs/reference/getting-users-identity.html#verification) the authenticity of a Pomerium managed request.
Pomerium had 99 commits from 9 authors across 6 organizations [in this release](https://github.com/pomerium/pomerium/releases/tag/v0.9.0). This release also includes additional new features, general improvements, and bug fixes, a complete list of which can be found in the [changelog](https://www.pomerium.io/docs/CHANGELOG.html).
As always, we recommend upgrading and testing this release in an isolated environment. If you experience any issues, please report them on the Pomerium GitHub [issue tracker](https://github.com/pomerium/pomerium/issues).
<SimpleNewsletter/>

View file

@ -1,7 +0,0 @@
---
home: true
heroText: Pomerium Enterprise
tagline: Governance, reporting, compliance, and policy features built for organizations.
search: false
contactForm: true

View file

@ -1,40 +0,0 @@
# Backend Engineer
Job Posted: May 12, 2020 9:59 AM Languages: Go Location: Remote US/CA
# Backend Engineer
Hi there! We're looking for a Backend Software Engineer to join the team!
## Responsibilities:
- Write robust, maintainable code
- Work with product and design to iterate on customer needs
- Review code and participate in group discussions
## Qualifications:
- 3+ years experience building web applications at scale
- Go (Golang)
- Experience with relational databases
- Knowledge of standard methodologies: monitoring, alerting, metrics
- Strong written communication and collaboration skills
- Experience with AWS, GCP, or Azure environments
## Preferred Qualifications:
- Remote work experience
- Experience with OAuth2, OIDC, SAML, and other IAM technologies
- Experience building gRPC and REST based services
- Familiarity with Kubernetes, Helm, and other Cloud Native applications
## About Pomerium:
Pomerium helps companies manage and secure internal access. We
- are a fast growing, well funded, venture backed startup.
- are a fully remote team. While prior experience working remotely isn't required, we are looking for team members who perform well given a high level of independence and autonomy.
- offer competitive salaries
- are committed to building a team that represents a variety of backgrounds, perspectives, and skills. We believe the more inclusive we are, the better our company will be.
Check out our [github](https://github.com/pomerium/pomerium) and [site](http://www.pomerium.com/) to learn more about us!

View file

@ -1,36 +0,0 @@
# Frontend Engineer
Job Posted: May 12, 2020 10:04 AM Languages: Javascript, React Location: Remote US/CA
Hi there! We're looking for a Frontend Software Engineer to join the team.
## Responsibilities:
- Write robust, maintainable code
- Work with product and design to iterate on customer needs
- Review code and participate in group discussions
## Qualifications:
- 3+ years experience building web applications at scale
- 3+ years of javascript, css, typescript, or other
- React, React Native, or similar framework experience
- Experience with relational databases
- Knowledge of standard methodologies: monitoring, alerting, metrics
- Strong written communication and collaboration skills
- Experience with AWS, GCP, or Azure environments
## Preferred Qualifications:
- Remote work experience
- Experience with OAuth2, OIDC, SAML, and other IAM technologies
- Familiarity with Kubernetes, Helm, and other Cloud Native applications
## About Pomerium:
Pomerium helps companies manage and secure internal access. We
- are a fast growing, well funded, venture backed startup.
- are a fully remote team. While prior experience working remotely isn't required, we are looking for team members who perform well given a high level of independence and autonomy.
- offer competitive salaries
- are committed to building a team that represents a variety of backgrounds, perspectives, and skills. We believe the more inclusive we are, the better our company will be

View file

@ -1,12 +0,0 @@
# Careers at Pomerium
## Help us build the future secure application access
Pomerium builds identity and access management infrastructure for the internet. We're helping small startups and the world's biggest companies improve their security posture, facilitate distributed remote work, and scale their efforts globally. And we'd like your help.
Interested in joining our all-remote team? Check out some of our open positions.
# Open Positions
- [Frontend Engineer](./Frontend-Engineer.md)
- [Backend Engineer](./Backend-Engineer.md)

View file

@ -1,35 +1,2 @@
---
home: true
footer: true
heroImage: /pomerium-in-action-800-600.mp4
heroText: Secure Application Access
tagline: Authenticate, authorize, monitor, and secure user access to any application without a VPN.
search: false
triples:
- title: "Security in-depth"
text: "Stop depending on the unblemished security of the corporate perimeter. Pomerium can mutually authenticate, and encrypt every request."
src: /security-in-depth.svg
alt: "Security in-depth key icon"
- title: "Simpler for end-users"
text: "No more clunky VPNs. Both remote and on-premise users can just use their browser to access the resources they need."
src: /remote.svg
alt: "Simpler for end-users business traveler remote worker"
- title: "Easier to implement"
text: "Pomerium is quicker to configure, and is easier to manage than network segmentation policies needed for a VPN."
src: /easier-to-manage.svg
alt: "Sysadmin managing remote connection"
features:
- src: /account.svg
title: Access driven by identity and context.
text: Use your existing identity provider, such as Okta, Active Directory, Google, Gsuite, or OneLogin to add single-sign-on authentication to any application with Pomerium.
- src: /pomerium-diagram.svg
title: Add access control to any app.
text: Pomerium provides a standardized interface to add access control whether an application itself has authorization or authentication baked-in. Let developers focus on their apps, not reinventing access control.
- src: /secure-server.svg
title: Your apps. Your data. Deployed anywhere.
text: BeyondCorp-style access shouldn't come at the cost of cloud vendor lock-in or control over data tenancy. Pomerium supports a wide array of deployment options. Whether you are on-prem, hybrid, or multi-cloud, weve got you covered.
---
<!-- Simply redirect back to docs! -->
<Redirect to="/docs/" />

View file

@ -1,10 +1,8 @@
{
"devDependencies": {
"@vuepress/plugin-blog": "1.9.2",
"@vuepress/plugin-google-analytics": "1.5.2",
"vuepress": "1.5.2",
"vuepress-plugin-check-md": "^0.0.2",
"vuepress-plugin-mailchimp": "1.4.2",
"vuepress": "1.5.3",
"vuepress-plugin-check-md": "0.0.2",
"vuepress-plugin-sitemap": "2.3.1"
},
"scripts": {