Received: by 2002:a05:6358:16cc:b0:ea:6187:17c9 with SMTP id r12csp5200184rwl; Wed, 28 Dec 2022 14:44:09 -0800 (PST) X-Google-Smtp-Source: AMrXdXvHJ3lSIu9VkyYFdHLGozQmIlTkk0sV9/H5nrGLQbCuT+lnCHvm9UudEo0oBfzRdj06DpRY X-Received: by 2002:a17:906:37c8:b0:839:72d5:cd2e with SMTP id o8-20020a17090637c800b0083972d5cd2emr21885776ejc.53.1672267448777; Wed, 28 Dec 2022 14:44:08 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1672267448; cv=none; d=google.com; s=arc-20160816; b=jh1/P6SepMI3jzkx30iEz7indhWrIkzHmiBD38vfFN9SunMAuWNo399qWkfsqgQLTJ w1OUUq8smPtRKv+oBDLGzLKxoRAlsNCVqgax+5BgjAuUcDAz3ldbNKT8aYHha/ldh7hg KMktBZ1WqiL5soUocYEvxRcKIpfU2Aif9wf9Yp6u7QcNfVR6HlNExcLTHpTcD+EoPK40 Yf7imaaXiYgpi8MYjcDwE3RtNwy64MBCd2EfrCKTy8uNf+wuDZtW92gt0OisyMGOBY6K DdC4JbirgSAfjN01DF/dHGwzdkmq2aM+lqJ2OSdA4StuNaVHv2rDcnsLdsvhPNeDc9Ta aFVQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-transfer-encoding :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature; bh=ul/NZsCm1LN681rwuJVRjc6Rre5uxmh36nv6gaDD6Zk=; b=HzIN7hE2TwJ8dJbb9l5jSv7+7KuqR8ljc+y1A22er4J4vgBq0QtCHqD8jAY1w4riLw X707i+Jkm2eLZy4KxW+1QkwtI7NEztVmdotdlK3duqWUsQKQeMBpU5k0kzexV/V+3c7o Nu8ndR7Mi4IEe+y00ApNavAfUdrUolVqxt8rUis6YZVkU4O68Ymna8XALBG8yqHueRNK owRlQ+32T7uH2YRAnur0EaeEaTfPpaYaPlu4yAP1L+ZrqMnqwzJ13flHOqxIMfWKhvzB 2D7ZORQklAgZ/Ay6SfX/BkftcIVQ9T9nWe56TWgwVTw12PNN382Eve0/hETddgwg2GcV 1JVw== ARC-Authentication-Results: i=1; mx.google.com; dkim=fail header.i=@mit.edu header.s=outgoing header.b=bQ0sELAf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=mit.edu Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id wu9-20020a170906eec900b0084c6438e6c3si6269652ejb.889.2022.12.28.14.43.53; Wed, 28 Dec 2022 14:44:08 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=fail header.i=@mit.edu header.s=outgoing header.b=bQ0sELAf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=mit.edu Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232390AbiL1WNk (ORCPT + 63 others); Wed, 28 Dec 2022 17:13:40 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51158 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229745AbiL1WNi (ORCPT ); Wed, 28 Dec 2022 17:13:38 -0500 Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 673A6D9B for ; Wed, 28 Dec 2022 14:13:37 -0800 (PST) Received: from letrec.thunk.org (capios.firout.com [104.224.87.177] (may be forged)) (authenticated bits=0) (User authenticated as tytso@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 2BSMDDj7012798 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 28 Dec 2022 17:13:16 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=outgoing; t=1672265599; bh=ul/NZsCm1LN681rwuJVRjc6Rre5uxmh36nv6gaDD6Zk=; h=Date:From:To:Cc:Subject:References:In-Reply-To; b=bQ0sELAf0MkyDpX2YfhSPyZu7PNw0tyhKvYxrPslvfzsXpjtfbX+toZKJBF/k7E/Q 0q+oMGtUtbvHyugU9FhY7p7SRFCf3Vy6HAn9MnSQFM/SHnMCIcTmm4h331Hb4ge+kq bT2B3J6rSoAt0+kyeXca4w/NmbDn3PkgsvtYApIJ0lFlw3seQNcY9Ho12tTRQS+pIt UaW9ITffzg3CAtRn1OKZhdWYtMB6+siNCskG9+wAiSTpUlW8yTumfYzNwxVs+BVqyG 2KFH2FQ4XaDPM86p6mWMAR5qAFxiPUaBP6Im0tj+4hw8zB7v8Ki9kaI3j84eHTfiwp AWYK/fgfJL1Vg== Received: by letrec.thunk.org (Postfix, from userid 15806) id 9EA5B8C08FD; Wed, 28 Dec 2022 17:14:42 -0500 (EST) Date: Wed, 28 Dec 2022 17:14:42 -0500 From: "Theodore Ts'o" To: Demi Marie Obenour Cc: oss-security@lists.openwall.com, Alejandro Colomar , Michael Kerrisk , linux-kernel@vger.kernel.org, linux-man@vger.kernel.org Subject: Re: [oss-security] [patch] proc.5: tell how to parse /proc/*/stat correctly Message-ID: References: <1a1963aa1036ba07@orthanc.ca> <20221228152458.6xyksrxunukjrtzx@mutt-hbsd> <20221228172517.l7h3m7wjfpxr3dzw@mutt-hbsd> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: X-Spam-Status: No, score=-4.0 required=5.0 tests=BAYES_00,DKIM_INVALID, DKIM_SIGNED,MAY_BE_FORGED,RCVD_IN_DNSWL_MED,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Dec 28, 2022 at 01:02:35PM -0500, Demi Marie Obenour wrote: > > I think the argument I'm trying to make is to be flexible in > > implementation, allowing for future needs and wants--that is "future > > proofing". > > Linux should not have an XML, JSON, or YAML serializer. Linux already > does way too much; let’s not add one more thing to the list. There's always Protobufs[1]! :-) And all of these are better than ASN.1, for which Google already has a limited parser (for x.509 certificates). :-) :-) :-) - Ted