From nobody Wed Jan 31 21:23:45 2024 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4TQFQg0rwDz58KBn for ; Wed, 31 Jan 2024 21:23:55 +0000 (UTC) (envelope-from wojtek@puchar.net) Received: from puchar.net (puchar.net [194.1.144.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4TQFQf5v7Sz4r7Q for ; Wed, 31 Jan 2024 21:23:54 +0000 (UTC) (envelope-from wojtek@puchar.net) Authentication-Results: mx1.freebsd.org; none Received: Received: from 127.0.0.1 (localhost [127.0.0.1]) by puchar.net (8.15.2/8.17.1) with ESMTPS id 40VLNkaj081903 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 31 Jan 2024 22:23:47 +0100 (CET) (envelope-from wojtek@puchar.net) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=puchar.net; s=default; t=1706736228; bh=uHQ9gESUNTGzHCRxzahs8nQOH8UwG8kX4zqWCdiqiWI=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=M3ZO3k+vQ3LYlDU57svEH0YDb+z22GWt5cXFDvVA90o7gjSO7oSIG08zaf8D57NC0 rWf6oJhNcBZyOo4fAHoziL4XsZv/V8043nys6ryw2guRrVcUVrMvfvSjL+Y2B2o0Ez tXsH9cj9sVADpuzFlgtViwV07Nlyp+a+0zIs4sLg= Received: from wojtek.intra (localhost [127.0.0.1]) by wojtek.intra (8.17.1/8.16.1) with ESMTP id 40VLNku5030066; Wed, 31 Jan 2024 22:23:46 +0100 (CET) (envelope-from wojtek@puchar.net) Received: from localhost (wojtek@localhost) by wojtek.intra (8.17.1/8.16.1/Submit) with ESMTP id 40VLNjwX030063; Wed, 31 Jan 2024 22:23:45 +0100 (CET) (envelope-from wojtek@puchar.net) X-Authentication-Warning: wojtek.intra: wojtek owned process doing -bs Date: Wed, 31 Jan 2024 22:23:45 +0100 (CET) From: Wojciech Puchar To: Borja Marcos cc: Antranig Vartanian , Alan Somers , FreeBSD Hackers , Warner Losh , Scott Long , =?ISO-8859-2?Q?Goran_Meki=E6?= Subject: Re: The Case for Rust (in the base system) In-Reply-To: Message-ID: <3faef650-8cf9-13cd-f731-e84c6eff86ee@puchar.net> References: List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="3974694515-1020621650-1706736226=:30050" X-Rspamd-Queue-Id: 4TQFQf5v7Sz4r7Q X-Spamd-Bar: ---- X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:43476, ipnet:194.1.144.0/24, country:PL] This message is in MIME format. The first part should be readable text, while the remaining parts are likely unreadable without MIME-aware tools. --3974694515-1020621650-1706736226=:30050 Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8BIT > While I think I agree with the arguments against including Rust, there are programming languages that make it > really hard to manage the possible interactions between components and hence expose you to security issues. > > C is the “rust golden” example. Complexity can become unbearable and it can be compared to programming in assembler. ;) > Common argument from people that cannot program. How nice i don't have to interact with such, as i switched completely to embedded programming (real embedded, not pseudoembedded like raspberry pi). But still - i will need for many years UNIX that make sense. As well as for providing services to support my and other works, communicate etc. --3974694515-1020621650-1706736226=:30050--