Convert Figma logo to code with AI

casbin logocasbin

An authorization library that supports access control models like ACL, RBAC, ABAC in Golang: https://discord.gg/S5UjpzGZjN

17,484
1,623
17,484
41

Top Related Projects

4,924

Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications

4,774

Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

9,505

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

4,143

Policy and data administration, distribution, and real-time updates on top of Policy Agents (OPA, Cedar, ...)

Quick Overview

Casbin is an authorization library that supports access control models like ACL, RBAC, ABAC for various programming languages. It provides a unified interface to define and enforce access control policies, allowing developers to easily implement complex authorization logic in their applications.

Pros

  • Supports multiple access control models and can be easily extended
  • Language-agnostic with implementations in various programming languages
  • Provides a simple and expressive policy language (PERM)
  • High performance with support for policy caching and efficient rule matching

Cons

  • Learning curve for understanding and implementing complex policies
  • Limited built-in support for dynamic policy updates in some language implementations
  • May require additional setup for integrating with certain frameworks or databases
  • Documentation can be inconsistent across different language implementations

Code Examples

  1. Basic RBAC model:
e, _ := casbin.NewEnforcer("path/to/model.conf", "path/to/policy.csv")
sub := "alice"  // the user that wants to access a resource
obj := "data1"  // the resource that is going to be accessed
act := "read"   // the operation that the user wants to perform on the resource

if allowed, _ := e.Enforce(sub, obj, act); allowed {
    // permit alice to read data1
} else {
    // deny the request, show an error
}
  1. Adding a policy rule dynamically:
e, _ := casbin.NewEnforcer("path/to/model.conf", "path/to/policy.csv")
added, _ := e.AddPolicy("bob", "data2", "write")
if added {
    fmt.Println("Policy added successfully")
}
  1. Checking permissions for a user:
e, _ := casbin.NewEnforcer("path/to/model.conf", "path/to/policy.csv")
permissions := e.GetPermissionsForUser("alice")
for _, perm := range permissions {
    fmt.Printf("User alice has permission: %v\n", perm)
}

Getting Started

To use Casbin in your Go project:

  1. Install Casbin:

    go get github.com/casbin/casbin/v2
    
  2. Create a model file (e.g., model.conf) and a policy file (e.g., policy.csv).

  3. Use Casbin in your code:

    import "github.com/casbin/casbin/v2"
    
    func main() {
        e, _ := casbin.NewEnforcer("path/to/model.conf", "path/to/policy.csv")
        sub, obj, act := "alice", "data1", "read"
        if allowed, _ := e.Enforce(sub, obj, act); allowed {
            // Alice is allowed to read data1
        } else {
            // Deny the request
        }
    }
    

Competitor Comparisons

4,924

Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications

Pros of SpiceDB

  • Built-in support for distributed systems and high scalability
  • Offers a gRPC API for efficient communication
  • Provides a more expressive relationship-based authorization model

Cons of SpiceDB

  • Steeper learning curve due to its complex relationship model
  • Less flexible in terms of policy definition compared to Casbin
  • Requires more setup and infrastructure for deployment

Code Comparison

SpiceDB schema definition:

definition user {}

definition document {
    relation viewer: user
    relation editor: user
    permission view = viewer + editor
    permission edit = editor
}

Casbin policy definition:

p, alice, data1, read
p, bob, data2, write

Key Differences

  • SpiceDB uses a relationship-based model, while Casbin uses a more traditional RBAC/ABAC approach
  • SpiceDB is designed for large-scale distributed systems, whereas Casbin is more versatile and can be used in various environments
  • Casbin offers more flexibility in policy definition, while SpiceDB provides a more structured approach to modeling complex relationships

Use Cases

  • SpiceDB: Ideal for large-scale applications with complex authorization requirements and distributed architectures
  • Casbin: Suitable for a wide range of applications, from small projects to enterprise systems, with flexible policy needs

Both projects have their strengths, and the choice between them depends on the specific requirements of your application, including scale, complexity, and deployment environment.

4,774

Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

Pros of Keto

  • Built-in gRPC and REST APIs for easier integration
  • Designed for cloud-native environments with Kubernetes support
  • Offers fine-grained permission management with relation tuples

Cons of Keto

  • Steeper learning curve due to complex concepts
  • Less flexible policy model compared to Casbin's PERM model
  • Requires additional components (e.g., Ory Hydra) for full IAM solution

Code Comparison

Keto (using Go SDK):

import "github.com/ory/keto-client-go"

client, _ := keto.NewSDK(&keto.Configuration{
    EndpointURL: "http://localhost:4466",
})

allowed, _ := client.PermissionApi.CheckPermission(context.Background()).
    Namespace("files").Subject("alice").Action("view").Resource("secret.txt").Execute()

Casbin:

import "github.com/casbin/casbin/v2"

e, _ := casbin.NewEnforcer("model.conf", "policy.csv")

allowed, _ := e.Enforce("alice", "secret.txt", "view")

Both Keto and Casbin provide powerful authorization solutions, but they differ in approach and complexity. Keto is more suited for cloud-native environments and offers fine-grained control, while Casbin provides a simpler and more flexible policy model that can be easily adapted to various scenarios.

9,505

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

Pros of OPA

  • More expressive policy language (Rego) for complex rules
  • Built-in query and decision-making capabilities
  • Wider ecosystem and integrations with various platforms

Cons of OPA

  • Steeper learning curve due to Rego language complexity
  • Potentially higher resource usage for large-scale deployments
  • Less straightforward for simple access control scenarios

Code Comparison

Casbin policy example:

[request_definition]
r = sub, obj, act

[policy_definition]
p = sub, obj, act

[policy_effect]
e = some(where (p.eft == allow))

[matchers]
m = r.sub == p.sub && r.obj == p.obj && r.act == p.act

OPA policy example:

package authz

default allow = false

allow {
    input.method == "GET"
    input.path == ["users", user_id]
    input.user.id == user_id
}

Casbin focuses on a more structured, role-based access control model, while OPA offers a more flexible, general-purpose policy language. Casbin's syntax is simpler and more intuitive for basic access control, whereas OPA's Rego language provides greater expressiveness for complex scenarios. OPA excels in distributed systems and cloud-native environments, while Casbin is often preferred for simpler, application-level access control.

4,143

Policy and data administration, distribution, and real-time updates on top of Policy Agents (OPA, Cedar, ...)

Pros of OPAL

  • Real-time policy updates and distribution
  • Built-in support for policy data sources like Git and databases
  • Designed for scalability and high-performance environments

Cons of OPAL

  • More complex setup and configuration compared to Casbin
  • Requires additional infrastructure components (e.g., PubSub system)
  • Less mature project with potentially fewer community resources

Code Comparison

OPAL (Policy Definition):

{
  "policies": [
    {
      "id": "allow_read",
      "effect": "allow",
      "actions": ["read"],
      "resources": ["document:*"],
      "subjects": ["role:user"]
    }
  ]
}

Casbin (Policy Definition):

p, role:user, document:*, read

OPAL focuses on a JSON-based policy format, while Casbin uses a more compact, line-based format. OPAL's approach may be more verbose but can offer better structure for complex policies. Casbin's format is simpler and easier to read for basic use cases.

Both projects aim to provide flexible authorization solutions, but OPAL is geared towards distributed systems with real-time updates, while Casbin offers a lightweight, embeddable approach suitable for various application types.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Casbin

Go Report Card Build Coverage Status Godoc Release Discord Sourcegraph

News: still worry about how to write the correct Casbin policy? Casbin online editor is coming to help! Try it at: https://casbin.org/editor/

casbin Logo

Casbin is a powerful and efficient open-source access control library for Golang projects. It provides support for enforcing authorization based on various access control models.

Sponsored by

Build auth with fraud prevention, faster.
Try Stytch for API-first authentication, user & org management, multi-tenant SSO, MFA, device fingerprinting, and more.

All the languages supported by Casbin:

golangjavanodejsphp
CasbinjCasbinnode-CasbinPHP-Casbin
production-readyproduction-readyproduction-readyproduction-ready
pythondotnetc++rust
PyCasbinCasbin.NETCasbin-CPPCasbin-RS
production-readyproduction-readyproduction-readyproduction-ready

Table of contents

Supported models

  1. ACL (Access Control List)
  2. ACL with superuser
  3. ACL without users: especially useful for systems that don't have authentication or user log-ins.
  4. ACL without resources: some scenarios may target for a type of resources instead of an individual resource by using permissions like write-article, read-log. It doesn't control the access to a specific article or log.
  5. RBAC (Role-Based Access Control)
  6. RBAC with resource roles: both users and resources can have roles (or groups) at the same time.
  7. RBAC with domains/tenants: users can have different role sets for different domains/tenants.
  8. ABAC (Attribute-Based Access Control): syntax sugar like resource.Owner can be used to get the attribute for a resource.
  9. RESTful: supports paths like /res/*, /res/:id and HTTP methods like GET, POST, PUT, DELETE.
  10. Deny-override: both allow and deny authorizations are supported, deny overrides the allow.
  11. Priority: the policy rules can be prioritized like firewall rules.

How it works?

In Casbin, an access control model is abstracted into a CONF file based on the PERM metamodel (Policy, Effect, Request, Matchers). So switching or upgrading the authorization mechanism for a project is just as simple as modifying a configuration. You can customize your own access control model by combining the available models. For example, you can get RBAC roles and ABAC attributes together inside one model and share one set of policy rules.

The most basic and simplest model in Casbin is ACL. ACL's model CONF is:

# Request definition
[request_definition]
r = sub, obj, act

# Policy definition
[policy_definition]
p = sub, obj, act

# Policy effect
[policy_effect]
e = some(where (p.eft == allow))

# Matchers
[matchers]
m = r.sub == p.sub && r.obj == p.obj && r.act == p.act

An example policy for ACL model is like:

p, alice, data1, read
p, bob, data2, write

It means:

  • alice can read data1
  • bob can write data2

We also support multi-line mode by appending '\' in the end:

# Matchers
[matchers]
m = r.sub == p.sub && r.obj == p.obj \
  && r.act == p.act

Further more, if you are using ABAC, you can try operator in like following in Casbin golang edition (jCasbin and Node-Casbin are not supported yet):

# Matchers
[matchers]
m = r.obj == p.obj && r.act == p.act || r.obj in ('data2', 'data3')

But you SHOULD make sure that the length of the array is MORE than 1, otherwise there will cause it to panic.

For more operators, you may take a look at govaluate

Features

What Casbin does:

  1. enforce the policy in the classic {subject, object, action} form or a customized form as you defined, both allow and deny authorizations are supported.
  2. handle the storage of the access control model and its policy.
  3. manage the role-user mappings and role-role mappings (aka role hierarchy in RBAC).
  4. support built-in superuser like root or administrator. A superuser can do anything without explicit permissions.
  5. multiple built-in operators to support the rule matching. For example, keyMatch can map a resource key /foo/bar to the pattern /foo*.

What Casbin does NOT do:

  1. authentication (aka verify username and password when a user logs in)
  2. manage the list of users or roles. I believe it's more convenient for the project itself to manage these entities. Users usually have their passwords, and Casbin is not designed as a password container. However, Casbin stores the user-role mapping for the RBAC scenario.

Installation

go get github.com/casbin/casbin/v2

Documentation

https://casbin.org/docs/overview

Online editor

You can also use the online editor (https://casbin.org/editor/) to write your Casbin model and policy in your web browser. It provides functionality such as syntax highlighting and code completion, just like an IDE for a programming language.

Tutorials

https://casbin.org/docs/tutorials

Get started

  1. New a Casbin enforcer with a model file and a policy file:

    e, _ := casbin.NewEnforcer("path/to/model.conf", "path/to/policy.csv")
    

Note: you can also initialize an enforcer with policy in DB instead of file, see Policy-persistence section for details.

  1. Add an enforcement hook into your code right before the access happens:

    sub := "alice" // the user that wants to access a resource.
    obj := "data1" // the resource that is going to be accessed.
    act := "read" // the operation that the user performs on the resource.
    
    if res, _ := e.Enforce(sub, obj, act); res {
        // permit alice to read data1
    } else {
        // deny the request, show an error
    }
    
  2. Besides the static policy file, Casbin also provides API for permission management at run-time. For example, You can get all the roles assigned to a user as below:

    roles, _ := e.GetImplicitRolesForUser(sub)
    

See Policy management APIs for more usage.

Policy management

Casbin provides two sets of APIs to manage permissions:

  • Management API: the primitive API that provides full support for Casbin policy management.
  • RBAC API: a more friendly API for RBAC. This API is a subset of Management API. The RBAC users could use this API to simplify the code.

We also provide a web-based UI for model management and policy management:

model editor

policy editor

Policy persistence

https://casbin.org/docs/adapters

Policy consistence between multiple nodes

https://casbin.org/docs/watchers

Role manager

https://casbin.org/docs/role-managers

Benchmarks

https://casbin.org/docs/benchmark

Examples

ModelModel filePolicy file
ACLbasic_model.confbasic_policy.csv
ACL with superuserbasic_model_with_root.confbasic_policy.csv
ACL without usersbasic_model_without_users.confbasic_policy_without_users.csv
ACL without resourcesbasic_model_without_resources.confbasic_policy_without_resources.csv
RBACrbac_model.confrbac_policy.csv
RBAC with resource rolesrbac_model_with_resource_roles.confrbac_policy_with_resource_roles.csv
RBAC with domains/tenantsrbac_model_with_domains.confrbac_policy_with_domains.csv
ABACabac_model.confN/A
RESTfulkeymatch_model.confkeymatch_policy.csv
Deny-overriderbac_model_with_deny.confrbac_policy_with_deny.csv
Prioritypriority_model.confpriority_policy.csv

Middlewares

Authz middlewares for web frameworks: https://casbin.org/docs/middlewares

Our adopters

https://casbin.org/docs/adopters

How to Contribute

Please read the contributing guide.

Contributors

This project exists thanks to all the people who contribute.

Backers

Thank you to all our backers! 🙏 [Become a backer]

Sponsors

Support this project by becoming a sponsor. Your logo will show up here with a link to your website. [Become a sponsor]

Star History

Star History Chart

License

This project is licensed under the Apache 2.0 license.

Contact

If you have any issues or feature requests, please contact us. PR is welcomed.

NPM DownloadsLast 30 Days