Supriya Ghosh (Editor)

Capability based addressing

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In computer science, capability-based addressing is a scheme used by some computers to control access to memory. Under a capability-based addressing scheme, pointers are replaced by protected objects (called capabilities) that can be created only through the use of privileged instructions which may be executed only by either the kernel or some other privileged process authorised to do so. This effectively allows the kernel to control which processes may access which objects in memory without the need to use separate address spaces and therefore requiring a context switch when an access occurs. This allows an efficient implementation of capability-based security.

Contents

Practical implementations

Two techniques are available for implementation:

  • Require capabilities to be stored in a particular area of memory that cannot be written to by the process that will use them. For example, the Plessey System 250 required that all capabilities be stored in capability-list segments.
  • Extend memory with an additional bit, writable only in supervisor mode, that indicates that a particular location is a capability. This is a generalization of the use of tag bits to protect segment descriptors in the Burroughs large systems, and it was used to protect capabilities in the IBM System/38.
  • The designers of the System/38's descendent systems, including AS/400 and IBM i, removed capability-based addressing. The reason given for this decision is that they could find no way to revoke capabilities (although patterns for implementing revocation in capability systems had been published as early as 1974, even before the introduction of System/38).

    Chronology of systems adopting capability-based addressing

  • 1969: System 250 – Plessey Corporation
  • 1970–77: CAP computer – University of Cambridge Computer Laboratory
  • 1978: System/38 – IBM
  • 1980: Flex machine – RSRE Malvern
  • 1981: Intel iAPX 432 – Intel
  • 2014: CHERI
  • Further potential additions can be found here: [1].

    References

    Capability-based addressing Wikipedia