Automatic Integration of D Code With the Linux Kernel

2021 20th RoEduNet Conference: Networking in Education and Research (RoEduNet)(2021)

引用 1|浏览2
暂无评分
摘要
The Linux kernel is implemented in C, an unsafe programming language, which puts the burden of memory management, type and bounds checking, and error handling in the hands of the developer. Hundreds of buffer overflow bugs have compromised Linux systems over the years, leading to endless layers of mitigations applied on top of C. In contrast, the D programming language offers automated memory safe...
更多
查看译文
关键词
Computer languages,Codes,Linux,Memory management,Tools,Syntactics,Safety
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要