Security overview

This document provides an overview of Apache Druid security features, configuration instructions, and some best practices to secure Druid.

By default, security features in Druid are disabled, which simplifies the initial deployment experience. However, security features must be configured in a production deployment. These features include TLS, authentication, and authorization.

Best practices

The following recommendations apply to the Druid cluster setup:

  • Run Druid as an unprivileged Unix user. Do not run Druid as the root user.

    WARNING!
    Druid administrators have the same OS permissions as the Unix user account running Druid. See Authentication and authorization model. If the Druid process is running under the OS root user account, then Druid administrators can read or write all files that the root account has access to, including sensitive files such as /etc/passwd.

  • Enable authentication to the Druid cluster for production environments and other environments that can be accessed by untrusted networks.

  • Enable authorization and do not expose the Druid Console without authorization enabled. If authorization is not enabled, any user that has access to the web console has the same privileges as the operating system user that runs the Druid Console process.
  • Grant users the minimum permissions necessary to perform their functions. For instance, do not allow users who only need to query data to write to data sources or view state.
  • Do not provide plain-text passwords for production systems in configuration specs. For example, sensitive properties should not be in the consumerProperties field of KafkaSupervisorIngestionSpec. See Environment variable dynamic config provider for more information.
  • Disable JavaScript, as noted in the Security section of the JavaScript guide.

The following recommendations apply to the network where Druid runs:

  • Enable TLS to encrypt communication within the cluster.
  • Use an API gateway to:
    • Restrict access from untrusted networks
    • Create an allow list of specific APIs that your users need to access
    • Implement account lockout and throttling features.
  • When possible, use firewall and other network layer filtering to only expose Druid services and ports specifically required for your use case. For example, only expose Broker ports to downstream applications that execute queries. You can limit access to a specific IP address or IP range to further tighten and enhance security.

The following recommendation applies to Druid’s authorization and authentication model:

  • Only grant WRITE permissions to any DATASOURCE to trusted users. Druid’s trust model assumes those users have the same privileges as the operating system user that runs the Druid Console process. Additionally, users with WRITE permissions can make changes to datasources and they have access to both task and supervisor update (POST) APIs which may affect ingestion.
  • Only grant STATE READ, STATE WRITE, CONFIG WRITE, and DATASOURCE WRITE permissions to highly-trusted users. These permissions allow users to access resources on behalf of the Druid server process regardless of the datasource.
  • If your Druid client application allows less-trusted users to control the input source or firehose of an ingestion task, validate the URLs from the users. It is possible to point unchecked URLs to other locations and resources within your network or local file system.

Enable TLS

Enabling TLS encrypts the traffic between external clients and the Druid cluster and traffic between services within the cluster.

Generating keys

Before you enable TLS in Druid, generate the KeyStore and truststore. When one Druid process, e.g. Broker, contacts another Druid process , e.g. Historical, the first service is a client for the second service, considered the server.

The client uses a trustStore that contains certificates trusted by the client. For example, the Broker.

The server uses a KeyStore that contains private keys and certificate chain used to securely identify itself.

The following example demonstrates how to use Java keytool to generate the KeyStore for the server and then create a trustStore to trust the key for the client:

  1. Generate the KeyStore with the Java keytool command:
  1. $> keytool -keystore keystore.jks -alias druid -genkey -keyalg RSA
  1. Export a public certificate:
  1. $> keytool -export -alias druid -keystore keystore.jks -rfc -file public.cert
  1. Create the trustStore:
  1. $> keytool -import -file public.cert -alias druid -keystore truststore.jks

Druid uses Jetty as its embedded web server. See Configuring SSL/TLS KeyStores from the Jetty documentation.

WARNING: Do not use use self-signed certificates for production environments. Instead, rely on your current public key infrastructure to generate and distribute trusted keys.

Update Druid TLS configurations

Edit common.runtime.properties for all Druid services on all nodes. Add or update the following TLS options. Restart the cluster when you are finished.

  1. # Turn on TLS globally
  2. druid.enableTlsPort=true
  3. # Disable non-TLS communicatoins
  4. druid.enablePlaintextPort=false
  5. # For Druid processes acting as a client
  6. # Load simple-client-sslcontext to enable client side TLS
  7. # Add the following to extension load list
  8. druid.extensions.loadList=[......., "simple-client-sslcontext"]
  9. # Setup client side TLS
  10. druid.client.https.protocol=TLSv1.2
  11. druid.client.https.trustStoreType=jks
  12. druid.client.https.trustStorePath=truststore.jks # replace with correct turstStore file
  13. druid.client.https.trustStorePassword=secret123 # replace with your own password
  14. # Setup server side TLS
  15. druid.server.https.keyStoreType=jks
  16. druid.server.https.keyStorePath=my-keystore.jks # replace with correct keyStore file
  17. druid.server.https.keyStorePassword=secret123 # replace with your own password
  18. druid.server.https.certAlias=druid

For more information, see TLS support and Simple SSLContext Provider Module.

Authentication and authorization

You can configure authentication and authorization to control access to the Druid APIs. Then configure users, roles, and permissions, as described in the following sections. Make the configuration changes in the common.runtime.properties file on all Druid servers in the cluster.

Within Druid’s operating context, authenticators control the way user identities are verified. Authorizers employ user roles to relate authenticated users to the datasources they are permitted to access. You can set the finest-grained permissions on a per-datasource basis.

The following graphic depicts the course of request through the authentication process:

Druid security check flow

Enable an authenticator

To authenticate requests in Druid, you configure an Authenticator. Authenticator extensions exist for HTTP basic authentication, LDAP, and Kerberos.

The following takes you through sample configuration steps for enabling basic auth:

  1. Add the druid-basic-security extension to druid.extensions.loadList in common.runtime.properties. For the quickstart installation, for example, the properties file is at conf/druid/cluster/_common:

    1. druid.extensions.loadList=["druid-basic-security", "druid-histogram", "druid-datasketches", "druid-kafka-indexing-service"]
  2. Configure the basic Authenticator, Authorizer, and Escalator settings in the same common.runtime.properties file. The Escalator defines how Druid processes authenticate with one another.

An example configuration:

  1. # Druid basic security
  2. druid.auth.authenticatorChain=["MyBasicMetadataAuthenticator"]
  3. druid.auth.authenticator.MyBasicMetadataAuthenticator.type=basic
  4. # Default password for 'admin' user, should be changed for production.
  5. druid.auth.authenticator.MyBasicMetadataAuthenticator.initialAdminPassword=password1
  6. # Default password for internal 'druid_system' user, should be changed for production.
  7. druid.auth.authenticator.MyBasicMetadataAuthenticator.initialInternalClientPassword=password2
  8. # Uses the metadata store for storing users, you can use authentication API to create new users and grant permissions
  9. druid.auth.authenticator.MyBasicMetadataAuthenticator.credentialsValidator.type=metadata
  10. # If true and the request credential doesn't exists in this credentials store, the request will proceed to next Authenticator in the chain.
  11. druid.auth.authenticator.MyBasicMetadataAuthenticator.skipOnFailure=false
  12. druid.auth.authenticator.MyBasicMetadataAuthenticator.authorizerName=MyBasicMetadataAuthorizer
  13. # Escalator
  14. druid.escalator.type=basic
  15. druid.escalator.internalClientUsername=druid_system
  16. druid.escalator.internalClientPassword=password2
  17. druid.escalator.authorizerName=MyBasicMetadataAuthorizer
  18. druid.auth.authorizers=["MyBasicMetadataAuthorizer"]
  19. druid.auth.authorizer.MyBasicMetadataAuthorizer.type=basic
  1. Restart the cluster.

See Authentication and Authorization for more information about the Authenticator, Escalator, and Authorizer concepts. See Basic Security for more information about the extension used in the examples above, and Kerberos for Kerberos authentication.

Enable authorizers

After enabling the basic auth extension, you can add users, roles, and permissions via the Druid Coordinator user endpoint. Note that you cannot assign permissions directly to individual users. They must be assigned through roles.

The following diagram depicts the authorization model, and the relationship between users, roles, permissions, and resources.

Druid Security model

The following steps walk through a sample setup procedure:

The default Coordinator API port is 8081 for non-TLS connections and 8281 for secured connections.

  1. Create a user by issuing a POST request to druid-ext/basic-security/authentication/db/MyBasicMetadataAuthenticator/users/<USERNAME>, replacing USERNAME with the new username you are trying to create. For example:
  1. curl -u admin:password1 -XPOST https://my-coordinator-ip:8281/druid-ext/basic-security/authentication/db/basic/users/myname

If you have TLS enabled, be sure to adjust the curl command accordingly. For example, if your Druid servers use self-signed certificates, you may choose to include the insecure curl option to forgo certificate checking for the curl command.

  1. Add a credential for the user by issuing a POST to druid-ext/basic-security/authentication/db/MyBasicMetadataAuthenticator/users/<USERNAME>/credentials. For example:

    1. curl -u admin:password1 -H'Content-Type: application/json' -XPOST --data-binary @pass.json https://my-coordinator-ip:8281/druid-ext/basic-security/authentication/db/basic/users/myname/credentials

    The password is conveyed in the pass.json file in the following form:

    1. {
    2. "password": "myname_password"
    3. }
  2. For each authenticator user you create, create a corresponding authorizer user by issuing a POST request to druid-ext/basic-security/authorization/db/MyBasicMetadataAuthorizer/users/<USERNAME>. For example:

    1. curl -u admin:password1 -XPOST https://my-coordinator-ip:8281/druid-ext/basic-security/authorization/db/basic/users/myname
  3. Create authorizer roles to control permissions by issuing a POST request to druid-ext/basic-security/authorization/db/MyBasicMetadataAuthorizer/roles/<ROLENAME>. For example:

    1. curl -u admin:password1 -XPOST https://my-coordinator-ip:8281/druid-ext/basic-security/authorization/db/basic/roles/myrole
  4. Assign roles to users by issuing a POST request to druid-ext/basic-security/authorization/db/MyBasicMetadataAuthorizer/users/<USERNAME>/roles/<ROLENAME>. For example:

    1. curl -u admin:password1 -XPOST https://my-coordinator-ip:8281/druid-ext/basic-security/authorization/db/basic/users/myname/roles/myrole | jq
  5. Finally, attach permissions to the roles to control how they can interact with Druid at druid-ext/basic-security/authorization/db/MyBasicMetadataAuthorizer/roles/<ROLENAME>/permissions. For example:

    1. curl -u admin:password1 -H'Content-Type: application/json' -XPOST --data-binary @perms.json https://my-coordinator-ip:8281/druid-ext/basic-security/authorization/db/basic/roles/myrole/permissions

    The payload of perms.json should be in the form:

    1. [
    2. {
    3. "resource": {
    4. "name": "<PATTERN>",
    5. "type": "DATASOURCE"
    6. },
    7. "action": "READ"
    8. },
    9. {
    10. "resource": {
    11. "name": "STATE",
    12. "type": "STATE"
    13. },
    14. "action": "READ"
    15. }
    16. ]

    Note: Druid treats the resource name as a regular expression (regex). You can use a specific datasource name or regex to grant permissions for multiple datasources at a time.

Configuring an LDAP authenticator

As an alternative to using the basic metadata authenticator, you can use LDAP to authenticate users. The following steps provide an overview of the setup procedure. For more information on these settings, see Properties for LDAP user authentication.

  1. In common.runtime.properties, add LDAP to the authenticator chain in the order in which you want requests to be evaluated. For example:

    1. # Druid basic security
    2. druid.auth.authenticatorChain=["ldap", "MyBasicMetadataAuthenticator"]
  2. Configure LDAP settings in common.runtime.properties as appropriate for your LDAP scheme and system. For example:

    1. druid.auth.authenticator.ldap.type=basic
    2. druid.auth.authenticator.ldap.enableCacheNotifications=true
    3. druid.auth.authenticator.ldap.credentialsValidator.type=ldap
    4. druid.auth.authenticator.ldap.credentialsValidator.url=ldap://ad_host:389
    5. druid.auth.authenticator.ldap.credentialsValidator.bindUser=ad_admin_user
    6. druid.auth.authenticator.ldap.credentialsValidator.bindPassword=ad_admin_password
    7. druid.auth.authenticator.ldap.credentialsValidator.baseDn=dc=example,dc=com
    8. druid.auth.authenticator.ldap.credentialsValidator.userSearch=(&(sAMAccountName=%s)(objectClass=user))
    9. druid.auth.authenticator.ldap.credentialsValidator.userAttribute=sAMAccountName
    10. druid.auth.authenticator.ldap.authorizerName=ldapauth
    11. druid.escalator.type=basic
    12. druid.escalator.internalClientUsername=ad_interal_user
    13. druid.escalator.internalClientPassword=Welcome123
    14. druid.escalator.authorizerName=ldapauth
    15. druid.auth.authorizers=["ldapauth"]
    16. druid.auth.authorizer.ldapauth.type=basic
    17. druid.auth.authorizer.ldapauth.initialAdminUser=<ad_initial_admin_user>
    18. druid.auth.authorizer.ldapauth.initialAdminRole=admin
    19. druid.auth.authorizer.ldapauth.roleProvider.type=ldap
  3. Use the Druid API to create the group mapping and allocate initial roles. For example, using curl and given a group named group1 in the directory, run:

    1. curl -i -v -H "Content-Type: application/json" -u internal -X POST -d @groupmap.json http://localhost:8081/druid-ext/basic-security/authorization/db/ldapauth/groupMappings/group1map

    The groupmap.json file contents would be something like:

    1. {
    2. "name": "group1map",
    3. "groupPattern": "CN=group1,CN=Users,DC=example,DC=com",
    4. "roles": [
    5. "readRole"
    6. ]
    7. }
  4. Check if the group mapping is created successfully by executing the following API. This lists all group mappings.

    1. curl -i -v -H "Content-Type: application/json" -u internal -X GET http://localhost:8081/druid-ext/basic-security/authorization/db/ldapauth/groupMappings

    Alternatively, to check the details of a specific group mapping, use the following API:

    1. curl -i -v -H "Content-Type: application/json" -u internal -X GET http://localhost:8081/druid-ext/basic-security/authorization/db/ldapauth/groupMappings/group1map
  5. To add additional roles to the group mapping, use the following API:

    1. curl -i -v -H "Content-Type: application/json" -u internal -X POST http://localhost:8081/druid-ext/basic-security/authorization/db/ldapauth/groupMappings/group1/roles/<newrole>
  6. Add the LDAP user to Druid. To add a user, use the following authentication API:

    1. curl -i -v -H "Content-Type: application/json" -u internal -X POST http://localhost:8081/druid-ext/basic-security/authentication/db/ldap/users/<ad_user>
  7. Use the following command to assign the role to a user:

    1. curl -i -v -H "Content-Type: application/json" -u internal -X POST http://localhost:8081/druid-ext/basic-security/authorization/db/ldapauth/users/<ad_user>/roles/<rolename>

Congratulations, you have configured permissions for user-assigned roles in Druid!

Druid security trust model

Within Druid’s trust model there users can have different authorization levels:

  • Users with resource write permissions are allowed to do anything that the druid process can do.
  • Authenticated read only users can execute queries against resources to which they have permissions.
  • An authenticated user without any permissions is allowed to execute queries that don’t require access to a resource.

Additionally, Druid operates according to the following principles:

From the inner most layer:

  1. Druid processes have the same access to the local files granted to the specified system user running the process.
  2. The Druid ingestion system can create new processes to execute tasks. Those tasks inherit the user of their parent process. This means that any user authorized to submit an ingestion task can use the ingestion task permissions to read or write any local files or external resources that the Druid process has access to.

Note: Only grant the DATASOURCE WRITE to trusted users because they can act as the Druid process.

Within the cluster:

  1. Druid assumes it operates on an isolated, protected network where no reachable IP within the network is under adversary control. When you implement Druid, take care to setup firewalls and other security measures to secure both inbound and outbound connections. Druid assumes network traffic within the cluster is encrypted, including API calls and data transfers. The default encryption implementation uses TLS.
  2. Druid assumes auxiliary services such as the metadata store and ZooKeeper nodes are not under adversary control.

Cluster to deep storage:

  1. Druid does not make assumptions about the security for deep storage. It follows the system’s native security policies to authenticate and authorize with deep storage.
  2. Druid does not encrypt files for deep storage. Instead, it relies on the storage system’s native encryption capabilities to ensure compatibility with encryption schemes across all storage types.

Cluster to client:

  1. Druid authenticates with the client based on the configured authenticator.
  2. Druid only performs actions when an authorizer grants permission. The default configuration is allowAll authorizer.