Skip to content
This repository has been archived by the owner on Sep 21, 2022. It is now read-only.

Support loading the keyring plugin when starting the server #223

Open
sydseter opened this issue Apr 17, 2019 · 1 comment
Open

Support loading the keyring plugin when starting the server #223

sydseter opened this issue Apr 17, 2019 · 1 comment

Comments

@sydseter
Copy link

Thank you for submitting an issue.

Support loading the keyring plugin when starting the server

Data at Rest Encryption

Encryption at REST for the PCF mysql tile is current supported in the 2.5 version through the Vormetric Transparent Encryption for PCF see: https://docs.pivotal.io/p-mysql/2-5/index.html#checklist ,
but Percona, in particular, is offering specific options for solving encryption at rest that is quite interesting as they offer integration with third party providers that not only solve encyption at rest, but also offer encryption as a service solutions like the HashiCorp Vault Server.

Option for specifying system variables to the Mysql servers at startup

Specifying system variables to the Mysql servers at startup related to encryption at rest will provide production-ready solutions for solving encryption at rest. Something that would be of particular interest for data processors that are doing large scale high-risk processing of personal identifiable information. i.e healthcare- or governmental organizations.

@cf-gitbot
Copy link
Collaborator

We have created an issue in Pivotal Tracker to manage this:

https://www.pivotaltracker.com/story/show/165413631

The labels on this github issue will be updated when the story is started.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
Development

No branches or pull requests

2 participants