Regardless of whether or not you provide your own SSL certificates, cloudflare still uses their own between their servers and client browsers. So any SSL encrypted traffic is unencrypted at their end before being re-encrypted with your certificate. How can such an entity be trusted?

  • Quique1222@alien.topB
    link
    fedilink
    English
    arrow-up
    4
    ·
    10 months ago

    A lot of people in this thread have never been ddosed and it shows. You don’t need to host a super popular thing to get ddosed.

    When you host game servers there are gonna be salty 16 years old that go to a free stresser and hit you with 1gbps.

    And you might think “well yeah but it’s not like cloudflare’s free plan protects that much”.

    It does, believe me. I’ve done tests with people who have access to botnets and without cloudflare with 1gbps our connection was dead. With cloudflare it didn’t go down and reported more than 50gbps on the cloudflare dashboard.

    Also another thing is that a lot of these people are 16 year old script kiddies, and not seeing your IP directly discourages them.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      nginx can be configured to throttle connections and fail2ban to refuse them to mitigate this

  • rollinghunger@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    10 months ago

    Yes, you’re right that there’s a certain amount of trust you need to have in CF… but what are you trusting it to do? And if they fail, what are the consequences?

    Honest question - even if you are sending your Vaultwarden traffic over CF, and they are watching or attacking, you have to trust that the e2e encryption of Vaultwarden is what’s keeping you safe, right? Not the SSL certs. Does the auth mechanism rely on the SSL certs not to be compromised? I would hope not.

    For me, it’s about trade offs.

    https://www.troyhunt.com/cloudflare-ssl-and-unhealthy-security-absolutism/

    https://serverfault.com/questions/662946/does-cloudflare-know-the-decrypted-content-when-using-a-https-connection

    These two data sources kinda sum it up for me - “If you are concerned that cloudflare can read your data - don’t use cloudflare.”

    But I do want to be sure that any e2e encrypted app doesn’t rely on SSL for its “end-to-end”.

    • TheQuantumPhysicist@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      The concern isn’t that CF is reading your data. It’s that 3-letter agencies can read your data at will, since they always make these deals with large companies to have open-hose access to all the data. There was a scandal that Facebook had a special access page for those people.

      You might think you’re innocent, and you’re a good person, so nothing to worry about. This is the old “I have nothing to hide”, but this isn’t how the world works. People who want to get you can pull strings to get anything they want from government institutions. After all, government is just people. It’s not a benevolent being.

      Now all this is unlikely, granted. But the task of a good security setup isn’t to make it impossible to hack you, but it’s to make it hard enough and costly. I’m quite sure there’s a zero-day somewhere that can hack my bare-bones Linux servers, but good luck breaking the 10 layers of security I have before even reaching these servers to find something remotely valuable about me. I don’t need to make concessions in that regard. You don’t have to trust anyone.

    • Psychological_Try559@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      Thanks for the link, it’s an interesting read with more detail than I’ve ever heard (not having used cloudflare for this myself).

  • fellipec@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    10 months ago

    If you want then to cache your content to reduce the load of your servers, they have to decrypt the traffic. This is how a reverse proxy works.

    And, well, you have to trust them before contract their services. The same way people trust vpns to route their traffic. If I was from some 3 letter agency and want to spy on potential illegal content, I would tap into a vpn server.

  • Cybasura@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    10 months ago

    Thats not what a MITM is

    A MITM is a Man-in-the-Middle Attack, someone whom you dont trust or dont know has hijacked your network connection to either read, remove or modify data from your network packets and then proxy-send it to your initial intended target

    Cloudflare is a proxy server, a person you TRUST and designated to passthrough first to scan and check for network security before it redirects and pass your packets through to your intended target, like a gatekeeper

    What, you gonna call all your gatekeepers, your bouncers, your proxy servers a MITM?

    • WisdomSky@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      10 months ago

      Get some reading comprehension. He said MITM and not MITM Attack. He’s referring to Cloudflare as a middle man.

      What OP is trying to say is why everyone is okay with using Cloudflare when it basically is a middle man where your traffic/requests go through and could potentially be sniffed at.

      • Cybasura@alien.topB
        link
        fedilink
        English
        arrow-up
        2
        ·
        10 months ago

        No, I read it properly, a MITM generally refers to MITM Attack and vice versa in cybersecurity, it is down to the individual to clarify if they meant otherwise and clearly, this case he is referencing to BEING A MITM for malicious purposes

        • spottyPotty@alien.topOPB
          link
          fedilink
          English
          arrow-up
          1
          ·
          10 months ago

          To clarify, I did not mean MITM attack. It actually wouldn’t make sense to say that cloudflare is a man in the middle attack, since it is a company and not an action.

          I didn’t include the word “attack” anywhere.

          MITM is commonly used together with attack, so your misunderstanding is understandable. However the acronym just stands for Man In The Middle, which is why it is followed by “attack” in such situations.

  • teem@alien.topB
    link
    fedilink
    English
    arrow-up
    3
    ·
    10 months ago

    What is it you’re afraid cloudflare is doing? This is a company trusted by tons of corporations who have legit secrets to protect. Why would they care about intercepting your traffic? To what end?

    Cyber attacks are goal-oriented and based on attack cost, basically how much effort for how much reward. Is your selfhost traffic super valuable? So valuable that someone would hack cloudflare to get it?

    In reality, other than commodity malware that your security suite should easily pick up, there isn’t much threat in my opinion.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      2
      ·
      10 months ago

      The question was a more general one, and not specific to my personal data needs.

      The existence of such a ubiquitous centralised service that actually IS a MITM, whether they are malicious or not, seems curious to me.

      As they say, if the product is free, then you are the product. If people accept, but recognise, a loss of privacy when using free services from Google and meta, for example, knowing that the data they provide is used for personalised ads, then how come CF’s free tier isn’t viewed with the same level of scrutiny?

  • s3r3ng@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    10 months ago

    Yeah. I believe Cloudflare basically has its heart in the right place but it is is still a dangerous central choke point.

  • SadMaverick@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    10 months ago

    My take is: Any data worth your while shouldn’t just rely on HTTPs anyway. You should have more layers of encryption. That’s how majority of the companies do it.

    And for people who do not even know this, are better off using CF as MITM.

  • tschloss@alien.topB
    link
    fedilink
    English
    arrow-up
    2
    ·
    10 months ago

    CF is not using „their own“! The certificates the client see must be provided and authorized by the provider of the service. Or put in other words: CF is acting as the hosting provider to the outside, to the clients.

    The rest of journey is „inside“ the domain of the provider of the service. It is totally normal that traffic has some journey to go and often it never touches the premises of the provider or even a server owned by the provider.

    The important thing that all the part which from a customer‘s view is „internal to the provider of the service“ (behind the CF address) is responsibility of the provider of the service, no matter what 3rd party services they use.

  • M4Lki3r@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Do you want to be blown off the internet by DDoS? How much bandwidth do you have/can you pay for?

  • Mailstorm@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    I’m either reading this wrong or there’s a disconnect in knowledge. If you have your own SSL cert and do the termination of that on your end, CF cannot do any MITM without an error on the user’s end.

    However, if your just setting up an a record or whatever to your server that isn’t doing ssl termination, then yes they are mitm

    • Darkassassin07@lemmy.ca
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      10 months ago

      Cloudflares Web Application Firewall or ‘WAF’ is a reverse proxy that sits in front of your server issuing it’s own certs valid for your domain (cloudflare is a CA, and has control over your DNS to get others to issue certs for them). They then provide caching alongside DDOS protection, geoblocking, various customizable firewall settings, as well as just masking your servers ip with their own. This is their primary service aside from just basic DNS/registrar services.

  • I_EAT_THE_RICH@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Cloudflare is awesome and undervalued in my opinion. They provide dozens of services and charge extremely reasonable pricing.

  • Initial-Repeat9146@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    OP, what you’re describing is not the “big scary MITM” attack vector. It’s how TLS/Reverse proxies work. Whether you are using Cloudflare or hosting your own reverse proxy somewhere with full control, it’s still terminating TLS at the endpoint and passing back traffic in the clear to the backend.

    Some people like Cloudflare for whatever reasons, and that’s okay. I host my own reverse proxy out on a VPS and it works just fine.

    You’ll find that not all of the seflhosted community is super-focused on privacy as say r/privacy is.

    • spottyPotty@alien.topOPB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      Maybe it’s my fault for posting this in selfhosted. My question was of a more generic nature about security and privacy in general. You’re right, r/privacy might be a better sub for this conversation.

      In my case my reverse proxy (nginx) runs on the same machine as my backend. In fact nginx also serves all static data with the backend only serving api requests.

  • Patient-Tech@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Don’t forget, for selfhosters, the value proposition of free is always pretty strong. I have tiers of data and not everything needs to be super private at all times.

  • GeekCornerReddit@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    You realize your computer can have a backdoor put in place by the brand right? Pretty much same deal isn’t it?

  • HumbledB4TheMasses@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Beyond what everyone else has said here about it being practically an industry standard now with insane levels of trust, it also foists a lot of the responsibility for security/uptime onto an external company with a good track record. That’s great in the eyes of product management and likely the legal department too.