warrant VS spicedb

Compare warrant vs spicedb and see what are their differences.

warrant

Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control. (by warrant-dev)

spicedb

Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications (by authzed)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
warrant spicedb
39 38
1,047 4,638
6.5% 2.1%
8.8 9.7
4 days ago 1 day ago
Go Go
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

warrant

Posts with mentions or reviews of warrant. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-05.
  • A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev
    47 projects | dev.to | 5 Feb 2024
    Warrant — Hosted enterprise-grade authorization and access control service for your apps. The free tier includes 1 million monthly API requests and 1,000 authz rules.
  • How Open ID Connect Works
    1 project | news.ycombinator.com | 4 Jan 2024
    The specific challenge with authz in the app layer is that different apps can have different access models with varying complexity, especially the more granular you get (e.g. implementing fine grained access to specific objects/resources - like Google Docs).

    Personally, I think a rebac (relationship/graph based) approach works best for apps because permissions in applications are mostly relational and/or hierarchical (levels of groups). There are authz systems out there such as Warrant https://warrant.dev/ (I'm a founder) in which you can define a custom access model as a schema and enforce it in your app.

  • How to Do Authorization - A Decision Framework: Part 1
    7 projects | dev.to | 14 Dec 2023
    Let's use warrant.dev as an example. The system provides a set of REST APIs for you to define object types and access policies (called warrants). The general process is first to create object types using HTTP POST:
  • Warrant – open-source Access Control Service
    1 project | news.ycombinator.com | 15 Nov 2023
  • A guide to Auth & Access Control in web apps 🔐
    8 projects | dev.to | 7 Nov 2023
    https://warrant.dev/ (Provider) Relatively new authZ provider, they have a dashboard where you can manage your rules in a central location and then use them from multiple languages via their SDKs, even on the client to perform UI checks. Rules can also be managed programmatically via SDK.
  • Warrant v1.0 - Highly scalable, centralized authorization service based on Google Zanzibar, now v1.0 and production-ready
    1 project | /r/golang | 5 Nov 2023
  • warrant VS openfga - a user suggested alternative
    2 projects | 15 Aug 2023
  • Policy as Code vs. Policy as Graph Comparison
    2 projects | news.ycombinator.com | 30 Jun 2023
    I would describe this debate more as Policy-as-Data (Zanzibar) vs Policy-as-Code (OPA et al).

    In Zanzibar, all of the information required to make an authorization decision (namespaces, relationship tuples, etc.) is stored in Zanzibar, and the decision engine resolves access checks based on this data. This data can be scaled horizontally (and consistently) as needed for an application’s needs. This makes Zanzibar a centralized, unified solution for all of an application’s authorization needs. I’ve found this approach more purpose built / well suited for application authorization.

    With OPA and other policy engines, the data required for performing access checks lives somewhere else (maybe the application’s database) and must be separately queried and included as part of the authorization check because OPA et al. are stateless decision engines. This makes it such that you need to piece together data from different sources in order to get your final decision, which IMO is something most developers don’t want to deal with.

    On the flip side, Zanzibar’s “namespaces” are a very simple policy layer not well suited to querying against data outside of Zanzibar’s scope (e.g. geolocation, time, etc). For scenarios like this, a full fledged policy-as-code solution is great. However, it should be noted that some open source Zanzibar implementations like Warrant[1] and SpiceDB[2] (mentioned in the article) also offer a policy-as-code layer on top of Zanzibar’s graph-based/ReBAC approach to tackle these scenarios.

    Disclaimer, I’m one of the founders of Warrant.

    [1] https://github.com/warrant-dev/warrant

    [2] https://github.com/authzed/spicedb

  • Show HN: Open-Source, Google Zanzibar Inspired Authorization Service
    2 projects | news.ycombinator.com | 29 Jun 2023
    Hey HN, I recently shared my thoughts on why Google Zanzibar is a great solution for implementing authorization[1] and why we decided to build Warrant’s core authz service using key concepts from the Zanzibar paper. As I mentioned in the post, we recently open sourced the authz service powering our managed cloud service, Warrant Cloud[2], so I thought I’d share it with everyone here. Cheers!

    [1] https://news.ycombinator.com/item?id=36470943

    [2] https://warrant.dev/

  • Why Google Zanzibar Shines at Building Authorization
    2 projects | dev.to | 28 Jun 2023
    More than two years after choosing to build Warrant atop Zanzibar’s core principles, we’re extremely happy with our decision. Doing so gave us a solid technical foundation on which to tackle the various complex authorization challenges companies face today. As we continue to encounter new scenarios and use cases, we’ll keep iterating on Warrant to ensure it’s the most capable authorization service. To share what we learn and what we build with the developer community, we recently open-sourced the core authorization engine that powers our fully managed authorization platform, Warrant Cloud. If you’re interested in authorization (or Zanzibar), check it out and give it a star!

spicedb

Posts with mentions or reviews of spicedb. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-23.
  • How do you manage transactions in Go? Do we really need to use one transaction for each request?
    1 project | /r/golang | 2 Jun 2023
    Have you taken a look at SpiceDB? The Authzed blog has a few posts that are useful to improving your understanding -- I can think of two: New Enemies and Writing relationships to SpiceDB.
  • How to start a Go project in 2023
    21 projects | news.ycombinator.com | 23 May 2023
    Things I can't live without in a new Go project in no particular order:

    - https://github.com/golangci/golangci-lint - meta-linter

    - https://goreleaser.com - automate release workflows

    - https://magefile.org - build tool that can version your tools

    - https://github.com/ory/dockertest/v3 - run containers for e2e testing

    - https://github.com/ecordell/optgen - generate functional options

    - https://golang.org/x/tools/cmd/stringer - generate String()

    - https://mvdan.cc/gofumpt - stricter gofmt

    - https://github.com/stretchr/testify - test assertion library

    - https://github.com/rs/zerolog - logging

    - https://github.com/spf13/cobra - CLI framework

    FWIW, I just lifted all the tools we use for https://github.com/authzed/spicedb

    We've also written some custom linters that might be useful for other folks: https://github.com/authzed/spicedb/tree/main/tools/analyzers

  • Feature flags and authorization abstract the same concept
    2 projects | news.ycombinator.com | 10 Apr 2023
    At AuthZed, we think about this topic regularly while developing SpiceDB[0], except we believe feature flags are a subset of authorization. I'd disagree with the author that permissions are always long-lived -- authorization can also be ephemeral (and often that's how it's most secure) or dependent on run-time context[1]. What's more, using SpiceDB, we can often collapse checking for authorization and feature-flags into a single round-trip by defining a permission that can additionally require a feature flag (e.g. permission = admin & has_feature_flag).

    It's a little silly, but lots of folks ask for the moon when it comes to performance for authorization because it's critical to every request, but then go on and sprinkle a dozen feature flag RPCs each adding more and more latency. We think you should be able to have both.

    What we're excited about is use cases beyond feature flags and authorization: we've also seen some folks use SpiceDB as an update graph or others as a dependency graph.

    [0]: https://github.com/authzed/spicedb

    [1]: https://authzed.com/blog/caveats/

  • Postgres: The Graph Database You Didn't Know You Had
    8 projects | news.ycombinator.com | 31 Mar 2023
    It scaled well compared to a naive graph abstraction implemented outside the database, but when performance wasn't great, it REALLY wasn't great. We ended up throwing it out in later versions to try and get more consistent performance.

    I've since worked on SpiceDB[1] which takes the traditional design approach for graph databases and simply treating Postgres as triple-store and that scales far better. IME, if you need a graph, you probably want to use a database optimized for graph access patterns. Most general-purpose graph databases are just bags of optimizations for common traversals.

    [0]: https://github.com/quay/clair

    [1]: https://github.com/authzed/spicedb

  • Writing a Kubernetes Operator
    11 projects | news.ycombinator.com | 9 Mar 2023
    I get the sentiment. We held off on building an operator until we felt there was actually value in doing so (for the most part, Deployments cover the operational needs pretty well).

    Migrations can be run in containers (and they are, even with the operator), but it's actually a lot of work to run them at the right time, only once, with the right flags, in the right order, waiting for SpiceDB to reach a specific spot in a phased migrations, etc.

    Moving from v1.13.0 to v1.14.0 of SpiceDB requires a multi-phase migration to avoid downtime[0], as could any phased migration for any stateful workload. The operator will walk you through them correctly, without intervention. Users who aren't running on Kubernetes or aren't using the operator often have problems running these steps correctly.

    The value is in this automation, but also in the API interface itself. RDS is just some automation and an API on top of EC2, and I think RDS has value over running postgres on EC2 myself directly.

    As for helm charts, this is just my opinion, but I don't think they're a good way to distribute software to end users. The interface for a helm chart becomes polluted over time in the same way that most operator APIs become polluted over time, as more and more configuration is pulled up to the top. I think helm is better suited to managing configuration you write yourself to deploy on your own clusters (I realize I'm in the minority here).

    [0]: https://github.com/authzed/spicedb/releases/tag/v1.14.0

  • AWS Creates New Policy-Based Access Control Language Cedar
    5 projects | news.ycombinator.com | 20 Feb 2023
  • Solution for ReBAC authz using attributes?
    1 project | /r/sysadmin | 22 Dec 2022
    To my understanding, the only ReBAC system that supports dynamic attributes is SpiceDB.
  • The Annotated Google Zanzibar Paper
    3 projects | news.ycombinator.com | 8 Dec 2022
    If you're curious to see a Postgres-based implementation, SpiceDB has a Postgres driver: https://github.com/authzed/spicedb/tree/main/internal/datast...
  • We built an open source authorization service based on Google Zanzibar
    7 projects | /r/golang | 3 Nov 2022
  • One Million Database Connections
    2 projects | news.ycombinator.com | 1 Nov 2022
    Interesting, for SpiceDB[0], one place we've struggled with MySQL is preemptively establishing connections in the pool so that it's always full. PGX[1] has been fantastic for Postgres and CockroachDB, but I haven't found something with enough control for MySQL.

    [0]: https://github.com/authzed/spicedb

What are some alternatives?

When comparing warrant and spicedb you can also consider the following projects:

cerbos - Cerbos is the open core, language-agnostic, scalable authorization solution that makes user permissions and authorization simple to implement and manage by writing context-aware access control policies for your application resources.

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

OPAL - Policy and data administration, distribution, and real-time updates on top of Policy Agents (OPA, Cedar, ...)

OPA (Open Policy Agent) - Open Policy Agent (OPA) is an open source, general-purpose policy engine.

Ory Hydra - OpenID Certified™ OpenID Connect and OAuth Provider written in Go - cloud native, security-first, open source API security for your infrastructure. SDKs for any language. Works with Hardware Security Modules. Compatible with MITREid.

casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Golang: https://discord.gg/S5UjpzGZjN

sablier - Start your containers on demand, shut them down automatically when there's no activity. Docker, Docker Swarm Mode and Kubernetes compatible.

realworld - "The mother of all demo apps" — Exemplary fullstack Medium.com clone powered by React, Angular, Node, Django, and many more

yai - Your AI powered terminal assistant.

zanzibar-pg - Pure PL/pgSQL implemenation of the Zanzibar API

whisper - Pass secrets as environment variables to a process [Moved to: https://github.com/busser/murmur]

oso - Oso is a batteries-included framework for building authorization in your application.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured