{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"spicedb","owner":"authzed","isFork":false,"description":"Open Source, Google Zanzibar-inspired permissions database to enable fine-grained access control for customer applications","topicNames":["kubernetes","security","distributed-systems","database","scale","latency","production","permissions","acl","grpc"],"topicsNotShown":10,"allTopics":["kubernetes","security","distributed-systems","database","scale","latency","production","permissions","acl","grpc","rbac","cloud-native","entitlements","abac","security-tools","ciam","fga","fine-grained-access-control","zanzibar","object-level-security"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":10,"issueCount":95,"starsCount":4602,"forksCount":243,"license":"Apache License 2.0","participation":[18,25,27,15,17,28,7,21,18,24,31,16,8,22,13,3,7,3,23,13,28,50,38,18,18,22,11,25,11,16,13,17,15,9,11,14,21,11,16,37,35,15,38,28,35,18,16,5,11,23,10,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T04:32:16.814Z"}},{"type":"Public","name":"authzed-go","owner":"authzed","isFork":false,"description":"Official SpiceDB client library for Go","topicNames":["sdk","permissions","authorization","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb","authzed-client","spicedb-client"],"topicsNotShown":2,"allTopics":["sdk","permissions","authorization","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb","authzed-client","spicedb-client","go","golang"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":7,"starsCount":69,"forksCount":22,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T07:35:00.285Z"}},{"type":"Public","name":"spicedb-operator","owner":"authzed","isFork":false,"description":"Kubernetes controller for managing instances of SpiceDB","topicNames":["go","kubernetes","golang","security","distributed-systems","database","scale","production","permissions","distributed"],"topicsNotShown":10,"allTopics":["go","kubernetes","golang","security","distributed-systems","database","scale","production","permissions","distributed","authorization","database-management","graph-database","kubernetes-operator","kubernetes-controller","security-tools","zanzibar","authzed","fine-grained-authorization","spicedb"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":27,"starsCount":58,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T07:18:33.187Z"}},{"type":"Public","name":"zed","owner":"authzed","isFork":false,"description":"Official command-line tool for managing SpiceDB","topicNames":["go","golang","security","sdk","production","permissions","authorization","database-management","command-line-tool","security-tools"],"topicsNotShown":7,"allTopics":["go","golang","security","sdk","production","permissions","authorization","database-management","command-line-tool","security-tools","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb","authzed-client","spicedb-client"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":21,"starsCount":106,"forksCount":22,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T12:55:56.236Z"}},{"type":"Public","name":"cel-go","owner":"authzed","isFork":true,"description":"Workaround for a diamond dependency with Kubernetes","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":210,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T16:06:32.236Z"}},{"type":"Public","name":"controller-idioms","owner":"authzed","isFork":false,"description":"Generic libraries for building idiomatic Kubernetes controllers","topicNames":["k8s","kubernetes-operator","kubernetes-controller","kubernetes-api","go-generics","crd","kubernetes-applications","operator-sdk","operator-framework","kubebuilder"],"topicsNotShown":3,"allTopics":["k8s","kubernetes-operator","kubernetes-controller","kubernetes-api","go-generics","crd","kubernetes-applications","operator-sdk","operator-framework","kubebuilder","controller-runtime","go","kubernetes"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":9,"issueCount":2,"starsCount":163,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T16:38:31.072Z"}},{"type":"Public","name":"spicedb-kubeapi-proxy","owner":"authzed","isFork":false,"description":"Secure access to the Kubernetes API using SpiceDB","topicNames":["kubernetes","security","proxy","permissions","acl","authorization","cloud-native","fga","fine-grained-access-control","zanzibar"],"topicsNotShown":2,"allTopics":["kubernetes","security","proxy","permissions","acl","authorization","cloud-native","fga","fine-grained-access-control","zanzibar","spicedb","rebac"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":7,"issueCount":13,"starsCount":18,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T07:47:28.095Z"}},{"type":"Public","name":"prom-authzed-proxy","owner":"authzed","isFork":false,"description":"A Prometheus proxy that performs SpiceDB permission checks based on labels","topicNames":["monitoring","metrics","proxy-server","authorization-proxy","authzed","spicedb","prometheus"],"topicsNotShown":0,"allTopics":["monitoring","metrics","proxy-server","authorization-proxy","authzed","spicedb","prometheus"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":1,"starsCount":33,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T13:35:36.655Z"}},{"type":"Public","name":"grpcutil","owner":"authzed","isFork":false,"description":"various utilities to simplify common gRPC APIs","topicNames":["grpc","go","golang"],"topicsNotShown":0,"allTopics":["grpc","go","golang"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":2,"starsCount":8,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T19:47:40.440Z"}},{"type":"Public","name":"examples","owner":"authzed","isFork":false,"description":"A collection of examples for SpiceDB users","topicNames":["kubernetes","security","documentation","docker-compose","example","authorization","security-tools","fine-grained-access-control","zanzibar","authzed"],"topicsNotShown":3,"allTopics":["kubernetes","security","documentation","docker-compose","example","authorization","security-tools","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb","spicedb-client"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":2,"starsCount":29,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-12T19:27:45.134Z"}},{"type":"Public","name":"consistent","owner":"authzed","isFork":false,"description":"gRPC Balancer that routes requests using a consistent hashring","topicNames":["grpc","load-balancer","grpc-client","grpc-go","consistent-hash-ring"],"topicsNotShown":0,"allTopics":["grpc","load-balancer","grpc-client","grpc-go","consistent-hash-ring"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-09T22:01:20.688Z"}},{"type":"Public","name":"crdbpool","owner":"authzed","isFork":false,"description":"node aware connection pooling for CockroachDB","topicNames":["connection-pool","cockroachdb","pgx","spicedb"],"topicsNotShown":0,"allTopics":["connection-pool","cockroachdb","pgx","spicedb"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":2,"starsCount":21,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T14:45:52.536Z"}},{"type":"Public archive","name":"servok","owner":"authzed","isFork":false,"description":"Serve endpoint metadata for client side load balancing","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-12T03:41:56.896Z"}},{"type":"Public","name":"connector-postgresql","owner":"authzed","isFork":false,"description":"Import PostgreSQL foreign key relationships into SpiceDB","topicNames":["go","golang","database","permissions","authorization","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb"],"topicsNotShown":1,"allTopics":["go","golang","database","permissions","authorization","fine-grained-access-control","zanzibar","authzed","fine-grained-authorization","spicedb","postgresql"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-10T16:16:36.520Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}