Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

itjw

macrumors 65816
Dec 20, 2011
1,088
6
Hack it yourself. You'll answer your own question.

If you can't, or don't want to, then no need to ask.

It can't be done. Unless you can do it, does it really MATTER why?
 

PeteJames

macrumors regular
Sep 11, 2010
133
0
England
Raspbmc is a stable linux debian distro, i have it running as mediaserver, ftp server etc

Runs full ubuntu debian as well

Start at http://www.raspbmc.com/ or http://wiki.xbmc.org/index.php?title=Raspberry_Pi/FAQ#Installing_XBMC_on_the_Raspberry_Pi

For $60 you have it up and running

Cubox has gigabit but is 3x more expensive

Will it run XBMC just as well or better than apple tv 2? Is it rock solid for this? I think i would need a wifi dongle for it too - do you need a keyboard or mouse to use it? Is there a remote for it?

Thanks
 

1984world

macrumors 6502
Original poster
Aug 26, 2008
456
11
Its because apple is now shipping code without (or rather, with less) serious memory management bugs in it.


I've been saying jailbreaking may go away for a little while now... and the reason is mostly due to apple overhauling their development tools and the new additions to objective C. Specifically: ARC - automatic reference counting.


Short version (without getting into too much developer type detail): memory management on objective C is a lot harder to screw up now, with ARC (compiler manages memory for you automatically) and the new compiler toolchain (LLVM/clang - clang generates far better diagnostic messages than GCC - warning of potential unsafe code and possible bugs, also).

Memory management bugs are typically how software is hacked.

No memory management bug = a lot less likely to find an exploit.


This is one of the things that most end users will have no idea about and just don't appreciate changes under the surface of OS X Mountain Lion and onwards, and iOS6 onwards.

They look mostly the same, but internally the code has been heavily cleaned up - mostly helped by the new compiler and new objective C feature: ARC.

It's also a major reason I am so "pro" mountain lion and onwards. The new technology under the hood (so to speak) is a huge win for security.

Also the ATV3 is probably more secure than an iPhone or iPod because it is more purpose built and less versatile. All the content that typically hits it is off the app store, and so it's harder to throw maliciously crafted data at it. It doesn't even do PDF or web browsing for example so there's 2 programs that will never be exploited straight up....

Refreshing answer, thanks for the well thought out and explanatory reply. :)

Much better than the idiots that state "do it yourself" or "why does it matter?"
 

jthompson666

macrumors member
Aug 20, 2011
80
82
I have worked with a lot of the 'jailbreakey types' (they worked as security researchers / white hat hacking if you will). Almost as the above poster said, to find the type of hardware and software exploits, you require considerable access to the device and heavily rely on keystroke combinations (like that required to enter DFU mode on an iOS device) to force the exploits to run or to provide a methodology to perform the exploit. The earlier post detailing software issues is semi-inaccurate in that the version of iOS powering the Apple TV second and third generations is actually incredibly similar to that used on iOS 'proper' devices.

The problems with the Apple TV 3 are twofold

1. Although they run a very similar OS, the version of iOS running on the Apple TV 3 & 2 could be said to be in 'kiosk mode' - although many of the software exploits are in fact present in the production OS, the OS is so locked down that there is no way to exploit the vulnerabilities that exist. The hardware buttons and many software features that would be helpful in crafting an exploit although present are totally inaccessible to the user.

2. The Apple TV 2 as previously noted was only exploited due to it using exactly the same A4 chip as was present in the other devices of its time and this chip also happening to have an easily exploitable hardware vulnerability. The Apple TV 3 is unique in that it is the only iOS device (in the Ax Chip era) to use a chip not present in any other device meaning that even if a hardware exploit was found on another iOS device using an equivilent generation chip, the chips are not sufficiently similar for that exploit to be easily 'ported' to the Apple TV, a process made only more difficult by the fact that the OS powering the device is so far locked down that discovering the vulnerabilities that are almost certainly present in the devices hardware and or code is nearly impossible.

A lot of parallels can be drawn between this example and the case that many ATMs can run very securely on decades old software riddled with vulnerabilities simply because the user facing portion of the software is so well and so completely locked down that exploiting anything is near on impossible. Of course, this is only possible on devices like the Apple TV 3 because the manufacturer controls literally every aspect of the software - this would never be possible on iOS proper because every single developer would have to approach apple to make their app alongside them etc etc etc.

Even apps like PlexConnect that 'exploit' the system do not really - they really exploit Apple's somewhat flawed implementation of content delivery - in short they only manipulate already existing tools and features. If there is any exploit at all taking place, it is no more than 'skin deep'. Again, these are only possible because of how easy it is to monitor network traffic.

I think we'll see a Jailbreak for tvOS long before a workable jailbreak for the ATV 3 although now that it is edging into obsolescence we may see a jailbreak emerge if exploits are found in the methods apple has used to lock the system down due to bugs (like 'heartbleed' emerging) that apply to any and all software using the code.

Sorry to drag this up again, I just wanted to provide a better answer for anyone still curious. Feel free to comment if anything I have said is wrong / inaccurate. Hope y'all enjoyed getting the notification etc :rolleyes:

tl;dr exploits are only discoverable on an OS that isn't totally locked down, the very nature of the Apple TV OS of the time prevents searching for the flaws. This is only hindered further by the uniqueness of the A5 chip found in the product.
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.