Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fluentd security impact with root user #1357

Open
rishavsharma9802 opened this issue Apr 26, 2022 · 2 comments
Open

Fluentd security impact with root user #1357

rishavsharma9802 opened this issue Apr 26, 2022 · 2 comments

Comments

@rishavsharma9802
Copy link

rishavsharma9802 commented Apr 26, 2022

Docker provides a privileged mode, which lets a container run as ‘root’. Running a container in privileged mode provides the capabilities of that host—including:

Root access to all devices
Ability to tamper with Linux security modules like AppArmor and SELinux
Ability to install a new instance of the Docker platform, using the host's kernel capabilities, and run Docker within Docker.
Privileged containers create a major security risk—enabling attackers to easily escalate privileges if the container is compromised. Therefore, it is not recommended to use privileged containers in a production environment. Best of all, never use them in any environment.

This is extremely important to mitigate vulnerabilities in daemons and container runtimes, which can grant root access of entire nodes and clusters to an attacker.

Earlier there was a thread but no outcome came in that
#420

Please provide some solution to resolve this so that fluentd with non-root user can work in a similar way without keeping the security on risk.

Reference link for Docker security guidelines
https://cheatsheetseries.owasp.org/cheatsheets/Docker_Security_Cheat_Sheet.html

@spokhyan
Copy link

spokhyan commented Jul 8, 2022

Is there any update? I have similar requirement for our client who doesn't want to use ROOT user to process log files. Tried options to add UID:GID in Dockerfile as well as ENV FLUENTD_UID. None worked.

@evhfla
Copy link

evhfla commented Mar 8, 2023

Any update on how to run Fluentd as a non-root user in a Kubernetes environment as a daemonset?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants