Bluetooth Binary Patching and Experimentation Framework

Total Page:16

File Type:pdf, Size:1020Kb

Bluetooth Binary Patching and Experimentation Framework InternalBlue – Bluetooth Binary Patching and Experimentation Framework Dennis Mantz Jiska Classen [email protected] [email protected] TU Darmstadt, Secure Mobile Networking Lab TU Darmstadt, Secure Mobile Networking Lab Darmstadt, Germany Darmstadt, Germany Matthias Schulz Matthias Hollick [email protected] [email protected] TU Darmstadt, Secure Mobile Networking Lab TU Darmstadt, Secure Mobile Networking Lab Darmstadt, Germany Darmstadt, Germany ABSTRACT ACM Reference Format: Bluetooth is one of the most established technologies for short Dennis Mantz, Jiska Classen, Matthias Schulz, and Matthias Hollick. 2019. InternalBlue – Bluetooth Binary Patching and Experimentation Framework. range digital wireless data transmission. With the advent of wear- In The 17th Annual International Conference on Mobile Systems, Applications, ables and the Internet of Things (IoT), Bluetooth has again gained and Services (MobiSys ’19), June 17–21, 2019, Seoul, Republic of Korea. ACM, importance, which makes security research and protocol optimiza- New York, NY, USA, 12 pages. https://doi.org/10.1145/3307334.3326089 tions imperative. Surprisingly, there is a lack of openly available tools and experimental platforms to scrutinize Bluetooth. In par- ticular, system aspects and close to hardware protocol layers are 1 INTRODUCTION mostly uncovered. Bluetooth, the standard for wireless short range communication, We reverse engineer multiple Broadcom Bluetooth chipsets that has been around for almost 25 years since Ericsson developed it in are widespread in off-the-shelf devices. Thus, we offer deep in- 1994. In the early days it was mainly applied to wireless headphones, sights into the internal architecture of a popular commercial family hands-free speakerphones, and replacement of infrared data links of Bluetooth controllers used in smartphones, wearables, and IoT between devices [16]. Today, Bluetooth experiences a comeback platforms. Reverse engineered functions can then be altered with with the use of wearables and the IoT, often using Bluetooth Low our InternalBlue Python framework—outperforming evaluation kits, Energy (BLE) introduced in version 4.0. Its latest specifications, which are limited to documented and vendor-defined functions. Bluetooth 5.0 and 5.1, provide new interesting features such as mesh The modified Bluetooth stack remains fully functional and high- networking and localization [19, 20], and indicate that Bluetooth performance. Hence, it provides a portable low-cost research plat- will play an important role in the future of wireless communication. form. Bluetooth security and performance have only been studied InternalBlue is a versatile framework and we demonstrate its selectively, which is a stark contrast to the extensive analysis of the abilities by implementing tests and demos for known Bluetooth Wi-Fi standard over the same period of time. This can be partially vulnerabilities. Moreover, we discover a novel critical security issue attributed to the availability of powerful, open-source tools which affecting a large selection of Broadcom chipsets that allows exe- allow easy experiments on raw Wi-Fi frames with low-cost, off-the- cuting code within the attacked Bluetooth firmware. We further shelf hardware. When the first patches for Wi-Fi drivers enabled the show how to use our framework to fix bugs in chipsets out of ven- so-called monitor mode and frame injection capabilities, researchers dor support and how to add new security features to Bluetooth soon implemented practical attacks on low-level parts of the Wi- firmware. Fi stack and the currently deprecated Wired Equivalent Privacy arXiv:1905.00631v1 [cs.CR] 2 May 2019 (WEP) standard [14, 28] in short order. Only recently [8, 9, 12], the firmware running on Wi-Fi cards has been shown to contain severe over-the-air vulnerabilities. Publicly available tools allow to alter off-the-shelf Broadcom Wi-Fi cards [34], along with easy to understand open source Wi-Fi SDR implementations [5, 15]. CCS CONCEPTS Blueborne is a state-of-the-art collection of weaknesses uncov- ered in most of the major Bluetooth stacks, and has raised awareness • Security and privacy → Mobile and wireless security; • Net- of different issues concerning Bluetooth security. However, Blue- works → Link-layer protocols. borne targets host-side Bluetooth drivers in opposition to the lower layers of the protocol, below the Host Controller Interface (HCI), MobiSys ’19, June 17–21, 2019, Seoul, Republic of Korea © 2019 Copyright held by the owner/author(s). Publication rights licensed to ACM. which are handled in firmware and are still difficult to audit.A This is the author’s version of the work. It is posted here for your personal use. Not recent Bluetooth attack concerns Elliptic Curve Diffie-Hellman for redistribution. The definitive Version of Record was published in The 17th Annual (ECDH) key exchange used during device pairing, where the at- International Conference on Mobile Systems, Applications, and Services (MobiSys ’19), June 17–21, 2019, Seoul, Republic of Korea, https://doi.org/10.1145/3307334.3326089. tacker replaces public key coordinates during transmission, which were not checked in most implementations [13]. Unfortunately, compared to Wi-Fi there is no similarly easy way RFCOMM SDP to monitor and manipulate the behavior of lower Bluetooth layers depicted in Figure 1. On the one hand, professional equipment L2CAP targeted at hardware developers exists, but is very expensive. On Host the other hand, modifiable open-source platforms still struggle with Host Controller Interface (HCI) fundamental problems such as frequency-hopping characteristics Controller of the Bluetooth Physical Layer (PHY). Device Manager Link Manager This paper is the groundwork for a platform focused on Blue- tooth low layer protocol modifications and security. It targets the Baseband Resource Manager firmware of the Broadcom Bluetooth chipset named BCM4339, which resides inside the Nexus 5. We tested and extended parts of the func- Link Controller tionality to Nexus 6P, Samsung Galaxy S6/S6 edge, Raspberry Pi 3/3+ and a Bluetooth 5.0 IoT evaluation kit. Bluetooth PHY On top of reverse engineering results, the outcome of this work is the research and analysis framework InternalBlue which enables Figure 1: Architecture of the Bluetooth Protocol Stack. direct interaction with Broadcom firmware internals at runtime. The framework consists of a flexible Python library which acts as InternalBlue is publicly available including various demos1. We an interface to the firmware over the Android Debug BridgeADB ( ). disclosed all issues reported before handing in this paper to Broad- It is supplemented with an interactive front-end which supports com, who has acknowledged them and has already provided fixes live analysis of the firmware and low-level Bluetooth activities. The to vendors. most important capabilities of InternalBlue are: This work is structured as follows. Section 2 describes relevant Broadcom specifications and how to reverse engineer the firmware. • modifying arbitrary memory regions including Read Only Based on this knowledge, the implementation of InternalBlue is Memory (ROM), explained in Section 3, including the application of an LMP toolkit. • run arbitrary code in the context of the running firmware, InternalBlue is then used to check for multiple known issues in • send arbitrary HCI commands to the chip, the Bluetooth standard in Section 4. Further investigation in Sec- • establish connections to non-visible devices, and tion 5 leads to Broadcom specific issues that allow code execution • enable monitor mode and injection for the Link Manager within Bluetooth firmware. Section 4 and Section 5 contain the main Protocol (LMP). contributions of this paper—readers who are not interested in the efforts required to open a closed source firmware and do notwant Access to LMP stands out for transforming an off-the-shelf low- to reproduce results can skip Section 2 and Section 3. Related work cost smartphone into an LMP monitor and injection device, while is listed in Section 6. Results are discussed in Section 7. Section 8 enabling security testing. To the best of our knowledge, there exists concludes this paper. no openly available solution to monitor and craft LMP messages in the context of Bluetooth connections. Such a tool is especially 2 FIRMWARE REVERSE ENGINEERING useful for researching and testing other Bluetooth devices on the This section summarizes the information on the internal structure Link Manager (LM) layer, which controls important features such and functioning of the Broadcom BCM4339 Bluetooth controller. as security parameters and frequency settings. The information has been gathered through reverse engineering the To demonstrate the capabilities of InternalBlue, we use it to test controller’s firmware according to the Bluetooth specifications [18], for known Bluetooth bugs. On top of this, we detect a new severe and also from the datasheet in [25]. Some functions can be clearly vulnerability inside the firmware, which affected a huge fraction of mapped to standardized Bluetooth procedures, because they use Broadcom Bluetooth chips in use in December 2018. We perform uniquely specified values. However, going from machine code to the following security demos and contributions with InternalBlue: assembly and data sections and then naming functions is a tedious process and nobody publicly did this for Broadcom Bluetooth chips • test for user interaction behavior of pairing devices without
Recommended publications
  • The Core Difference in Your Design RX Family Software Solutions
    The Core Difference in Your Design RX Family Software Solutions www.renesas.eu 2014.03 Free software from Renesas – Save time and costs in your embedded-system development project Use our proven software solutions to jump-start your embedded design, freeing up more time to focus on your application code. We offer software libraries and hundreds of sample programs for the microcontrollers in our advanced RX family – code that has been thoroughly developed, debugged, and tested by application engineers. Documentation explains how the code works. See below for a sampling of some of our software solutions. For a complete list, go to: www.renesas.eu/support/software/index.jsp MCU Series Connectivity Software App Note RX100 RX200 RX600 To add Ethernet, USB, or CAN connectivity to your system design, just select an RX600-series TCP/IP (HTTP, FTP, DNS, DHCP) R20AN0051EJ0106 4 MCU and download reliable code for the standard formats LibUSB (simple comm. w/out 4 you need. If it comes to USB only, RX100 and RX200 would be class spec) R01AN0492EJ0200 providing excellent solutions. USB HID (Device) R01AN0401EJ0200 4 USB HID (Host) R01AN0399EJ0200 4 USB MSC (Device) R01AN0514EJ0200 4 USB MSC (Host) R01AN0513EJ0200 4 USB CDC (Device) R01AN0273EJ0200 4 USB CDC (Host) R01AN0275EJ0200 4 CAN API R01AN0339EU0203 4 USB (Device/Host) R01AN1670EJ0100 4 USB MSC (Host) R01AN0624EJ0210 4 USB MSC (Device) R01AN0710EJ0211 4 USB HID (Device) R01AN0546EJ0211 4 USB HID (Host) R01AN0664EJ0211 4 USB CDC (Host) R01AN0643EJ0211 4 USB CDC (Device) R01AN0555EJ0211 4 MCU Series Graphics Software App Note RX100 RX200 RX600 RX600-series MCUs integrate an external DMA 4 controller that enables cost-effective direct-drive Graphics Library *Contact Sales graphics implementations.
    [Show full text]
  • Rii Mini [Bluetooth]
    Ultra Slim Bluetooth keyboard User’s Manual Ver:ZW-53001BT (MWK09)1.1 Contents 1、Introduction 2、Hardware Installation 3、Software Setup Microsoft Windows Mobile OS Google Android OS Symbian OS Windows OS (with IVT Bluetooth Stack) Windows OS (Broadcom Bluetooth Stack) Linux(Ubuntu) 4、Product overview 5、Technical parameters 6、Maintenance 1、Introduction Thank you for purchasing the Ultra Slim Bluetooth Keyboard! You can use it for emails, chat, or to enjoy your favorite games. It is compatible with desktop computers running Windows or Linux but also with handhelds running Android, Windows Mobile Pocket PCs or Symbian S60 Operating systems. It also supports the Sony Playstation3. Use it with your HTPC on your Sofa or browse the internet in the most comfortable fashion. Computer System Requirements Windows 98/ME/2000/XP/Vista/7 Mac OS 10.2.8 or Later Mobile System Requirements Google Android Apple IOS 4 or Later Microsoft Windows Mobile 5.0 or Later Nokia Symbian S60 System Sony Playstation 3 Package Contents: Ultra Slim Bluetooth Keyboard Bluetooth USB Dongle(Optional) Driver CD(Optional) Charging Cable User Manual 2、Hardware Setup Please Note: The battery may be empty when you first unbox the product.Make sure to charge the device before attempting to set it up Paring Mode 1. Turn ON the power swith,the green LED will illuminate for 2 seconds. 2. Click on the “Bluetooth Pair/Connect”button.The green LED will blink intermittently. 3. The Keyboard is now in paring mode and is ready to be paired with your device. Recharging Connect the mini Bluetooth keyboard to your computer by using the included USB charging cable.When connected,the Red LED will illuminate and get dimmer as the battery charge level nears capacity.
    [Show full text]
  • PM0269 Bluetooth LE Stack V3.X Programming Guidelines
    PM0269 Programming manual Bluetooth LE stack v3.x programming guidelines Introduction The main purpose of this document is to provide developers with reference programming guidelines on how to develop a Bluetooth® Low Energy (Bluetooth LE) application using the Bluetooth LE stack v3.x family APIs and related event callbacks. The document describes the Bluetooth LE stack v3.x Bluetooth Low Energy stack library framework, API interfaces and event callbacks allowing access to the Bluetooth Low Energy functions provided by the STMicroelectronics Bluetooth Low Energy devices system-on-chip. The following Bluetooth Low Energy device supports the Bluetooth LE stack v3.x family: • BlueNRG-LP device The document also focuses on the key changes about APIs and the callback interface, Bluetooth LE stack initialization versus the Bluetooth LE stack v2.x family. This programming manual also provides some fundamental concepts about the Bluetooth Low Energy technology in order to associate the Bluetooth LE stack v3.x APIs, parameters, and related event callbacks with the Bluetooth LE protocol stack features. The user is expected to have a basic knowledge of Bluetooth LE technology and its main features. For more information about the supported devices and the Bluetooth Low Energy specifications, refer to Section 5 References at the end of this document. The manual is structured as follows: • Fundamentals of the Bluetooth Low Energy technology • Bluetooth LE stack v3.x library APIs and the event callback overview • How to design an application using the Bluetooth LE stack v3.x library APIs and event callbacks. Note: The document content is valid for all the specified Bluetooth Low Energy devices.
    [Show full text]
  • Iwrap 6.1 Bluetooth® Software
    iWRAP 6.1 Bluetooth® Software May 2015 Topics . iWRAP Bluetooth Stack . New features in iWRAP 6.1 . BGScript for iWRAP . iWRAP Feature Matrix 2 Silicon Labs Confidential iWRAP Bluetooth Stack Host (MCU) APPLICATIONS Application . Cable replacement . Stereo and hands-free audio Bluetooth Module . Smart phone accessories . HID Bluegiga iWRAPTM UART SPP, iAP etc. A2DP, HDP etc. profiles profiles FEATURES Security Generic . A fully featured Bluetooth 3.0 Stack RFCOMM Manager (SM) Access Profile (GAP) . Implements 13 different Bluetooth profiles for data and audio L2CAP . SPP, iAP, OPP, FTP, HID, DUN and HDP . A2DP, AVRCP v.1.5, HFP v.1.6, HSP, PBAP and MAP HCI . Up to 7 simultanous connections and data throughput up to 550kbps A fully featured Bluetooth 3.0A Stack . Apple MFI complaint with iAP1 and iAP2 protocols Bluetooth BR/EDR Radio . Integrated SBC, mSBC, aptX®, aptX® low latency and AAC audio codecs . Easy-to-Use ASCII based API over UART . Field upgradable over UART 3 Bluetooth 3.0 Integrated profiles Easy to use API ProductSilicon Family Labs ConfidentialDirectory New Features in iWRAP6.1 . Audio tone support . Audio tones (files) can be stored in the Bluetooth module’s flash memory Host (MCU) . Playback support for stored files Application Bluetooth Module . Audio tone mixing . Audio tones can be mixed with A2DP or HFP audio output Bluegiga iWRAPTM UART SPP, iAP etc. A2DP, HDP etc. profiles profiles . Enhanced reconnection logic . End user configurable Bluetooth reconnection logic Security Generic RFCOMM Manager (SM) Access Profile (GAP) . Simultanous AVRCP controller and target profiles L2CAP . Improved user experience with latest smart phones HCI .
    [Show full text]
  • BLUEBORNE on ANDROID Exploiting an RCE Over the Air
    BLUEBORNE ON ANDROID Exploiting an RCE Over the Air Ben Seri & Gregory Vishnepolsky BLUEBORNE ON ANDROID – © 2019 ARMIS, INC. Table of Contents Preface 3 Android RCE Vulnerability in BNEP - CVE-2017-0781 3 Exploitation on Android 7.1 5 Target Object Selection 6 Loading the Payload into Memory 10 Grooming the Heap 12 PoC Exploit Code 16 Conclusion 16 BLUEBORNE ON ANDROID — ©​ 2019 ARMIS, INC. — 2 ​ ​ Preface Armis researchers Ben Seri and Gregory Vishnepolsky presented (October 21, 2017) a detailed explanation of the Android Remote Code Execution vulnerabilities related to the BlueBorne attack vector at the Hacktivity conference. This presentation included new information regarding the vulnerability, as well as the exploit code itself. This white paper will elaborate upon the Android RCE vulnerability and its exploitation, which are part of the BlueBorne attack vector, revealed in September 2017. BlueBorne is an attack vector by which ​ ​ hackers can leverage Bluetooth connections to penetrate and take complete control over targeted devices. Armis has identified 8 vulnerabilities related to this attack vector, affecting four operating systems, including Windows, iOS, Linux, and Android. Following Armis discoveries, Google has issued a patch to its Bluetooth stack in Android’s codebase (AOSP). This post contains additional details that were not included in the Blueborne whitepaper and unveils the exploit source code. To fully understand the ​ ​ underlying facilities that allow exploitation of the Android vulnerabilities, it is strongly suggested to read the full technical whitepaper, especially the following sections: Demystifying Discoverability, SMP, SDP and BNEP. Future publications will explore in detail the BlueBorne vulnerabilities on Linux and the “Bluetooth Pineapple” attack which affects both Android & Windows devices.
    [Show full text]
  • Symbianos by Himal Humagain Fall.Ppt
    2 Overview In this chapter we’ll present a brief overview of the different parts of Symbian OS we’re going to talk about in this book. Detailed explanations of how things work will be left to the individual technology chapters, but here we’ll take a quick look at what each area does. First we have something of an aside, but on an important topic – that of binary compatibility (BC). Symbian OS v9.0 introduced a major BC break with versions 8.1 and earlier, due to the introduction of a new (standardized) application binary interface (ABI). Therefore applications compiled against v8.1 and earlier of Symbian OS will not run on v9.1 and later. In addition to this, the platform security model requires some changes to applications using communications functionality. Depending on the application this might be as simple as adding a CAPABILITY statement to the MMP file. To start with we take a quick look at a very high-level model of how a Symbian OS-based phone is constructed in order to see where various components fit in. This isn’t to say every phone looks like this, but it is a good enough model to help understand the different layers that exist within Symbian OS. The signalling stack (also referred to as the ‘baseband’ or ‘cellular modem’) is provided by the manufacturer of the device, so Symbian OS contains a series of adaptation layers to allow standard Symbian OS APIs to be adapted to the specific signalling stack in use. Today, all shipping products use either a 2.5G GSM/GPRS or 3G UMTS (aka W-CDMA, aka 3GSM) signalling stack.
    [Show full text]
  • Application Development for Bluetooth Embedded Systems
    Application Development for Bluetooth Embedded Systems Abu Ahmed Sayeem Reaz, Rajibul Alam, Bakhtiar Kamal and Fakhrul Alam Depparfment of Computer Science and Engineering, North South Univevsiiy 12 Kemal Ataturk Avenue, Banaei, Dhaka-1213, Bangladesh [email protected], [email protected], [email protected], [email protected] Abstract Bluetooth is steadily gaining popularity as time progresses, the importance of application development Blirctooth is a wireless technology thal enables a of Bluetooth is becoming apparent [3]. In this paper an wireless device to communicate in the 2.4 GHz application for Bluetooth embedded system is Industrial. Sccicntijic and Medical (ISM band It has developed while addressing some core requirements been specificully designed as a low cost. low power of software engineering processes. The developed radio technology. which is particularly suited jbr the application intends to create a smart billboard that short rung Personal Area Network (PAN) utilizes the individualism of consumer behavior. The application. In this paper we develop an application essential parts of the development includes the for a Bluetooth system thut will help create a smart Graphical User Interface (GUI) based application that billboard [ha{ utilizes [he individualism of consumer runs on the mobile devices and the application behavior. The essential parts of ihe development equipped with advertisement presentation and includes the Graphical User Interface (GUI) based information exchange capability that reside in the application that runs OH ihe mobile devices and the network. The communication between the two major application equipped wiah advertisement presentation components of the system is based on Bluetooth. The and informarion exchange capability. The Client Application is targeted to run on a Bluetooth communication between the two major components of enabled mobile device, e.g.
    [Show full text]
  • QNX SDK for Bluetooth Connectivity
    PRODUCT BRIEF QNX SDK for Bluetooth Connectivity The advancements in Bluetooth technology over the years have led to explosive growth in Bluetooth and Bluetooth Low Energy devices in a wide range of general embedded markets including medical, industrial, consumer electronics, and automotive. With the surge in numbers of Bluetooth Low Energy (BLE) devices of late, many embedded systems will need to be capable of communicating with both these low energy peripherals as well as traditional Bluetooth devices, over a range of different profiles. The QNX® SDK for Bluetooth® Connectivity, is a reliable and Proven and certified intellectual property (IP), compliant with flexible software offering compliant with the Bluetooth Core latest Bluetooth specification helps guarantee interoperability Specification version 4.2, supporting a broad set of profiles and The QNX SDK for Bluetooth Connectivity is compliant to the latest services. In addition, the SDK includes an optional IEEE 11073 version of the Bluetooth Core Specification, version 4.2. Deploying Personal Health Data (PHD) stack to enable easy interoperability a system with IP that maintains lock-step with the latest adopted with a variety of personal health devices such as pulse oximeters standard helps guarantee maximum interoperability with existing and weight scales, for medical applications. in-field devices. A system built with a 4.2 compliant stack will be compatible with other 4.2 Bluetooth-enabled devices, in addition A flexible Bluetooth Smart Ready® stack – to legacy devices. comprehensive offering, no vendor lock-in Developers are faced with many considerations in selecting Mindtree’s Bluetooth IP, at the heart of the QNX SDK for Bluetooth a Bluetooth host stack for their embedded platforms.
    [Show full text]
  • LBM: a Security Framework for Peripherals Within the Linux Kernel
    LBM: A Security Framework for Peripherals within the Linux Kernel Dave (Jing) Tian∗, Grant Hernandez∗, Joseph I. Choi∗, Vanessa Frost∗, Peter C. Johnsony, Kevin R. B. Butler∗ ∗University of Florida {daveti, grant.hernandez, choijoseph007, vfrost, butler}@ufl.edu yMiddlebury College [email protected] Abstract—Modern computer peripherals are diverse in their However, with this virtually unconstrained functionality capabilities and functionality, ranging from keyboards and print- comes the threat of malicious devices that can compromise ers to smartphones and external GPUs. In recent years, periph- computer systems in myriad ways. The BadUSB attack [62] erals increasingly connect over a small number of standardized communication protocols, including USB, Bluetooth, and NFC. allows attackers to add functionality allowed by the USB pro- The host operating system is responsible for managing these tocol to device firmware with malicious intent. For example, devices; however, malicious peripherals can request additional a BadUSB flash drive presents not only expected behavior functionality from the OS resulting in system compromise, or of a storage device when plugged into a computer, but also can craft data packets to exploit vulnerabilities within OS registers keyboard functionality to allow it to inject malicious software stacks. Defenses against malicious peripherals to date only partially cover the peripheral attack surface and are limited keystrokes with the aim of gaining administrative privilege. to specific protocols (e.g., USB). In this paper, we propose Other examples of malicious USB functionality include charg- Linux (e)BPF Modules (LBM), a general security framework ers that can inject malware into iOS devices [51], or take that provides a unified API for enforcing protection against control of Android devices via AT commands [78].
    [Show full text]
  • Ultro Mini Bluetooth Keyboord with Bocklit
    Ultro Mini Bluetooth Keyboord With Bocklit User'S if,onuol Contents 1. Safety Precautions Satety Matte6 Plea* Bfer to allsfety pre€utions @vered in this usr mnual 1. Safety 2 to prevent injury or damge. 2. lntroduction 3 This pDduc{ @ntahs a rechargeable lithiuGion battery. All sfety 3. Hardware Setup 4 pre€utions should be taken into @nsileEtbn when handling or 4. Software Setup 5 opeEting any type of devi@ that b poweEd by a battery sucfi as this prcduct. Do not dDp, heat, wsh & subrerge this prcduct in Microsoft Windows Mobile os 5 water. Do not opeEte this device in extrere humility, heat or @ld Google Android OS -- 7 envircnrents for long periods of tire. Mbus of this device my @us injury and will voil the devie's wamnty. Symbian OS 7 Windows OS (lVT Bluetooth Stack) -.--- g Atterfion to traffc saftty Windows OS (Broadcom Bluetooth Stack) 8 Do not opemte or attempt to opeEte this device while --- drMng or opeEting any rcving vehide. Linux (Ubuntu) 8 5. Technical parameters I Aircraft Sahty 6. Maintenance 9 Please do nol opeEte or attempt to opeEte thb device while on board an aircEft. that my €u* interferen@ 7- Productoverview 10 with the aimfts opeEtions and @mmni@tions devices Combustible Agents and Chemicals Pl6e tum the device off while around fuel c any @mbustible agents or chemicals. Turn off this dryie in the hospital Please do not optrate q attsrpt io optrate This device in a hospital. Doing s my @us interferene with redftll opeEtions and @mmnications devi@s. As all wireles devices, this prcduc't my interfere with implanted @rdiac pa@mke6, hearing aids and other Medi@l implant devi@s.
    [Show full text]
  • July/August 2021
    July/August 2021 A Straight Path to the FreeBSD Desktop Human Interface Device (HID) Support in FreeBSD 13 The Panfrost Driver Updating FreeBSD from Git ® J O U R N A L LETTER E d i t o r i a l B o a r d from the Foundation John Baldwin FreeBSD Developer and Chair of ne of the myths surrounding FreeBSD is that it • FreeBSD Journal Editorial Board. is only useful in server environments or as the Justin Gibbs Founder of the FreeBSD Foundation, • President of the FreeBSD Foundation, foundation for appliances. The truth is FreeBSD and a Software Engineer at Facebook. O is also a desktop operating system. FreeBSD’s base sys- Daichi Goto Director at BSD Consulting Inc. tem and packages include device drivers for modern • (Tokyo). graphics adapters and input devices. Consistent with Tom Jones FreeBSD Developer, Internet Engineer FreeBSD’s role as a toolkit, FreeBSD supports a variety • and Researcher at the University of Aberdeen. of graphical interfaces ranging from minimalist window managers to full-featured desktop environments. The Dru Lavigne Author of BSD Hacks and • The Best of FreeBSD Basics. first article in this issue walks through several of these Michael W Lucas Author of more than 40 books including options explaining how users can tailor their desktop • Absolute FreeBSD, the FreeBSD to their needs. It also provides pointers to downstream Mastery series, and git commit murder. projects which build an integrated desktop system on Ed Maste Senior Director of Technology, top of FreeBSD. The next two articles dig into the details • FreeBSD Foundation and Member of the FreeBSD Core Team.
    [Show full text]
  • Ndnblue: NDN Over Bluetooth
    NDN, Technical Report NDN-0015, 2013. http://named-data.net/techreports.html Revision 1: November 7, 2013 NDNBlue: NDN over Bluetooth Arjun Attam∗, Ilya Moiseenkoy ∗Indian Institute of Technology, Delhi. [email protected] yUniversity of California, Los Angeles. [email protected] Abstract—Named Data Networking is a network protocol that III. CONFIGURATION in future is able to displace IP protocol from its current role of a dominating inter-networking layer and also to have an edge in The process of establishing a Bluetooth connection to run such areas of networking as PAN (Personal Area Networking) NDN is initiated by devices finding other physically proximate where IP protocol has never been universally used. This project Bluetooth enabled devices. The user needs to decide between looks into the problem of fitting Named Data Networking request- response communication model into constrained Bluetooth net- an incoming connection (server) or an outgoing connection working stack for both mobile and desktop platforms. We provide (client.) a cross platform proxy layer, which works between NDN stack and Bluetooth stack to achieve NDN connectivity over Bluetooth A. Discovering Devices links for multiple platforms. Index Terms—Information-centric networks, named-data net- NDNBlue for Android can discover nearby Bluetooth de- working, bluetooth, device-to-device communication vices to identify the server device for outgoing connections. The process requires that the server be set as discoverable by I. INTRODUCTION other Bluetooth devices. NDNBlue is an endeavor to extend the scope of NDN ap- plications with Bluetooth. The present CCNx software router B. Security caveats [1] implementation for Named Data Networking works with TCP and UDP tunnels and also can be extended with NDNLP It is recommended that the devices should be authenticated [2] — a link level protocol for Ethernet.
    [Show full text]