Open Enck-Dissertation.Pdf

Total Page:16

File Type:pdf, Size:1020Kb

Open Enck-Dissertation.Pdf The Pennsylvania State University The Graduate School ANALYSIS TECHNIQUES FOR MOBILE OPERATING SYSTEM SECURITY A Dissertation in Computer Science and Engineering by William Harold Enck c 2011 William Harold Enck Submitted in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy May 2011 The dissertation of William Harold Enck was reviewed and approved∗ by the following: Patrick D. McDaniel Associate Professor of Computer Science and Engineering Dissertation Advisor, Chair of Committee Trent R. Jaeger Associate Professor of Computer Science and Engineering Thomas F. La Porta Distinguished Professor of Computer Science and Engineering Eileen Kane Professor of Law Raj Acharya Professor of Computer Science and Engineering Head of the Department of Computer Science and Engineering ∗Signatures are on file in the Graduate School. Abstract Devices such as smartphones running mobile operating systems have become an inte- gral part of society. Current smartphones are a response to the Internet’s influence on computing technology: devices provide nearly pervasive access to information and com- moditize a seemingly endless number of services. However, smartphones are more than ultra-portable Web browsers. They combine the expanse knowledge and information available on the Internet with local context made accessible through hardware features such as GPS receivers, microphones, cameras, and accelerometers. In the past several years, smartphone innovation and popularity has surged in response to more open pro- gramming interfaces and network capabilities. Underlying this valuable innovation lies increased security risk for users and providers of content and cellular service. In this dissertation, we explore the limitations of existing mobile operating systems to protect end users from undesirable behavior by downloaded applications. Existing security frameworks define security policy in terms of permissions. We use requested permissions to focuses security analysis of available applications. First, we consider which permissions applications request and show that this limited information can prevent applications with dangerous functionality from being installed. Second, we consider what applications do with permissions. We design and build a framework for realtime dynamic taint analysis to identify misuse of information such as location and phone identifiers. Finally, we consider what applications can do with permissions based on implemented functionality. In doing so, we use several types of source code analysis to identify both dangerous behavior and vulnerabilities in decompiled applications. While we find the coarseness of permissions to be insufficient in several cases, the permission-based model fundamentally aided our analysis, demonstrating new potential for protecting future mobile platforms. iii Table of Contents List of Figures viii List of Tables ix Acknowledgments x Chapter 1 Introduction 1 1.1 ThesisStatement............................... 3 1.2 Contributions................................. 5 1.3 DissertationOutline ............................. 6 Chapter 2 Mobile Operating System Security 8 2.1 Smartphone Threats . 8 2.1.1 Malware . 8 2.1.2 Privacy . 11 2.2 Application Markets . 12 2.3 Case Study: Android . 13 2.3.1 Application Framework . 14 2.3.2 Security Framework . 15 Chapter 3 Related Work 19 3.1 OperatingSystemSecurity ......................... 19 3.1.1 Kernel-level Protection . 20 3.1.2 Information Flow . 21 3.1.3 OtherMACModels ......................... 23 3.1.4 Defense of User Information . 24 3.2 SmartphoneSecurity............................. 25 iv 3.2.1 Smartphone OS Protection . 25 3.2.2 Malware Detection . 26 3.3 Information Tracking . 27 3.4 Security and Privacy Analysis . 30 3.4.1 Vulnerability Analysis . 30 3.4.2 Privacy and Malicious Behavior Analysis . 31 Chapter 4 Configuration-level Analysis of Smartphone Applications 33 4.1 Lightweight Smartphone Application Certification . 33 4.2 KirinOverview ................................ 35 4.3 KirinSecurityRules ............................. 37 4.3.1 Identifying Security Requirements . 38 4.3.2 Sample Malware Mitigation Rules . 41 4.3.2.1 Single Permission Security Rules . 41 4.3.2.2 Multiple Permission Security Rules . 42 4.3.2.3 Permission and Interface Security Rules . 43 4.4 Kirin Security Language . 43 4.4.1 KSL Syntax . 43 4.4.2 KSL Semantics . 44 4.5 KirinSecurityService ............................ 45 4.6 Evaluation . 45 4.6.1 Empirical Results . 46 4.6.2 Mitigating Malware . 49 4.7 DiscoveredVulnerabilities . 49 4.8 Summary ................................... 50 Chapter 5 Dynamic Tracking for Realtime Privacy Monitoring on Smartphones 51 5.1 Identifying Privacy Risks in Smartphone Applications . 51 5.2 Approach Overview . 53 5.3 Information Processing in Android . 56 5.4 TaintDroid . 57 5.4.1 Taint Tag Storage . 58 5.4.2 Interpreted Code Taint Propagation . 61 5.4.2.1 Taint Propagation Logic . 61 5.4.2.2 Tainting Object References . 63 5.4.3 Native Code Taint Propagation . 65 5.4.3.1 Internal VM Methods . 65 5.4.3.2 JNI Methods . 65 5.4.4 IPC Taint Propagation . 67 5.4.5 Secondary Storage Taint Propagation . 68 5.4.6 Taint Interface Library . 68 v 5.5 Privacy Hook Placement . 68 5.6 Application Study . 70 5.6.1 Experimental Setup . 70 5.6.2 Findings . 71 5.7 Performance Evaluation . 74 5.7.1 Macrobenchmarks . 74 5.7.2 Java Microbenchmark . 76 5.7.3 IPC Microbenchmark . 77 5.8 Discussion................................... 77 5.9 Summary ................................... 79 Chapter 6 Static Analysis of Smartphone Application Source Code 80 6.1 A Study of Android Application Security . 80 6.2 Overview of ded ............................... 82 6.3 Evaluating Android Security . 84 6.3.1 Analysis Specification . 84 6.3.2 Analysis Overview . 86 6.4 Analysis Query Definitions . 87 6.4.1 Dangerous Functionality . 87 6.4.1.1 Exfiltration of Information . 88 6.4.1.2 Misuse of Telephony Services . 90 6.4.1.3 Background Audio and Video Recording . 91 6.4.1.4 Socket API Use . 92 6.4.1.5 Harvesting Installed Applications . 92 6.4.2 Vulnerabilities . 93 6.4.2.1 Leaking Information to Insecure Locations . 93 6.4.2.2 Unprotected Broadcast Receivers . 94 6.4.2.3 Intent Injection Attacks . 95 6.4.2.4 Delegating Control . 96 6.4.2.5 Null Checks on IPC Input . 97 6.5 Application Analysis Results . 98 6.5.1 Information Misuse . 98 6.5.1.1 Phone Identifiers . 98 6.5.1.2 Location Information . 101 6.5.2 Phone Misuse . 102 6.5.2.1 Telephony Services . 102 6.5.2.2 Background Audio/Video . 103 6.5.2.3 Socket API Use . 103 6.5.2.4 Installed Applications . 104 6.5.3 Included Libraries . 105 6.5.3.1 Advertisement and Analytics Libraries . 105 vi 6.5.3.2 Developer Toolkits . 107 6.5.4 Android-specific Vulnerabilities . 108 6.5.4.1 Leaking Information to Logs . 108 6.5.4.2 Leaking Information via IPC . 109 6.5.4.3 Unprotected Broadcast Receivers . 109 6.5.4.4 Intent Injection Attacks . 110 6.5.4.5 Delegating Control . 110 6.5.4.6 Null Checks on IPC Input . 111 6.5.4.7 SDcard Use . 111 6.5.4.8 JNI Use . 112 6.5.5 General Application Vulnerabilities . 112 6.5.5.1 Password Misuse . 112 6.5.5.2 Cryptography Misuse . 113 6.5.5.3 Injection Vulnerabilities . 113 6.6 Study Limitations . 114 6.7 Summary of Findings . 114 Chapter 7 Directions for Smartphone Security 117 7.1 Host Security: A Conflict of Requirements . 118 7.1.1 Informed Consent . 118 7.1.2 Privilege Separation . 119 7.2 Future Work . 120 7.2.1 Application Analysis . 120 7.2.1.1 Analysis of Native Libraries . 120 7.2.1.2 Study of Least Privilege . 120 7.2.1.3 Characterization of Information Sharing . 121 7.2.2 Operating System Enhancements . 121 7.2.2.1 Information Flow Control . 121 7.2.2.2 Maintaining Firmware Integrity . 122 7.2.2.3 Extending Protection to the Cloud . 123 7.3 Concluding Remarks . 124 Bibliography 125 vii List of Figures 2.1 Typical IPC between application components . 14 4.1 Kirin based software installer . 36 4.2 Procedure for requirements identification . 38 4.3 Sample Kirin security rules to mitigate malware . 41 4.4 KSL syntax in BNF. 44 5.1 Multi-level approach for performance efficient taint tracking within a com- mon smartphone architecture. 54 5.2 TaintDroid architecture within Android. 57 5.3 Modified Stack Format. Taint tags are interleaved between registers for interpreted method targets and appended for native methods. Dark grayed boxes represent taint tags. ..
Recommended publications
  • Automatic Sandboxing of Unsafe Software Components in High Level Languages
    Master Thesis Automatic Sandboxing of Unsafe Software Components in High Level Languages Benjamin Lamowski Technische Universität Dresden Fakultät Informatik Institut für Systemarchitektur Professur Betriebssysteme Betreuender Hochschullehrer: Prof. Dr. rer. nat. Hermann Härtig Betreuender Mitarbeiter: Dr. Carsten Weinhold 3. Mai 2017 Aufgabenstellung Neue “sichere“ Programmiersprachen wie Go, Swift oder Rust wurden nicht nur für die normale Anwendungsentwicklung entworfen, sondern sie zielen auch auf eine hochper- formante Ausführung und Programmierung vergleichsweise systemnaher Funktionalität ab. Eine attraktive Eigenschaft beispielsweise von Rust ist das gegenüber C und C++ deutlich strengere Speicherverwaltungsmodell, bei dem bereits zur Kompilierzeit der Lebenszyklus und die Erreichbarkeit von Objekten sowie die Zuständigkeit für deren Allokation und Deallokation wohldefiniert sind. Ganze Klassen von Programmfehlern wie etwa Buffer Overflows oder Dereferenzierung ungültige Zeiger werden dadurch eliminiert und die Programme mithin sicherer und robuster. Aus diversen Gründen müssen Programme, die in sicheren Sprachen geschriebenen wurden, aber oftmals auf “unsicheren“ Legacy-Code zurückgreifen. So bietet etwa Rust über das “unsafe“-Sprachelement die Möglichkeit, Funktionen innerhalb von Bibliotheken aufzurufen, die in fehleranfälligem C geschrieben sind. Leider werden die vom Com- piler durchgesetzten Garantien der sicheren Sprache hinfällig, sobald im Code einer C-Bibliothek ein Speicherfehler auftritt. Ein Schreibzugriff etwa durch
    [Show full text]
  • A Microkernel API for Fine-Grained Decomposition
    A Microkernel API for Fine-Grained Decomposition Sebastian Reichelt Jan Stoess Frank Bellosa System Architecture Group, University of Karlsruhe, Germany freichelt,stoess,[email protected] ABSTRACT from the microkernel APIs in existence. The need, for in- Microkernel-based operating systems typically require spe- stance, to explicitly pass messages between servers, or the cial attention to issues that otherwise arise only in dis- need to set up threads and address spaces in every server for tributed systems. The resulting extra code degrades per- parallelism or protection require OS developers to adopt the formance and increases development effort, severely limiting mindset of a distributed-system programmer rather than to decomposition granularity. take advantage of their knowledge on traditional OS design. We present a new microkernel design that enables OS devel- Distributed-system paradigms, though well-understood and opers to decompose systems into very fine-grained servers. suited for physically (and, thus, coarsely) partitioned sys- We avoid the typical obstacles by defining servers as light- tems, present obstacles to the fine-grained decomposition weight, passive objects. We replace complex IPC mecha- required to exploit the benefits of microkernels: First, a nisms by a simple function-call approach, and our passive, lot of development effort must be spent into matching the module-like server model obviates the need to create threads OS structure to the architecture of the selected microkernel, in every server. Server code is compiled into small self- which also hinders porting existing code from monolithic sys- contained files, which can be loaded into the same address tems. Second, the more servers exist | a desired property space (for speed) or different address spaces (for safety).
    [Show full text]
  • A Practical UNIX Capability System
    A Practical UNIX Capability System Adam Langley <[email protected]> 22nd June 2005 ii Abstract This report seeks to document the development of a capability security system based on a Linux kernel and to follow through the implications of such a system. After defining terms, several other capability systems are discussed and found to be excellent, but to have too high a barrier to entry. This motivates the development of the above system. The capability system decomposes traditionally monolithic applications into a number of communicating actors, each of which is a separate process. Actors may only communicate using the capabilities given to them and so the impact of a vulnerability in a given actor can be reasoned about. This design pattern is demonstrated to be advantageous in terms of security, comprehensibility and mod- ularity and with an acceptable performance penality. From this, following through a few of the further avenues which present themselves is the two hours traffic of our stage. Acknowledgments I would like to thank my supervisor, Dr Kelly, for all the time he has put into cajoling and persuading me that the rest of the world might have a trick or two worth learning. Also, I’d like to thank Bryce Wilcox-O’Hearn for introducing me to capabilities many years ago. Contents 1 Introduction 1 2 Terms 3 2.1 POSIX ‘Capabilities’ . 3 2.2 Password Capabilities . 4 3 Motivations 7 3.1 Ambient Authority . 7 3.2 Confused Deputy . 8 3.3 Pervasive Testing . 8 3.4 Clear Auditing of Vulnerabilities . 9 3.5 Easy Configurability .
    [Show full text]
  • On the Construction of Reliable Device Drivers Leonid Ryzhyk
    On the Construction of Reliable Device Drivers Leonid Ryzhyk Ph.D. 2009 ii iii ‘I hereby declare that this submission is my own work and to the best of my knowledge it contains no materials previously pub- lished or written by another person, or substantial proportions of material which have been accepted for the award of any other degree or diploma at UNSW or any other educational institution, except where due acknowledgement is made in the thesis. Any contribution made to the research by others, with whom I have worked at UNSW or elsewhere, is explicitly acknowledged in the thesis. I also declare that the intellectual content of this the- sis is the product of my own work, except to the extent that as- sistance from others in the project’s design and conception or in style, presentation, and linguistic expression is acknowledged.’ Signed .................................. Date .................................. iv Abstract This dissertation is dedicated to the problem of device driver reliability. Software defects in device drivers constitute the biggest source of failure in operating systems, causing sig- nificant damage through downtime and data loss. Previous research on driver reliability has concentrated on detecting and mitigating defects in existing drivers using static analysis or runtime isolation. In contrast, this dissertation presents an approach to reducing the number of defects through an improved device driver architecture and development process. In analysing factors that contribute to driver complexity and induce errors, I show that a large proportion of errors are due to two key shortcomings in the device-driver architecture enforced by current operating systems: poorly-defined communication protocols between drivers and the operating system, which confuse developers and lead to protocol violations, and a multithreaded model of computation, which leads to numerous race conditions and deadlocks.
    [Show full text]
  • Executive Summary
    Mobile Commerce Security: Legal & Technological Perspectives Michael Triguboff Table of Contents EXECUTIVE SUMMARY 4 INTRODUCTION 7 The Need for Security 11 PART I TECHNOLOGY 12 Client-Side Vulnerabilities 12 Browser Software 13 Java Applets 14 ActiveX controls 16 JavaScript 18 Plug-Ins and Graphic Files 18 Push technology 18 Web Server Security 19 Front-end 20 Firewalls 22 Back-end Database vulnerabilities 23 Server- Side Middleware 24 Operating System Problems 25 Hardened versions of Operating Systems 36 Distributed systems 37 Software Testing 38 Mobile Commerce Issues 43 Device Properties 43 Wireless Communication 45 Wireless Communication Protocols 47 Ad Hoc Networks 49 Ad Hoc Networks and Key Management 51 Network Protection in Ad Hoc Networks 54 Location Dependent Information and Mobile Computing 55 Mobile Agents 56 Protecting the Host from the Mobile Agent 59 Safe Code Interpretation 61 Digital Signatures 63 Proof Carrying Code 63 Path Histories 64 Software-Based Fault Isolation [“Sandboxing”] 64 Protecting the Agent From the Host and Other Agents 64 Secure Control of Remote Agents 65 Read-Only/Append-Only 65 Partial Results Encapsulation 66 Code Obfuscation 67 Computing with Encrypted Functions 67 Environmental Key Generation 68 Execution Tracing 68 Itinerary Recording 69 Security Through Shared Secrets and Interlocking 69 Other Approaches 69 Attacks Based on Device Limitations 71 2 Prevention, Detection and Reaction 71 Intrusion Detection 72 Intrusion Detection and Mobile Agents 75 Part I Conclusion 76 PART 11 THE LEGAL PERSPECTIVE 80 The Debate: A Confluence of Two Streams 81 Uniform Electronic Transactions Act 85 Article 2B of the Uniform Commercial Code 85 The Electronic Signatures in Global and National Commerce Act [“E-Sign Act”] 88 Jurisdiction Selection 90 Reaction- Criminal Law 96 Convention on Cyber-Crime 97 Evidentiary or Procedural Law 99 Practical Considerations 100 Part II Conclusion 101 APPENDIX 103 Digital Millennium Copyright Act 103 BIBLIOGRAPHY 107 3 EXECUTIVE SUMMARY The objectives of this project are twofold.
    [Show full text]
  • Open Ongtang-Phd-Dissertation.Pdf
    The Pennsylvania State University The Graduate School SECURING MOBILE PHONES IN THE EVOLVING MOBILE ECOSYSTEM A Dissertation in Computer Science and Engineering by Machigar Ongtang © 2010 Machigar Ongtang Submitted in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy August 2010 The dissertation of Machigar Ongtang was reviewed and approved∗ by the following: Patrick D. McDaniel Associate Professor of Computer Science and Engineering Dissertation Advisor, Chair of Committee Thomas F. La Porta Distinguished Professor of Computer Science and Engineering Trent Jaeger Associate Professor of Computer Science and Engineering Ling Rothrock Associate Professor of Industrial and Manufacturing Engineering Raj Acharya Professor of Computer Science and Engineering Department Head ∗Signatures are on file in the Graduate School. Abstract The revolution of mobile phone industry has been altering our life and business practices over the past few decades. Driven by user demands and technological advancement, we now experience rich mobile phone applications and sophisticated cellular services ranging from mobile payment, stock trading, to social networking, vehicle tracking to in-car control. As more players joining the community, this mobile phone environment has transformed into a complex network of interacting companies, known as mobile ecosystem. Unfortunately, this opening and converging mobile ecosystem has brought in more opportunities for more attacks on mobile phones, a key element of the system. This dissertation aims to achieve mobile phone security. We reveal two main chal- lenges that we need to overcome, namely developing a clear definition of secure phones, and building security infrastructure that imposes such definition on the phones. We also identify three key elements that contribute to the fidelity of mobile phones, namely, mobile phone platforms, mobile phone applications, and mobile content.
    [Show full text]
  • Capability Myths Demolished
    Capability Myths Demolished Mark S. Miller Ka-Ping Yee Jonathan Shapiro Combex, Inc. University of California, Berkeley Johns Hopkins University [email protected] [email protected] [email protected] ABSTRACT The second and third myths state false limitations on We address three common misconceptions about what capability systems can do, and have been capability-based systems: the Equivalence Myth (access propagated by a series of research publications over the control list systems and capability systems are formally past 20 years (including [2, 3, 7, 24]). They have been equivalent), the Confinement Myth (capability systems cited as reasons to avoid adopting capability models cannot enforce confinement), and the Irrevocability and have even motivated some researchers to augment Myth (capability-based access cannot be revoked). The capability systems with extra access checks [7, 13] in Equivalence Myth obscures the benefits of capabilities attempts to fix problems that do not exist. The myths as compared to access control lists, while the Confine- about what capability systems cannot do continue to ment Myth and the Irrevocability Myth lead people to spread, despite formal results [22] and practical see problems with capabilities that do not actually exist. systems [1, 9, 18, 21] demonstrating that they can do these supposedly impossible things. The prevalence of these myths is due to differing inter- pretations of the capability security model. To clear up We believe these severe misunderstandings are rooted the confusion, we examine three different models that in the fact that the term capability has come to be have been used to describe capabilities, and define a set portrayed in terms of several very different security of seven security properties that capture the distinctions models.
    [Show full text]
  • Plugging Into High-Volume Consumer Products
    ISSUE 53, SECOND QUARTER 2005ISSUE 53, SECOND QUARTER XCELL JOURNAL XILINX, INC. Issue 53 Second Quarter 2005 XcellXcelljournaljournal THETHE AUTHORITATIVEAUTHORITATIVE JOURNALJOURNAL FORFOR PROGRAMMABLEPROGRAMMABLE LOGICLOGIC USERSUSERS PluggingPlugging intointo High-VolumeHigh-Volume ConsumerConsumer ProductsProducts HIGH VOLUME Spartan-3E: A New Era Multimedia for Automotive DSP Algorithms DESIGN TOOLS New ISE 7.1i Software Control Your Designs SERIAL I/O Extend Your Reach SUBSCRIBE NOW R SEE PAGE 3 Xilinx is the only FPGA supplier in the world to have achieved high-volume 90nm production, resulting in the lowest-cost FPGAs in the industry. Our leadership in 90nm products gives you all the performance and features you need, at the lowest price points ever. Both our SpartanTM and VirtexTM product lines__ the world's most widely adopted FPGAs__ are shipping on our optimized 90nm process now. Contact your Xilinx rep today and let's ramp up for success together. The Programmable Logic CompanySM www.xilinx.com/spartan3 Pb-free devices available now ©2004 Xilinx, Inc., 2100 Logic Drive, San Jose, CA 95124. Europe +44-870-7350-600; Japan +81-3-5321-7711; Asia Pacific +852-2-424-5200; Xilinx is a registered trademark, Spartan and Virtex are trademarks, and The Programmable Logic Company is a service mark of Xilinx, Inc. LETTER FROM THE EDITOR What’s Both High and Low, and Used Everywhere...? This issue of the Xcell Journal focuses on high-volume, low-cost consumer applications and the design tools used to implement them. Business Viewpoints Our Business Viewpoints column offers an independent business perspective by Rich Wawrzyniak, Senior Analyst, ASICs Services for Semico Research Corporation.
    [Show full text]
  • Scalability of Microkernel-Based Systems
    Scalability of Microkernel-Based Systems Zur Erlangung des akademischen Grades eines DOKTORS DER INGENIERWISSENSCHAFTEN von der Fakultat¨ fur¨ Informatik der Universitat¨ Fridericiana zu Karlsruhe (TH) genehmigte DISSERTATION von Volkmar Uhlig aus Dresden Tag der mundlichen¨ Prufung:¨ 30.05.2005 Hauptreferent: Prof. Dr. rer. nat. Gerhard Goos Universitat¨ Fridericiana zu Karlsruhe (TH) Korreferent: Prof. Dr. sc. tech. (ETH) Gernot Heiser University of New South Wales, Sydney, Australia Karlsruhe: 15.06.2005 i Abstract Microkernel-based systems divide the operating system functionality into individ- ual and isolated components. The system components are subject to application- class protection and isolation. This structuring method has a number of benefits, such as fault isolation between system components, safe extensibility, co-existence of different policies, and isolation between mutually distrusting components. How- ever, such strict isolation limits the information flow between subsystems including information that is essential for performance and scalability in multiprocessor sys- tems. Semantically richer kernel abstractions scale at the cost of generality and mini- mality–two desired properties of a microkernel. I propose an architecture that al- lows for dynamic adjustment of scalability-relevant parameters in a general, flex- ible, and safe manner. I introduce isolation boundaries for microkernel resources and the system processors. The boundaries are controlled at user-level. Operating system components and applications can transform their semantic information into three basic parameters relevant for scalability: the involved processors (depending on their relation and interconnect), degree of concurrency, and groups of resources. I developed a set of mechanisms that allow a kernel to: 1. efficiently track processors on a per-resource basis with support for very large number of processors, 2.
    [Show full text]
  • What Have We Learnt in 20 Years of L4 Microkernels?
    Lecture 6 From L3 to seL4: What Have We Learnt in 20 Years of L4 Microkernels? Kevin Elphinstone and Gernot Heiser Operating Systems Practical 12 November, 2014 OSP Lecture 6, L4 Microkernels 1/42 Contents Introduction and design principles Brief history of microkernels L4: Basic abstractions L4: Design and implementation choices Keywords Questions OSP Lecture 6, L4 Microkernels 2/42 Outline Introduction and design principles Brief history of microkernels L4: Basic abstractions L4: Design and implementation choices Keywords Questions OSP Lecture 6, L4 Microkernels 3/42 Context and terminology I Operating system I Kernel I Monolithic kernel I Microkernel OSP Lecture 6, L4 Microkernels 4/42 Operating system I abbrv. OS I Software (collection) to interface hardware with user I Components: I Kernel: Linux, FreeBSD, Windows NT, XNU, L4, ::: I Services/daemons: sysvinit, CUPS print server, udev, ::: I Utilities: ls, Windows Commander, top I Other applications OSP Lecture 6, L4 Microkernels 5/42 Kernel I Components directly interfacing with hardware I Examples? I \Core" of OS I No general definition of \core" OSP Lecture 6, L4 Microkernels 6/42 Monolithic vs. Micro-kernel Application Syscall User VFS "ode Uni File Server Device Server IPC, file system Application Driver Scheduler, virtual memory !ernel "ode Device drivers, dispatcher IPC, virtual memory IPC Hardware Hardware Source: http://www.cse.unsw.edu.au/ OSP Lecture 6, L4 Microkernels 7/42 Monolithic vs. Micro-kernel Monolithic kernel Microkernel I IPC, scheduling, I IPC, scheduling, memory management memory management I File systems I API closer to the I Drivers hardware I Higher-level API OSP Lecture 6, L4 Microkernels 8/42 Microkernel principles: minimality I If it's not critical, leave it out of the kernel I Pros: I Small code base I Easy to debug I Trusted Computing Base, feasible for formal verification I Cons: I Harder to find the \right" API design I Harder to optimize for high-performance OSP Lecture 6, L4 Microkernels 9/42 Microkernel principles: user-level services I Drivers, file systems, etc.
    [Show full text]
  • Marijuana Business Licenses Approved
    OREGON LIQUOR & CANNABIS COMMISSION Marijuana Business Licenses Approved as of 9/9/2021 Retail Medical LICENSE NUMBER LICENSEE NAME BUSINESS NAME LICENSE TYPE ACTIVE COUNTY Delivery Grade Hemp 050 100037147CC Hotbox Farms LLC Hotbox Farms Recreational Retailer Yes Baker Yes 050 10011127277 Scott, Inc 420VILLE Recreational Retailer Yes Baker 020 10017768FC7 Burnt River Farms, LLC Burnt River Farms LLC. Recreational Producer Yes Baker 030 10031846B25 Burnt River Farms, LLC Burnt River Farms LLC. Recreational Processor Yes Baker 060 1003692E356 Burnt River Farms, LLC Burnt River Farms LLC. Recreational Wholesaler Yes Baker 050 1003713A8A4 The Coughie Pot, LLC The Coughie Pot Recreational Retailer Yes Baker 050 10047883377 Sumpter Nugget, LLC Sumpter Nugget Recreational Retailer Yes Baker Yes 030 10071310CDB Nugget Candy Co, LLC Nugget Candy Co, LLC/Bad Rabbit Recreational Processor Yes Baker Yes Solventless 060 10079080A50 420BUNKERVILLE LLC 420 Bunkerville Recreational Wholesaler Yes Baker Yes 020 1007910A67C 420BUNKERVILLE LLC 420 Bunkerville Recreational Producer Yes Baker 020 1008998100D Burnt River Farms, LLC Burnt River Farms LLC Recreational Producer Yes Baker 060 1010135EC04 Hotbox Farms LLC Hotbox Farms Recreational Wholesaler Yes Baker 020 10104590FEE Bad Rabbit Farms LLC Bad Rabbit Farms LLC Recreational Producer Yes Baker 020 10001223B25 Fire Creek Farms LLC. Fire Creek Farms Recreational Producer Yes Benton 020 1000140D286 Bosmere Farms, Inc. Bosmere Farms, Inc. Recreational Producer Yes Benton 020 10004312ECD Grasshopper Farm,
    [Show full text]
  • Minotaur Automotive Tuning Software™ User's Guide
    Minotaur Automotive Tuning Software™ User's Guide 192 Picklesimon Rd. Winder, GA 30680 Phone: (678) 890-1110 gopowerhungry.com Compiled and Written by William Cohron This book is dedicated to my wonderful family. Without your strength, your encouragement, and your understanding of my obsession with the world of automotive high performance, this book, along with so many other things that I’ve accomplished, would not have been possible. I would also like to dedicate this book to our son, Wil. It is so unfortunate to have lost you at such a young age. Your love for cars, tuning, racing, and engineering was quite exceptional for a person of your age, and it was fascinating to watch you growing into the enthusiast that I was at your age. You are missed daily by those who love you and knew you, and I hope that we all make you proud. All contents © 2021, Power Hungry Performance, Inc. This document is protected by US and International Copyright Laws. No part of this manual may be reproduced, either in whole or in part, without the express written consent of Power Hungry Performance, Inc. Violators will be prosecuted to the fullest extent of the law. Version 20210216a (Online) The Minotaur Automotive Tuning Software™ is an extremely powerful and flexible application and in order to provide this degree of flexibility it does not restrict or limit any of the values being modified. This software is recommended for experienced users only. It is very easy to make an adjustment to a calibration that could cause the engine to not start, run poorly, cause erratic shifting or result in other drivability concerns or loss of control while driving.
    [Show full text]