oso VS spicedb

Compare oso vs spicedb and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
oso spicedb
16 38
3,387 4,489
0.9% 5.1%
6.7 9.7
about 1 month ago 4 days ago
Rust Go
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

oso

Posts with mentions or reviews of oso. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-02.
  • Who's hiring developer advocates? (October 2023)
    4 projects | dev.to | 2 Oct 2023
    Link to GitHub -->
  • Show HN: ILLA is an Open-source alternative to Retool
    6 projects | news.ycombinator.com | 19 Nov 2022
    Not OP but Authentication is easy, authorization is a cross-cutting concern that often requires custom code. E.g., there are people and teams, both of which can have different kinds of access to something (read/write). Sometimes teams have sub-teams. Do the sub-teams have access to the parent teams' resources and/or vice versa? Also what kind of sharing are you going to support? Do people have to have an account to view stuff shared to them or can you just send a link? There are some efforts to make custom DSLs for describing authorization policies, to avoid cross-cutting code[1].

    Computed fields require different treatment at every level of the stack. This isn't inherently hard, but it is an extra feature these low-code/no-code platforms need. Where things get difficult is inn migrations. It's common for a field that is computed at the beginning to become customizable, or for the computation to change. When that happens, what should the value be for old columns? Computed fields also often pull data from multiple other tables, which may require some combination of custom queries and database optimization.

    [1] https://github.com/osohq/oso

  • Resource-based authentication
    5 projects | /r/ExperiencedDevs | 15 Aug 2022
    Oso and OpenFGA are two alternatives that implement Zanzibar-style authorisation.
  • Oso - batteries-included framework for building authorization in your application.
    1 project | /r/github_trends | 18 May 2022
  • Decoupling Authorization Logic from Code in NodeJS
    4 projects | /r/node | 29 Mar 2022
    There's Oso as well
  • Is Datalog a good language for authorization?
    4 projects | news.ycombinator.com | 19 Feb 2022
    Well this was fun to see! I'm the CTO of Oso, where we're building Polar (the second of the links mentioned https://docs.osohq.com/).

    I have a few really minor nitpicks, so will try and make up for it by adding to the discussion :)

    First of all, it doesn't really make sense to talk about Datalog as a good language for authorization, because much like with Prolog there doesn't really exist a single implementation of it. OPA's language Rego is a datalog variant, and Polar started out as a Prolog variant (although it's not really recognisable as one any more).

    And that's an important point because otherwise it would be pretty reasonable to decide that: logic programming is good for authorization => you should go find the most battle-tested language out there and use that. For example, there's SWI Prolog [1] and Scryer Prolog [2] as two of my favourites.

    To me, the thing that is mind-blowing about logic programming, is (a) how powerful the paradigm is, and (b) how concisely you can implement a logic programming language. Take miniKanren [3] which is a full-blown logic language in a few hundred lines of code.

    In my mind, the original article makes a decent case that logic programming is a good fit for authorization. And just generally I love anyone bringing attention to that :)

    But to me, the reason logic programming is such a solid foundation for authorization logic is the pieces you can build on top of it. For Polar, we've added:

    - Types! So you can write authorization logic over your data types and help structure your logic. We've implemented this by simply adding an additional operator into the language that can check types

  • Hey Rustaceans! Got an easy question? Ask here (52/2021)!
    11 projects | /r/rust | 27 Dec 2021
    First time hearing about rhai, but there's a project in that space called Oso that's authored in Rust and uses a different DSL than Rego. You may or may not find it appealing.
  • Hey Rustaceans! Got an easy question? Ask here (44/2021)!
    5 projects | /r/rust | 2 Nov 2021
    Authentication is probably the aspect of it that's the weakest. Authorization has a few nice libs, with Oso probably being the nicest, but authentication is mostly roll your own from what I've seen.
  • We Built a Cross-Platform Library with Rust
    3 projects | news.ycombinator.com | 27 Oct 2021
    > Hopefully Oso open source their library.

    https://github.com/osohq/oso seems to have the core, C FFI, and language bindings.

    1 project | news.ycombinator.com | 25 Oct 2021
    Thanks! PHP is a highly requested language for us and we've been rolling them out based on demand. You can vote for it if you want here https://github.com/osohq/oso/issues/791

spicedb

Posts with mentions or reviews of spicedb. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-23.
  • How do you manage transactions in Go? Do we really need to use one transaction for each request?
    1 project | /r/golang | 2 Jun 2023
    Have you taken a look at SpiceDB? The Authzed blog has a few posts that are useful to improving your understanding -- I can think of two: New Enemies and Writing relationships to SpiceDB.
  • How to start a Go project in 2023
    21 projects | news.ycombinator.com | 23 May 2023
    Things I can't live without in a new Go project in no particular order:

    - https://github.com/golangci/golangci-lint - meta-linter

    - https://goreleaser.com - automate release workflows

    - https://magefile.org - build tool that can version your tools

    - https://github.com/ory/dockertest/v3 - run containers for e2e testing

    - https://github.com/ecordell/optgen - generate functional options

    - https://golang.org/x/tools/cmd/stringer - generate String()

    - https://mvdan.cc/gofumpt - stricter gofmt

    - https://github.com/stretchr/testify - test assertion library

    - https://github.com/rs/zerolog - logging

    - https://github.com/spf13/cobra - CLI framework

    FWIW, I just lifted all the tools we use for https://github.com/authzed/spicedb

    We've also written some custom linters that might be useful for other folks: https://github.com/authzed/spicedb/tree/main/tools/analyzers

  • Feature flags and authorization abstract the same concept
    2 projects | news.ycombinator.com | 10 Apr 2023
    At AuthZed, we think about this topic regularly while developing SpiceDB[0], except we believe feature flags are a subset of authorization. I'd disagree with the author that permissions are always long-lived -- authorization can also be ephemeral (and often that's how it's most secure) or dependent on run-time context[1]. What's more, using SpiceDB, we can often collapse checking for authorization and feature-flags into a single round-trip by defining a permission that can additionally require a feature flag (e.g. permission = admin & has_feature_flag).

    It's a little silly, but lots of folks ask for the moon when it comes to performance for authorization because it's critical to every request, but then go on and sprinkle a dozen feature flag RPCs each adding more and more latency. We think you should be able to have both.

    What we're excited about is use cases beyond feature flags and authorization: we've also seen some folks use SpiceDB as an update graph or others as a dependency graph.

    [0]: https://github.com/authzed/spicedb

    [1]: https://authzed.com/blog/caveats/

  • Postgres: The Graph Database You Didn't Know You Had
    8 projects | news.ycombinator.com | 31 Mar 2023
    It scaled well compared to a naive graph abstraction implemented outside the database, but when performance wasn't great, it REALLY wasn't great. We ended up throwing it out in later versions to try and get more consistent performance.

    I've since worked on SpiceDB[1] which takes the traditional design approach for graph databases and simply treating Postgres as triple-store and that scales far better. IME, if you need a graph, you probably want to use a database optimized for graph access patterns. Most general-purpose graph databases are just bags of optimizations for common traversals.

    [0]: https://github.com/quay/clair

    [1]: https://github.com/authzed/spicedb

  • Writing a Kubernetes Operator
    11 projects | news.ycombinator.com | 9 Mar 2023
    I get the sentiment. We held off on building an operator until we felt there was actually value in doing so (for the most part, Deployments cover the operational needs pretty well).

    Migrations can be run in containers (and they are, even with the operator), but it's actually a lot of work to run them at the right time, only once, with the right flags, in the right order, waiting for SpiceDB to reach a specific spot in a phased migrations, etc.

    Moving from v1.13.0 to v1.14.0 of SpiceDB requires a multi-phase migration to avoid downtime[0], as could any phased migration for any stateful workload. The operator will walk you through them correctly, without intervention. Users who aren't running on Kubernetes or aren't using the operator often have problems running these steps correctly.

    The value is in this automation, but also in the API interface itself. RDS is just some automation and an API on top of EC2, and I think RDS has value over running postgres on EC2 myself directly.

    As for helm charts, this is just my opinion, but I don't think they're a good way to distribute software to end users. The interface for a helm chart becomes polluted over time in the same way that most operator APIs become polluted over time, as more and more configuration is pulled up to the top. I think helm is better suited to managing configuration you write yourself to deploy on your own clusters (I realize I'm in the minority here).

    [0]: https://github.com/authzed/spicedb/releases/tag/v1.14.0

  • AWS Creates New Policy-Based Access Control Language Cedar
    5 projects | news.ycombinator.com | 20 Feb 2023
  • Solution for ReBAC authz using attributes?
    1 project | /r/sysadmin | 22 Dec 2022
    To my understanding, the only ReBAC system that supports dynamic attributes is SpiceDB.
  • The Annotated Google Zanzibar Paper
    3 projects | news.ycombinator.com | 8 Dec 2022
    If you're curious to see a Postgres-based implementation, SpiceDB has a Postgres driver: https://github.com/authzed/spicedb/tree/main/internal/datast...
  • We built an open source authorization service based on Google Zanzibar
    7 projects | /r/golang | 3 Nov 2022
  • One Million Database Connections
    2 projects | news.ycombinator.com | 1 Nov 2022
    Interesting, for SpiceDB[0], one place we've struggled with MySQL is preemptively establishing connections in the pool so that it's always full. PGX[1] has been fantastic for Postgres and CockroachDB, but I haven't found something with enough control for MySQL.

    [0]: https://github.com/authzed/spicedb

What are some alternatives?

When comparing oso and spicedb you can also consider the following projects:

CASL - CASL is an isomorphic authorization JavaScript library which restricts what resources a given user is allowed to access

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

node-casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Node.js and Browser

OPA (Open Policy Agent) - Open Policy Agent (OPA) is an open source, general-purpose policy engine.

casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Golang: https://discord.gg/S5UjpzGZjN

django-guardian - Per object permissions for Django

realworld - "The mother of all demo apps" — Exemplary fullstack Medium.com clone powered by React, Angular, Node, Django, and many more

django-rules - Awesome Django authorization, without the database

zanzibar-pg - Pure PL/pgSQL implemenation of the Zanzibar API

openfga - A high performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar