OPA (Open Policy Agent) VS spicedb

Compare OPA (Open Policy Agent) vs spicedb and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
OPA (Open Policy Agent) spicedb
90 38
9,118 4,518
2.2% 5.1%
9.6 9.7
6 days ago 1 day ago
Go Go
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OPA (Open Policy Agent)

Posts with mentions or reviews of OPA (Open Policy Agent). We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-02.
  • SAP BTP, Terraform and Open Policy Agent
    3 projects | dev.to | 2 Apr 2024
    How can we handle this? Are there any mechanisms to prevent or at least to some extent safeguard this kind of issues without falling back to a manual workflow? There is. One huge advantage of sticking to (de-facto) standards like Terraform is that first we are probably not the first ones to come up with this question and second there is a huge ecosystem around Terraform that might help us with such challenges. And for this specific scenario the solution is the Open Policy Agent. Let us take a closer look how the solution could look like.
  • Top Terraform Tools to Know in 2024
    19 projects | dev.to | 26 Mar 2024
    A popular Policy-as-Code tool for Terraform is OPA, everyone's favorite versatile open-source policy engine that enforces security and compliance policies across your cloud-native stack, making it easier to manage and maintain consistent policy enforcement in complex, multi-service environments.
  • Open Policy Agent
    8 projects | news.ycombinator.com | 12 Mar 2024
  • Build and Push to GAR and Deploy to GKE - End-to-End CI/CD Pipeline
    3 projects | dev.to | 2 Jan 2024
    Harness Policy As Code uses Open Policy Agent (OPA) as the central service to store and enforce policies for the different entities and processes across the Harness platform. In this section, you will define a policy that will deny a pipeline execution if there is no approval step defined in a deployment stage.
  • 10 Ways for Kubernetes Declarative Configuration Management
    23 projects | dev.to | 1 Jan 2024
    OPA: While OPA is an open-source, general-purpose policy engine capable of enforcing unified and context-aware policies throughout the stack, it can also accept and output data in formats such as JSON, effectively functioning as a tool for generating or modifying configurations. Although it does not provide out-of-the-box schema definition support, it allows the integration of JsonSchema definitions.
  • Securing CI/CD Images with Cosign and OPA
    4 projects | dev.to | 15 Nov 2023
    In essence, container image signing involves adding a digital stamp to an image, affirming its authenticity. This digital assurance guarantees that the image is unchanged from creation to deployment. In this blog, I'll explain how to sign container images for Kubernetes using Cosign and the Open Policy Agent. I will also share a tutorial that demonstrates these concepts.
  • OPA vs. Google Zanzibar: A Brief Comparison
    2 projects | dev.to | 14 Nov 2023
    In this post we will explores two powerful solutions for addressing this issue: the Open Policy Language (OPA) and Google’s Zanzibar.
  • Rego for beginners: Introduction to Rego
    1 project | dev.to | 2 Nov 2023
    Rego is a declarative query language from the makers of the Open Policy Agent (OPA) framework. The Cloud Native Computing Foundation (CNCF) accepted OPA as an incubation-level hosted project in April 2019, and OPA graduated from incubating status in 2021.
  • Are "Infrastructure as Code" limited to "Infrastructure" only?
    3 projects | /r/kubernetes | 19 Sep 2023
    Now there are more subdivided practice: * Policy as Code: Sentinel, OPA * Database as Code: bytebase * AppConfiguration as Code: KusionStack, Acorn * ...... (Welcome to add more)
  • OPA (Open Policy Agent) VS topaz - a user suggested alternative
    2 projects | 25 Jul 2023

spicedb

Posts with mentions or reviews of spicedb. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-23.
  • How do you manage transactions in Go? Do we really need to use one transaction for each request?
    1 project | /r/golang | 2 Jun 2023
    Have you taken a look at SpiceDB? The Authzed blog has a few posts that are useful to improving your understanding -- I can think of two: New Enemies and Writing relationships to SpiceDB.
  • How to start a Go project in 2023
    21 projects | news.ycombinator.com | 23 May 2023
    Things I can't live without in a new Go project in no particular order:

    - https://github.com/golangci/golangci-lint - meta-linter

    - https://goreleaser.com - automate release workflows

    - https://magefile.org - build tool that can version your tools

    - https://github.com/ory/dockertest/v3 - run containers for e2e testing

    - https://github.com/ecordell/optgen - generate functional options

    - https://golang.org/x/tools/cmd/stringer - generate String()

    - https://mvdan.cc/gofumpt - stricter gofmt

    - https://github.com/stretchr/testify - test assertion library

    - https://github.com/rs/zerolog - logging

    - https://github.com/spf13/cobra - CLI framework

    FWIW, I just lifted all the tools we use for https://github.com/authzed/spicedb

    We've also written some custom linters that might be useful for other folks: https://github.com/authzed/spicedb/tree/main/tools/analyzers

  • Feature flags and authorization abstract the same concept
    2 projects | news.ycombinator.com | 10 Apr 2023
    At AuthZed, we think about this topic regularly while developing SpiceDB[0], except we believe feature flags are a subset of authorization. I'd disagree with the author that permissions are always long-lived -- authorization can also be ephemeral (and often that's how it's most secure) or dependent on run-time context[1]. What's more, using SpiceDB, we can often collapse checking for authorization and feature-flags into a single round-trip by defining a permission that can additionally require a feature flag (e.g. permission = admin & has_feature_flag).

    It's a little silly, but lots of folks ask for the moon when it comes to performance for authorization because it's critical to every request, but then go on and sprinkle a dozen feature flag RPCs each adding more and more latency. We think you should be able to have both.

    What we're excited about is use cases beyond feature flags and authorization: we've also seen some folks use SpiceDB as an update graph or others as a dependency graph.

    [0]: https://github.com/authzed/spicedb

    [1]: https://authzed.com/blog/caveats/

  • Postgres: The Graph Database You Didn't Know You Had
    8 projects | news.ycombinator.com | 31 Mar 2023
    It scaled well compared to a naive graph abstraction implemented outside the database, but when performance wasn't great, it REALLY wasn't great. We ended up throwing it out in later versions to try and get more consistent performance.

    I've since worked on SpiceDB[1] which takes the traditional design approach for graph databases and simply treating Postgres as triple-store and that scales far better. IME, if you need a graph, you probably want to use a database optimized for graph access patterns. Most general-purpose graph databases are just bags of optimizations for common traversals.

    [0]: https://github.com/quay/clair

    [1]: https://github.com/authzed/spicedb

  • Writing a Kubernetes Operator
    11 projects | news.ycombinator.com | 9 Mar 2023
    I get the sentiment. We held off on building an operator until we felt there was actually value in doing so (for the most part, Deployments cover the operational needs pretty well).

    Migrations can be run in containers (and they are, even with the operator), but it's actually a lot of work to run them at the right time, only once, with the right flags, in the right order, waiting for SpiceDB to reach a specific spot in a phased migrations, etc.

    Moving from v1.13.0 to v1.14.0 of SpiceDB requires a multi-phase migration to avoid downtime[0], as could any phased migration for any stateful workload. The operator will walk you through them correctly, without intervention. Users who aren't running on Kubernetes or aren't using the operator often have problems running these steps correctly.

    The value is in this automation, but also in the API interface itself. RDS is just some automation and an API on top of EC2, and I think RDS has value over running postgres on EC2 myself directly.

    As for helm charts, this is just my opinion, but I don't think they're a good way to distribute software to end users. The interface for a helm chart becomes polluted over time in the same way that most operator APIs become polluted over time, as more and more configuration is pulled up to the top. I think helm is better suited to managing configuration you write yourself to deploy on your own clusters (I realize I'm in the minority here).

    [0]: https://github.com/authzed/spicedb/releases/tag/v1.14.0

  • AWS Creates New Policy-Based Access Control Language Cedar
    5 projects | news.ycombinator.com | 20 Feb 2023
  • Solution for ReBAC authz using attributes?
    1 project | /r/sysadmin | 22 Dec 2022
    To my understanding, the only ReBAC system that supports dynamic attributes is SpiceDB.
  • The Annotated Google Zanzibar Paper
    3 projects | news.ycombinator.com | 8 Dec 2022
    If you're curious to see a Postgres-based implementation, SpiceDB has a Postgres driver: https://github.com/authzed/spicedb/tree/main/internal/datast...
  • We built an open source authorization service based on Google Zanzibar
    7 projects | /r/golang | 3 Nov 2022
  • One Million Database Connections
    2 projects | news.ycombinator.com | 1 Nov 2022
    Interesting, for SpiceDB[0], one place we've struggled with MySQL is preemptively establishing connections in the pool so that it's always full. PGX[1] has been fantastic for Postgres and CockroachDB, but I haven't found something with enough control for MySQL.

    [0]: https://github.com/authzed/spicedb

What are some alternatives?

When comparing OPA (Open Policy Agent) and spicedb you can also consider the following projects:

casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Golang: https://discord.gg/S5UjpzGZjN

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

Keycloak - Open Source Identity and Access Management For Modern Applications and Services

realworld - "The mother of all demo apps" — Exemplary fullstack Medium.com clone powered by React, Angular, Node, Django, and many more

cerbos - Cerbos is the open core, language-agnostic, scalable authorization solution that makes user permissions and authorization simple to implement and manage by writing context-aware access control policies for your application resources.

zanzibar-pg - Pure PL/pgSQL implemenation of the Zanzibar API

checkov - Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

oso - Oso is a batteries-included framework for building authorization in your application.

openfga - A high performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar