Regardless of whether or not you provide your own SSL certificates, cloudflare still uses their own between their servers and client browsers. So any SSL encrypted traffic is unencrypted at their end before being re-encrypted with your certificate. How can such an entity be trusted?

  • Quique1222@alien.topB
    link
    fedilink
    English
    arrow-up
    4
    ·
    8 months ago

    A lot of people in this thread have never been ddosed and it shows. You don’t need to host a super popular thing to get ddosed.

    When you host game servers there are gonna be salty 16 years old that go to a free stresser and hit you with 1gbps.

    And you might think “well yeah but it’s not like cloudflare’s free plan protects that much”.

    It does, believe me. I’ve done tests with people who have access to botnets and without cloudflare with 1gbps our connection was dead. With cloudflare it didn’t go down and reported more than 50gbps on the cloudflare dashboard.

    Also another thing is that a lot of these people are 16 year old script kiddies, and not seeing your IP directly discourages them.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      nginx can be configured to throttle connections and fail2ban to refuse them to mitigate this

  • fellipec@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 months ago

    If you want then to cache your content to reduce the load of your servers, they have to decrypt the traffic. This is how a reverse proxy works.

    And, well, you have to trust them before contract their services. The same way people trust vpns to route their traffic. If I was from some 3 letter agency and want to spy on potential illegal content, I would tap into a vpn server.

  • Cybasura@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 months ago

    Thats not what a MITM is

    A MITM is a Man-in-the-Middle Attack, someone whom you dont trust or dont know has hijacked your network connection to either read, remove or modify data from your network packets and then proxy-send it to your initial intended target

    Cloudflare is a proxy server, a person you TRUST and designated to passthrough first to scan and check for network security before it redirects and pass your packets through to your intended target, like a gatekeeper

    What, you gonna call all your gatekeepers, your bouncers, your proxy servers a MITM?

    • WisdomSky@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      8 months ago

      Get some reading comprehension. He said MITM and not MITM Attack. He’s referring to Cloudflare as a middle man.

      What OP is trying to say is why everyone is okay with using Cloudflare when it basically is a middle man where your traffic/requests go through and could potentially be sniffed at.

      • Cybasura@alien.topB
        link
        fedilink
        English
        arrow-up
        2
        ·
        8 months ago

        No, I read it properly, a MITM generally refers to MITM Attack and vice versa in cybersecurity, it is down to the individual to clarify if they meant otherwise and clearly, this case he is referencing to BEING A MITM for malicious purposes

        • spottyPotty@alien.topOPB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          To clarify, I did not mean MITM attack. It actually wouldn’t make sense to say that cloudflare is a man in the middle attack, since it is a company and not an action.

          I didn’t include the word “attack” anywhere.

          MITM is commonly used together with attack, so your misunderstanding is understandable. However the acronym just stands for Man In The Middle, which is why it is followed by “attack” in such situations.

  • teem@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 months ago

    What is it you’re afraid cloudflare is doing? This is a company trusted by tons of corporations who have legit secrets to protect. Why would they care about intercepting your traffic? To what end?

    Cyber attacks are goal-oriented and based on attack cost, basically how much effort for how much reward. Is your selfhost traffic super valuable? So valuable that someone would hack cloudflare to get it?

    In reality, other than commodity malware that your security suite should easily pick up, there isn’t much threat in my opinion.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      2
      ·
      8 months ago

      The question was a more general one, and not specific to my personal data needs.

      The existence of such a ubiquitous centralised service that actually IS a MITM, whether they are malicious or not, seems curious to me.

      As they say, if the product is free, then you are the product. If people accept, but recognise, a loss of privacy when using free services from Google and meta, for example, knowing that the data they provide is used for personalised ads, then how come CF’s free tier isn’t viewed with the same level of scrutiny?

  • rollinghunger@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 months ago

    Yes, you’re right that there’s a certain amount of trust you need to have in CF… but what are you trusting it to do? And if they fail, what are the consequences?

    Honest question - even if you are sending your Vaultwarden traffic over CF, and they are watching or attacking, you have to trust that the e2e encryption of Vaultwarden is what’s keeping you safe, right? Not the SSL certs. Does the auth mechanism rely on the SSL certs not to be compromised? I would hope not.

    For me, it’s about trade offs.

    https://www.troyhunt.com/cloudflare-ssl-and-unhealthy-security-absolutism/

    https://serverfault.com/questions/662946/does-cloudflare-know-the-decrypted-content-when-using-a-https-connection

    These two data sources kinda sum it up for me - “If you are concerned that cloudflare can read your data - don’t use cloudflare.”

    But I do want to be sure that any e2e encrypted app doesn’t rely on SSL for its “end-to-end”.

    • Psychological_Try559@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      Thanks for the link, it’s an interesting read with more detail than I’ve ever heard (not having used cloudflare for this myself).

    • TheQuantumPhysicist@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      The concern isn’t that CF is reading your data. It’s that 3-letter agencies can read your data at will, since they always make these deals with large companies to have open-hose access to all the data. There was a scandal that Facebook had a special access page for those people.

      You might think you’re innocent, and you’re a good person, so nothing to worry about. This is the old “I have nothing to hide”, but this isn’t how the world works. People who want to get you can pull strings to get anything they want from government institutions. After all, government is just people. It’s not a benevolent being.

      Now all this is unlikely, granted. But the task of a good security setup isn’t to make it impossible to hack you, but it’s to make it hard enough and costly. I’m quite sure there’s a zero-day somewhere that can hack my bare-bones Linux servers, but good luck breaking the 10 layers of security I have before even reaching these servers to find something remotely valuable about me. I don’t need to make concessions in that regard. You don’t have to trust anyone.

  • SadMaverick@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    8 months ago

    My take is: Any data worth your while shouldn’t just rely on HTTPs anyway. You should have more layers of encryption. That’s how majority of the companies do it.

    And for people who do not even know this, are better off using CF as MITM.

  • s3r3ng@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    8 months ago

    Yeah. I believe Cloudflare basically has its heart in the right place but it is is still a dangerous central choke point.

  • tschloss@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    8 months ago

    CF is not using „their own“! The certificates the client see must be provided and authorized by the provider of the service. Or put in other words: CF is acting as the hosting provider to the outside, to the clients.

    The rest of journey is „inside“ the domain of the provider of the service. It is totally normal that traffic has some journey to go and often it never touches the premises of the provider or even a server owned by the provider.

    The important thing that all the part which from a customer‘s view is „internal to the provider of the service“ (behind the CF address) is responsibility of the provider of the service, no matter what 3rd party services they use.

  • Emiroda@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    In regard to enterprises, they don’t give a rats ass about any potential intellectual property theft. That risk has been written off. What matters is compliance and security.

    Not having DDOS protection in place can potentially have legal consequences and can be very costly. DDOS protection is either investing millions of dollars in equipment or offloading that responsibility to a company like Cloudflare.

    • mkosmo@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      they don’t give a rats ass about any potential intellectual property theft. That risk has been written off

      That’s not true. It’s a mitigated risk through contract.

      • Emiroda@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        That’s true, I didn’t specify the circumstances.

        In the case of overt IP theft, the contract is the mitigating factor.

        However in the case of convert IP theft through systematic, transparent surveillance of traffic (what OP is alluding to), it’s something that you cannot really mitigate apart from just not being digitally present. Cloudflare is a player there, but so is any ISP and nation state who is curious enough. To be on the internet, you have to accept the risk that systematic surveillance can impact your intellectual property.

        In some cases, your mitigating factor is the law. But it’s really difficult to prove that Cloudflare might be sniffing your data and using the IP unlawfully and it’s downright impossible to prove that the NSA or foreign intelligence is using your IP.

        • mkosmo@alien.topB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          Let’s remember that Cloudflare is engaged in business with USG, so if they were doing that kind of nefarious stuff, it’d result in a bad time for a whole lot of folks.

    • lilolalu@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      security

      i think you are completely wrong here. big corporations do cost assessments of security vs costs of security breaches. if security is more expensive than data breach, they will accept the breach.

  • t1nk3rz@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    1
    ·
    8 months ago

    It’s not entirely true what you said. I use cloudflare -> my Proxyserver -> my machines behind the Proxyserver

    My Proxyserver has my own certificates loaded and terminates the SSL/TLS connection from cloudflare

    Even if the data is passing through cloudflare cdn uses the cloudflare certificates my data is encrypted first using my own certificates from the Proxyserver

    • schklom@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      Even if the data is passing through cloudflare cdn uses the cloudflare certificates my data is encrypted first using my own certificates from the Proxyserver

      This is false, connect to your website, check the certificate, it will be Cloudlfare’s. I assume either you have not checked, or are a Business customer paying quite some money yearly to Cloudflare.

      Cloudflare decrypts inbound traffic, then re-encrypts it before sending it to you, unless you pay a decent amount of money so that they serve your certificate.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      When I visit one of the sites I manage, that goes through CF (my personal ones don’t), I see that the certificate that the browser sees is one provided by CF and not the one that I create using LetsEncrypt.

      • sjsathanas@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        1
        ·
        8 months ago

        CF provides different encryption modes. So if it’s “Full” you’ll need a valid SSL cert on your server, which CF will use end-to-end. If it’s “Flexible” (IIRC), then you don’t need a cert on your server, in which case CF will use their own cert for encryption.

  • GeekCornerReddit@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    You realize your computer can have a backdoor put in place by the brand right? Pretty much same deal isn’t it?

  • Bagel42@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Because it’s everyones MITM. I trust them with security because it’s the only thing they focus on, I focus on making my stuff stop randomly shutting down. If absolutely everyone is using it, I don’t care too much if an issue appears- nobody cares about my tiny little thing when Discord goes through Cloudflare

    • amunak@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      Because it’s “everyone’s MITM” it would make it a perfect spot for state actors to tap into in order to surveil pretty much everything without anyone being able to notice.

      Hell, just the server logs (timestamps, IP addresses and exact URLs) would be unbelievably valuable.

      I’d be really surprised if someone wasn’t taking advantage of that.

      Which is to say if you selfhost because you want more control and privacy, you probably want to avoid services like that.

      • jared252016@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        ThePirateBay, the most notorious site in the world, uses Cloudflare. This isn’t China. Wiretapping is illegal in most circumstances, and that’s essentially what it would be doing.

        • amunak@alien.topB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          Wiretapping is only illegal if it isn’t sanctioned in some way.

          They can spy on anyone who isn’t an American citizen legally, so they could probably tap into any server that’s outside the US.

          They can also spy on people if a secret court allows them to do so, and (by design) you would never even know about it.

          Lastly they can simply have deals with agencies from other countries that have similar “restrictions” where they tap into the US data and then they just exchange the collected data, because then it’s technically not them who is doing it so it’s perfectly legal.

          They certainly have no obligation (or desire) to keep anyone’s data private - especially from themselves.

          ThePirateBay, the most notorious site in the world, uses Cloudflare.

          It wouldn’t be far fetched to think that now that the battle against it was lost on all fronts it would work as a good honeypot. You never know what or who is behind it.

      • spottyPotty@alien.topOPB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        Because it’s “everyone’s MITM” it would make it a perfect spot for state actors to tap into in order to surveil pretty much everything without anyone being able to notice.

        Yep, that’s my main point

      • malastare-@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        Hell, just the server logs (timestamps, IP addresses and exact URLs) would be unbelievably valuable.

        People say that, but the actual data would be so vast and with so little actual usability, that the dilution of it still results in largely garbage data. Its only when you have a particular focus and have the ability to filter to that focus that the data becomes very valuable.

        Even banks and card processors, who have direct, legal, and completely open access to data as critical as where every one of their customers spends money struggle to do more than harvest aggregated usage patterns. The idea that data volumes, at a couple more orders of magnitude and notably more generalized will be easily processed and harvested ends up being pretty silly.

        • amunak@alien.topB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          Well yeah, it’s not easy. Which is why they limit what they do to the aggregated data or to targeted discovery.

          But that’s only a small technical hurdle and the speed with which you can analyze the data grows much faster than the volume (especially if you are smart about what data you analyze and how you do it) so it won’t last forever.

          • malastare-@alien.topB
            link
            fedilink
            English
            arrow-up
            1
            ·
            8 months ago

            But that’s only a small technical hurdle and the speed with which you can analyze the data grows much faster than the volume (especially if you are smart about what data you analyze and how you do it) so it won’t last forever.

            In 10 years, we’ve made such slow progress on conquering that “small technical hurdle” that it’s hard to take the argument seriously.

            Generative AI data ingestion techniques are the first round of technology that come close to being able to target the data volume/complexity we’d see in it, and those ingestion techniques are still:

            • Very expensive
            • Time consuming
            • Produce datastores with largely unusable data for the general purpose

            And the techniques that pull data from them don’t end up saying more than what you could have gotten from a directed observation. You need to know what you’re looking for to get it, or you’d need to code particular ingestion techniques to be able to extract the patterns you wanted to scan for.

            So, the end result is still the same: Your concern is over a directed attempt to wiretap you, and if that is your concern, then there are a bunch of other places you need to be concerned with.

            Also, if your primary concern is the number of people/agencies that might be trying to wiretap you, then I’d probably agree that Cloudflare is not for you. Maybe some sort of Tor connection via an array of cellular antennae?

      • Patient-Tech@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        Depends what you’re putting on there. If it’s some blog that’s out there for the world to see, and if you’d like to have more traffic checking it out, then privacy isn’t your goal. Now your personal data, yeah that’s different. I have that stuff segregated.

        • amunak@alien.topB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          As I said in another comment, it’s more about your visitors than you.

          Sure maybe if you have a completely generic blog about cooking or something it doesn’t matter much. But still as long as you can use that information (along with information from every other site that user visits through Cloudflare) to infer stuff about that person it becomes kinda scary.

      • nemec@alien.topB
        link
        fedilink
        English
        arrow-up
        0
        ·
        8 months ago

        If your threat model includes the U.S. government you are in the very, very, very, very, very minority of the population of selfhosters.

        • amunak@alien.topB
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          Right, but it’s not necessary only about that; if you care about other people and/or you don’t want to give the US and their spy agencies more power - perhaps if they are opposed to what they do and the idea of mass surveillance in general (and that’s even if it doesn’t affect you directly, which is most likely the case) this is a pretty simple way to make sure that you aren’t contributing to it.

          It’s like with, I dunno, consumerism. If you don’t like it, just don’t do it since it opposes your views anyway. And sure your impact will be pretty small but it’s still easy to do and it’s kind of a win-win situation?

  • ms_83@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Because it’s not always about the encryption. I use Cloudflare tunnels because they are a good way of exposing sites to the internet without exposing my IP or opening ports, which means I don’t have to worry as much about DDoS or other attacks and therefore I don’t need to spend as much effort defending against them.

    Even Cloudflare decides to inspect my traffic (and seriously why would they care about a tiny hobbyist website) it’s not like it gives them full access to everything, there are other controls you can use depending what your site is for.

    Honestly what I don’t understand is why some on this sub have such strong objections to Cloudflare. Like I get they are a terrible company in a lot of ways, but name a tech company that isn’t?

    • thekrautboy@alien.topB
      link
      fedilink
      English
      arrow-up
      2
      ·
      8 months ago

      Even Cloudflare decides to inspect my traffic (and seriously why would they care about a tiny hobbyist website)

      The good old “eh what do i care i dont have anything to hide” approach to security and privacy. Excellent!

      “If you have nothing to hide then you dont have to worry!”

      I wont respond further in this thread because i already know how these discussions go.

      Like I get they are a terrible company in a lot of ways, but name a tech company that isn’t?

      Why would anyone argue that other companies are saints? Are you aware you are in /r/selfhosting here? The whole point is to regain control of your own data, be in charge of who stores what, where and how.

      • ms_83@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        But if you don’t trust Cloudflare, who do you trust, and why? Do you trust your ISP? Do you trust Intel or AMD? The people who manufacture your router or other networking kit? People’s trust boundaries exist at different levels. If you are happy with your own, fine, but you don’t get to tell other people that they are doing it wrong just because their boundaries are different.

        • thekrautboy@alien.topB
          link
          fedilink
          English
          arrow-up
          2
          ·
          8 months ago

          As i already replied to you in another comment… that is the definition of selfhosting of this subreddit, which you are now participating in.

          And no, i dont trust anyone. I dont trust my ISP. I dont trust Intel or AMD. I dont even own a computer. And my house is powered by a diesel generator only 2 hours per day, while its covered completely in aluminium foil. I am writing these reddit comments on post-it notes and every few minutes i send one of my kids on their bicycle to drive to a random neighbour and they post them for me.

          But youre not getting any more post-its from me, dont worry.

    • crackanape@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      Honestly what I don’t understand is why some on this sub have such strong objections to Cloudflare.

      I am concerned about them being a technical SPOF for much of the internet, and there is the possibility that some hitherto unknown long-term persistent data gathering infiltration is able to sweep up a massive amount of information. And maybe they will turn malicious? Who can say? There’s plenty of precedent. How long between when it happens and when we find out?

    • GolemancerVekk@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      I use Cloudflare tunnels because they are a good way of exposing sites to the internet without exposing my IP

      What difference does that make? I only ever heard one realistic reason for hiding your IP, which was a guy living in a suburban neighborhood with static IPs where the IP indicated his house almost exactly.

      If you have a dynamic IP it will get recycled. If you get a static IP it will eventually get mapped to your precise location, Google & other big data spend a lot of time doing exactly that.

      or opening ports […] or other attacks

      If your services are accessible from the internet they are accessible… doesn’t matter that you don’t open ports in your local LAN, there’s still an ingress pathway, and encrypting the tunnel doesn’t mean your apps can’t get hacked.

      I don’t have to worry as much about DDoS

      How many DDoS’s have you been through? Lol. CF will drop your tunnel like a hot potato if you were ever targeted by a DDoS. If you think your $0/month plan is getting the same DDoS protection as the paid accounts you’re being super naive. Let me translate this page for you: your DDoS mitigation for $0/mo amounts to “basically nothing”. Any real mitigation starts with the $200/mo plan.

    • readit-on-reddit@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      You don’t need to use CF tunnels to get DDoS protection and to hide your IP. If you are using CF tunnels without being undee a CG-NAT then you are getting MITM’d for nothing.

      • ms_83@alien.topB
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        You have a very narrow view of why certain technologies should or should not be used. I’m not behind CG-NAT but there is still plenty of value to Cloudflare tunnels for me. Even behind my IP I have a fairly complex network environment but CF tunnels make it easy for me to stand up a connection from a cluster, make it resilient and highly available, and automatically handle failure modes to keep the service up to the world. They also give me a transferable configuration that allows me to quickly move my apps to the cloud or to other hosting if I need to.

        So no, I’m not “mindlessly” using them, and I’m not using them just for security or just for DDoS protection. I’ve actually put quite a lot of thought into my architecture and why I used certain technologies, thank you very much.