To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Kernel same-page merging

From Wikipedia, the free encyclopedia

In computing, kernel same-page merging (KSM), also known as kernel shared memory, memory merging, memory deduplication, and page deduplication is a kernel feature that makes it possible for a hypervisor system to share memory pages that have identical contents between multiple processes or virtualized guests. While not directly linked, Kernel-based Virtual Machine (KVM) can use KSM to merge memory pages occupied by virtual machines.

YouTube Encyclopedic

  • 1/5
    Views:
    1 228 707
    18 973 323
    4 001 627
    5 872
    436 093
  • The HARDEST part about programming 🤦‍♂️ #code #programming #technology #tech #software #developer
  • Senior Programmers vs Junior Developers #shorts
  • Coding for 1 Month Versus 1 Year #shorts #coding
  • Code Tour: Kernel virtual memory system in SerenityOS
  • Day in My Life as a Quantum Computing Engineer!

Transcription

Deduplication

KSM performs memory deduplication by scanning through main memory for physical pages that have identical content, and identifies the virtual pages that are mapped to those physical pages. It leaves one page unchanged, and re-maps each duplicate page to point to the same physical page, after which it releases the extra physical pages for re-use. It also marks both virtual pages as "copy-on-write" (COW), so that kernel will automatically remap a virtual page back to having its own separate physical page as soon as any process begins to write to it.[1]

KSM was originally intended to run more virtual machines on one host by sharing memory between processes as well as virtual machines. An experimental implementation of KSM by Red Hat found that 52 virtual instances of Windows XP with 1 GB of memory, could run on a host computer that had only 16 GB of RAM.[2] Upon its implementation, users found KSM to also be useful for non-virtualized environments in which memory is at a premium.[3][4]

KSM was merged into the Linux kernel mainline in version 2.6.32, which was released on December 3, 2009.[3][2] To be effective, the operating system kernel must find identical memory pages held by different processes. The kernel also needs to predict whether the pages are likely to update infrequently enough that the merging would be an efficient use of processor resources.[4] A concern is that although memory usage is reduced, CPU usage is increased, thus negating potential increases in performance.[1]

Security risks

Security is also a concern:

See also

References

  1. ^ a b "KSM tries again". lwn.net. kernel.org. Retrieved August 21, 2010.
  2. ^ a b "Linux kernel 2.6.32, Section 1.3. Kernel Samepage Merging (memory deduplication)". KernelNewbies.org. December 3, 2009. Retrieved August 12, 2015.
  3. ^ a b "Anatomy of Linux Kernel Shared Memory". IBM Developer. IBM. Archived from the original on July 9, 2016. Retrieved August 21, 2010.{{cite web}}: CS1 maint: unfit URL (link)
  4. ^ a b "Increasing memory density by using KSM" (PDF). Kernel.org. Retrieved August 21, 2010.
  5. ^ Kuniyasu Suzaki; Kengo Iijima; Toshiki Yagi; Cyrille Artho. "Memory Deduplication as a Threat to the Guest OS" (PDF). Archived from the original (PDF) on January 5, 2013. Retrieved September 16, 2013.
  6. ^ Barresi, Antonio; Razavi, Kaveh; Payer, Mathias; Gross, Thomas R. (August 2015). "CAIN: Silently Breaking ASLR in the Cloud" (PDF). USENIX. Retrieved August 12, 2015.
  7. ^ Red Hat; Polyakov, Andy. "It's all a question of time - AES timing attacks on OpenSSL". access.redhat.com. Red Hat. Retrieved August 4, 2016.
  8. ^ Schwarzl, Martin; Kraft, Erik; Lipp, Moritz; Gruss, Daniel (2021). "Remote Memory-Deduplication Attacks". Network and Distributed System Security Symposium. Retrieved April 2, 2022.
  9. ^ "New FFS Rowhammer Attack Hijacks Linux VMs". August 14, 2016. Retrieved August 17, 2016.

External links

This page was last edited on 15 May 2024, at 18:38
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.