Kernel same-page merging

In computing, kernel same-page merging (abbreviated as KSM, and also known as kernel shared memory and memory merging) is a kernel feature that makes it possible for a hypervisor system to share identical memory pages amongst different processes or virtualized guests. While not directly linked, Kernel-based Virtual Machine (KVM) can use KSM to merge memory pages occupied by virtual machines.

KSM performs the memory sharing by scanning through the main memory and finding duplicate pages. Each detected duplicate pair is then merged into a single page, and mapped into both original locations. The page is also marked as "copy-on-write" (COW), so the kernel will automatically separate them again should one process modify its data.[1]

KSM was originally intended to run more virtual machines on one host by sharing memory between processes as well as virtual machines. Upon its implementation, different users found KSM to also be useful for non-virtualized environments in which memory is at a premium.[2][3] An experimental implementation of KSM by Red Hat found that 52 virtual instances of Windows XP with 1 GB of memory, could run on a host computer that had only 16 GB of RAM.[4]

KSM was merged into the Linux kernel mainline in kernel version 2.6.32, which was released on December 3, 2009.[2][4] To be effective, the operating system kernel must find identical memory pages held by different processes. The kernel also needs to decide whether the pages are going to update infrequently enough that the merging would be an efficient use of processor resources.[3] A concern is that although memory usage is reduced, CPU usage is increased, thus negating potential increases in performance.[1]

Security risks

Security is also a concern:

References

  1. 1 2 "KSM tries again". lwn.net. kernel.org. Retrieved 2010-08-21.
  2. 1 2 "Anatomy of Linux Kernel Shared Memory". IBM DeveloperWorks. IBM. Retrieved 2010-08-21.
  3. 1 2 "Increasing memory density by using KSM" (PDF). kernel.org. Retrieved 2010-08-21.
  4. 1 2 "Linux kernel 2.6.32, Section 1.3. Kernel Samepage Merging (memory deduplication)". kernelnewbies.org. 2009-12-03. Retrieved 2015-08-12.
  5. Kuniyasu Suzaki, Kengo Iijima, Toshiki Yagi, Cyrille Artho. "Memory Deduplication as a Threat to the Guest OS" (PDF).
  6. Antonio Barresi; Kaveh Razavi; Mathias Payer; Thomas R. Gross (August 2015). "CAIN: Silently Breaking ASLR in the Cloud" (PDF). USENIX. Retrieved 2015-08-12.
  7. Red Hat; Polyakov, Andy. "It's all a question of time - AES timing attacks on OpenSSL". access.redhat.com. Red Hat. Retrieved 4 August 2016.
  8. "New FFS Rowhammer Attack Hijacks Linux VMs". Retrieved 17 August 2016.
This article is issued from Wikipedia - version of the 9/3/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.