Skip to main content

Druid pac4j based Security extension

Apache Druid Extension to enable OpenID Connect based Authentication for Druid Processes using pac4j as the underlying client library. This can be used with any authentication server that supports same e.g. Okta. The pac4j authenticator should only be used at the router node to enable a group of users in existing authentication server to interact with Druid cluster, using the web console.

This extension also provides a JWT authenticator that validates ID Tokens associated with a request. ID Tokens are attached to the request under the Authorization header with the bearer token prefix - Bearer . This authenticator is intended for services to talk to Druid by initially authenticating with an OIDC server to retrieve the ID Token which is then attached to every Druid request.

This extension does not support JDBC client authentication.

Configuration

Creating an Authenticator

#Create a pac4j web user authenticator
druid.auth.authenticatorChain=["pac4j"]
druid.auth.authenticator.pac4j.type=pac4j

#Create a JWT token authenticator
druid.auth.authenticatorChain=["jwt"]
druid.auth.authenticator.jwt.type=jwt

Properties

PropertyDescriptionDefaultrequired
druid.auth.pac4j.cookiePassphrasepassphrase for encrypting the cookies used to manage authentication session with browser. It can be provided as plaintext string or The Password Provider.noneYes
druid.auth.pac4j.readTimeoutSocket connect and read timeout duration used when communicating with authentication serverPT5SNo
druid.auth.pac4j.enableCustomSslContextWhether to use custom SSLContext setup via simple-client-sslcontext extension which must be added to extensions list when this property is set to true.falseNo
druid.auth.pac4j.oidc.clientIDOAuth Client Application id.noneYes
druid.auth.pac4j.oidc.clientSecretOAuth Client Application secret. It can be provided as plaintext string or The Password Provider.noneYes
druid.auth.pac4j.oidc.discoveryURIdiscovery URI for fetching OP metadata see this.noneYes
druid.auth.pac4j.oidc.oidcClaimclaim that will be extracted from the ID Token after validation.nameNo
druid.auth.pac4j.oidc.scopescope is used by an application during authentication to authorize access to a user's detailsopenid profile emailNo