spicedb

Open Source, Google Zanzibar-inspired permissions database to enable fine-grained access control for customer applications (by authzed)

Spicedb Alternatives

Similar projects and alternatives to spicedb

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better spicedb alternative or higher similarity.

spicedb reviews and mentions

Posts with mentions or reviews of spicedb. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-23.
  • How do you manage transactions in Go? Do we really need to use one transaction for each request?
    1 project | /r/golang | 2 Jun 2023
    Have you taken a look at SpiceDB? The Authzed blog has a few posts that are useful to improving your understanding -- I can think of two: New Enemies and Writing relationships to SpiceDB.
  • How to start a Go project in 2023
    21 projects | news.ycombinator.com | 23 May 2023
    Things I can't live without in a new Go project in no particular order:

    - https://github.com/golangci/golangci-lint - meta-linter

    - https://goreleaser.com - automate release workflows

    - https://magefile.org - build tool that can version your tools

    - https://github.com/ory/dockertest/v3 - run containers for e2e testing

    - https://github.com/ecordell/optgen - generate functional options

    - https://golang.org/x/tools/cmd/stringer - generate String()

    - https://mvdan.cc/gofumpt - stricter gofmt

    - https://github.com/stretchr/testify - test assertion library

    - https://github.com/rs/zerolog - logging

    - https://github.com/spf13/cobra - CLI framework

    FWIW, I just lifted all the tools we use for https://github.com/authzed/spicedb

    We've also written some custom linters that might be useful for other folks: https://github.com/authzed/spicedb/tree/main/tools/analyzers

  • Feature flags and authorization abstract the same concept
    2 projects | news.ycombinator.com | 10 Apr 2023
    At AuthZed, we think about this topic regularly while developing SpiceDB[0], except we believe feature flags are a subset of authorization. I'd disagree with the author that permissions are always long-lived -- authorization can also be ephemeral (and often that's how it's most secure) or dependent on run-time context[1]. What's more, using SpiceDB, we can often collapse checking for authorization and feature-flags into a single round-trip by defining a permission that can additionally require a feature flag (e.g. permission = admin & has_feature_flag).

    It's a little silly, but lots of folks ask for the moon when it comes to performance for authorization because it's critical to every request, but then go on and sprinkle a dozen feature flag RPCs each adding more and more latency. We think you should be able to have both.

    What we're excited about is use cases beyond feature flags and authorization: we've also seen some folks use SpiceDB as an update graph or others as a dependency graph.

    [0]: https://github.com/authzed/spicedb

    [1]: https://authzed.com/blog/caveats/

  • Postgres: The Graph Database You Didn't Know You Had
    8 projects | news.ycombinator.com | 31 Mar 2023
    It scaled well compared to a naive graph abstraction implemented outside the database, but when performance wasn't great, it REALLY wasn't great. We ended up throwing it out in later versions to try and get more consistent performance.

    I've since worked on SpiceDB[1] which takes the traditional design approach for graph databases and simply treating Postgres as triple-store and that scales far better. IME, if you need a graph, you probably want to use a database optimized for graph access patterns. Most general-purpose graph databases are just bags of optimizations for common traversals.

    [0]: https://github.com/quay/clair

    [1]: https://github.com/authzed/spicedb

  • Writing a Kubernetes Operator
    11 projects | news.ycombinator.com | 9 Mar 2023
    I get the sentiment. We held off on building an operator until we felt there was actually value in doing so (for the most part, Deployments cover the operational needs pretty well).

    Migrations can be run in containers (and they are, even with the operator), but it's actually a lot of work to run them at the right time, only once, with the right flags, in the right order, waiting for SpiceDB to reach a specific spot in a phased migrations, etc.

    Moving from v1.13.0 to v1.14.0 of SpiceDB requires a multi-phase migration to avoid downtime[0], as could any phased migration for any stateful workload. The operator will walk you through them correctly, without intervention. Users who aren't running on Kubernetes or aren't using the operator often have problems running these steps correctly.

    The value is in this automation, but also in the API interface itself. RDS is just some automation and an API on top of EC2, and I think RDS has value over running postgres on EC2 myself directly.

    As for helm charts, this is just my opinion, but I don't think they're a good way to distribute software to end users. The interface for a helm chart becomes polluted over time in the same way that most operator APIs become polluted over time, as more and more configuration is pulled up to the top. I think helm is better suited to managing configuration you write yourself to deploy on your own clusters (I realize I'm in the minority here).

    [0]: https://github.com/authzed/spicedb/releases/tag/v1.14.0

  • AWS Creates New Policy-Based Access Control Language Cedar
    5 projects | news.ycombinator.com | 20 Feb 2023
  • Solution for ReBAC authz using attributes?
    1 project | /r/sysadmin | 22 Dec 2022
    To my understanding, the only ReBAC system that supports dynamic attributes is SpiceDB.
  • The Annotated Google Zanzibar Paper
    3 projects | news.ycombinator.com | 8 Dec 2022
    If you're curious to see a Postgres-based implementation, SpiceDB has a Postgres driver: https://github.com/authzed/spicedb/tree/main/internal/datast...
  • We built an open source authorization service based on Google Zanzibar
    7 projects | /r/golang | 3 Nov 2022
  • One Million Database Connections
    2 projects | news.ycombinator.com | 1 Nov 2022
    Interesting, for SpiceDB[0], one place we've struggled with MySQL is preemptively establishing connections in the pool so that it's always full. PGX[1] has been fantastic for Postgres and CockroachDB, but I haven't found something with enough control for MySQL.

    [0]: https://github.com/authzed/spicedb

  • A note from our sponsor - SaaSHub
    www.saashub.com | 26 Apr 2024
    SaaSHub helps you find the best software and product alternatives Learn more →

Stats

Basic spicedb repo stats
38
4,518
9.7
1 day ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com