• @[email protected]
    link
    fedilink
    81 month ago

    Issue is, Rust is not a drop-in replacement for C. The memory safety features are just one part, and since Rust is also a “weakly” functional language, thus its prefered to write such code with it.

    • lad
      link
      English
      71 month ago

      Anything that is drop-in replacement for C (or C++ for that matter) is going to be awful because of the same compatibility burden, imo

      • @[email protected]
        link
        fedilink
        21 month ago

        D is a mostly drop-in replacement (type renaming and such needed though), and it doesn’t have that issue. D even has a mode called BetterC, where the D standard library and the garbage collector is left out.

              • @[email protected]
                link
                fedilink
                1
                edit-2
                1 month ago

                Apparently, I do not RC. I might have been thinking of Nim. A quick search indicates it’s not memory-safe, though. It has a few helpful features to keep errors under control, but that’s it.

        • lad
          link
          English
          11 month ago

          I was planning to check it out, but don’t have any experience yet. I thought it is more of a replacement than drop-in replacement, I may have been wrong

    • @[email protected]
      link
      fedilink
      11 month ago

      Yeah, it’s not a small change. If there was a simpler way to make C memory-safe, it would have been done decades ago. It’s just a different language too, which is fair given how much younger it is.

      • @[email protected]
        link
        fedilink
        1
        edit-2
        1 month ago

        If there was a simpler way to make C memory-safe, it would have been done decades ago.

        We’ve had compile time sanitizers (-fsanitize=blah in gcc/clang) and runtime sanitizers (valgrind) for ages. I don’t know how they stack up against rust’s compile time sanitizers, but it’s something.

        • @[email protected]
          link
          fedilink
          1
          edit-2
          1 month ago

          About how an Excel spreadsheet with no formulas stacks up against a corporate accounting suite. Valgrind is how you find the bleeding once you inevitably introduce a memory bug. I don’t understand all the fsanitize options, but I’m guessing they aren’t a blanket solution, exactly because memory bugs have still been inevitable.

          This thread is making me wonder how many people actually understand what Rust does. It rigorously prevents any form of memory error at all in normal code, and unsafe blocks, where needed, tend to be tiny. It makes C segmentation faults look just as goofy as JavaScript type errors.

      • @[email protected]
        link
        fedilink
        11 month ago

        D kind of did that (C pointers are still an option, alongside with the preferred dynamic arrays, which has the memory safety features), and once I’ve seen a C compiler fork that retroactively added D-style memory safety features, although they also very much insisted on the “const by default” mantra.

        • @[email protected]
          link
          fedilink
          21 month ago

          I think this is one of those things where there’s no “kind of”. Pointers were added for a reason, you’re probably not going to implement a database very well without them. If you use them, at some scale you’re inevitably going to have memory bugs. Technically, if you were to only use hardcoded printfs, C is memory safe too.