Comment by bobbiechen
Comment by bobbiechen 2 days ago
> If something is in memory it's under their control regardless of any magical memory encryption implementation providers claim to use.
That's not true. For example, to live-migrate Confidential VMs running on AMD SEV-SNP or Intel TDX, there is an extra step of negotiating encryption keys for live migration so that the hypervisor never sees plaintext memory pages of the guest VM. A few relevant docs:
* https://lpc.events/event/11/contributions/958/attachments/76...
* https://lpc.events/event/17/contributions/1532/attachments/1...
* https://lpc.events/event/11/contributions/960/attachments/83...
I'm not aware of any Confidential Computing platform where it is possible to snapshot/cold migrate VMs at all.
Assuming one trusts this model and there are no implementation bugs or undocumented lawful intercept API's one would be stuck with Google Cloud or Azure. I assume AWS probably also has this. Who else?
Given it's used by the big providers one has to assume there are lawful intercept API's or some other mechanism to abide by lawful orders to monitor traffic given MitM will not work. eBPF perhaps to grab keys or intercept the HSM if not API's.