Cloud SQL Auth Proxy

Cloud SQL Auth Proxy provides safe instance access without approved networks or SSL settings

TLS 1.3 with a 256-bit AES cypher is automatically used by this to encrypt traffic to and from the database

The Cloud SQL Auth Proxy must be on a resource with access to the same VPC network as the Cloud SQL instance to connect via private IP

It is necessary to supply Google Cloud authentication credentials to this

It communicates with its server-side partner process through a secure channel

Cloud SQL instances to connect to so that it can wait to receive data from your application that is sent to Cloud SQL

All egress TCP connections on port 443 must be permitted since Cloud SQL Auth Proxy uses the domain name sql admin