The sudo-rs project improves on the security of the original sudo by:

  • Using a memory safe language (Rust), as it’s estimated that one out of three security bugs in the original sudo have been memory management issues
  • Leaving out less commonly used features so as to reduce attack surface
  • Developing an extensive test suite which even managed to find bugs in the original sudo
  • @onlinepersona
    link
    English
    77 months ago

    Nice… the code is readable and so are the tests. Good job.

    I bet there are many linux utilities still left to rewrite in rust.