From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1753557AbbCWV0P (ORCPT ); Mon, 23 Mar 2015 17:26:15 -0400 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:57581 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753250AbbCWV0I (ORCPT ); Mon, 23 Mar 2015 17:26:08 -0400 Date: Mon, 23 Mar 2015 22:26:05 +0100 From: Pavel Machek To: One Thousand Gnomes Cc: Andy Lutomirski , Mark Seaborn , "Kirill A. Shutemov" , "linux-mm@kvack.org" , kernel list , Andrew Morton , Linus Torvalds , "Kirill A. Shutemov" , Pavel Emelyanov , Konstantin Khlebnikov Subject: Re: rowhammer and pagemap (was Re: [RFC, PATCH] pagemap: do not leak physical addresses to non-privileged userspace) Message-ID: <20150323212605.GG14779@amd> References: <1425935472-17949-1-git-send-email-kirill@shutemov.name> <20150316211122.GD11441@amd> <20150317111653.GA23711@amd> <20150317175859.1d9555fc@lxorguk.ukuu.org.uk> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20150317175859.1d9555fc@lxorguk.ukuu.org.uk> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org > > > The Intel people I asked last week weren't confident. For one thing, > > > I fully expect that rowhammer can be exploited using only reads and > > > writes with some clever tricks involving cache associativity. I don't > > > think there are any fully-associative caches, although the cache > > > replacement algorithm could make the attacks interesting. > > > > We should definitely get Intel/AMD to disable CLFLUSH, then. > > I doubt that would work, because you'd have to fix up all the faults from > userspace in things like graphics and video. Whether it is possible to > make the microcode do other accesses and delays I have no idea - but > that might also be quite horrible. > > A serious system should be using ECC memory anyway. and on things like > shared boxes it is probably not a root compromise that is the worst case > scenario but subtle undetected corruption of someone elses data > sets. Both are bad. It is fairly hard to do rowhammer by accident, so if you are hitting it, someone is probably doing it on purpose. And cloud providers seem to be case of "serious systems" without ECC... (I seem to remember accidental rowhammer with spinlocks, will have to check that again). > That's what ECC already exists to protect against whether its from flawed > memory and rowhammer or just a vindictive passing cosmic ray. Well, there's more than thre orders of magnitude difference between cosmic rays and rowhammer. IIRC cosmic rays are expected to cause 2 bit flips a year... rowhammer can do bitflip in 10 minutes, and that is old version, not one of the optimized ones. Best regards, Pavel -- (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blog.html