sudo & su Being Rewritten In Rust For Memory Safety

Written by Michael Larabel in Programming on 29 April 2023 at 11:47 AM EDT. 75 Comments
PROGRAMMING
With the financial backing of Amazon Web Services, sudo and su are being rewritten in the Rust programming language in order to increase the memory safety for the widely relied upon software.

A team from Ferrous Systems and Tweede Golf with financial support from AWS have begun rewriting su and sudo in Rust to further enhance Linux/open-source security.

sudo-rs


Details on this effort can be found via memorysafety.org. The in-development Rust code can be found via sudo-rs on GitHub. The milestone page outlines their plans and goals for the effort.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week