this post was submitted on 20 Nov 2023
2 points (100.0% liked)

Self-Hosted Main

502 readers
1 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

For Example

We welcome posts that include suggestions for good self-hosted alternatives to popular online services, how they are better, or how they give back control of your data. Also include hints and tips for less technical readers.

Useful Lists

founded 1 year ago
MODERATORS
 

Regardless of whether or not you provide your own SSL certificates, cloudflare still uses their own between their servers and client browsers. So any SSL encrypted traffic is unencrypted at their end before being re-encrypted with your certificate. How can such an entity be trusted?

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 4 points 10 months ago (1 children)

A lot of people in this thread have never been ddosed and it shows. You don't need to host a super popular thing to get ddosed.

When you host game servers there are gonna be salty 16 years old that go to a free stresser and hit you with 1gbps.

And you might think "well yeah but it's not like cloudflare's free plan protects that much".

It does, believe me. I've done tests with people who have access to botnets and without cloudflare with 1gbps our connection was dead. With cloudflare it didn't go down and reported more than 50gbps on the cloudflare dashboard.

Also another thing is that a lot of these people are 16 year old script kiddies, and not seeing your IP directly discourages them.

load more comments (1 replies)
[–] [email protected] 3 points 10 months ago (3 children)

Yes, you’re right that there’s a certain amount of trust you need to have in CF… but what are you trusting it to do? And if they fail, what are the consequences?

Honest question - even if you are sending your Vaultwarden traffic over CF, and they are watching or attacking, you have to trust that the e2e encryption of Vaultwarden is what’s keeping you safe, right? Not the SSL certs. Does the auth mechanism rely on the SSL certs not to be compromised? I would hope not.

For me, it’s about trade offs.

https://www.troyhunt.com/cloudflare-ssl-and-unhealthy-security-absolutism/

https://serverfault.com/questions/662946/does-cloudflare-know-the-decrypted-content-when-using-a-https-connection

These two data sources kinda sum it up for me - “If you are concerned that cloudflare can read your data - don't use cloudflare.”

But I do want to be sure that any e2e encrypted app doesn’t rely on SSL for its “end-to-end”.

[–] [email protected] 1 points 10 months ago

Thanks for the links

[–] [email protected] 1 points 10 months ago

Thanks for the link, it's an interesting read with more detail than I've ever heard (not having used cloudflare for this myself).

load more comments (1 replies)
[–] [email protected] 3 points 10 months ago (3 children)

Thats not what a MITM is

A MITM is a Man-in-the-Middle Attack, someone whom you dont trust or dont know has hijacked your network connection to either read, remove or modify data from your network packets and then proxy-send it to your initial intended target

Cloudflare is a proxy server, a person you TRUST and designated to passthrough first to scan and check for network security before it redirects and pass your packets through to your intended target, like a gatekeeper

What, you gonna call all your gatekeepers, your bouncers, your proxy servers a MITM?

load more comments (3 replies)
[–] [email protected] 3 points 10 months ago (1 children)

What is it you're afraid cloudflare is doing? This is a company trusted by tons of corporations who have legit secrets to protect. Why would they care about intercepting your traffic? To what end?

Cyber attacks are goal-oriented and based on attack cost, basically how much effort for how much reward. Is your selfhost traffic super valuable? So valuable that someone would hack cloudflare to get it?

In reality, other than commodity malware that your security suite should easily pick up, there isn't much threat in my opinion.

[–] [email protected] 2 points 10 months ago

The question was a more general one, and not specific to my personal data needs.

The existence of such a ubiquitous centralised service that actually IS a MITM, whether they are malicious or not, seems curious to me.

As they say, if the product is free, then you are the product. If people accept, but recognise, a loss of privacy when using free services from Google and meta, for example, knowing that the data they provide is used for personalised ads, then how come CF's free tier isn't viewed with the same level of scrutiny?

[–] [email protected] 3 points 10 months ago

If you want then to cache your content to reduce the load of your servers, they have to decrypt the traffic. This is how a reverse proxy works.

And, well, you have to trust them before contract their services. The same way people trust vpns to route their traffic. If I was from some 3 letter agency and want to spy on potential illegal content, I would tap into a vpn server.

[–] [email protected] 2 points 10 months ago

Yeah. I believe Cloudflare basically has its heart in the right place but it is is still a dangerous central choke point.

[–] [email protected] 2 points 10 months ago

My take is: Any data worth your while shouldn’t just rely on HTTPs anyway. You should have more layers of encryption. That’s how majority of the companies do it.

And for people who do not even know this, are better off using CF as MITM.

[–] [email protected] 2 points 10 months ago

CF is not using „their own“! The certificates the client see must be provided and authorized by the provider of the service. Or put in other words: CF is acting as the hosting provider to the outside, to the clients.

The rest of journey is „inside“ the domain of the provider of the service. It is totally normal that traffic has some journey to go and often it never touches the premises of the provider or even a server owned by the provider.

The important thing that all the part which from a customer‘s view is „internal to the provider of the service“ (behind the CF address) is responsibility of the provider of the service, no matter what 3rd party services they use.

[–] [email protected] 1 points 10 months ago

The sites I expose to Cloudflare were already being publicly hosted for my friends. Anything actually private or sensitive I run via private DNS and Wireguard internally.

[–] [email protected] 1 points 10 months ago

You could say the same about any cloud provider. "AWS can read all my data! The horror!"

[–] [email protected] 1 points 10 months ago

It comes down to the same line of reasoning that most people are "OK" with using cloud, be it aws, google, oracle, microsoft etc .. Out of laziness and lack of expertise, basically sysadmins are dead. Otherwise it's always a bad idea to offload anything on a third-party specially without transparency (pinky promise)

Badger DAO lost 120M, to this pinky trust. https://www.theblock.co/post/126072/defi-protocol-badgerdao-exploited-for-120-million-in-front-end-attack

Same issue however exists wirh domain name registerers, etc, hence even such a thing as ens.domains are much more trustworthy, and it's much harder to exploit.

[–] [email protected] 1 points 10 months ago (6 children)

Because it’s not always about the encryption. I use Cloudflare tunnels because they are a good way of exposing sites to the internet without exposing my IP or opening ports, which means I don’t have to worry as much about DDoS or other attacks and therefore I don’t need to spend as much effort defending against them.

Even Cloudflare decides to inspect my traffic (and seriously why would they care about a tiny hobbyist website) it’s not like it gives them full access to everything, there are other controls you can use depending what your site is for.

Honestly what I don’t understand is why some on this sub have such strong objections to Cloudflare. Like I get they are a terrible company in a lot of ways, but name a tech company that isn’t?

[–] [email protected] 2 points 10 months ago (1 children)

Even Cloudflare decides to inspect my traffic (and seriously why would they care about a tiny hobbyist website)

The good old "eh what do i care i dont have anything to hide" approach to security and privacy. Excellent!

"If you have nothing to hide then you dont have to worry!"

I wont respond further in this thread because i already know how these discussions go.

Like I get they are a terrible company in a lot of ways, but name a tech company that isn’t?

Why would anyone argue that other companies are saints? Are you aware you are in /r/selfhosting here? The whole point is to regain control of your own data, be in charge of who stores what, where and how.

[–] [email protected] 1 points 10 months ago (1 children)

But if you don’t trust Cloudflare, who do you trust, and why? Do you trust your ISP? Do you trust Intel or AMD? The people who manufacture your router or other networking kit? People’s trust boundaries exist at different levels. If you are happy with your own, fine, but you don’t get to tell other people that they are doing it wrong just because their boundaries are different.

[–] [email protected] 2 points 10 months ago

As i already replied to you in another comment... that is the definition of selfhosting of this subreddit, which you are now participating in.

And no, i dont trust anyone. I dont trust my ISP. I dont trust Intel or AMD. I dont even own a computer. And my house is powered by a diesel generator only 2 hours per day, while its covered completely in aluminium foil. I am writing these reddit comments on post-it notes and every few minutes i send one of my kids on their bicycle to drive to a random neighbour and they post them for me.

But youre not getting any more post-its from me, dont worry.

[–] [email protected] 1 points 10 months ago

I use Cloudflare tunnels because they are a good way of exposing sites to the internet without exposing my IP

What difference does that make? I only ever heard one realistic reason for hiding your IP, which was a guy living in a suburban neighborhood with static IPs where the IP indicated his house almost exactly.

If you have a dynamic IP it will get recycled. If you get a static IP it will eventually get mapped to your precise location, Google & other big data spend a lot of time doing exactly that.

or opening ports [...] or other attacks

If your services are accessible from the internet they are accessible... doesn't matter that you don't open ports in your local LAN, there's still an ingress pathway, and encrypting the tunnel doesn't mean your apps can't get hacked.

I don’t have to worry as much about DDoS

How many DDoS's have you been through? Lol. CF will drop your tunnel like a hot potato if you were ever targeted by a DDoS. If you think your $0/month plan is getting the same DDoS protection as the paid accounts you're being super naive. Let me translate this page for you: your DDoS mitigation for $0/mo amounts to "basically nothing". Any real mitigation starts with the $200/mo plan.

load more comments (4 replies)
[–] [email protected] 1 points 10 months ago (1 children)

Because it's everyones MITM. I trust them with security because it's the only thing they focus on, I focus on making my stuff stop randomly shutting down. If absolutely everyone is using it, I don't care too much if an issue appears- nobody cares about my tiny little thing when Discord goes through Cloudflare

[–] [email protected] 1 points 10 months ago (10 children)

Because it's "everyone's MITM" it would make it a perfect spot for state actors to tap into in order to surveil pretty much everything without anyone being able to notice.

Hell, just the server logs (timestamps, IP addresses and exact URLs) would be unbelievably valuable.

I'd be really surprised if someone wasn't taking advantage of that.

Which is to say if you selfhost because you want more control and privacy, you probably want to avoid services like that.

load more comments (10 replies)
[–] [email protected] 1 points 10 months ago

Mostly they know how cf work but when asking simplicity cf do it

[–] [email protected] 1 points 10 months ago

People go out of their way to de-Google their phones but them are ok with this situation.

people selfhost for many different reasons. you may self host so you can degoogle, but I selfhost so I can put Kubernetes/mqtt/zigbee/flask etc etc etc on my resume

[–] [email protected] 1 points 10 months ago (2 children)

It's not entirely true what you said. I use cloudflare -> my Proxyserver -> my machines behind the Proxyserver

My Proxyserver has my own certificates loaded and terminates the SSL/TLS connection from cloudflare

Even if the data is passing through cloudflare cdn uses the cloudflare certificates my data is encrypted first using my own certificates from the Proxyserver

[–] [email protected] 1 points 10 months ago (1 children)

When I visit one of the sites I manage, that goes through CF (my personal ones don't), I see that the certificate that the browser sees is one provided by CF and not the one that I create using LetsEncrypt.

load more comments (1 replies)
load more comments (1 replies)
[–] [email protected] 1 points 10 months ago (1 children)

People go out of their way to de-Google their phones but them are ok with this situation.

I don't think this venn-diagram is a circle.

load more comments (1 replies)
[–] [email protected] 1 points 10 months ago

You need them if you really want to be secure from DDOS... well with knowledge of HTTP2 DOS is enought... :-)

[–] [email protected] 1 points 10 months ago (2 children)

In regard to enterprises, they don’t give a rats ass about any potential intellectual property theft. That risk has been written off. What matters is compliance and security.

Not having DDOS protection in place can potentially have legal consequences and can be very costly. DDOS protection is either investing millions of dollars in equipment or offloading that responsibility to a company like Cloudflare.

[–] [email protected] 1 points 10 months ago

security

i think you are completely wrong here. big corporations do cost assessments of security vs costs of security breaches. if security is more expensive than data breach, they will accept the breach.

[–] [email protected] 1 points 10 months ago (1 children)

they don’t give a rats ass about any potential intellectual property theft. That risk has been written off

That's not true. It's a mitigated risk through contract.

[–] [email protected] 1 points 10 months ago (1 children)

That's true, I didn't specify the circumstances.

In the case of overt IP theft, the contract is the mitigating factor.

However in the case of convert IP theft through systematic, transparent surveillance of traffic (what OP is alluding to), it's something that you cannot really mitigate apart from just not being digitally present. Cloudflare is a player there, but so is any ISP and nation state who is curious enough. To be on the internet, you have to accept the risk that systematic surveillance can impact your intellectual property.

In some cases, your mitigating factor is the law. But it's really difficult to prove that Cloudflare might be sniffing your data and using the IP unlawfully and it's downright impossible to prove that the NSA or foreign intelligence is using your IP.

load more comments (1 replies)
[–] [email protected] 1 points 10 months ago (2 children)

Because it's easier and cheaper than setting up your own SSL tunnel securely.

From a non hobbyists point of view, you're paying for them to handle the messy business of maintaining a secure endpoint on the Internet. The sheer amount of bot crap you get hitting your servers as a result of an open SSL port is crazy. Also you are paying for their services as a CDN, which can significantly improve latency and reduce bandwidth bills.

Most self hosters won't benefit from a CDN (the volume and global distribution of traffic is too small for it to make much of a difference) or a global internal transit network.

Of course you definitely can set up your own SSL terminating proxy (where you own the box/process that unencrypted traffic goes through), it's just a lot more money and effort to do well than most would be willing to dedicate to it. But if you're not ok with your traffic going through a third party maybe it's worth it.

Just the mechanics of setting up SSL termination is a faff. Not only do you need to set up SSL properly on your app servers, you also have to do the same on your terminating proxy - and keep the certs renewed, disable insecure configurations, patch your SSL implementation. For many, the convenience of this all being someone else's problem is worth it compared to the privacy implications.

load more comments (2 replies)
[–] [email protected] 1 points 10 months ago

They think it's not a problem for them. Because they think that:

  • they have nothing to hide
  • they don't think CF (or TLAs who have access) will use it against them. (Possible examples: Ukrainian sites, Russian sites who disagree with goverment on at least some things)
  • they think alternatives are worse - it's...rather difficult to make CF censor you.
  • they only use CF's DNS services and not other things
  • It's just easier this way

This reminds me of current situation with "AI": There is OpenAI/Anthropic with their APIs (requests are sent via HTTPS but OpenAI/Anthropic are not only need to have access to do their work - they also censor it). There are paid-for alternatives who either host proxies for OpenAI/Anthropic/others (like OpenRouter.ai) or host local models for others (hosting require significant resources which will be unusused if you don't query often). There are means to host locally at home if you can. Some people prefer not to use local hosting even when they can do so.

[–] [email protected] 1 points 10 months ago (1 children)

I mean, we trust Root Certification Authorities, which are basically self-proclamed-as-trusted entities. At least CF became widespread and is community-trusted :)

[–] [email protected] 1 points 10 months ago (2 children)

Good point. Who's to say that LetsEncrypt doesn't keep a copy of my private keys?

[–] [email protected] 3 points 10 months ago (7 children)

A certificate authority doesn't have a copy of your private key, you send them a certificate signing request. The private key never leaves your system. That's the whole point of public key encryption.

load more comments (7 replies)
load more comments (1 replies)
[–] [email protected] 1 points 10 months ago

It's all a matter of trust.
There are many reasons to selfhosting. Paranoia is just one of them.

[–] [email protected] 1 points 10 months ago (1 children)

I'm either reading this wrong or there's a disconnect in knowledge. If you have your own SSL cert and do the termination of that on your end, CF cannot do any MITM without an error on the user's end.

However, if your just setting up an a record or whatever to your server that isn't doing ssl termination, then yes they are mitm

load more comments (1 replies)
[–] [email protected] 1 points 10 months ago

Cloudflare’s default setup is to proxy your traffic but that’s easily disabled with a click of the admin’s mouse. Of course disabling their proxy service exposes the origin IP’s, server certs, etc. but the point is that you use Cloudflare services the way you want to; it’s not a Boolean “cloudflare or no Cloudflare”.

[–] [email protected] 1 points 10 months ago

It sounds like you think the issue with a man-in-the-middle attack is the MITM part, not the attack.

[–] [email protected] 1 points 10 months ago

Outsourcing of (some) risk

If Cloudflare loses the data and it negatively impacts our brand, we can sue the shit out of them.

[–] [email protected] 1 points 10 months ago

Do you want to be blown off the internet by DDoS? How much bandwidth do you have/can you pay for?

load more comments
view more: next ›