Re: DoS-ing QUIC servers is too easy

Ian Swett <ianswett@google.com> Fri, 19 July 2019 17:47 UTC

Return-Path: <ianswett@google.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4F9C120996 for <quic@ietfa.amsl.com>; Fri, 19 Jul 2019 10:47:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MCWA9080PHMK for <quic@ietfa.amsl.com>; Fri, 19 Jul 2019 10:47:32 -0700 (PDT)
Received: from mail-vs1-xe2d.google.com (mail-vs1-xe2d.google.com [IPv6:2607:f8b0:4864:20::e2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD5B512006E for <quic@ietf.org>; Fri, 19 Jul 2019 10:47:31 -0700 (PDT)
Received: by mail-vs1-xe2d.google.com with SMTP id 2so22035192vso.8 for <quic@ietf.org>; Fri, 19 Jul 2019 10:47:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vUXpyDddUP/fxD2NDfcfHtST4YTJda7xeF/oJNvyDnY=; b=k/pyi2yXn923bz8Nquoz0ddA7vOH9PXfIZ+VjHnStveoZ1cYLX+M25uOu/avRv0p54 xZTHtWhkuh9goPFVocoWo25je/7UxgtpKXjlF9n4gbVXShRxneLY+8DRUQS9ZrJdWPK2 8fScmAGw7E4HcATp7adHHmRf+m2K+DHK8eIevAwJk21i35zS7P+B8lC37Kl92tYiOQiL x8P6qxgz68QDJ6qo6X8yyCur3ubkOa45F0Z01PWskH+iZscLKbl3mbCSZ1paC64kzXVv qND+xRVFW6TDi23gorYrTRiLPGLqH4wHdyMxD+AsOcRPORhnkUhFy1UN1FlVdIa6UCOV 2vHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vUXpyDddUP/fxD2NDfcfHtST4YTJda7xeF/oJNvyDnY=; b=JWrmb1XBeDO0HhaHcdJbgdSVTstj+pCQ0WlgQdWRaEBUpaBlsxf3pL0alMMi3x7Fci qy7gbO8Qv+A9ERsOQHmS/SY9Kl5jtmpGuFM9u7cLXwsjjCYZwvq33wTH2gs3IRIft04Z e5guoRavitFbyu+JNyw3ZEjYy5XnN9wQQTLC9r/HFMwfr+v+HHM8VeiRjOH8THPKgrdn sU7J6uORiWbA45k2f+xcFFyvpBTP6dUaqWI8NCp1+uPm4znLkiBJIO008RqTOH9hw+Bo jO6b9mY/Cn9BhGqKuG8JCYze4XEUJ29YfXF+RkRr0mm8Mc2aWV2GRbEg9OCrrX2osTf4 bZ0A==
X-Gm-Message-State: APjAAAXWuPosIOWIkIX5qFKYManosB1Lu9UJNPfU5osHqUxqBzFp2jvr 5MECOj+JPOBzhm/4RtI64ZGDiAluM7UGobp4Kr94tWFNV1vUCA==
X-Google-Smtp-Source: APXvYqwfsszfbocdZ7lEY3qfGdtwrBQLKvUCieJ3IV5yacelh3Tw9rzQVdnQBmqhOtcO/3EoIDFe7KgsadZapGgfaOU=
X-Received: by 2002:a67:2d0f:: with SMTP id t15mr33120840vst.26.1563558450613; Fri, 19 Jul 2019 10:47:30 -0700 (PDT)
MIME-Version: 1.0
References: <21E3AE84-02C5-4943-A88E-B62329E21002@one.verizon.com> <CAKcm_gMBGdv2p4afhPb8tztBZaBQdwtwTJ2tWQ+xV1xr=q8viQ@mail.gmail.com> <20190719160432.GC23718@1wt.eu>
In-Reply-To: <20190719160432.GC23718@1wt.eu>
From: Ian Swett <ianswett@google.com>
Date: Fri, 19 Jul 2019 13:47:19 -0400
Message-ID: <CAKcm_gN8O+M_gWGzAxyWch10mKk7xC=xj-+B6=-hjNQk711eCA@mail.gmail.com>
Subject: Re: DoS-ing QUIC servers is too easy
To: Willy Tarreau <w@1wt.eu>
Cc: brent.bilger@verizon.com, "quic@ietf.org" <quic@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000092921058e0c5239"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/v3baslCpwMBIoA7iK-ychRtmEYI>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2019 17:47:34 -0000

On Fri, Jul 19, 2019 at 12:04 PM Willy Tarreau <w@1wt.eu> wrote:

> Hi Ian,
>
> On Fri, Jul 19, 2019 at 11:31:26AM -0400, Ian Swett wrote:
> > QUIC's Retry token is designed for this purpose.  I believe that should
> be
> > sufficient and make QUIC equivalent to TCP.
>
> The important difference is that only the QUIC stack can process this,
> so the packet has to pass all the way through the whole stack to userland,
> the protection cannot be offloaded to lower layers nor to an external
> device. This remains a pretty big concern to me.
>

There's a proposed draft(draft-duke-quic-load-balancers
<https://datatracker.ietf.org/doc/draft-duke-quic-load-balancers/>) on QUIC
load balancers, so I don't think the above is necessarily true.

>
> > Also, QUIC requires much larger Initial packet sizes than a TCP SYN,
> > increasing the amount of work an attacker has to expend.
>
> Sure but not that much. Even with an initial packet as large as 200 bytes
> you still feed the whole stack at 5 million packets per second on a single
> 10G port. This is a lot to pass through the whole stack, not counting the
> potential crypto that is associated with it nor building the response, of
> course. But we'll see.
>
>
The minimum is 1200 bytes FYI.

> Willy
>