secureblue/hardened_malloc

Project ID: 108478

Description

This is a security-focused general purpose memory allocator providing the malloc API along with various extensions. It provides substantial hardening against heapcorruption vulnerabilities. The security-focused design also leads to much less metadata overhead and memory waste from fragmentation than a more traditional allocator design. It aims to provide decent overall performance with a focus on long-term performance and memory usage rather than allocator micro-benchmarks. It offers scalability via a configurable number of entirely independently arenas, with the internal locking within arenas further divided up per size class.

Installation Instructions

Instructions not filled in by author. Author knows what to do. Everybody else should avoid this repo.

Active Releases

The following unofficial repositories are provided as-is by owner of this project. Contact the owner directly for bugs or issues (IE: not bugzilla).

Release Architectures Repo Download
Fedora 38 aarch64 (22)*, x86_64 (98)* Fedora 38 (15 downloads)
Fedora 39 aarch64 (48)*, x86_64 (30505)* Fedora 39 (14466 downloads)
Fedora 40 aarch64 (46)*, x86_64 (2410)* Fedora 40 (2388 downloads)

* Total number of downloaded packages.