lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Wed, 23 Jan 2013 15:47:11 -0800
From:	Eric Dumazet <eric.dumazet@...il.com>
To:	Hannes Frederic Sowa <hannes@...essinduktion.org>
Cc:	Stephen Hemminger <stephen@...workplumber.org>,
	Pasi Kärkkäinen <pasik@....fi>,
	netdev@...r.kernel.org
Subject: Re: Linux 3.6.x kernel crash in tcp_slow_start / bictcp_cong_avoid
 with wfica

On Thu, 2013-01-24 at 00:41 +0100, Hannes Frederic Sowa wrote:
> On Wed, Jan 23, 2013 at 03:26:42PM -0800, Stephen Hemminger wrote:
> > I see no problems when using Citrix.
> > This is a normal strace of the program wifca (in idle loop)
> 
> Thanks, could you also have a look at setsockopts while socket creation and
> connection establishment?

As I said, tp->snd_cwnd is set to 0 by a bug in TCP stack.

Probably a combination of changed sysctls, and a genuine bug.

Please give us /etc/sysctl.conf content.

Adding some BUG_ON(!tp->snd_cwnd) on every writes to tp->snd_cwnd should
catch the bug.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ