Capability-based addressing

Summary

In computer science, capability-based addressing is a scheme used by some computers to control access to memory as an efficient implementation of capability-based security. Under a capability-based addressing scheme, pointers are replaced by protected objects (named capabilities) which specify both a location in memory, along with access rights which define the set of operations which can be carried out on the memory location.[1] Capabilities can only be created or modified through the use of privileged instructions which may be executed only by either the kernel or some other privileged process authorised to do so. Thus, a kernel can limit application code and other subsystems access to the minimum necessary portions of memory (and disable write access where appropriate), without the need to use separate address spaces and therefore require a context switch when an access occurs.

Practical implementations edit

Two techniques are available for implementation:

  • Require capabilities to be stored in a particular area of memory that cannot be written to by the process that will use them. For example, the Plessey System 250 required that all capabilities be stored in capability-list segments.
  • Extend memory with an additional bit, writable only in supervisor mode, that indicates that a particular location is a capability. This is a generalization of the use of tag bits to protect segment descriptors in the Burroughs large systems, and it was used to protect capabilities in the IBM System/38.

Capability addressing in the IBM System/38 and AS/400 edit

The System/38 CPF operating system supported two types of object pointer – authorized pointers, and unauthorized pointers, the former was the platform's implementation of capability-based addressing.[2] Both types of pointer could only be manipulated using privileged instructions, and differed only by whether or not object authorizations (i.e. access rights) were encoded in the contents of the pointer. Unauthorized pointers did not encode object authorizations, and required the operating system to check the object's authorization separately to determine if access to the object was allowed. Authorized pointers encoded object authorizations, meaning that possession of the pointer implied access, and the operating system was not required to verify authorization separately. Authorized pointers were irrevocable by design - if the object's authorizations were altered, it would not alter the encoded authorizations in any authorized pointers which already existed.

Early versions of the OS/400 operating system for the AS/400 also supported authorized pointers, and by extension capability-based addressing. However, authorized pointers were removed in the V1R3 release of OS/400 as their irrevocable nature became seen as a security liability.[3] All versions of OS/400 (later IBM i) since rely solely on unauthorized pointers which do not support capability-based addressing.

Chronology of systems adopting capability-based addressing edit

References edit

  1. ^ Levy, Henry M. (2014-05-16). "Capability and Object-Based System Concepts" (PDF). Capability-Based Computer Systems. Digital Press. p. 3-4. ISBN 978-1-4831-0106-4.
  2. ^ Levy, Henry M. (2014-05-16). "The IBM System/38" (PDF). Capability-Based Computer Systems. Digital Press. ISBN 978-1-4831-0106-4.
  3. ^ Soltis, Frank (1997). Inside the AS/400 – Featuring the AS400e series (2nd ed.). Duke Press. ISBN 978-1-882419-66-1.

Further reading edit

  • Fabry, R. S. (1974). "Capability-based addressing". Communications of the ACM. 17 (7): 403–412. doi:10.1145/361011.361070. S2CID 5702682.
  • Wulf, W.; Cohen, E.; Corwin, W.; Jones, A.; Levin, R.; Pierson, C.; Pollack, F. (June 1974). "HYDRA: the kernel of a multiprocessor operating system". Communications of the ACM. 17 (6): 337–345. doi:10.1145/355616.364017. ISSN 0001-0782. S2CID 8011765.
  • Denning, P. J. (December 1976). "Fault tolerant operating systems". ACM Computing Surveys. 8 (4): 359–389. doi:10.1145/356678.356680. ISSN 0360-0300. S2CID 207736773.
  • Levy, Henry M. (1984). Capability-based computer systems. Maynard, Mass: Digital Press. ISBN 978-0-932376-22-0.
  • Linden, Theodore A. (December 1976). "Operating System Structures to Support Security and Reliable Software". ACM Computing Surveys. 8 (4): 409–445. doi:10.1145/356678.356682. hdl:2027/mdp.39015086560037. ISSN 0360-0300. S2CID 16720589. same document as report for US NIST
  • Berstis, Viktors (May 6–8, 1980). "Security and protection of data in the IBM System/38". Proceedings of the 7th annual symposium on Computer Architecture. La Baule, United States. pp. 245–252. doi:10.1145/800053.801932.
  • Sincoskie, W. David; Farber, David J. (July 1980). "SODS/OS: Distributed Operating System for the IBM Series/1". ACM SIGOPS Operating Systems Review. 14 (3): 46–54. doi:10.1145/850697.850704. S2CID 14245116.
  • Myers, G. J.; Buckingham, B. R. S. (October 1980). "A hardware implementation of capability-based addressing". ACM SIGOPS Operating Systems Review. 14 (4): 13–25. doi:10.1145/641914.641916. S2CID 17390439.
  • Houdek, M. E.; Soltis, F. G.; Hoffman, R. L. (May 1981). "IBM System/38 support for capability-based addressing". Proceedings of the 8th ACM International Symposium on Computer Architecture. ACM/IEEE. pp. 341–348.
  • Buzzard, G. D.; Mudge, T. N. (August 1983). Object-based Computer Systems and the Ada Programming Language (Report). The University of Michigan – Computer Research Laboratory and Robotics Research Laboratory Department of Electrical and Computer Engineering. hdl:2027.42/3992.

External links edit

  • "On the Spread of the Capability Approach". cap-talk (Mailing list). Archived from the original on 2013-04-14. Retrieved 2007-07-16.