All Projects → osohq → Oso

osohq / Oso

Licence: apache-2.0
Oso is an open source policy engine for authorization that’s embedded in your application

Programming Languages

python
139335 projects - #7 most used programming language
java
68154 projects - #9 most used programming language
ruby
36898 projects - #4 most used programming language
rust
11053 projects

Projects that are alternatives of or similar to Oso

authcheck
Analysis for access-control vulnerabilities in Java Spring Security applications.
Stars: ✭ 14 (-98.38%)
Mutual labels:  authorization, access-control
Gorm Adapter
Gorm adapter for Casbin
Stars: ✭ 373 (-56.93%)
Mutual labels:  authorization, access-control
sequelize-adapter
Sequelize adapter for Casbin
Stars: ✭ 51 (-94.11%)
Mutual labels:  authorization, access-control
Casbin4D
An authorization library that supports access control models like ACL, RBAC, ABAC in Delphi
Stars: ✭ 25 (-97.11%)
Mutual labels:  authorization, access-control
Casbin.net
An authorization library that supports access control models like ACL, RBAC, ABAC in .NET (C#)
Stars: ✭ 535 (-38.22%)
Mutual labels:  authorization, access-control
sheriff
Build simple and robust authorization systems with just Elixir and Plug
Stars: ✭ 39 (-95.5%)
Mutual labels:  authorization, access-control
Xorm Adapter
Xorm adapter for Casbin
Stars: ✭ 329 (-62.01%)
Mutual labels:  authorization, access-control
casbin-ex
An authorization library that supports access control models like ACL, RBAC, ABAC in Elixir
Stars: ✭ 37 (-95.73%)
Mutual labels:  authorization, access-control
Awesome Auth
📊 Software and Libraries for Authentication & Authorization
Stars: ✭ 520 (-39.95%)
Mutual labels:  authorization, access-control
Laravel Acl
This package helps you to associate users with permissions and permission groups with laravel framework
Stars: ✭ 404 (-53.35%)
Mutual labels:  authorization, access-control
actix-web-grants
Authorization extension for actix-web to validate user permissions
Stars: ✭ 85 (-90.18%)
Mutual labels:  authorization, access-control
Access Granted
Multi-role and whitelist based authorization gem for Rails (and not only Rails!)
Stars: ✭ 733 (-15.36%)
Mutual labels:  authorization, access-control
access-controller
A highly scalable open-source implementation of an access-control engine inspired by Google Zanzibar-"Google’s Consistent, Global Authorization System"
Stars: ✭ 61 (-92.96%)
Mutual labels:  authorization, access-control
jdbc-adapter
JDBC adapter for Casbin
Stars: ✭ 26 (-97%)
Mutual labels:  authorization, access-control
speedle-plus
Speedle+ is an open source project for access management. It is based on Speedle open source project and maintained by previous Speedle maintainers.
Stars: ✭ 45 (-94.8%)
Mutual labels:  authorization, access-control
keycloak-restrict-client-auth
A Keycloak authenticator to restrict authorization on clients
Stars: ✭ 34 (-96.07%)
Mutual labels:  authorization, access-control
server
AuthzForce Server (Community Edition)
Stars: ✭ 48 (-94.46%)
Mutual labels:  authorization, access-control
lastkeypair
A serverless SSH certificate authority to control access to machines using IAM and Lambda
Stars: ✭ 39 (-95.5%)
Mutual labels:  authorization, access-control
Casbin Rs
An authorization library that supports access control models like ACL, RBAC, ABAC in Rust.
Stars: ✭ 375 (-56.7%)
Mutual labels:  authorization, access-control
Pycasbin
An authorization library that supports access control models like ACL, RBAC, ABAC in Python
Stars: ✭ 625 (-27.83%)
Mutual labels:  authorization, access-control

Oso

Development GitHub release (latest SemVer) Go version Maven version NPM version PyPI version RubyGems version Crates.io version Slack

What is Oso?

Oso is a batteries-included library for building authorization in your application.

Oso gives you a mental model and an authorization system – a set of APIs built on top of a declarative policy language called Polar, plus a debugger and REPL – to define who can do what in your application. You can express common concepts from “users can see their own data” and role-based access control, to others like multi-tenancy, organizations and teams, hierarchies and relationships.

Oso lets you offload the thinking of how to design authorization and build features fast, while keeping the flexibility to extend and customize as you see fit.

Developers can typically write a working Oso policy in <5 minutes, add Oso to an app in <30 minutes, and use Oso to solve real authorization problems within a few hours. To get started, you add the library to your application, create a new Oso instance and load an Oso policy. You can mix and match any of Oso’s authorization APIs to implement features like roles with custom policies that you write to suit your application.

Oso is ideal for building permissions into user-facing applications, but you can check out Use Cases to learn about other applications for Oso.

Oso currently offers libraries for Java, Node.js, Python, Ruby, Rust and Go.

Getting started

To get up and running with Oso, check out the Getting Started guides in the Oso documentation.

Development

Core

Oso's Rust core is developed against Rust's latest stable release.

Language libraries

Oso's language libraries can be developed without touching the Rust core, but you will still need the Rust stable toolchain installed in order to build the core.

To build the WebAssembly core for the Node.js library, you will need to have wasm-pack installed and available on your system PATH.

Language requirements

To work on a language library, you will need to meet the following version requirements:

  • Java: 10+
    • Maven: 3.6+
  • Node.js: 10.14.2+
    • Yarn 1.22+
  • Python: 3.6+
  • Ruby: 2.4+
    • Bundler 2.1.4+
  • Rust: 1.46+
  • Go: 1.12+

Contributing

See: CONTRIBUTING.md.

License

See: LICENSE.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].