Wedson Almeida Filho is a Microsoft engineer who has been prolific in his contributions to the Rust for the Linux kernel code over the past several years. Wedson has worked on many Rust Linux kernel features and even did a experimental EXT2 file-system driver port to Rust. But he’s had enough and is now stepping away from the Rust for Linux efforts.

From Wedon’s post on the kernel mailing list:

I am retiring from the project. After almost 4 years, I find myself lacking the energy and enthusiasm I once had to respond to some of the nontechnical nonsense, so it’s best to leave it up to those who still have it in them.

I truly believe the future of kernels is with memory-safe languages. I am no visionary but if Linux doesn’t internalize this, I’m afraid some other kernel will do to it what it did to Unix.

Lastly, I’ll leave a small, 3min 30s, sample for context here: https://youtu.be/WiPp9YEBV0Q?t=1529 – and to reiterate, no one is trying force anyone else to learn Rust nor prevent refactorings of C code."

  • @fartsparkles
    link
    43
    edit-2
    16 days ago

    No idea what you’re being downvoted. Just take a look at all the critical CVSS scored vulnerabilities in the Linux kernel over the past decade. They’re all overwhelmingly due to pitfalls of the C language - they’re rarely architectural issues but instead because some extra fluff wasn’t added to double check the size of an int or a struct etc resulting in memory corruption. Use after frees, out of bounds reads, etc.

    These are pretty much wiped out entirely by Rust and caught at compile time (or at runtime with a panic).

    The cognitive load of writing safe C, and the volume of extra code it requires, is the problem of C.

    You can write safe C, if you know what you’re doing (but as shown by the volume of vulns, even the world’s best C programmers still make slip ups).

    Rust forces safe® code without any of the cognitive load of C and without having to go out of your way to learn it and religiously implement it.

    • @[email protected]
      link
      fedilink
      21
      edit-2
      16 days ago

      They’re being downvoted because it’s a silly comment that is basically unrelated and also extremely unhelpful. Everyone can agree that C has footguns and isn’t memory safe, but writing a kernel isn’t memory safe. A kernel written in Rust will have tons of unsafe, just look at Redox: https://github.com/search?q=repo%3Aredox-os%2Fkernel unsafe&type=code That doesn’t mean it isn’t safer, even in kernel space, but the issues with introducing Rust into the kernel, which is already written in C and a massive project, are more nuanced than “C bad”. The religious “C bad” and “C good” arguments are kinda exactly the issue on display in the OP.

      I say this as someone who writes mostly Rust instead of C and is in favor of Rust in the kernel.

      • @[email protected]
        link
        fedilink
        815 days ago

        The difference is that now you have a scope of where the memory unsafe code might be(unsafe keyword) and you look there instead of all the C code.

        • @[email protected]
          link
          fedilink
          2
          edit-2
          15 days ago

          I agree and think that should be helpful, but I hesitate to say how much easier that actually makes writing sound unsafe code. I’d think most experienced C developers also implicitly know when they’re doing unsafe things, with or without an unsafe block in the language – although I think the explicit unsafe should likely help code reviewers and tired developers.

          It is possible to write highly unsafe code in Rust while each individual unsafe block appears sound. As a simple example: https://play.rust-lang.org/?version=stable&mode=debug&edition=2021&gist=6a1428d9cae5b9343b464709573648b4 [1] Run that on Debug and Release builds. Notice the output is different? Don’t take that example as some sort of difficult case, you wouldn’t write this code, but the concepts in it are a bit worrisome. That code is a silly example, but each individual unsafe block appears sound when trying to reason only within the block. There is unsafe behavior happening outside of the unsafe blocks (the do_some_things function should raise eyebrows), and the function we ultimately end up in has no idea something unsafe has happened.

          Unsafe code in Rust is not easy, and to some extent it breaks abstractions (maybe pointers in general break abstractions to some extent?). noaliases in that playground code rightly assumes you can’t have a &ref and &mut ref to the same thing, that’s undefined behavior in Rust. Yet to understand the cause of that bug you have to look at all function calls on the way, just as you would have to in C, and one of the biggest issues in the code exists outside of an unsafe block.

          [1]: If you don’t want to click that link or it breaks, here is the code:

          fn uhoh() {
              let val = 9;
              let val_ptr: *const usize = &val;
              do_some_things(val_ptr);
              println!("{}", val);
          }
          
          fn do_some_things(val: *const usize) {
              let valref = unsafe { val.as_ref().unwrap() };
              let mut_ptr: *mut usize = val as *mut usize;
              do_some_other_things(mut_ptr, valref);
          }
          
          fn do_some_other_things(val: *mut usize, normalref: &usize) {
              let mutref = unsafe { val.as_mut().unwrap() };
              noaliases(normalref, mutref);
          }
          
          fn noaliases(input: &usize, output: &mut usize) {
              if *input < 10 {
                  *output = 15;
              }
              if *input > 10 {
                  *output = 5;
              }
          }
          
          fn main() {
              uhoh();
          }
          
    • @[email protected]
      link
      fedilink
      English
      -416 days ago

      having to go out of your way to learn it and religiously implement it.

      Look! I painted the mona lisa in ketchup.

    • @[email protected]
      link
      fedilink
      -3416 days ago

      The cognitive load of writing safe C, and the volume of extra code it requires, is the problem of C.

      Oh no, i’m having a meltdown with all the cognitive load…

      Build all the fancy tools you want. At the end of the day if you put a monkey at the wheel of a Ferrari you’ll still have problems.

      Nice that Rust is memory-safe, use it if you want, but why the insistence on selling Rust via C is crap? Doesn’t earn you any points.

      How about rustaceans fork the kernel and once it’s fully Rust-only then try and get it to be used instead of the current one… win-win, eh?

      • @fartsparkles
        link
        3516 days ago

        I’m not insisting anything; stating C is not a memory-safe language isn’t a subjective opinion.

        Note I’m not even a Rust fan; I still prefer C because it’s what I know. But the kernel isn’t written by a bunch of Lewis Hamiltons; so many patches are from one-time contributors and the kernel continues to get inundated with memory safety bugs that no amount of infrastructure, testing, code review, etc is catching. Linux is written by monkeys with a few Hamiltons doing their best to review everything before merging.

        Linus has talked about this repeatedly over the past few years at numerous conferences and there’s a reason he’s integrating Rust drivers and subsystems (and not asking them to fork as you are suggesting) to stop the kernel stagnating and to begin to address the issues like one-off patches that aren’t maintained by their original author and to start squashing the volume of memory corruption bugs that are causing 2/3rds of the kernel’s vulnerabilities.

        • @[email protected]
          link
          fedilink
          -2116 days ago

          the kernel continues to get inundated with memory safety bugs that no amount of infrastructure, testing, code review, etc is catching.

          I’d say this is the issue to fix. It’s not easy but if anything curl has proven it can be done efficiently.

          • troed
            link
            fedilink
            3316 days ago

            Yeah, let’s see what Bagder has to say about this:

            C is unsafe and always will be

            The C programming language is not memory-safe. Among the 150 reported curl CVEs, we have determined that 61 of them are “C mistakes”. Problems that most likely would not have happened had we used a memory-safe language. 40.6% of the vulnerabilities in curl reported so far could have been avoided by using another language.

            Rust is virtually the only memory-safe language that is starting to become viable.

            https://daniel.haxx.se/blog/2023/12/13/making-it-harder-to-do-wrong/

            • @[email protected]
              link
              fedilink
              4
              edit-2
              16 days ago

              Memory safe language that’s becoming viable … as a proper replacement of C.

              There are many other memory safe languages out there. Just not ones most would like to pull in to the kernel…

              • @[email protected]
                link
                fedilink
                616 days ago

                The vast majority wouldn’t be able to be pulled into the kernel since they rely on the existence of the kernel via syscalls.

      • @[email protected]
        link
        fedilink
        English
        1916 days ago

        Yes a monkey. All the vulnerabilities that have happened over the decades are just bad c programmers. So the question is are there any good c programmers?

        • @[email protected]
          link
          fedilink
          English
          014 days ago

          It’s not just about bad/good C programmers. It’s also about how much of the context, the given C programmer has read to make sure they know enough of what they are doing.

          No matter how good one is at Programming, they need to make sure to read and remember what is happening in relevant parts of code, while making their one off contribution.

          That’s where the part of “leaving it to the computer” comes in. Hence, the usefulness of code checkers and even better if the compiler itself enforces the stuff. As long as the rules are good enough.

          Let’s just hope we are not jumping to another language 20 years down the line.

          Anti Commercial-AI license

      • JackbyDev
        link
        fedilink
        English
        415 days ago

        At the end of the day if you put a monkey at the wheel of a Ferrari you’ll still have problems.

        My eyes are rolling onto the floor and down the stairs.

      • @[email protected]
        link
        fedilink
        English
        214 days ago

        I honestly like the cognitive load. Just not when I am at the workplace, having to deal with said load, with the office banter in the background and (not so) occasionally, being interrupted for other stuff.
        And my cognitive load is not even about the memory allocations, most of the time.

        Off topic:

        I think, if one is seriously learning programming from a young age, it is better to start with C, make a project, big enough to feel the difficulty and understand what the cognitive load is all about and get used to it, hence increasing their mental capability. Then learn the memory safe language of their choice.
        I never made a big enough project in C, but you can get to feel the load in C++ too.