Basic Security

The Basic Security extension for Apache Druid adds:

  • an Authenticator which supports HTTP Basic authentication using the Druid metadata store or LDAP as its credentials store.
  • an Escalator which determines the authentication scheme for internal Druid processes.
  • an Authorizer which implements basic role-based access control for Druid metadata store or LDAP users and groups.

To load the extension, include druid-basic-security in the druid.extensions.loadList in your common.runtime.properties. For example:

  1. druid.extensions.loadList=["postgresql-metadata-storage", "druid-hdfs-storage", "druid-basic-security"]

To enable basic auth, configure the basic Authenticator, Escalator, and Authorizer in common.runtime.properties. See Security overview for an example configuration for HTTP basic authentication.

Visit Authentication and Authorization for more information on the implemented extension interfaces and for an example configuration.

Configuration

The examples in the section use the following names for the Authenticators and Authorizers:

  • MyBasicMetadataAuthenticator
  • MyBasicLDAPAuthenticator
  • MyBasicMetadataAuthorizer
  • MyBasicLDAPAuthorizer

These properties are not tied to specific Authenticator or Authorizer instances.

To set the value for the configuration properties, add them to the common runtime properties file.

General properties

PropertyDescriptionDefaultrequired
druid.auth.basic.common.pollingPeriodDefines in milliseconds how often processes should poll the Coordinator for the current Druid metadata store authenticator/authorizer state.60000No
druid.auth.basic.common.maxRandomDelayDefines in milliseconds the amount of random delay to add to the pollingPeriod, to spread polling requests across time.6000No
druid.auth.basic.common.maxSyncRetriesDetermines how many times a service will retry if the authentication/authorization Druid metadata store state sync with the Coordinator fails.10No
druid.auth.basic.common.cacheDirectoryIf defined, snapshots of the basic Authenticator and Authorizer Druid metadata store caches will be stored on disk in this directory. If this property is defined, when a service is starting, it will attempt to initialize its caches from these on-disk snapshots, if the service is unable to initialize its state by communicating with the Coordinator.nullNo

Authenticator

To use the Basic authenticator, add an authenticator with type basic to the authenticatorChain. The default credentials validator (credentialsValidator) is metadata. To use the LDAP validator, define a credentials validator with a type of ‘ldap’.

Use the following syntax to configure a named authenticator:

  1. druid.auth.authenticator.<authenticatorName>.<authenticatorProperty>

Example configuration of an authenticator that uses the Druid metadata store to look up and validate credentials:

  1. # Druid basic security
  2. druid.auth.authenticatorChain=["MyBasicMetadataAuthenticator"]
  3. druid.auth.authenticator.MyBasicMetadataAuthenticator.type=basic
  4. # Default password for 'admin' user, should be changed for production.
  5. druid.auth.authenticator.MyBasicMetadataAuthenticator.initialAdminPassword=password1
  6. # Default password for internal 'druid_system' user, should be changed for production.
  7. druid.auth.authenticator.MyBasicMetadataAuthenticator.initialInternalClientPassword=password2
  8. # Uses the metadata store for storing users, you can use authentication API to create new users and grant permissions
  9. druid.auth.authenticator.MyBasicMetadataAuthenticator.credentialsValidator.type=metadata
  10. # If true and the request credential doesn't exists in this credentials store, the request will proceed to next Authenticator in the chain.
  11. druid.auth.authenticator.MyBasicMetadataAuthenticator.skipOnFailure=false
  12. druid.auth.authenticator.MyBasicMetadataAuthenticator.authorizerName=MyBasicMetadataAuthorizer

The remaining examples of authenticator configuration use either MyBasicMetadataAuthenticator or MyBasicLDAPAuthenticator as the authenticator name.

Properties for Druid metadata store user authentication

PropertyDescriptionDefaultrequired
druid.auth.authenticator.MyBasicMetadataAuthenticator.initialAdminPasswordInitial Password Provider for the automatically created default admin user. If no password is specified, the default admin user will not be created. If the default admin user already exists, setting this property will not affect its password.nullNo
druid.auth.authenticator.MyBasicMetadataAuthenticator.initialInternalClientPasswordInitial Password Provider for the default internal system user, used for internal process communication. If no password is specified, the default internal system user will not be created. If the default internal system user already exists, setting this property will not affect its password.nullNo
druid.auth.authenticator.MyBasicMetadataAuthenticator.enableCacheNotificationsIf true, the Coordinator will notify Druid processes whenever a configuration change to this Authenticator occurs, allowing them to immediately update their state without waiting for polling.trueNo
druid.auth.authenticator.MyBasicMetadataAuthenticator.cacheNotificationTimeoutThe timeout in milliseconds for the cache notifications.5000No
druid.auth.authenticator.MyBasicMetadataAuthenticator.credentialIterationsNumber of iterations to use for password hashing. See Credential iterations and API performance10000No
druid.auth.authenticator.MyBasicMetadataAuthenticator.credentialsValidator.typeThe type of credentials store (metadata) to validate requests credentials.metadataNo
druid.auth.authenticator.MyBasicMetadataAuthenticator.skipOnFailureIf true and the request credential doesn’t exists or isn’t fully configured in the credentials store, the request will proceed to next Authenticator in the chain.falseNo
druid.auth.authenticator.MyBasicMetadataAuthenticator.authorizerNameAuthorizer that requests should be directed toN/AYes
Credential iterations and API performance

As noted above, credentialIterations determines the number of iterations used to hash a password. A higher number increases security, but costs more in terms of CPU utilization.

This cost affects API performance, including query times. The default setting of 10000 is intentionally high to prevent attackers from using brute force to guess passwords.

You can decrease the number of iterations to speed up API response times, but it may expose your system to dictionary attacks. Therefore, only reduce the number of iterations if your environment fits one of the following conditions:

  • All passwords are long and random which make them as safe as a randomly-generated token.
  • You have secured network access to Druid so that no attacker can execute a dictionary attack against it.

If Druid uses the default credentials validator (i.e., credentialsValidator.type=metadata), changing the credentialIterations value affects the number of hashing iterations only for users created after the change or for users who subsequently update their passwords via the /druid-ext/basic-security/authentication/db/basic/users/{userName}/credentials endpoint. If Druid uses the ldap validator, the change applies to any user at next log in (as well as to new users or users who update their passwords).

Properties for LDAP user authentication

PropertyDescriptionDefaultrequired
druid.auth.authenticator.MyBasicLDAPAuthenticator.initialAdminPasswordInitial Password Provider for the automatically created default admin user. If no password is specified, the default admin user will not be created. If the default admin user already exists, setting this property will not affect its password.nullNo
druid.auth.authenticator.MyBasicLDAPAuthenticator.initialInternalClientPasswordInitial Password Provider for the default internal system user, used for internal process communication. If no password is specified, the default internal system user will not be created. If the default internal system user already exists, setting this property will not affect its password.nullNo
druid.auth.authenticator.MyBasicLDAPAuthenticator.enableCacheNotificationsIf true, the Coordinator will notify Druid processes whenever a configuration change to this Authenticator occurs, allowing them to immediately update their state without waiting for polling.trueNo
druid.auth.authenticator.MyBasicLDAPAuthenticator.cacheNotificationTimeoutThe timeout in milliseconds for the cache notifications.5000No
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialIterationsNumber of iterations to use for password hashing.10000No
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.typeThe type of credentials store (ldap) to validate requests credentials.metadataNo
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.urlURL of the LDAP server.nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.bindUserLDAP bind user username.nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.bindPasswordPassword Provider LDAP bind user password.nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.baseDnThe point from where the LDAP server will search for users.nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.userSearchThe filter/expression to use for the search. For example, (&(sAMAccountName=%s)(objectClass=user))nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.userAttributeThe attribute id identifying the attribute that will be returned as part of the search. For example, sAMAccountName.nullYes
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.credentialVerifyDurationThe duration in seconds for how long valid credentials are verifiable within the cache when not requested.600No
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.credentialMaxDurationThe max duration in seconds for valid credentials that can reside in cache regardless of how often they are requested.3600No
druid.auth.authenticator.MyBasicLDAPAuthenticator.credentialsValidator.credentialCacheSizeThe valid credentials cache size. The cache uses a LRU policy.100No
druid.auth.authenticator.MyBasicLDAPAuthenticator.skipOnFailureIf true and the request credential doesn’t exists or isn’t fully configured in the credentials store, the request will proceed to next Authenticator in the chain.falseNo
druid.auth.authenticator.MyBasicLDAPAuthenticator.authorizerNameAuthorizer that requests should be directed to.N/AYes

Escalator

The Escalator determines the authentication scheme to use for internal Druid cluster communications, for example, when a Broker service communicates with a Historical service during query processing.

Example configuration:

  1. # Escalator
  2. druid.escalator.type=basic
  3. druid.escalator.internalClientUsername=druid_system
  4. druid.escalator.internalClientPassword=password2
  5. druid.escalator.authorizerName=MyBasicMetadataAuthorizer

Properties

PropertyDescriptionDefaultrequired
druid.escalator.internalClientUsernameThe escalator will use this username for requests made as the internal system user.n/aYes
druid.escalator.internalClientPasswordThe escalator will use this Password Provider for requests made as the internal system user.n/aYes
druid.escalator.authorizerNameAuthorizer that requests should be directed to.n/aYes

Authorizer

To use the Basic authorizer, add an authorizer with type basic to the authorizers list.

Use the following syntax to configure a named authorizer:

  1. druid.auth.authorizer.<authorizerName>.<authorizerProperty>

Example configuration:

  1. # Authorizer
  2. druid.auth.authorizers=["MyBasicMetadataAuthorizer"]
  3. druid.auth.authorizer.MyBasicMetadataAuthorizer.type=basic

The examples in the rest of this article use MyBasicMetadataAuthorizer or MyBasicLDAPAuthorizer as the authorizer name.

Properties for Druid metadata store user authorization

PropertyDescriptionDefaultrequired
druid.auth.authorizer.MyBasicMetadataAuthorizer.enableCacheNotificationsIf true, the Coordinator will notify Druid processes whenever a configuration change to this Authorizer occurs, allowing them to immediately update their state without waiting for polling.trueNo
druid.auth.authorizer.MyBasicMetadataAuthorizer.cacheNotificationTimeoutThe timeout in milliseconds for the cache notifications.5000No
druid.auth.authorizer.MyBasicMetadataAuthorizer.initialAdminUserThe initial admin user with role defined in initialAdminRole property if specified, otherwise the default admin role will be assigned.adminNo
druid.auth.authorizer.MyBasicMetadataAuthorizer.initialAdminRoleThe initial admin role to create if it doesn’t already exists.adminNo
druid.auth.authorizer.MyBasicMetadataAuthorizer.roleProvider.typeThe type of role provider to authorize requests credentials.metadataNo

Properties for LDAP user authorization

PropertyDescriptionDefaultrequired
druid.auth.authorizer.MyBasicLDAPAuthorizer.enableCacheNotificationsIf true, the Coordinator will notify Druid processes whenever a configuration change to this Authorizer occurs, allowing them to immediately update their state without waiting for polling.trueNo
druid.auth.authorizer.MyBasicLDAPAuthorizer.cacheNotificationTimeoutThe timeout in milliseconds for the cache notifications.5000No
druid.auth.authorizer.MyBasicLDAPAuthorizer.initialAdminUserThe initial admin user with role defined in initialAdminRole property if specified, otherwise the default admin role will be assigned.adminNo
druid.auth.authorizer.MyBasicLDAPAuthorizer.initialAdminRoleThe initial admin role to create if it doesn’t already exists.adminNo
druid.auth.authorizer.MyBasicLDAPAuthorizer.initialAdminGroupMappingThe initial admin group mapping with role defined in initialAdminRole property if specified, otherwise the default admin role will be assigned. The name of this initial admin group mapping will be set to adminGroupMappingnullNo
druid.auth.authorizer.MyBasicLDAPAuthorizer.roleProvider.typeThe type of role provider (ldap) to authorize requests credentials.metadataNo
druid.auth.authorizer.MyBasicLDAPAuthorizer.roleProvider.groupFiltersArray of LDAP group filters used to filter out the allowed set of groups returned from LDAP search. Filters can be begin with , or end with , to provide configurational flexibility to limit or filter allowed set of groups available to LDAP Authorizer.nullNo

Usage

Coordinator Security API

To use these APIs, a user needs read/write permissions for the CONFIG resource type with name “security”.

Authentication API

Root path: /druid-ext/basic-security/authentication

Each API endpoint includes {authenticatorName}, specifying which Authenticator instance is being configured.

User/Credential Management

GET(/druid-ext/basic-security/authentication/db/{authenticatorName}/users) Return a list of all user names.

GET(/druid-ext/basic-security/authentication/db/{authenticatorName}/users/{userName}) Return the name and credentials information of the user with name {userName}

POST(/druid-ext/basic-security/authentication/db/{authenticatorName}/users/{userName}) Create a new user with name {userName}

DELETE(/druid-ext/basic-security/authentication/db/{authenticatorName}/users/{userName}) Delete the user with name {userName}

POST(/druid-ext/basic-security/authentication/db/{authenticatorName}/users/{userName}/credentials) Assign a password used for HTTP basic authentication for {userName} Content: JSON password request object

Example request body:

  1. {
  2. "password": "helloworld"
  3. }
Cache Load Status

GET(/druid-ext/basic-security/authentication/loadStatus) Return the current load status of the local caches of the authentication Druid metadata store.

Authorization API

Root path: /druid-ext/basic-security/authorization

Each API endpoint includes {authorizerName}, specifying which Authorizer instance is being configured.

User Creation/Deletion

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/users) Return a list of all user names.

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/users/{userName}) Return the name and role information of the user with name {userName}

Example output:

  1. {
  2. "name": "druid2",
  3. "roles": [
  4. "druidRole"
  5. ]
  6. }

This API supports the following flags:

  • ?full: The response will also include the full information for each role currently assigned to the user.

Example output:

  1. {
  2. "name": "druid2",
  3. "roles": [
  4. {
  5. "name": "druidRole",
  6. "permissions": [
  7. {
  8. "resourceAction": {
  9. "resource": {
  10. "name": "A",
  11. "type": "DATASOURCE"
  12. },
  13. "action": "READ"
  14. },
  15. "resourceNamePattern": "A"
  16. },
  17. {
  18. "resourceAction": {
  19. "resource": {
  20. "name": "C",
  21. "type": "CONFIG"
  22. },
  23. "action": "WRITE"
  24. },
  25. "resourceNamePattern": "C"
  26. }
  27. ]
  28. }
  29. ]
  30. }

The output format of this API when ?full is specified is deprecated and in later versions will be switched to the output format used when both ?full and ?simplifyPermissions flag is set.

The resourceNamePattern is a compiled version of the resource name regex. It is redundant and complicates the use of this API for clients such as frontends that edit the authorization configuration, as the permission format in this output does not match the format used for adding permissions to a role.

  • ?full?simplifyPermissions: When both ?full and ?simplifyPermissions are set, the permissions in the output will contain only a list of resourceAction objects, without the extraneous resourceNamePattern field.
  1. {
  2. "name": "druid2",
  3. "roles": [
  4. {
  5. "name": "druidRole",
  6. "users": null,
  7. "permissions": [
  8. {
  9. "resource": {
  10. "name": "A",
  11. "type": "DATASOURCE"
  12. },
  13. "action": "READ"
  14. },
  15. {
  16. "resource": {
  17. "name": "C",
  18. "type": "CONFIG"
  19. },
  20. "action": "WRITE"
  21. }
  22. ]
  23. }
  24. ]
  25. }

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/users/{userName}) Create a new user with name {userName}

DELETE(/druid-ext/basic-security/authorization/db/{authorizerName}/users/{userName}) Delete the user with name {userName}

Group mapping Creation/Deletion

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings) Return a list of all group mappings.

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings/{groupMappingName}) Return the group mapping and role information of the group mapping with name {groupMappingName}

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings/{groupMappingName}) Create a new group mapping with name {groupMappingName} Content: JSON group mapping object Example request body:

  1. {
  2. "name": "user",
  3. "groupPattern": "CN=aaa,OU=aaa,OU=Groupings,DC=corp,DC=company,DC=com",
  4. "roles": [
  5. "user"
  6. ]
  7. }

DELETE(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings/{groupMappingName}) Delete the group mapping with name {groupMappingName}

Role Creation/Deletion

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/roles) Return a list of all role names.

GET(/druid-ext/basic-security/authorization/db/{authorizerName}/roles/{roleName}) Return name and permissions for the role named {roleName}.

Example output:

  1. {
  2. "name": "druidRole2",
  3. "permissions": [
  4. {
  5. "resourceAction": {
  6. "resource": {
  7. "name": "E",
  8. "type": "DATASOURCE"
  9. },
  10. "action": "WRITE"
  11. },
  12. "resourceNamePattern": "E"
  13. }
  14. ]
  15. }

The default output format of this API is deprecated and in later versions will be switched to the output format used when the ?simplifyPermissions flag is set. The resourceNamePattern is a compiled version of the resource name regex. It is redundant and complicates the use of this API for clients such as frontends that edit the authorization configuration, as the permission format in this output does not match the format used for adding permissions to a role.

This API supports the following flags:

  • ?full: The output will contain an extra users list, containing the users that currently have this role.
  1. {"users":["druid"]}
  • ?simplifyPermissions: The permissions in the output will contain only a list of resourceAction objects, without the extraneous resourceNamePattern field. The users field will be null when ?full is not specified.

Example output:

  1. {
  2. "name": "druidRole2",
  3. "users": null,
  4. "permissions": [
  5. {
  6. "resource": {
  7. "name": "E",
  8. "type": "DATASOURCE"
  9. },
  10. "action": "WRITE"
  11. }
  12. ]
  13. }

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/roles/{roleName}) Create a new role with name {roleName}. Content: username string

DELETE(/druid-ext/basic-security/authorization/db/{authorizerName}/roles/{roleName}) Delete the role with name {roleName}.

Role Assignment

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/users/{userName}/roles/{roleName}) Assign role {roleName} to user {userName}.

DELETE(/druid-ext/basic-security/authorization/db/{authorizerName}/users/{userName}/roles/{roleName}) Unassign role {roleName} from user {userName}

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings/{groupMappingName}/roles/{roleName}) Assign role {roleName} to group mapping {groupMappingName}.

DELETE(/druid-ext/basic-security/authorization/db/{authorizerName}/groupMappings/{groupMappingName}/roles/{roleName}) Unassign role {roleName} from group mapping {groupMappingName}

Permissions

POST(/druid-ext/basic-security/authorization/db/{authorizerName}/roles/{roleName}/permissions) Set the permissions of {roleName}. This replaces the previous set of permissions on the role.

Content: List of JSON Resource-Action objects, e.g.:

  1. [
  2. {
  3. "resource": {
  4. "name": "wiki.*",
  5. "type": "DATASOURCE"
  6. },
  7. "action": "READ"
  8. },
  9. {
  10. "resource": {
  11. "name": "wikiticker",
  12. "type": "DATASOURCE"
  13. },
  14. "action": "WRITE"
  15. }
  16. ]

The “name” field for resources in the permission definitions are regexes used to match resource names during authorization checks.

Please see Defining permissions for more details.

Cache Load Status

GET(/druid-ext/basic-security/authorization/loadStatus) Return the current load status of the local caches of the authorization Druid metadata store.