SlideShare a Scribd company logo
A Specula*on on DNS DDOS
Geoff Huston
APNIC
Some thoughts about
for
Well	–	guess	-	from	the	snippets	that	have	been	released…	
	
It	was	a	Mirai	a9ack	
It	used	a	compromised	device	collec<on	
It	used	a	range	of	a9ack	vectors	
	TCP	SYN,	TCP	ACK,	GRE,	…	
	One	of	these	was	DNS	
	
		
		
What we know about the October DYN
a9ack…
DDOS A9acks
Are	nothing	new	–	unfortunately	
And	our	response	is	oLen	responding	like	for	
like	
β€’β€― Build	thicker	and	thicker	bunkers	of	bandwidth	and	
processing	capacity	that	can	absorb	the	a9acks	
β€’β€― And	leave	the	undefended	open	space	as	toxic	
wasteland!	
But	using	the	DNS	for	a9acks	opens	some	new	
possibili<es…
What we understand about direct DNS DDOS
a9acks
These	are	not	reflec<on/	amplifica<on	a9acks	
They	are	directed	at	the	authorita<ve	name	servers	/	root	servers	
It	loads	the	authorita<ve	servers	with	query	traffic	
It	can	saturate	the	carriage	/	switching	infrastructure	of	the	server	
It	can	exhaust	the	server	itself	of	resources	so	it	drops	β€œlegi<mate”	queries	
The	a9ack	queries	look	exactly	like	other	queries	that	are	seen	at	these	
servers	
So	front	end	pa9ern	matching	and	filtering	may	not	work	
The	qname	is	likely	to	be	<random>.target	so	as	to	defeat	caches	and	simple	filters	
These	queries	look	just	like	Chrome’s	behaviour!
The intended outcome of the a9ack
β€’β€― Because	the	<random>.target	qname	form	will	defeat	the	recursive	
resolver	caching	func<on,	the	query	is	passed	to	the	auth	name	
server	to	resolve	
β€’β€― With	an	adequately	high	query	volume,	the	authorita<ve	server	will	
start	to	discard	queries	due	to	resource	starva<on	
β€’β€― The	result	is	that	the	target	name	will	fade	away	on	the	Internet	as	
recursive	resolvers’	cache	entries	expire,	and	they	cannot	refresh	
their	cache	from	the	authorita<ve	servers
Possible Mi*ga*ons – 1
”A	Bigger	Bunker”	
	
Add	more	Foo	
β€’β€― More	authorita<ve	name	servers	
β€’β€― More	bandwidth	to	authorita<ve	name	
servers	
β€’β€― More	CPU	and	memory	to	authorita<ve	
name	servers	
β€’β€― i.e.	deploy	more	”foo”	and	try	and	
absorb	the	a9ack	at	the	authorita<ve	
name	server	infrastructure	while	s<ll	
answering	β€œlegi<mate”	queries
Possible Mi*ga*ons - 2
Longer	TTLs:	
β€’β€― Low	TTL’s	make	the	auth	servers	more	vulnerable		because	
recursives	need	to	refer	to	authorita<ves	more	frequently	
β€’β€― With	a	longer	TTL,	the	a9ack	will	s<ll	happen,	but	the	legit	
recursives	may	not	get	a	cache	expiry	so	quickly	
β€’β€― The	recursive	resolvers	will	s<ll	serve	cached	names	from	their	
cache	even	when	the	authorita<ve	name	server	is	offline	
β€’β€― A9ackers	will	need	to	a9ack	for	longer	intervals	to	cause	
widespread	visible	damage	
But..	
β€’β€― Nobody	likes	to	cement	their	DNS	with	long	TTLs	
β€’β€― And	current	recursive	resolvers	don’t	seem	to	honour	longer	TTLs	
anyway!
Possible Mi*ga*ons – 3
Filter	queries:	
β€’β€― Try	to	get	a	fix	on	the	
<random>	name	component	
in	the	queries	
β€’β€― Set	of	a	front	end	query	filter	
and	block	these	queries	
β€’β€― But	
β€’β€― This	is	just	tail	chasing!
Possible Mi*ga*ons - 4
What	if	the	a9acking	devices	are	passing	the	queries	directly	to	the	
authorita<ve	name	servers?	
	
Filter	IP	addresses!
All resolvers might be equal, but some
resolvers are more equal than others!
8,000 distinct IP addresses
(2.3% of all seen IP addrs) for
resolvers serve 90% of all
experiments
Possible Mi*ga*ons - 4
β€œFilter	Filter	Filter”	(IP	sources)	
Only	8,000	discrete	IP	addresses	account	for	more	
than	90%	of	the	users’	DNS	queries	
	
These	are	the	main	recursive	resolvers	used	by	
most	of	the	internet	–	so	its	probably	good	to	
answer	them!	
	
Put	all	other	source	IP	address	queries	on	a	lower	
priority	resolu<on	path	within	the	authorita<ve	
name	server	
	
Divide	queriers	into	separate	queues	of	β€œFriends”	
and	β€œStrangers”:	Just	like	SMTP!
Possible Mi*ga*ons - 5
What	if	the	devices	are	passing	the	queries	via	recursive	resolvers?
Possible Mi*ga*ons - 5
Get	assistance!	
	
Use	DNSSEC	and	apply	NSEC	Aggressive	caching	*	
	
β€’β€― The	a9ack	will	generate	NXDOMAIN	answers	
β€’β€― So	why	not	get	the	recursive	resolvers	closer	to	the	
individual	devices	to	answer	the	NXDOMAIN	query	directly	
β€’β€― This	can	be	done	with	the	combina<on	of	DNSSEC	and	
NSEC	signing,	using	the	NSEC	span	response	to	then	
respond	to	further	queries	within	the	span	without	
reference	to	the	authorita<ve	servers	
β€’β€― This	means	that	the	recursive	system	absorbs	the	DNS	
query	a9ack	and	does	not	refer	the	queries	back	to	the	
auth	servers	
*	draL-iei-dnsop-nsec-aggressiveuse-05
If only…
β€’β€― Piecemeal	solu<ons	deployed	in	a	piecemeal	fashion	will	see	a9ackers	pick	
off	the	vulnerable	again	and	again	
β€’β€― And	the	long	term	answer	is	not	bigger	and	thicker	walls,	as	the	IoT	
volumes	will	always	be	higher	
β€’β€― We	need	to	think	again	how	to	leverage	the	exis<ng	DNS	resolu<on	
infrastructure	to	be	more	resilient	
β€’β€― And	for	that	we	probably	need	to	talk	about	this	openly	and	construc<vely	
and	see	if	we	can	be	smarter	and	make	a	more	resilient	DNS	infrastructure	
β€’β€― And	for	that	we	probably	need	to	talk	about	the	DNS	and	DNSSEC	and	how	
it	works,	and	how	it	can	work	for	us		to	defend	these	a9acks

More Related Content

PDF
Testing Rolling Roots
Β 
PPTX
bdNOG 7 - Re-engineering the DNS - one resolver at a time
Β 
PDF
IETF 100: A signalling mechanism for trusted keys in the DNS
Β 
PDF
Rolling the Root Zone DNSSEC Key Signing Key
Β 
PDF
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
Β 
PDF
HDFS Selective Wire Encryption
PDF
DNS-OARC-36: Measurement of DNSSEC Validation with RSA-4096
Β 
PPTX
Are we really ready to turn off IPv4?
Β 
Testing Rolling Roots
Β 
bdNOG 7 - Re-engineering the DNS - one resolver at a time
Β 
IETF 100: A signalling mechanism for trusted keys in the DNS
Β 
Rolling the Root Zone DNSSEC Key Signing Key
Β 
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
Β 
HDFS Selective Wire Encryption
DNS-OARC-36: Measurement of DNSSEC Validation with RSA-4096
Β 
Are we really ready to turn off IPv4?
Β 

What's hot (20)

PDF
NANOG 82: DNS Evolution
Β 
PDF
RIPE 82: DNS Evolution
Β 
PDF
ICANN DNS Symposium 2021: Measuring Recursive Resolver Centrality
Β 
PDF
NANOG32 - DNS Anomalies and Their Impacts on DNS Cache Servers
PDF
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
Β 
PDF
DNS-OARC 34: Measuring DNS Flag Day 2020
Β 
PDF
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
Β 
PDF
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Β 
PDF
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Β 
PPTX
Grey H@t - DNS Cache Poisoning
PDF
OARC 26: Who's asking
Β 
PDF
A study of our DNS full-resolvers
PDF
Improving HDFS Availability with Hadoop RPC Quality of Service
PDF
RIPE 82: Measuring Recursive Resolver Centrality
Β 
PDF
NZNOG 2013 - Experiments in DNSSEC
Β 
PDF
RIPE 82: An Update on Fragmentation Loss Rates in IPv6
Β 
PDF
Windows 2012 and DNSSEC
PDF
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Β 
PDF
Twitch Plays PokΓ©mon: Twitch's Chat Architecture
PDF
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
NANOG 82: DNS Evolution
Β 
RIPE 82: DNS Evolution
Β 
ICANN DNS Symposium 2021: Measuring Recursive Resolver Centrality
Β 
NANOG32 - DNS Anomalies and Their Impacts on DNS Cache Servers
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
Β 
DNS-OARC 34: Measuring DNS Flag Day 2020
Β 
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
Β 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Β 
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Β 
Grey H@t - DNS Cache Poisoning
OARC 26: Who's asking
Β 
A study of our DNS full-resolvers
Improving HDFS Availability with Hadoop RPC Quality of Service
RIPE 82: Measuring Recursive Resolver Centrality
Β 
NZNOG 2013 - Experiments in DNSSEC
Β 
RIPE 82: An Update on Fragmentation Loss Rates in IPv6
Β 
Windows 2012 and DNSSEC
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Β 
Twitch Plays PokΓ©mon: Twitch's Chat Architecture
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Ad

Viewers also liked (10)

PPTX
IPv6 Deployment, Lao ICT Expo 2016
Β 
PDF
Introduction to RPKI
Β 
PPTX
The case for IPv6
Β 
PPTX
IPv6 deployment in Telekom Malaysia, PTC17
Β 
PPTX
Some thoughts on IoT, HKNOG 4.0
Β 
PDF
Introduction to CSIRTs
Β 
PDF
Internet Resource changes you need to know
Β 
PDF
Route Hijaking and the role of RPKI
Β 
PPTX
IPv6 at Comcast, PTC17
Β 
PPTX
APNIC Update - NZNOG 2017
Β 
IPv6 Deployment, Lao ICT Expo 2016
Β 
Introduction to RPKI
Β 
The case for IPv6
Β 
IPv6 deployment in Telekom Malaysia, PTC17
Β 
Some thoughts on IoT, HKNOG 4.0
Β 
Introduction to CSIRTs
Β 
Internet Resource changes you need to know
Β 
Route Hijaking and the role of RPKI
Β 
IPv6 at Comcast, PTC17
Β 
APNIC Update - NZNOG 2017
Β 
Ad

Similar to Thoughts about DNS for DDoS (20)

PDF
DNS DDoS Attack and Risk
PPTX
Ddos and mitigation methods.pptx (1)
Β 
PDF
Ddos and mitigation methods.pptx
PDF
DDosMon A Global DDoS Monitoring Project
Β 
PPTX
DNS Security Presentation ISSA
PPTX
Network solutions for data centre and cloud - IPnett, Christian Vendelbo Pete...
PDF
Cybersecurity breakfast tour 2013 (1)
PDF
FS-ISAC 2014 Troubleshooting Network Threats: DDoS Attacks, DNS Poisoning and...
PDF
DDoS Attacks
PDF
mnNOG 1: DNS privacy over DOH
Β 
PDF
DNS privacy
Β 
PDF
A10 issa d do s 5-2014
PDF
Encrypted DNS - DNS over TLS / DNS over HTTPS
PDF
KHNOG 3: DDoS Attack Prevention
Β 
PPTX
Infoblox Secure DNS Solution
PDF
DDoS mitigation in the real world
PDF
DNS Advanced Attacks and Analysis
PDF
Distributed Denial of Services (DDoS) Attacks Conceptual Intro
PPTX
DNS(Domain Name System)
PDF
DNS Over HTTPS by Michael Casadevall
DNS DDoS Attack and Risk
Ddos and mitigation methods.pptx (1)
Β 
Ddos and mitigation methods.pptx
DDosMon A Global DDoS Monitoring Project
Β 
DNS Security Presentation ISSA
Network solutions for data centre and cloud - IPnett, Christian Vendelbo Pete...
Cybersecurity breakfast tour 2013 (1)
FS-ISAC 2014 Troubleshooting Network Threats: DDoS Attacks, DNS Poisoning and...
DDoS Attacks
mnNOG 1: DNS privacy over DOH
Β 
DNS privacy
Β 
A10 issa d do s 5-2014
Encrypted DNS - DNS over TLS / DNS over HTTPS
KHNOG 3: DDoS Attack Prevention
Β 
Infoblox Secure DNS Solution
DDoS mitigation in the real world
DNS Advanced Attacks and Analysis
Distributed Denial of Services (DDoS) Attacks Conceptual Intro
DNS(Domain Name System)
DNS Over HTTPS by Michael Casadevall

More from APNIC (20)

PPTX
APNIC Report, presented at APAN 60 by Thy Boskovic
Β 
PDF
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Β 
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
Β 
PDF
The Internet -By the Numbers, Sri Lanka Edition
Β 
PDF
Triggering QUIC, presented by Geoff Huston at IETF 123
Β 
PDF
DNSSEC Made Easy, presented at PHNOG 2025
Β 
PDF
BGP Security Best Practices that Matter, presented at PHNOG 2025
Β 
PDF
APNIC's Role in the Pacific Islands, presented at Pacific IGF 2205
Β 
PDF
IPv6 Deployment and Best Practices, presented by Makito Lay
Β 
PDF
Cleaning up your RPKI invalids, presented at PacNOG 35
Β 
PDF
The Internet - By the numbers, presented at npNOG 11
Β 
PDF
Transmission Control Protocol (TCP) and Starlink
Β 
PDF
DDoS in India, presented at INNOG 8 by Dave Phelan
Β 
PDF
Global Networking Trends, presented at the India ISP Conclave 2025
Β 
PDF
Make DDoS expensive for the threat actors
Β 
PDF
Fast Reroute in SR-MPLS, presented at bdNOG 19
Β 
PDF
DDos Mitigation Strategie, presented at bdNOG 19
Β 
PDF
ICP -2 Review – What It Is, and How to Participate and Provide Your Feedback
Β 
PDF
APNIC Update - Global Synergy among the RIRs: Connecting the Regions
Β 
PDF
Measuring Starlink Protocol Performance, presented at LACNIC 43
Β 
APNIC Report, presented at APAN 60 by Thy Boskovic
Β 
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Β 
RPKI Status Update, presented by Makito Lay at IDNOG 10
Β 
The Internet -By the Numbers, Sri Lanka Edition
Β 
Triggering QUIC, presented by Geoff Huston at IETF 123
Β 
DNSSEC Made Easy, presented at PHNOG 2025
Β 
BGP Security Best Practices that Matter, presented at PHNOG 2025
Β 
APNIC's Role in the Pacific Islands, presented at Pacific IGF 2205
Β 
IPv6 Deployment and Best Practices, presented by Makito Lay
Β 
Cleaning up your RPKI invalids, presented at PacNOG 35
Β 
The Internet - By the numbers, presented at npNOG 11
Β 
Transmission Control Protocol (TCP) and Starlink
Β 
DDoS in India, presented at INNOG 8 by Dave Phelan
Β 
Global Networking Trends, presented at the India ISP Conclave 2025
Β 
Make DDoS expensive for the threat actors
Β 
Fast Reroute in SR-MPLS, presented at bdNOG 19
Β 
DDos Mitigation Strategie, presented at bdNOG 19
Β 
ICP -2 Review – What It Is, and How to Participate and Provide Your Feedback
Β 
APNIC Update - Global Synergy among the RIRs: Connecting the Regions
Β 
Measuring Starlink Protocol Performance, presented at LACNIC 43
Β 

Recently uploaded (20)

PDF
Paper PDF World Game (s) Great Redesign.pdf
PPTX
artificialintelligenceai1-copy-210604123353.pptx
Β 
PPTX
Database Information System - Management Information System
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PPTX
E -tech empowerment technologies PowerPoint
PPTX
Module 1 - Cyber Law and Ethics 101.pptx
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PDF
πŸ’° π”πŠπ“πˆ πŠπ„πŒπ„ππ€ππ†π€π πŠπˆππ„π‘πŸ’πƒ π‡π€π‘πˆ 𝐈𝐍𝐈 πŸπŸŽπŸπŸ“ πŸ’°
Β 
PPTX
Digital Literacy And Online Safety on internet
PPTX
Introduction to Information and Communication Technology
PPTX
Mathew Digital SEO Checklist Guidlines 2025
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PPT
Ethics in Information System - Management Information System
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPTX
innovation process that make everything different.pptx
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PPTX
Slides PPTX World Game (s) Eco Economic Epochs.pptx
PDF
An introduction to the IFRS (ISSB) Stndards.pdf
Paper PDF World Game (s) Great Redesign.pdf
artificialintelligenceai1-copy-210604123353.pptx
Β 
Database Information System - Management Information System
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
E -tech empowerment technologies PowerPoint
Module 1 - Cyber Law and Ethics 101.pptx
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
πŸ’° π”πŠπ“πˆ πŠπ„πŒπ„ππ€ππ†π€π πŠπˆππ„π‘πŸ’πƒ π‡π€π‘πˆ 𝐈𝐍𝐈 πŸπŸŽπŸπŸ“ πŸ’°
Β 
Digital Literacy And Online Safety on internet
Introduction to Information and Communication Technology
Mathew Digital SEO Checklist Guidlines 2025
Design_with_Watersergyerge45hrbgre4top (1).ppt
Job_Card_System_Styled_lorem_ipsum_.pptx
Ethics in Information System - Management Information System
SASE Traffic Flow - ZTNA Connector-1.pdf
innovation process that make everything different.pptx
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Slides PPTX World Game (s) Eco Economic Epochs.pptx
An introduction to the IFRS (ISSB) Stndards.pdf

Thoughts about DNS for DDoS

  • 1. A Specula*on on DNS DDOS Geoff Huston APNIC Some thoughts about for
  • 4. What we understand about direct DNS DDOS a9acks These are not reflec<on/ amplifica<on a9acks They are directed at the authorita<ve name servers / root servers It loads the authorita<ve servers with query traffic It can saturate the carriage / switching infrastructure of the server It can exhaust the server itself of resources so it drops β€œlegi<mate” queries The a9ack queries look exactly like other queries that are seen at these servers So front end pa9ern matching and filtering may not work The qname is likely to be <random>.target so as to defeat caches and simple filters These queries look just like Chrome’s behaviour!
  • 5. The intended outcome of the a9ack β€’β€― Because the <random>.target qname form will defeat the recursive resolver caching func<on, the query is passed to the auth name server to resolve β€’β€― With an adequately high query volume, the authorita<ve server will start to discard queries due to resource starva<on β€’β€― The result is that the target name will fade away on the Internet as recursive resolvers’ cache entries expire, and they cannot refresh their cache from the authorita<ve servers
  • 6. Possible Mi*ga*ons – 1 ”A Bigger Bunker” Add more Foo β€’β€― More authorita<ve name servers β€’β€― More bandwidth to authorita<ve name servers β€’β€― More CPU and memory to authorita<ve name servers β€’β€― i.e. deploy more ”foo” and try and absorb the a9ack at the authorita<ve name server infrastructure while s<ll answering β€œlegi<mate” queries
  • 7. Possible Mi*ga*ons - 2 Longer TTLs: β€’β€― Low TTL’s make the auth servers more vulnerable because recursives need to refer to authorita<ves more frequently β€’β€― With a longer TTL, the a9ack will s<ll happen, but the legit recursives may not get a cache expiry so quickly β€’β€― The recursive resolvers will s<ll serve cached names from their cache even when the authorita<ve name server is offline β€’β€― A9ackers will need to a9ack for longer intervals to cause widespread visible damage But.. β€’β€― Nobody likes to cement their DNS with long TTLs β€’β€― And current recursive resolvers don’t seem to honour longer TTLs anyway!
  • 8. Possible Mi*ga*ons – 3 Filter queries: β€’β€― Try to get a fix on the <random> name component in the queries β€’β€― Set of a front end query filter and block these queries β€’β€― But β€’β€― This is just tail chasing!
  • 9. Possible Mi*ga*ons - 4 What if the a9acking devices are passing the queries directly to the authorita<ve name servers? Filter IP addresses!
  • 10. All resolvers might be equal, but some resolvers are more equal than others! 8,000 distinct IP addresses (2.3% of all seen IP addrs) for resolvers serve 90% of all experiments
  • 11. Possible Mi*ga*ons - 4 β€œFilter Filter Filter” (IP sources) Only 8,000 discrete IP addresses account for more than 90% of the users’ DNS queries These are the main recursive resolvers used by most of the internet – so its probably good to answer them! Put all other source IP address queries on a lower priority resolu<on path within the authorita<ve name server Divide queriers into separate queues of β€œFriends” and β€œStrangers”: Just like SMTP!
  • 12. Possible Mi*ga*ons - 5 What if the devices are passing the queries via recursive resolvers?
  • 13. Possible Mi*ga*ons - 5 Get assistance! Use DNSSEC and apply NSEC Aggressive caching * β€’β€― The a9ack will generate NXDOMAIN answers β€’β€― So why not get the recursive resolvers closer to the individual devices to answer the NXDOMAIN query directly β€’β€― This can be done with the combina<on of DNSSEC and NSEC signing, using the NSEC span response to then respond to further queries within the span without reference to the authorita<ve servers β€’β€― This means that the recursive system absorbs the DNS query a9ack and does not refer the queries back to the auth servers * draL-iei-dnsop-nsec-aggressiveuse-05
  • 14. If only… β€’β€― Piecemeal solu<ons deployed in a piecemeal fashion will see a9ackers pick off the vulnerable again and again β€’β€― And the long term answer is not bigger and thicker walls, as the IoT volumes will always be higher β€’β€― We need to think again how to leverage the exis<ng DNS resolu<on infrastructure to be more resilient β€’β€― And for that we probably need to talk about this openly and construc<vely and see if we can be smarter and make a more resilient DNS infrastructure β€’β€― And for that we probably need to talk about the DNS and DNSSEC and how it works, and how it can work for us to defend these a9acks