If you needed any more evidence that memory safety is the future...

Moritz Maxeiner via Digitalmars-d digitalmars-d at puremagic.com
Tue Mar 7 13:24:43 PST 2017


On Tuesday, 7 March 2017 at 16:18:01 UTC, Kagamin wrote:
> On Friday, 3 March 2017 at 17:33:14 UTC, Moritz Maxeiner wrote:
>> And you can write memory incorrect programs in what's 
>> currently called memory safe languages[1]
>
> Those look like mistakes in interfacing between C and Rust. So 
> it's not really written in a safe language. And most of them 
> are in cryptographic security rather than memory safety. Safe 
> languages give no advantage there. But it still does 
> demonstrate lack of safety issues.

Then we need to define "memory safe language" a lot stricter than 
it's currently being used, and both D and Rust won't qualify as 
memory safe (since you can write unsafe code in them).

>
>> A formal, mathematical proof is impossible, yes, but if you 
>> have a large enough sample size of programs in a memory 
>> safe(r) language, *and* can verify that they are indeed memory 
>> correct (and thus not open to all the usual attack vectors), 
>> then that falls what I'd categorize under "hard to refute". 
>> But you're right, I should've been more specific, my bad.
>
> Does anybody try to refute it? Safe languages are not rejected 
> for their safety.

Right now, of course not, since the burden of proof is on the 
side advocating memory safety (i.e. us).


More information about the Digitalmars-d mailing list