tweag / nixpkgs-graph-explorer

Explore the nixpkgs dependency graph
MIT License
15 stars 0 forks source link

Add support for custom methods for connecting to Gremlin #70

Closed dorranh closed 1 year ago

dorranh commented 1 year ago

We currently call Gremlin Server without any authentication headers. While this gets the job done, it would be nice to support some form of authentication method in case users deploy the application to a managed service (e.g. Cloud Run) or want to integrate the API with a hosted Gremlin-compatible database such as AWS Neptune.

One option for this would be to abstract out logic for generating Gremlin DriverRemoteConnection objects and allow users to specify these when starting the API server. (e.g. by specifying a name with a flag like --connection-factory my.custom.GremlinConnectionFactory or something similar).

GuillaumeDesforges commented 1 year ago

In the end, we keep the gremlin server safe behind some network rules in the VPC, and the API should be the only one connecting.