Security
InfluxDB 3 Enterprise includes security features to protect your data and system resources.
When you install using DEB or RPM packages, the default systemd unit file configures security sandboxing to isolate the database process from the host system.
This page explains the filesystem layout, sandboxing directives, and how to customize security settings for your environment.
Linux DEB and RPM
When you install via DEB or RPM on a systemd-enabled system, InfluxDB 3 Enterprise runs in a sandboxed environment configured by the provided systemd unit file.
Requirements
- A
systemd-enabled Linux system systemdversion 248 or later for full sandbox support (Debian 12+, RHEL 9+, Ubuntu 22.04+)
On older systems, systemd logs Unknown lvalue '<directive>' and starts the service without sandbox protection.
Filesystem layout
The provided unit file assumes the following filesystem layout:
/etc/influxdb3: directory for InfluxDB 3 Enterprise configuration (0755permissions withinfluxdb3:influxdb3ownership by default)/etc/influxdb3/influxdb3-enterprise.conf: TOML configuration file/usr/bin/influxdb3: InfluxDB 3 Enterprise binary/usr/lib/influxdb3/python: directory containing the embedded interpreter used by the InfluxDB 3 Enterprise processing engine/var/lib/influxdb3: writable directory for InfluxDB 3 Enterprise/var/lib/influxdb3/data: default directory for InfluxDB 3 Enterprise data files whenobject-storeis set tofile(the default for DEB and RPM installations)/var/lib/influxdb3/plugins: default directory for InfluxDB 3 Enterprise plugin files/var/log/influxdb3: writable directory for logging (unused by default)
If you store sensitive credentials in /etc/influxdb3, adjust permissions to 0750 to restrict access.
systemd unit in detail
The unit file is self-documenting.
To view the full systemd configuration for the InfluxDB 3 service (influxdb3-enterprise), enter the following command:
systemctl cat influxdb3-enterpriseThe output is similar to the following:
# /usr/lib/systemd/system/influxdb3-enterprise.service
[Unit]
Description=InfluxDB 3 Enterprise
After=network-online.target
[Service]
Type=simple
... <sandbox and other directives> ...
Default sandbox configuration
The default sandbox configuration provides security isolation without breaking common use cases. The following options are set by default:
Basic Security
Defaults for basic security, such as filesystem and user:
StateDirectory=influxdb3- writable area relative to/var/libLogsDirectory=influxdb3- writable area relative to/var/log(the unit is configured withStandardOutput=journalandStandardError=journalby default and will not use this directory)User=influxdb3,Group=influxdb3,SupplementaryGroups=- run InfluxDB 3 Enterprise as the unprivilegedinfluxdb3:influxdb3user. InfluxDB 3 Enterprise does not require any special privileges to run and this should always be set to an unprivileged userUMask=0027- restrictive default file mode creation mask
Limit kernal attack surface
Defaults to limit the kernal attack surface:
SystemCallFilter=@system-service,SystemCallArchitectures=native,SystemCallFilter=~io_uring_setup keyctl userfaultfd, andLockPersonality=true- basic set of allowed Linux system calls excluding a few unneeded ones that can be abusedRestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX- limit allowed address families to those needed for basic functionality (such as, IP networking and DNS resolution). Custom processing engine plugins that need kernel socket of route introspection may need to addAF_NETLINKto this listRestrictNamespaces=true- disallow use of Linux namespaces
Limit privileges
Defaults to limit privileges and disallow gaining or inheriting permissions and capabilities (blocks ICMP ping, passwd):
NoNewPrivileges=trueRestrictSUIDSGID=trueCapabilityBoundingSet=AmbientCapabilities=
Host protection
Defaults for host protection:
ProtectSystem=strict- make host files read-onlyProtectHome=true- disallow access to/home(tip: put credentials, configuration, etc in/etc/influxdb3or somewhere in/var/lib/influxdb3instead)PrivateTmp=true- use separate/tmpand/var/tmpfrom hostTemporaryFileSystem=/dev/shm:mode=1777- use separate/dev/shm(override withsize=to limit size too)PrivateDevices=true- allow only pseudo devices with no host mount propagationProtectKernelLogs=true- disallow access to the kernel log ring buffer (needed ifPrivateDevices=false)PrivateIPC=true- use separate SysV IPC from hostInaccessiblePaths=...- disallow well-known system and user services’ named sockets (needed sinceAF_UNIXis allowed)ProtectProc=invisible- hide processes not owned by this user (influxdb3:influxdb3). This provides strong isolation but means that plugins can’t see other processes on the system, which could affect custom processing engine plugins that require this
Site-specific directives
The default configuration omits directives that depend on your environment–for example, the following directives require tuning based on your deployment requirements and resource constraints:
IPAddressDenyandIPAddressAllowfor limiting communications by the database and processing engine to certain IP addressesMemoryHighandMemoryMaxfor limiting memory usage (the database process already has configurable controls for memory so this is primarily useful to limit the processing engine)Nice,CPUQuota,CPUSchedulingPolicy,LimitNPROC, andTasksMaxfor limiting CPU usage (the database process already has configurable controls for CPU so this is primarily useful to limit the processing engine)IOWeight, etc for limiting I/O operations (primarily useful for limiting the processing engine)ReadOnlyPaths,ReadWritePaths, andInaccessiblePathsto allow/disallow other paths not covered by the default sandbox
Due to a limit in InfluxDB 3 Enterprise related to socket activation, PrivateNetwork=true cannot be used at this time.
Tuning the systemd unit
While the systemd unit is verified to work with InfluxDB 3 Enterprise and official plugins, you may want to harden the unit further or loosen its restrictions in certain situations.
To edit the unit file, enter the following command:
systemctl edit influxdb3-enterpriseAvoid modifying the influxdb3-enterprise.service file directly.
Use systemctl edit to add overrides.
Example: loosen for ProtectProc=default
If a custom plugin needs to read other processes’ information from /proc:
Run
sudo systemctl edit influxdb3-enterpriseEdit the file to contain:
### Editing /etc/systemd/system/influxdb3-enterprise.service.d/override.conf ### Anything between here and the comment below will become the new contents of the file [Service] # the 'foo' plugin needs to see other user's processes ProtectProc=default ### Lines below this comment will be discarded ...Verify the changes (the shipped unit is listed first followed by overrides):
$ sudo systemctl daemon-reload && systemctl cat --no-pager influxdb3-enterprise [Unit] Description=InfluxDB 3 Enterprise After=network-online.target [Service] ... ProtectProc=invisible ... # /etc/systemd/system/influxdb3-enterprise.service.d/override.conf [Service] # the 'foo' plugin needs to see other users' processes ProtectProc=default $Restart the unit with
sudo systemctl restart influxdb3-enterprise
Example: restrict networking
systemd supports network filtering via BPF. When adding directives, the rule
evaluation order is:
- Access is granted if matches entry in IPAddressAllow
- Otherwise access is denied if matches entry in IPAddressDeny
- Otherwise access is granted
For egress, the IP matches against sender and for ingress, it matches against the receiver. This filtering only matches on IP addresses, not ports; if you need more flexibility, use host firewall tools/cloud security groups instead.
As an example, to limit communications to only localhost, use
systemctl edit influxdb3-enterprise to add:
### Editing /etc/systemd/system/influxdb3-enterprise.service.d/override.conf
### Anything between here and the comment below will become the new contents of the file
IPAddressDeny=any
IPAddressAllow=localhost
### Lines below this comment will be discarded
...Alternatively, to restrict networking to only public IP ranges, use this instead:
### Editing /etc/systemd/system/influxdb3-enterprise.service.d/override.conf
### Anything between here and the comment below will become the new contents of the file
IPAddressDeny=0.0.0.0/32 # 0.0.0.0 treated as 127.0.0.1
IPAddressDeny=127.0.0.0/8 # IPv4 loopback
IPAddressDeny=10.0.0.0/8 # IPv4 internal (RFC1918)
IPAddressDeny=172.16.0.0/12 # IPv4 internal (RFC1918)
IPAddressDeny=192.168.0.0/16 # IPv4 internal (RFC1918)
IPAddressDeny=169.254.0.0/16 # IPv4 link-local (RFC3927)
IPAddressDeny=224.0.0.0/4 # IPv4 multicast
IPAddressDeny=::1/128 # IPv6 loopback
IPAddressDeny=fe80::/64 # IPv6 link-local
IPAddressDeny=fc00::/7 # IPv6 unique local addr
IPAddressDeny=ff00::/8 # IPv6 multicast
### Lines below this comment will be discarded
...Example: add memory, CPU and I/O control for process node
If InfluxDB 3 Enterprise is configured to start as a standalone processing
engine node (for example, started with --mode="process"), then it could utilize
different security directives than the database itself. For example, consider the following
systemd override for limiting a processing engine-only node:
### Editing /etc/systemd/system/influxdb3-enterprise.service.d/override.conf
### Anything between here and the comment below will become the new contents of the file
[Service]
# Memory - limit to 20% of the memory, killing it and restarting the service
# if it reaches 30%
MemoryHigh=20%
MemoryMax=30%
Restart=on-failure
RestartSec=5
StartLimitIntervalSec=600
StartLimitBurst=5
OOMPolicy=continue
# CPU - Limit to maximum of 2 CPUs with deprioritized nice value
Nice=10
CPUQuota=200%
CPUSchedulingPolicy=batch
LimitNPROC=256
TasksMax=256
# I/O - Limit I/O to not starve main database
IOWeight=50
### Lines below this comment will be discarded
...systemd references
See the systemd documentation for additional information:
Was this page helpful?
Thank you for your feedback!
Support and feedback
Thank you for being part of our community! We welcome and encourage your feedback and bug reports for InfluxDB 3 Enterprise and this documentation. To find support, use the following resources:
Customers with an annual or support contract can contact InfluxData Support. Customers using a trial license can email trial@influxdata.com for assistance.