casbin-server VS oso

Compare casbin-server vs oso and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
casbin-server oso
3 16
295 3,370
3.4% 0.7%
5.2 6.7
6 months ago 15 days ago
Go Rust
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

casbin-server

Posts with mentions or reviews of casbin-server. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-15.

oso

Posts with mentions or reviews of oso. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-02.
  • Who's hiring developer advocates? (October 2023)
    4 projects | dev.to | 2 Oct 2023
    Link to GitHub -->
  • Show HN: ILLA is an Open-source alternative to Retool
    6 projects | news.ycombinator.com | 19 Nov 2022
    Not OP but Authentication is easy, authorization is a cross-cutting concern that often requires custom code. E.g., there are people and teams, both of which can have different kinds of access to something (read/write). Sometimes teams have sub-teams. Do the sub-teams have access to the parent teams' resources and/or vice versa? Also what kind of sharing are you going to support? Do people have to have an account to view stuff shared to them or can you just send a link? There are some efforts to make custom DSLs for describing authorization policies, to avoid cross-cutting code[1].

    Computed fields require different treatment at every level of the stack. This isn't inherently hard, but it is an extra feature these low-code/no-code platforms need. Where things get difficult is inn migrations. It's common for a field that is computed at the beginning to become customizable, or for the computation to change. When that happens, what should the value be for old columns? Computed fields also often pull data from multiple other tables, which may require some combination of custom queries and database optimization.

    [1] https://github.com/osohq/oso

  • Resource-based authentication
    5 projects | /r/ExperiencedDevs | 15 Aug 2022
    Oso and OpenFGA are two alternatives that implement Zanzibar-style authorisation.
  • Decoupling Authorization Logic from Code in NodeJS
    4 projects | /r/node | 29 Mar 2022
    There's Oso as well
  • Is Datalog a good language for authorization?
    4 projects | news.ycombinator.com | 19 Feb 2022
    Well this was fun to see! I'm the CTO of Oso, where we're building Polar (the second of the links mentioned https://docs.osohq.com/).

    I have a few really minor nitpicks, so will try and make up for it by adding to the discussion :)

    First of all, it doesn't really make sense to talk about Datalog as a good language for authorization, because much like with Prolog there doesn't really exist a single implementation of it. OPA's language Rego is a datalog variant, and Polar started out as a Prolog variant (although it's not really recognisable as one any more).

    And that's an important point because otherwise it would be pretty reasonable to decide that: logic programming is good for authorization => you should go find the most battle-tested language out there and use that. For example, there's SWI Prolog [1] and Scryer Prolog [2] as two of my favourites.

    To me, the thing that is mind-blowing about logic programming, is (a) how powerful the paradigm is, and (b) how concisely you can implement a logic programming language. Take miniKanren [3] which is a full-blown logic language in a few hundred lines of code.

    In my mind, the original article makes a decent case that logic programming is a good fit for authorization. And just generally I love anyone bringing attention to that :)

    But to me, the reason logic programming is such a solid foundation for authorization logic is the pieces you can build on top of it. For Polar, we've added:

    - Types! So you can write authorization logic over your data types and help structure your logic. We've implemented this by simply adding an additional operator into the language that can check types

  • Hey Rustaceans! Got an easy question? Ask here (52/2021)!
    11 projects | /r/rust | 27 Dec 2021
    First time hearing about rhai, but there's a project in that space called Oso that's authored in Rust and uses a different DSL than Rego. You may or may not find it appealing.
  • Hey Rustaceans! Got an easy question? Ask here (44/2021)!
    5 projects | /r/rust | 2 Nov 2021
    Authentication is probably the aspect of it that's the weakest. Authorization has a few nice libs, with Oso probably being the nicest, but authentication is mostly roll your own from what I've seen.
  • We Built a Cross-Platform Library with Rust
    3 projects | news.ycombinator.com | 27 Oct 2021
    > Hopefully Oso open source their library.

    https://github.com/osohq/oso seems to have the core, C FFI, and language bindings.

  • How to manage multi tenant in fast-api
    2 projects | /r/FastAPI | 17 Sep 2021
  • Why Authorization Is Hard
    9 projects | news.ycombinator.com | 15 Sep 2021
    Hey, Oso engineer here. Good question.

    The rust core is indeed called from the ruby library (as it is with all of our 5 other host libraries). The core itself is pretty complex (there's a whole parser/interpreter in there), so maintaining it in a bunch of languages would be a bit hectic.

    There are some files inside `lib/oso/polar/ffi` that define the C bindings used by the rest of the library. Here's an example: https://github.com/osohq/oso/blob/main/languages/ruby/lib/os...

    We use the ffi gem to make that work: https://github.com/ffi/ffi

What are some alternatives?

When comparing casbin-server and oso you can also consider the following projects:

CASL - CASL is an isomorphic authorization JavaScript library which restricts what resources a given user is allowed to access

node-casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Node.js and Browser

cerbos - Cerbos is the open core, language-agnostic, scalable authorization solution that makes user permissions and authorization simple to implement and manage by writing context-aware access control policies for your application resources.

OPA (Open Policy Agent) - Open Policy Agent (OPA) is an open source, general-purpose policy engine.

django-guardian - Per object permissions for Django

django-rules - Awesome Django authorization, without the database

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

Pundit - Minimal authorization through OO design and pure Ruby classes

spicedb - Open Source, Google Zanzibar-inspired permissions database to enable fine-grained access control for customer applications

keyring