Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Botnet The Internet

Ask Slashdot: What Should We Do About the DDoS Problem? 312

An anonymous reader writes: Distributed denial of service attacks have become a big problem. The internet protocol is designed to treat unlimited amounts of unsolicited traffic identically to important traffic from real users. While it's true DDoS attacks can be made harder by fixing traffic amplification exploits (including botnets), and smarter service front ends, there really doesn't seem to be any long term solution in the works. Does anyone know of any plans to actually try and fix the problem?
This discussion has been archived. No new comments can be posted.

Ask Slashdot: What Should We Do About the DDoS Problem?

Comments Filter:
  • BCP38 (Score:5, Informative)

    by falzbro ( 468756 ) on Wednesday December 31, 2014 @01:37PM (#48705739) Homepage

    https://tools.ietf.org/html/bcp38

    • Came here to say this, saw it was already stated. Simple, easy, and straightforward... at least the tech part. Make the top-level backbone ISP's reject traffic from any downstream ISP's which don't implement BCP38, and the problem would be gone in a week or less.
    • Re:BCP38 (Score:5, Insightful)

      by PlainWhiteTrash ( 1012235 ) on Wednesday December 31, 2014 @02:02PM (#48705999)
      BCP38 is a fantastic idea. Being in a position in which I serve as a consultant to many indie-ISPs' network administrators on a frequent basis, I strongly encourage sane enforcement of source IP data at ingress-toward-the-ISP from customer-facing links. Many of my clients implement this. The trouble is, it doesn't help with many modern DDoS's. It certainly helps with the common traffic-amplification attack types, but many distributed bot-net based attacks now directly the target service by impersonation of legitimate client implementations. This will do nothing for those. The server side will see the many thousands or more of IPs that are attacking them, and see them correctly, but the trouble is, there are way too many to manage and they look like legit clients. Complicating things, it's likely that many of the infected machines ARE also LEGIT customers / clients. Implementing BCP38 is and will remain a good thing. But as DDoS strategies evolve, and upload speeds on consumer links increase in terms of throughput, this strategy not be a long term solution to many categories of DDoS.
      • by Zocalo ( 252965 )

        The trouble is, it doesn't help with many modern DDoS's

        On paper, no, but it might still have benefits. I implemented SPF with "-all" for several domains some years ago which, on paper, merely allows recipients checking SPF to negatively weight/discard emails falsely claiming to be from those domains - it does absolutely *nothing* to prevent spammers from spoofing the domains, yet within two weeks of the SPF records going live the domains stopped being used for joe-jobs and we never saw a single bounce, p

    • bcp38 stops people from using fake IP addresses. That does not solve the problem in general. If my pipe (or collection of pipes) is bigger than your pipe, I can still destroy your service. While it seems like many people here don't think you can do better, there are some more options.

      First let me say this is not my field. It's been a couple years since I studied BGP, but since I don't see anyone posting robust solutions, I'll provide my hand waving arguments and proposals. I will not claim any of this is

  • by new death barbie ( 240326 ) on Wednesday December 31, 2014 @01:39PM (#48705765)

    DDoS attacks are only possible because of the ready availability of huge networks of compromised computers. Fix that, and the world becomes a better place.

    Also, this peace on earth thing has been a while coming, you might want to take a look at that. too.

    And flying cars.

    • by itzly ( 3699663 )
      The next question becomes then: how do you kill the botnets, especially since the malware is only getting more and more sophisticated ?
      • by kdub007 ( 3899329 ) on Wednesday December 31, 2014 @01:49PM (#48705867) Homepage
        You can only kill the malware that is behind these DDoS's by completely eliminating security flaws in software. That is not reasonable to expect. Hell, even the NCC-1701-D (Starship Enterprise) got viruses. If they can't even fix this problem by the 24th century, I don't see how we can expect to fix it now. As long as there are people looking for exploits, the problem will exist.
        • Re: (Score:2, Insightful)

          by Anonymous Coward

          You can only kill the malware that is behind these DDoS's by completely eliminating security flaws in software.

          Tricking a user into running an application, like so many of the web popups do, does not exploit a security flaw.

        • You can only kill the malware that is behind these DDoS's by completely eliminating security flaws in software

          How do you stop users from double-clicking miley_cyrus_nude.jpg.exe?

          The ability to run an executable is not a security flaw.

          • How do you stop users from double-clicking miley_cyrus_nude.jpg.exe?

            Microsoft could start by changing the default Windows Explorer settings to always show file extensions and not have a configuration option that turned off the display.

            No, it wouldn't stop everyone from doing stupid things, but it might help a few people make better decisions.

            • by plover ( 150551 )

              No, it wouldn't stop everyone from doing stupid things, but it might help a few people make better decisions.

              Hardly.

              Attacker: It's Christmastime, so just install this greeting card program that has dancing cats!
              Above Average Victim: Might this be a virus?
              A: But dancing cats!
              AAV: OK! *click*

              Attacker: It's Christmastime, so just install this greeting card *click* program that has dancing cats!
              Average Victim: You had me at greeting card! Oh, look! Dancing cats!

              If you are going to allow people to own their own computers, and make their own decisions about what software they're going to run on them, they will alwa

          • How do you stop users from double-clicking miley_cyrus_nude.jpg.exe?

            Name it that. It's enough.

        • While you're eliminating all security flaws, make sure you take care of the PEBKAC problem. No matter how secure your OS and software, an insecure user will result in the system being compromised.

          "What? Windows is calling me because my computer has viruses in it? Sure, I'll run this tool that this stranger-who-called-me told me to run to fix this."

          "Ooh. Someone I've never talked to e-mailed me a file that contains naked photos of $CELEBRITY. Looks like I just need to disable my anti-virus and firewall

        • by unrtst ( 777550 )

          You can only kill the malware that is behind these DDoS's by completely eliminating security flaws in software. ...

          Wrong.

          There's multiple times of DDoS's. Let's get that out of the way.... we're talking about botnet based DDoS here. Solutions are different for other types.

          Given a botnet attacking one or more targeted hosts, it's relatively easy to identify a large number of the hosts involved in the attack.
          While illegal, once you have that, it's quite feasible infiltrate at least a subset of those hosts. Go from there and infiltrate the botnet as a whole (determine command and control stuff, determine other bots, take o

          • by itzly ( 3699663 )

            dumb users that install malicious software because some web popup told them to.

            How about dumb users that suffer from 0-day exploits in their up-to-date OS ? I doubt they'll be happy if they are kicked off the internet for something they can do nothing about, and can only get back online after they've waited for a bugfix and reinstalled their entire machine.

            • by unrtst ( 777550 )

              How about dumb users that suffer from 0-day exploits in their up-to-date OS ? I doubt they'll be happy if they are kicked off the internet for something they can do nothing about, and can only get back online after they've waited for a bugfix and reinstalled their entire machine.

              Talk about out of context!
              I proposed two solution that could take out botnets that do NOT rely on either:
              * completely eliminating both security flaws
              * dumb users that install malicious software because some web popup told them to.

              0-day exploits falls into the former. Yes, they'd get destroyed, alterered, or kicked off by their ISP in the proposed solutions. Tough luck, but if your computer is part of a botnet, it deserves to be kicked off (at the very least). Fix it and then ask to have your service re-esta

      • Treat it like cancer. If you can identify a single IP address, then the affected ISP should notify the ISP that owns the IP address to disable the connection of whatever computer was using it at the time. If the ISP refuses to comply in a timely manner then cut off all routing to and from that ISP network. Basically like what has been done to and from North Korea. And keep that network unreachable until a human negotiated settlement is reached. ISPs have the knowledge, resources and power to deal with

        • This has problems too. What if someone outside of your ISPs network fakes your IP? What if another computer inside your ISP network fakes your IP?

          • by bigpat ( 158134 )
            That is why it has to be the ISPs looking at the packets. We are talking about denial of service type attacks, mostly, so there are going to be plenty of packets to do a proper trace. They can trace the IP spoofed packets routing within their networks and they can see what outside network they are actually coming from. And if the end result is going to be disconnecting from that outside network if the partner ISP doesn't effectively deal with the problem computers then that should be sufficient incentive
      • by Minwee ( 522556 )
        That's an easy one. I say we take off and nuke the entire site from orbit. It's the only way to be sure.
    • by Bengie ( 1121981 )
      We should also focus on fixing ISPs that allow spoofed egress traffic and find a way to handle malware. But we should also include standardization of a way to distribute bandwidth around the globe for smaller companies that can't. Instead of a small company having a single relatively slow Internet connection that acts as a chokepoint for DDOS attacks, have a global network of anycast nodes that distribute authentication around the globe and tunnel authenticated traffic back to the company.

      Not all traffic
    • by AK Marc ( 707885 )
      Most DDoS from compromised computers is easily detected by the ingress ISPs. Block it at the ISP level and it goes away.
  • RFC 3514 (Score:5, Funny)

    by Anonymous Coward on Wednesday December 31, 2014 @01:40PM (#48705769)

    Widespread adoption of the security flag [ietf.org] should help quite a bit.

  • Social Problem (Score:5, Insightful)

    by bill_mcgonigle ( 4333 ) * on Wednesday December 31, 2014 @01:40PM (#48705777) Homepage Journal

    The internet protocol is designed to treat unlimited amounts of unsolicited traffic identically to important traffic from real users

    It's a packet-switched network, so for anything else to be true, somebody along the line somewhere has to make that decision. But only you can make that decision when it hits your gear (and you could prioritize there, at your expense).

    What the Internet lacks is a reliable social scheme for managing problems. One could imagine a guild of operators and paths of trust where a member could send a signed shutdown message through the network to known-offenders, putting his reputation on the line with every such action, per the review of the end-connection provider.

    But network engineers tend to not want to socialize with each other or extend trust. Protecting the downside at the expense of the upside is a very common human foible - it kept our ancestors from being eaten.

  • Send some sort of ICMP message upstream that indicates your maximum capacity for handling traffic. It's a DOS vector in itself, but you could minimize it.

    • by Misagon ( 1135 )

      Indeed something along that line is what I think the Internet protocol needs. While IP is freely packet-switched and may appear stateless when you glance in the specs, TCP/IP routers and hosts are actually session-based internally and the number of concurrent sessions is limited.

      It is not only intentionally malicious code that can cause denial of service: legitimate programs that are merely badly designed can also do it.
      Then it is not the network and the other services running over it that should be punishe

      • Indeed something along that line is what I think the Internet protocol needs. While IP is freely packet-switched and may appear stateless when you glance in the specs, TCP/IP routers and hosts are actually session-based internally and the number of concurrent sessions is limited.

        I feel like this is a trap.

        You have a creepily low user id. So much so that you probably were around for the beginnings of IP network as a mass-market communications mechanism.

        However, I would suggest that your contention that TCP/IP routers (generically speaking) are session based is incorrect. Particularly, this is incorrect with respect to the vast majority of the core internet routing and Layer 3 switching infrastructure as employed by ISPs and carriers. In order to achieve the massive traffic s

    • Almost. We need a way to tell upstream that we reject particular traffic, so don't send us any more of it. Getting a DDoS from X.X.X.X? Dear ISP, blackhole X.X.X.X for $TIME. ISPs should, in turn, do the same. It's complicated a bit because by nature a DDoS doesn't come from one IP, but many, and further IP spoofing, but I don't see how it can be fixed at the endpoint.

  • They treat it the same, because it is indistinguishable. How do you tell if a computer is controlled by a person and trying to view your website to buy something, or by a bot and trying to view your website so that it can take it down? There are ways to tell at the ISP level, but that would involve an ISP scanning for suspicious behavior and kicking off users. There is no way to do this on a packet level, such that the Internet can just filter out DDOS packets. Maube we should redesign the packet such that
  • by account_deleted ( 4530225 ) on Wednesday December 31, 2014 @01:51PM (#48705899)
    Comment removed based on user account deletion
    • by Anonymous Coward on Wednesday December 31, 2014 @02:29PM (#48706255)

      ET$)##515E@[NO CARRIER]

      For the younger /. readers out there: this is an old joke that dates back to the days when we used to have to use actual telephone modems to connect to the Internet.

      Noise on a phone line could produce garbage characters, and if you weren't using an error-correcting protocol the garbage could show up as if you had typed it. If you were using a "dumb terminal" directly with a modem, whatever the modem received would be printed. And, a modem might actually return the string [NO CARRIER] to your terminal when a connection dropped. (If you were using a computer and an Internet routing protocol like SLIP or PPP, the checksums would be unlikely to be correct in the face of the garbage. Neither the "line noise" garbage characters nor the [NO CARRIER] string would appear in that case.)

      So, this joke implies a catastrophic event that first causes noise on the line and then disconnects the line. Now you know, and knowing is half the battle!

      P.S. Any resemblance of the "line noise" string to Perl code is purely a coincidence.

  • ISP idiocy (Score:5, Interesting)

    by NorthWay ( 1066176 ) on Wednesday December 31, 2014 @01:56PM (#48705953)

    So I attended a local security talk a couple of months back and there I asked a security expert from my ISP (Telenor - Norway) if they blocked outgoing packets with source IP address differing from the real sender address.

    "No" he said.

    WTF? I am sure there is some legitimate reason for being able to send such a packet, but I can't think of any, and the contract should be amended to say "no spoofed source address unless agreed upon".
    Sending spoof packets should make the ISP auto-throttle them if not just black-hole.

    • by sjames ( 1099 )

      I can't think of a single good reason why spoofed packets should be allowed out at all. I would say they should filter them by default. IF someone comes up with an actual good reason they need to send such packets, perhaps it could be considered on a case by case basis but I really doubt any such exception requests will prove reasonable.

      Note that in dual homing it might be reasonable to send packets out with source addresses from a particular range not assigned by the ISP but that range can be validated and

      • I can't think of a single good reason why spoofed packets should be allowed out at all.

        It takes CPU resources to filter them out.

        • by Thatto ( 258697 )
          Only if you assume that the ISP isn't filtering egress already... which is doubtful.
        • by sjames ( 1099 )

          Not a lot if it's done with bitmasks. Many ISPs do egress filtering already. The rest should.

  • by confused one ( 671304 ) on Wednesday December 31, 2014 @01:58PM (#48705973)
    It's the only way to be sure.
  • by abelenky17 ( 548645 ) on Wednesday December 31, 2014 @02:06PM (#48706047)

    If I were an attacker looking to design the next generation of sophisticated DDoS attacks, the first thing I'd do is post a question to SlashDot asking about the next generation of defenses.

  • Here's One Idea: (Score:5, Interesting)

    by sea4ever ( 1628181 ) on Wednesday December 31, 2014 @02:06PM (#48706049) Homepage
    I've actually thought about this and come up with the following TCP extension:

    Routers all maintain a reasonably sized set of source/destination/timer triplets. If a packet comes in from 'source' and is headed to 'destination', drop it. When 'timer' expires, drop that rule.

    A special new "Add rule 'source,destination,timer'' packet is added, to be sent to a router. This causes the router to initiate a 3-way handshake with 'destination' to confirm that they requested the new rule, and if so, they add the rule to their table and set the expiration timer.

    The idea is simple: If you're being DDoS'd, you don't have much bandwidth, but you always have bandwidth available between you and the first router, so you can always send them special packets telling the first hop router to drop all packets that you suppose are malicious, with a small timer so that you can renew it. After that's done, you should have eased the traffic enough to send more table-update packets to the second hop routers, and then to the third hop routers, and so on, until you've pushed the 'timed reject rule' right back up the traceroute chain until its at the source's doorstep and can go no further. At that point, not only are you free from the DDoS, the routers themselves no longer have to handle the traffic, either, as you've cut it off very near to the source.

    The rule expiration timer makes it so that you need to actively maintain the rules or they'll disappear, and furthermore, it makes it so that when the DDoS stops, normal traffic can resume just fine. You can always 'peek' to see if the DDoS is ongoing by letting a few timers expire and watching to see if the malicious traffic is still coming through. If it is, update the rules and block it for some more time.
    • by Nkwe ( 604125 )

      A special new "Add rule 'source,destination,timer'' packet is added, to be sent to a router. This causes the router to initiate a 3-way handshake with 'destination' to confirm that they requested the new rule, and if so, they add the rule to their table and set the expiration timer.

      How would you prevent malicious use of the "do not send to the source/destination" packets?

    • Re:Here's One Idea: (Score:5, Informative)

      by m.dillon ( 147925 ) on Wednesday December 31, 2014 @03:19PM (#48706693) Homepage

      Unfortunately all this will accomplish is that you will lock yourself out of legitimate sites, because a lot of the DDOSing out there uses spoofed IP addresses. So now all the DDOSer has to do is spoof, say, google.com's primary IPs and you lock yourself out of google when you block the IPs.

      Until network providers start validating source IPs from their non-transit customers and require their transit customers to validate source IPs for non-transit packets, there's basically no solution that will work.

      -Matt

    • by Zarhan ( 415465 )

      Already implemented with routing protocols. Take a look at e.g. https://tools.ietf.org/html/rf... [ietf.org]. Of course, not every small shop has expertise to set up BGP peering with their ISP, nor do the ISPs provide the service..

  • How about a capability limit? Should be pretty obvious when suddenly an IP address starts getting hit with a lot of traffic. I would think that you could use the data of what the regular traffic is, and when it suddenly spikes by 1000x then you know an attack is on the way. So why couldn't an ISP, who is sending the packets to the server, slow it down when suddenly your getting a way higher number of packets to this server?

  • That isn't neutral (Score:3, Interesting)

    by jbmartin6 ( 1232050 ) on Wednesday December 31, 2014 @02:19PM (#48706175)
    Any solution would violate net neutrality.
  • by Anonymous Coward on Wednesday December 31, 2014 @02:29PM (#48706257)

    The problem is that the Internet is Distributed, but websites are Centralized. The brilliant folks who designed the Internet accidently let morons design the web atop it. The way the web is currently hosted is a stupid idea, and that's the real problem: Storage is not decentralized.

    The solution has been dubbed Disruption Tolerant Networking. There's no reason my neighbor shouldn't be pulling the cute cat video I linked them to from my own damn browser cache. When you think about it, caching services and co-location is a form of distributed data storage, so let's cut out the middle man and do this shit right: Every node needs to be a cache too, including the endpoints.

    Essentially, to fix the problem you can just run HTTP over a distributed system like Bittorrent, but with better higherarchical caching to maintain locality where applicable. The more traffic, the more availability you get. Yes, you can leach, but in a properly system a ton of requests for the same resource

    The problem is that if we do this then the NSA will not be able to spy on our traffic: There's no way to know that the resource I'm downloading is for me, it could be for my neighbor. You'd have to put snoopers between every single endpoint, at every switch. Currently they take data at places like Room 641A [wikipedia.org] (which was around before 9/11, so the warrantless spying wasn't a response to that).

    If the Internet gets a proper distributed data store system built atop it, then mesh networking will happen. The powers that be REALLY don't want that to happen, that's why the FCC is so strict about limiting packet radio's use. HAM radio folks have been using store and forward for decades, and that's basically what we need. Hint: A single RF antenna has a natural one-to-many broadcast property that a single CAT6 cable does not.

    So, the answer is: YES, there is a solution, but NO you can not have it...yet. I've had nothing but some pretty scary blowback from my own attempts to fix this fucking obvious problem: Hurrr, let's put centralized data silohs atop a distributed network, Durr. Fucking idiots!

    If we want to progress as a species and have nice things like DDoS free networks for off-planet colonies' Space Internet (DTN takes into account problems caused by lightspeed limitations) then we'll have to get over the fear of the populace being able to control its government and just roll out something like HTTP/BT.

    There are things like Freenet, but they're not built for speed they're built for anonymity, which was a dumb move. If only they would have built that network for speed and had an anonymity option, then it would actually be worth a damn.

  • Look, its 2014, if the best your machine can handle is DOS its just time to upgrade, the hardware. If it is already newer hardware than say 1996, then upgrade to linux.

    I know we all loved doctor dos back in the day but its time to give it up already, but by the same token, anyone still using it has to qualify as a senior citizen themselves....they are not a problem just leave them alone ffs!

    • Not only that, but we're talking about DDOS, not just DOS.

      So these people are probably maintaining large beowulf clusters of XTs and ATs, Even if Linux can be installed on them, it's still a non-trivial effort simply because of the number of machines involved.

      Logistics is the name of the game.

      • by TheCarp ( 96830 )

        but in the end you just can't expect to reason with the guy who is still rescuing the thin-net terminators from the scrap heap. Just give him your old token ring port activator and wish him a happy new year.

  • 1- Ban Address spoofing. Every packet from your address will have your IP address overwritten (with correct number) by your ISP. Just being able to find the source of the problem would be huge. Would also stop most spam. 2- Require ISP's to investigate reports of abuse/spam. Not sure how you'd keep the recording companies from abusing this to take down The Pirate Bay. 3- Every ISP would have a banned IP address list. Hopefully there would be a method to get your address removed after you purge the botnet
  • We need the global equivalent of a police force. We no longer live in a world divided by borders. We need an elected (not appointed) global government, with global laws, and with a world police force that can go after people whose crimes cross international boundaries.

    OK.. now tell me one reason why this is a really bad idea. And then tell me how you would address that specific problem.

    • It seems like a bad idea because it would result in a tyranny of the majority.

      Just trying to pick some things that aren't super controversial as an example here, (since bringing up religion or Israel/Palestine is going to derail this thought experiment): properly elected representative world government would probably vote to ban pornography, or marijuana, and I don't want this.
      Both of these things are very much legal where I live.

      You could address it by writing a well thought out and intellectual world co

    1. Ingress/egress filtering near the edges. Backbone providers obviously can't feasibly do this, but edge networks like consumer ISPs have a solid knowledge of what netblocks are downstream of each subscriber port and what netblocks should be originating traffic on their networks. Traffic coming up from each subscriber should be blocked if it doesn't have a source address in a block owned by that subscriber, outgoing traffic through the upstream ports should be blocked if it doesn't have a source address of a
  • I've seen some proprietary implementation of encoding multiple domains into a single url. Otehr have had a static home page with a list of alternate domains. That way you not restricted to a external CDN traffic control.
  • If the services being attacked are distributed then the distributed attacks are less likely to be effective as there are fewer choke-points.

    From a Viewdata Corp of America [slashdot.org] proprietary white paper: "Rational and Overview of Requirements for a Videotex Local Programming Capability" by Jim Bowery circa 1982, section "The Primary Discipline":

    At no point in the specification of the user interface should there appear artifacts of the physical distinction between the terminal and the network as a whole. The termi

  • Why would anyone want to fix the problem?

    DDOS mitigation services make money. DDOS attack services make money. The people who are targets are not going to do anything other than pay someone to help them stay on the air.

    There is not even enough interest to take even reasonable and relatively trivial steps to fix DNS (draft-eastlake-dnsext-cookies-05) instead full steam ahead with DNSSEC we don't care about consequences.

    BCP38 adds little additional value should the few broken protocols deployed in sufficien

    • by DarkOx ( 621550 )

      The problem will always be has always been people. The trouble is somebody somewhere is malicious and lots of people all over the place are rubes. That is it in a nutshell. We don't see the big drive-by-malware and worms of the past very often anymore. The fact is most of the time someone has to run a trojan and often someone has to run a torjan with privileges.

      Your real options are,

      1) Take general use, user programmable computers away from most folks and give them iPad like devices that only run signed

  • ...can only be defeated by distributed service. If your service comes from everywhere, then it's a zero sum game, and the attackers will give up.

    Other acceptable answers include:

    Take away the incentive... why are DDos's happening in the first place? Fame? Money? LOLz? Maybe you can't take away that third one.

To the systems programmer, users and applications serve only to provide a test load.

Working...