Filesystem-Backed Document DBMS

Your data as files, not black boxes

A document database written in Rust where every piece of data is inspectable, auditable, and compliant by design. Trust and transparency over raw throughput.

100%
Transparent
Zero
Vendor Lock-in
Git
Native Versioning
Rust
Memory Safe

Simple, async, and intuitive

Sentinel provides a clean, async API that feels natural for Rust developers. Create stores, manage collections, and work with documents using familiar patterns. Every document is automatically hashed and optionally signed for integrity verification.

  • Full async/await support with Tokio
  • Automatic BLAKE3 hashing for integrity
  • Optional Ed25519 signatures with passphrase
  • Pretty-printed JSON for easy inspection
use sentinel_dbms::{Store, SentinelError};
use serde_json::json;

#[tokio::main]
async fn main() -> Result<(), SentinelError> {
    // Create a store with encryption
    let store = Store::new("./data", Some("secret_passphrase")).await?;

    // Get a collection (creates directory if needed)
    let users = store.collection("users").await?;

    // Insert a document (creates JSON file with hash & signature)
    users.insert("user-123", json!({
        "name": "Alice",
        "email": "[email protected]",
        "role": "admin"
    })).await?;

    // Retrieve the document
    let doc = users.get("user-123").await?;
    println!("Found: {:?}", doc);

    Ok(())
}

Why choose Sentinel?

Modern databases prioritize speed. Sentinel prioritizes trust, transparency, and compliance.

Native Auditability

Every change is a file, every file is Git-versionable. Full transparency built into the architecture.

Compliance Ready

GDPR, SOC 2, HIPAA, PCI-DSS support built-in. Your data is always forensic-friendly.

Operational Simplicity

Use standard UNIX tools: rsync for replication, tar for backups, grep for queries.

Zero Lock-In

Pure JSON data, not trapped in proprietary formats. Migrate anywhere with standard tools.

Security First

AES-256-GCM, XChaCha20-Poly1305, and Ascon-128 encryption. Ed25519 signatures for integrity. Blake3 hashing.

Edge & Offline First

Works on any filesystem without a server. Perfect for disconnected environments.

Perfect for critical data

Sentinel shines in environments where auditability and compliance are non-negotiable.

Audit Logs

Every entry is a file, versioned with Git

Certificate Management

Secure, inspectable, with OS-level ACLs

Compliance Rules

GDPR right-to-delete is literally rm file

Key Management

Keys stored as files with filesystem security

Regulatory Reporting

All data is immediately forensic-friendly

Edge Devices

No server required, works with Git sync

Data you can actually see

Every document is stored as a pretty-printed JSON file. No binary blobs, no proprietary formats—just plain text that you can inspect with `cat`, edit with any text editor, and version with Git.

Each document includes metadata for versioning, timestamps, cryptographic hashes, and optional signatures. You always know what changed, when, and can verify integrity at any time.

{
  "id": "user-123",
  "version": 1,
  "created_at": "2026-01-15T12:00:00Z",
  "updated_at": "2026-01-15T12:00:00Z",
  "hash": "a1b2c3d4e5f6...",
  "signature": "ed25519:...",
  "data": {
    "name": "Alice",
    "email": "[email protected]",
    "role": "admin"
  }
}

Ready to make your data transparent?

Get started with Sentinel in minutes. Add it to your Rust project and start storing data as inspectable, auditable files.