open-policy-agent / Opa

Licence: apache-2.0
An open source, general-purpose policy engine.

Programming Languages

go
31211 projects - #10 most used programming language
c
50402 projects - #5 most used programming language
C++
36643 projects - #6 most used programming language
Makefile
30231 projects
javascript
184084 projects - #8 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to Opa

Opa Envoy Plugin
A plugin to enforce OPA policies with Envoy
Stars: ✭ 185 (-96.88%)
Mutual labels:  cloud-native, policy, authorization, compliance
opal
Policy and data administration, distribution, and real-time updates on top of Open Policy Agent
Stars: ✭ 459 (-92.27%)
Mutual labels:  policy, authorization, opa, open-policy-agent
opa-kafka-plugin
Open Policy Agent (OPA) plug-in for Kafka authorization
Stars: ✭ 46 (-99.23%)
Mutual labels:  authorization, opa, open-policy-agent
speedle-plus
Speedle+ is an open source project for access management. It is based on Speedle open source project and maintained by previous Speedle maintainers.
Stars: ✭ 45 (-99.24%)
Mutual labels:  policy, authorization, compliance
OPA-python-client
Python client for Open Policy Agent
Stars: ✭ 24 (-99.6%)
Mutual labels:  policy, opa, open-policy-agent
Speedle
Speedle is an open source project for access control.
Stars: ✭ 153 (-97.42%)
Mutual labels:  policy, authorization, compliance
dotnet-opa-wasm
Call Open Policy Agent (OPA) policies in WASM (Web Assembly) from .NET Core
Stars: ✭ 36 (-99.39%)
Mutual labels:  opa, open-policy-agent
postee
Simple message routing system that receives input messages through a webhook interface and can enforce actions using predefined outputs via integrations.
Stars: ✭ 160 (-97.31%)
Mutual labels:  opa, cloud-native
prancer-compliance-test
This repository includes cloud security policies for IaC and live resources.
Stars: ✭ 32 (-99.46%)
Mutual labels:  policy, opa
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (-99.09%)
Mutual labels:  policy, compliance
HeimGuard
🛡 A simple library that allows you to easily manage permissions in your .NET projects.
Stars: ✭ 77 (-98.7%)
Mutual labels:  policy, authorization
opa-java-spring-client
Simple Spring client for working with the Open Policy Agent
Stars: ✭ 19 (-99.68%)
Mutual labels:  authorization, opa
spicedb
Open Source, Google Zanzibar-inspired fine-grained permissions database
Stars: ✭ 3,358 (-43.46%)
Mutual labels:  authorization, cloud-native
opa-docker-authz
A policy-enabled authorization plugin for Docker.
Stars: ✭ 67 (-98.87%)
Mutual labels:  authorization, opa
fedramp-tailored
FedRAMP Tailored.
Stars: ✭ 40 (-99.33%)
Mutual labels:  authorization, compliance
Mojo
✨ Mojolicious - Perl real-time web framework
Stars: ✭ 2,298 (-61.31%)
Mutual labels:  cloud-native, json
opa-spring-security
Open Policy Agent for Spring Security
Stars: ✭ 19 (-99.68%)
Mutual labels:  authorization, opa
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (-91.99%)
Mutual labels:  policy, authorization
Jwt
Jwt.Net, a JWT (JSON Web Token) implementation for .NET
Stars: ✭ 1,694 (-71.48%)
Mutual labels:  json, authorization
k8s-opa-boilerplate
Boilerplate example of managing OPA with kustomize
Stars: ✭ 14 (-99.76%)
Mutual labels:  opa, open-policy-agent

logo Open Policy Agent

Slack Status Build Status Go Report Card CII Best Practices Netlify Status

Open Policy Agent (OPA) is an open source, general-purpose policy engine that enables unified, context-aware policy enforcement across the entire stack.

OPA is proud to be a graduated project in the Cloud Native Computing Foundation (CNCF) landscape. For details read the CNCF announcement.

Want to connect with the community or get support for OPA?

  • Join the OPA Slack for day-to-day conversations with the OPA community.
  • Need Support? Go to the Discussions Board to ask questions.

Want to learn more about OPA?

  • Go to openpolicyagent.org to get started with documentation and tutorials.
  • Browse blog.openpolicyagent.org for news about OPA, community, policy and authorization.
  • Try OPA with the Rego Playground to experiment with policies and share your work.
  • View the OPA Roadmap to see a high-level snapshot of OPA features in-progress and planned.
  • Check out the ADOPTERS.md file for a list of production adopters. Does your organization use OPA in production? Support the OPA project by submitting a PR to add your organization to the list with a short description of your OPA use cases!

Want to get OPA?

Want to integrate OPA?

  • See GoDoc to integrate OPA with services written in Go.
  • See REST API to integrate OPA with services written in other languages.

Want to contribute to OPA?

How does OPA work?

OPA gives you a high-level declarative language to author and enforce policies across your stack.

With OPA, you define rules that govern how your system should behave. These rules exist to answer questions like:

  • Can user X call operation Y on resource Z?
  • What clusters should workload W be deployed to?
  • What tags must be set on resource R before it's created?

You integrate services with OPA so that these kinds of policy decisions do not have to be hardcoded in your service. Services integrate with OPA by executing queries when policy decisions are needed.

When you query OPA for a policy decision, OPA evaluates the rules and data (which you give it) to produce an answer. The policy decision is sent back as the result of the query.

For example, in a simple API authorization use case:

  • You write rules that allow (or deny) access to your service APIs.
  • Your service queries OPA when it receives API requests.
  • OPA returns allow (or deny) decisions to your service.
  • Your service enforces the decisions by accepting or rejecting requests accordingly.

For concrete examples of how to integrate OPA with systems like Kubernetes, Terraform, Docker, SSH, and more, see openpolicyagent.org.

Presentations

  • Open Policy Agent Intro @ KubeCon EU 2021: Video
  • Using Open Policy Agent to Meet Evolving Policy Requirements @ KubeCon NA 2020: video
  • Applying Policy Throughout The Application Lifecycle with Open Policy Agent @ CloudNativeCon 2019: video
  • Open Policy Agent Introduction @ CloudNativeCon EU 2018: video, slides
  • Rego Deep Dive @ CloudNativeCon EU 2018: video, slides
  • How Netflix Is Solving Authorization Across Their Cloud @ CloudNativeCon US 2017: video, slides.
  • Policy-based Resource Placement in Kubernetes Federation @ LinuxCon Beijing 2017: slides, screencast
  • Enforcing Bespoke Policies In Kubernetes @ KubeCon US 2017: video, slides
  • Istio's Mixer: Policy Enforcement with Custom Adapters @ CloudNativeCon US 2017: video, slides

Security Audit

A third party security audit was performed by Cure53, you can see the full report here

Reporting Security Vulnerabilities

Please report vulnerabilities by email to open-policy-agent-security. We will send a confirmation message to acknowledge that we have received the report and then we will send additional messages to follow up once the issue has been investigated.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].