Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
IMMUTABLE OBJECT TYPES
Document Type and Number:
WIPO Patent Application WO/2014/107539
Kind Code:
A1
Abstract:
A language extension that advances safety in system programming in that an entire type may be declared to be immutable in the case in which all instances of that type are immutable. The immutable type declaration automatically causes any instances of that type to be treated as immutable, and automatically causes all directly or indirectly reachable members (e.g., fields, methods, properties) of the instance to also be treated as immutable. Furthermore, any construction time reference that allows for field assignment of the instance is not permitted to survive beyond the point at which the instance becomes accessible to its creator. Accordingly, this instance, and any other instance of that same type, will be immutable from the very time of construction. The ability to classify all such instances as immutable is beneficial as the immutable characteristic permits actions that normally would not be allowed due to resource access safety.

Inventors:
DUFFY JOHN J (US)
PARSONS JARED PORTER (US)
SINZ MICHAEL (US)
BROMFIELD ALEXANDER DANIEL (US)
CWALINA KRZYSZTOF J (US)
Application Number:
PCT/US2014/010112
Publication Date:
July 10, 2014
Filing Date:
January 03, 2014
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
MICROSOFT CORP (US)
International Classes:
G06F9/45
Foreign References:
US20090327999A12009-12-31
Other References:
MATTHEW FINIFTER ET AL: "Verifiable functional purity in java", PROCEEDINGS OF THE 15TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS '08, 31 October 2008 (2008-10-31), New York, New York, USA, pages 161, XP055110134, ISBN: 978-1-59-593810-7, DOI: 10.1145/1455770.1455793
ADRIAN METTLER ET AL: "The Joe-E Language Specification, Version 1.0 (Technical Report No. UCB/EECS-2008-91)", 7 August 2008 (2008-08-07), XP055110141, Retrieved from the Internet [retrieved on 20140326]
ADRIAN BIRKA ET AL: "A practical type system and language for reference immutability", PROCEEDINGS OF THE 19TH ANNUAL ACM SIGPLAN CONFERENCE ON OBJECT-ORIENTED PROGRAMMING, SYSTEMS, LANGUAGES, AND APPLICATIONS , OOPSLA '04, vol. 39, 28 October 2004 (2004-10-28), New York, New York, USA, pages 35, XP055110144, ISBN: 978-1-58-113831-3, DOI: 10.1145/1028976.1028980
Download PDF:
Claims:
CLAIMS

1. A computer-implemented method for ensuring multiple instances of an object type are immutable, the method comprising:

an act of accessing a declaration that an object type is immutable; and

in response to the declaration, performing the following:

an act of automatically formulating computer-executable instructions such that each instance of that object type is classified as immutable;

an act of automatically formulating computer-executable instructions such that all directly or indirectly reachable members of the instance of that object type are classified as immutable; and

an act of automatically formulating computer-executable instructions such that any reference that allows for field assignment of the instance of that object time is not permitted to survive beyond the point at which the instance becomes accessible to a creator of the instance.

2. The computer-implemented method in accordance with Claim 1, wherein at least one instance of the immutable object type takes one or more writable input values.

3. The computer-implemented method in accordance with Claim 2, wherein none of the one or more writable input values are stored in a field of any of the at least one instance.

4. The computer-implemented method in accordance with Claim 1, wherein one or more members of an instance of the reference includes a permission that is not an immutable permission.

5. The computer-implemented method in accordance with Claim 4, further comprising ignoring the permission given that the object type itself is classified as immutable.

6. The computer-implemented method in accordance with Claim 1, wherein there is no mechanism to make any of the instances of the object type mutable.

7. The computer-implemented method in accordance with Claim 1, wherein the reference that allows for field assignment is a this reference of an instance constructor that constructs instances of the object type.

8. The computer-implemented method in accordance with Claim 1, wherein a set of one or more actions that may be performed on the reference that allows for field assignment are limited such that the reference is not stored as a field.

9. The computer-implemented method in accordance with Claim 1, wherein the set of one or more actions includes read and write.

10. A computer program product comprising one or more computer-readable storage media having thereon computer-executable instructions that, when executed by one or more processors of a computing system, cause the computing system to perform a method for ensuring multiple instances of an object type are immutable, the method comprising:

an act of accessing a declaration that an object type is immutable; and

in response to the declaration, performing the following:

an act of automatically formulating computer-executable instructions such that each instance of that object type is classified as immutable;

an act of automatically formulating computer-executable instructions such that all directly or indirectly reachable members of the instance of that object type are classified as immutable; and

an act of automatically formulating computer-executable instructions such that any reference that allows for field assignment of the instance of that object time is not permitted to survive beyond the point at which the instance becomes accessible to a creator of the instance.

Description:
IMMUTABLE OBJECT TYPES

BACKGROUND

[0001] Computing systems obtain a high degree of functionality by executing software programs. Programs consist of computer-executable instructions that are kept in some persistent form, such as on a harddrive, a compact disk, a thumbdrive, flash memory, or the like. During execution, such computer-executable instructions may often be loaded in random access memory, and executed by one or more processors of the computing system, causing the computing system to perform tasks.

[0002] In object-oriented programming, these computer-executable instructions are organized into objects that interact through function calls, and that may have one or more properties. Managed code is code that runs in a managed environment that provides type safety, but may also provide memory management and exception handling. In managed code, objects have unbounded lifetimes, no restriction on storage, and methods of access restriction involve indirection or extra resources.

[0003] Systems level programming is based upon tight and efficient management of access to and lifetime of resources (such as objects) throughout the system. One common way to provide this tight management is to use an Application Program Interface (API) to manage the lifetime and access of the resource.

SUMMARY

[0004] At least some embodiments described herein relate to a language extension that advances safety in system programming. In accordance with the language extension, an entire type may be declared to be immutable in the case in which all instances of that type are immutable. The immutable type declaration automatically causes any instances of that type to be treated as immutable, and automatically causes all directly or indirectly reachable members (e.g., fields, methods, properties) of the instance to also be treated as immutable. Furthermore, any construction time reference that allows for field assignment of the instance is not permitted to survive beyond the point at which the instance becomes accessible to the creator. Accordingly, this instance, and any other instance of that same type, will be immutable from the very time of construction.

[0005] The ability to classify all such instances as immutable is beneficial as the immutable characteristic permits actions that normally would not be allowed due to resource access safety. For instance, the instance may be shared amongst multiple components and multiple threads since there is no risk that these components and threads will somehow perform conflicting actions on the instance.

[0006] This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.

BRIEF DESCRIPTION OF THE DRAWINGS

[0007] In order to describe the manner in which the above-recited and other advantages and features can be obtained, a more particular description of various embodiments will be rendered by reference to the appended drawings. Understanding that these drawings depict only sample embodiments and are not therefore to be considered to be limiting of the scope of the invention, the embodiments will be described and explained with additional specificity and detail through the use of the accompanying drawings in which:

[0008] Figure 1 abstractly illustrates a computing system in which some embodiments described herein may be employed;

[0009] Figure 2 abstractly illustrates a managed code system that represents an example environment in which the embodiments described herein may be employed;

[0010] Figure 3 illustrates an environment that includes an authoring environment in which source code in which immutable type declarations may be made in accordance with the principles described herein; and

[0011] Figure 4 illustrates a flowchart of a method for ensuring multiple instances of an object type are immutable in accordance with embodiments described herein.

DETAILED DESCRIPTION

[0012] In accordance with embodiments described herein, a language extension that advances safety in system programming is described in which an entire type may be declare as immutable. The immutable type declaration automatically causes any instances of that type to be treated as immutable, and automatically causes all directly or indirectly reachable members (e.g., fields, methods, properties) of the instance to also be treated as immutable. Furthermore, any construction time reference that allows for field assignment in the instance is not permitted to survive beyond the point at which the instance becomes accessible to the creator. Accordingly, this instance, and any other instance of that same type, will be immutable from the very time of construction. The ability to classify all such instances as immutable is beneficial as the immutable characteristic permits actions that normally would not be allowed due to resource access safety. For instance, the instance may be shared amongst multiple components and multiple threads since there is no risk that these components and threads will somehow perform conflicting actions on the instance.

[0013] Some introductory discussion of a computing system will be described with respect to Figure 1. Then, the principles of a managed code system will be described with respect to Figure 2. Finally, the principles of the language extension to declare immutable types will be described with respect to Figures 3 and 4.

[0014] Computing systems are now increasingly taking a wide variety of forms. Computing systems may, for example, be handheld devices, appliances, laptop computers, desktop computers, mainframes, distributed computing systems, or even devices that have not conventionally been considered a computing system. In this description and in the claims, the term "computing system" is defined broadly as including any device or system (or combination thereof) that includes at least one physical and tangible processor, and a physical and tangible memory capable of having thereon computer-executable instructions that may be executed by the processor. The memory may take any form and may depend on the nature and form of the computing system. A computing system may be distributed over a network environment and may include multiple constituent computing systems.

[0015] As illustrated in Figure 1, in its most basic configuration, a computing system 100 typically includes at least one processing unit 102 and memory 104. The memory 104 may be physical system memory, which may be volatile, non-volatile, or some combination of the two. The term "memory" may also be used herein to refer to non-volatile mass storage such as physical storage media. If the computing system is distributed, the processing, memory and/or storage capability may be distributed as well. As used herein, the term "executable module" or "executable component" can refer to software objects, routings, or methods that may be executed on the computing system. The different components, modules, engines, and services described herein may be implemented as objects or processes that execute on the computing system (e.g., as separate threads).

[0016] In the description that follows, embodiments are described with reference to acts that are performed by one or more computing systems. If such acts are implemented in software, one or more processors of the associated computing system that performs the act direct the operation of the computing system in response to having executed computer- executable instructions. For example, such computer-executable instructions may be embodied on one or more computer-readable media that form a computer program product. An example of such an operation involves the manipulation of data. The computer- executable instructions (and the manipulated data) may be stored in the memory 104 of the computing system 100. Computing system 100 may also contain communication channels 108 that allow the computing system 100 to communicate with other message processors over, for example, network 110.

[0017] Embodiments described herein may comprise or utilize a special purpose or general-purpose computer including computer hardware, such as, for example, one or more processors and system memory, as discussed in greater detail below. Embodiments described herein also include physical and other computer-readable media for carrying or storing computer-executable instructions and/or data structures. Such computer-readable media can be any available media that can be accessed by a general purpose or special purpose computer system. Computer-readable media that store computer-executable instructions are physical storage media. Computer-readable media that carry computer- executable instructions are transmission media. Thus, by way of example, and not limitation, embodiments of the invention can comprise at least two distinctly different kinds of computer-readable media: computer storage media and transmission media.

[0018] Computer storage media includes RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store desired program code means in the form of computer- executable instructions or data structures and which can be accessed by a general purpose or special purpose computer.

[0019] A "network" is defined as one or more data links that enable the transport of electronic data between computer systems and/or modules and/or other electronic devices. When information is transferred or provided over a network or another communications connection (either hardwired, wireless, or a combination of hardwired or wireless) to a computer, the computer properly views the connection as a transmission medium. Transmissions media can include a network and/or data links which can be used to carry or desired program code means in the form of computer-executable instructions or data structures and which can be accessed by a general purpose or special purpose computer. Combinations of the above should also be included within the scope of computer-readable media.

[0020] Further, upon reaching various computer system components, program code means in the form of computer-executable instructions or data structures can be transferred automatically from transmission media to computer storage media (or vice versa). For example, computer-executable instructions or data structures received over a network or data link can be buffered in RAM within a network interface module (e.g., a "NIC"), and then eventually transferred to computer system RAM and/or to less volatile computer storage media at a computer system. Thus, it should be understood that computer storage media can be included in computer system components that also (or even primarily) utilize transmission media.

[0021] Computer-executable instructions comprise, for example, instructions and data which, when executed at a processor, cause a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, or even source code. Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the described features or acts described above. Rather, the described features and acts are disclosed as example forms of implementing the claims.

[0022] Those skilled in the art will appreciate that the invention may be practiced in network computing environments with many types of computer system configurations, including, personal computers, desktop computers, laptop computers, message processors, hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers, mobile telephones, PDAs, pagers, routers, switches, and the like. The invention may also be practiced in distributed system environments where local and remote computer systems, which are linked (either by hardwired data links, wireless data links, or by a combination of hardwired and wireless data links) through a network, both perform tasks. In a distributed system environment, program modules may be located in both local and remote memory storage devices.

[0023] Figure 2 illustrates an environment 200 in which the principles described herein may operate. The environment 200 includes framework 210 that tracks the isolation and mutability of object graphs. The framework 210 organizes various references 221 to object graphs by controlling access to the reference. A reference may be a local variable, a method parameter, an object field, or any other reference to an object graph. In the illustrated embodiment, references 221 are illustrated as including references 221A through 221E, although the ellipses 22 IF symbolically represent that the framework 210 may manage access to any number of references 220.

[0024] The framework 210 manages access to the references 221 by assigning permissions to the references. A "permission" is an annotation on a reference which indicates some property about whether the reference can be mutated. Such permissions are abstractly represented by permissions 211 in Figure 2. The permissions include readable permissions 211 A, writable permissions 21 IB and immutable permissions 211C.

[0025] The "readable" permission 211 A means that the corresponding object (and all of its directly and indirectly reachable members) may only be read from.

[0026] The "writable" permission 21 IB means that the corresponding object may be written to.

[0027] The "immutable" permission 211C is like the readable permission 211A, but further guarantees that no one else has a writable reference to this object. The immutable permission 211C may further guarantee that there will never again be a writable reference to this object. Thus, an immutable permission 211C means that the corresponding object will never be written to (and all of its directly and indirectly reachable members will never be written to), and similarly all of its fields, and all of its field's fields, and so forth, will never be written to. All static fields in an object are treated as having the immutable permission 211 C by the framework 210.

[0028] The "fresh" permission 21 ID signifying that 1) there are no external references to the particular object graph (or any object within the particular object graph) referenced by the returned reference, and 2) there are no mutable references within the object graph to any objects outside of the object graph. The "not constructed" permission 21 IE will be described in further detail below.

[0029] The framework 210 also includes an isolated memory manager 212 which annotates memory locations as being isolated. The "isolated" annotation on a storage location means that the location stores a value which is externally unique. That is, for any object stored in that location, there are no external references to that object in the system, nor are there any references to any of the directly or indirectly reachable members of the object stored in that location. For instance, isolated memory manager 212 manages isolated memory locations 222. The isolated memory locations are illustrated as including two isolated memory locations 222A and 222B, though the ellipses 222C represents that the isolated memory locations 222 may include any number of isolated memory locations.

[0030] An annotation component 201 is built upon the framework 210. Alternatively or in addition, the annotation component 201 may operate as part of the framework 210. The annotation component 201 is configured to evaluate an executable component that returns a reference, such as one of the references 221 of Figure 2. [0031] This description addresses a challenge in a system dealing with reference permissions regarding how to represent a type which is always immutable once construction completes. The fields of these types are immutable and read-only and they cannot be mutated even through a writable reference. There simply exist no mechanism by which a mutation can occur. Hereinafter, these types will be referred to as "immutable types" and everything else as 'mutable types'.

[0032] Immutable types are common in systems programming because they represent a piece of data which can be freely shared amongst different components and different threads. There is no danger than one component could mutate the data in such a way that the effects were observable to another component.

[0033] A first challenge in classifying immutable types is that immutable types often take input parameters classified as "writable" to their constructors. However, the writable input is not stored in a field, else the instance under construction, and hence the object type as a whole, could no longer be considered immutable, but instead would be a mutable type. Immutable types may, however, calculate some immutable data based off the writable input parameter and then store that final immutable value as a field. Thus, the immutable type retains its immutable characteristic from the point that the corresponding instances are constructed.

[0034] If an input to the constructor contained only immutable or fresh input, then the object can be promotable to "immutable". However, this rule does not result in all immutable objects being classified as immutable. For instance, consider the following pseudo-code example: public class Container

{

readonly immutable string m name;

readonly immutable string m address;

public Container( writable Student student)

{

m_name = student.Name;

m_address = student.Address;

}

} [0035] In this example, a Container is immutable in practice after construction, yet the type Container takes in an input parameter called Student, which is declared to be writable. Hence, the rule (that if an input to the constructor contained only input parameters with immutable or fresh permissions, then the object can be promotable to "immutable") would hence disqualify this type from being promoted to immutable because it took in writable input. It would allow a maximum permission of readable.

[0036] The second challenge is defining common storage for immutable and non- immutable types. In programming, it is advantageous to define a location that can be the storage for any object such that the stored value can be retrieved with the original state. This breaks down when the storage location needs to accept mutable and immutable types because there is no possible permission which works for both types. Consider the following pseudo-code example: writable Student student = ... ;

immutable string name = ... ;

??? object storage;

if (condition) {

storage = name;

}

else {

storage = student;

}

[0037] In this example, there is no way to pick a permission for the "storage" locale that will allow assignment from both "student" and "name" and allow them to be retrieved with their original permission. Every permission has a problem. For instance, the "writeable" permission would prevent "name" from being assigned because an immutable reference cannot be stored in a reference marked as "writable". The "immutable" permission would prevent "student" from being assigned because a writable reference cannot be stored in an immutable location. The "readable" permission would prevent assignment to and retrieval from "storage" because the assigned and retrieved values would have a different permission than they originally possessed.

[0038] The principles described herein solve these problems by introducing the concept of an immutable type. This is an explicit annotation the user adds to a type declaration to indicate all instances of the type are immutable. For instance, although the principles described herein are not limited to the way in which an immutable type is declared, consider the following example pseudo-code: immutable class String {

}

[0039] Figure 3 illustrates an environment 300 in which the principles described herein may be employed. An authoring processes 310 (such as an authoring program) allows a programming or other programming entity (such as software) to generate code 311 (such as source code or intermediate language code) that includes an immutable type declaration 312, an example of which is shown immediately above. The compiler 320 then compiles the code 311, and thereupon encounters the immutable type declaration 312.

[0040] Figure 4 illustrates a flowchart of a method 400 for ensuring multiple instances of an object type are immutable. The method 400 may be performed by a compiler upon accessing a declaration that an object type is immutable (act 401). For instance, in reference to Figure 3, the method 400 may be performed upon the compiler 320 access the immutable type declaration 312.

[0041] In response to the declaration, the compiler automatically formulates computer- executable instructions such that each instance of that object type is classified as immutable (act 411). This causes all other instances of the immutable type to be implicitly "immutable". Furthermore, all directly or indirectly reachable members of the instance of that object type are classified as immutable (act 412). For instance, all types, fields, methods and properties that are directly or indirectly reachable by the instance are implicitly tagged with the immutable permission. In addition, any reference that allows for field assignment of the instance of that object at construct time is not permitted to survive beyond the point at which the instance becomes accessible to the creator (act 413). As an example, the permission of "this" in the constructor is implicitly assigned a permission called "not constructed". This permission is illustrated as the "not constructed" permission 21 IE in Figure 2.

[0042] A key property of immutable types is they are allowed to mutate their state during construction, but once construction completes, any instance constructed from the immutable type cannot mutate ever again (and hence are immutable). The following post construction rules are then enforced: 1) the fields are immutable and hence cannot themselves change, 2) all constructed instances of an immutable type are immutable and hence they cannot reassign their fields (any member which attempted to reassign or mutate a field would be caught at compilation time).

[0043] Mutation during construction is achieved with the "not constructed" permission 21 IE (see Figure 2). This permission allows for fields to be read from and written to the targeted reference. In order to maintain the invariants of immutability the "this" reference which allows for field assignments cannot be allowed to outlive the constructor. It would present a problem if the reference could be stored away with the "not constructed" permission on a writable input and used after the constructor completed to further mutate the object. Nor can the "this" value be viewable as a completely constructed Address object until the constructor completes. It would allow the Address object to masquerade as immutable even though it was still being changed. Consider the following pseudo-code example: public immutable class Address

{

public Address(out notconstructed Address p)

{

p = this;

Address address = this;

}

} [0044] If either of the above assignments from "this" were legal then it would allow for a fully constructed Address instance to be seen as mutating. This "not constructed" permission prevents either assignment. This permission is not statable by the user and hence cannot appear on any storage location. The above parameter declaration in the pseudo code example would simply be illegal from the compiler perspective. The "not constructed permission" is also not convertible to any other permission type (even readable). This guarantees it will not ever outlive the constructor because it is not possible to define a location that stores it.

[0045] These restrictions mean that once an immutable type finishes construction, it is always immutable. Hence all instances of a constructed immutable type are implicitly tagged with the immutable permission. Any permission the user attaches to the type, including writable, is simply ignored by the type system. Mutations are simply not possible hence the permission is no longer relevant.

[0046] Since the instance cannot ever cause a mutation, instances of the immutable type may now be allowed to be stored into locations that are marked for mutation. Consider the following pseudo-code example: string si = "test";

immutable string s2 = si;

writable string s3 = si;

writable object ol = si;

[0047] Thus, this once again allows for common storage for immutable and mutable types. Furthermore, objects that might not otherwise be considered immutable may now be safely classified as immutable, allowing the instances to be safely shared amongst different processes, without concern for those processes interfering with one another with respect to the use of the immutable object.

[0048] The present invention may be embodied in other specific forms without departing from its spirit or essential characteristics. The described embodiments are to be considered in all respects only as illustrative and not restrictive. The scope of the invention is, therefore, indicated by the appended claims rather than by the foregoing description. All changes which come within the meaning and range of equivalency of the claims are to be embraced within their scope.