this post was submitted on 15 Sep 2024
63 points (97.0% liked)

Linux

47337 readers
1229 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS
 

How would you protect files of a VPS (Virtual Private Server) from snooping by the service provider?

you are viewing a single comment's thread
view the rest of the comments
[–] schizo@forum.uncomfortable.business 74 points 4 days ago (3 children)

Depends on your threat model and actual realistic concerns.

Ultimately, if it comes down to it, there's very little you can do that's failsafe and 100% guaranteed: the provider has access to your disk, all data in your instances RAM (including encryption keys), and can watch your processes execute in real time and see even the specific instructions your vCPU is executing.

Don't put illegal shit on hardware you do not physically own and have physical control over, and encrypt everything else but like, if the value of your shit is high enough, you're fucked if you're using someone else's computer.

[–] delirious_owl@discuss.online 7 points 3 days ago* (last edited 3 days ago)

I mean, if you're doing to do illegal shit (eg journalism), it is best done on a VPS. This is what basically every military and cyber mercenary orgs do.

Just make sure you only log into the box over Tor, and configure it to only pass data out over Tor. Use it as a jump box. Even if they compromise it, it should tell them nothing about you useful for attribution

[–] trollblox_@programming.dev 17 points 4 days ago

I like this answer

[–] andreluis034 1 points 4 days ago* (last edited 3 days ago) (1 children)

If you have confidential compute(Intel TDX or AMD SEV) available from the cloud provider then it is feasible, provided you trust the CPU manufacturer. They should provide capabilities that allow you to perform remote attestation and ensure the virtual machine is running in the protected mode. Hypervisors running these types of machines usually can't access the memory of the virtual machine, not even the registers.

Of course, nothing guarantees there won't be a vulnerability that breaks it(e.g. side channel attacks), but right now the technology exists where you can run software in the cloud, protected from the provider..

Intel TDX or AMD SEV

That's neat. Looks like that's more recent than my most recent experience doing cloud work, but fully support it.

When I left there was some anti-fraud work being discussed around snooping on everyone's executing processes to see who is doing bad things, and alerting when and if certain binaries were detected, and that was a little... gross.

Though, regardless of technical fixes, you're still at the mercy of politics, policies, and people not doing sketchy shit. And, I'd also bet that not all of the smaller cloud providers are going to be doing the work for TDX or SEV implementations, so there's still a big leap of trust you need of your provider, regardless of the existence of tech that could mitigate those issues.