Encryption

You are viewing an old version of this article. View the current version here.

Encryption plugins in MariaDB are used for table encryption feature. They are responsible both for key management and for the actual encrypting and decrypting of data. MariaDB source tree has three encryption plugins:

  • file_key_management — it reads encryption keys from a file. Supports encryption key identifiers, does not support encryption key versions. Supports two encryption algorithms and allows user to select which one to use. It's described in details here.
  • example_key_management — uses random time-based generated keys, ignores key identifiers, supports key versions and key rotation. Uses AES_ECB and AES_CBC as encryption algorithms and changes them automatically together with key versions.
  • debug_key_management — key is generated from the version, user manually controls key rotation. Only supports key identifier 1, uses only AES_CBC.

Encryption Plugin API

Comments

Comments loading...
Content reproduced on this site is the property of its respective owners, and this content is not reviewed in advance by MariaDB. The views, information and opinions expressed by this content do not necessarily represent those of MariaDB or any other party.