lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Fri, 01 Feb 2013 19:51:50 -0800
From:	Eric Dumazet <eric.dumazet@...il.com>
To:	Hannes Frederic Sowa <hannes@...essinduktion.org>
Cc:	Stephen Hemminger <stephen@...workplumber.org>,
	Pasi Kärkkäinen <pasik@....fi>,
	netdev@...r.kernel.org
Subject: Re: Linux 3.6.x kernel crash in tcp_slow_start / bictcp_cong_avoid
 with wfica

On Thu, 2013-01-24 at 14:51 +0100, Hannes Frederic Sowa wrote:
> On Wed, Jan 23, 2013 at 03:47:11PM -0800, Eric Dumazet wrote:

> > Adding some BUG_ON(!tp->snd_cwnd) on every writes to tp->snd_cwnd should
> > catch the bug.
> 
> But this is much more convenient, yes. :)

So I did that, and the winner is tcp_process_frto()

                if (!(flag & FLAG_DATA_ACKED) && (tp->frto_counter == 1)) {
                        /* Prevent sending of new data. */
                        tp->snd_cwnd = min(tp->snd_cwnd,
                                           tcp_packets_in_flight(tp));
                        return true;
                }

I'll send two patches for net tree, and the debugging patch for net-next



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ