summaryrefslogtreecommitdiffstats
path: root/docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md
diff options
context:
space:
mode:
authorShankho Boron Ghosh <shankhoghosh123@gmail.com>2020-11-18 19:55:02 +0530
committerJan-Simon Moeller <jsmoeller@linuxfoundation.org>2020-11-18 16:51:07 +0000
commit9cc56459419f1225f5e9851825ad305424b3d6fb (patch)
tree6b761ad38074084217472fd47f23fd8c61eb3de1 /docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md
parentc04ab11b946684902e3e39aef475a2d16c09e1c4 (diff)
Revision of Architecture Guides
v1: Introduction : Skeleton file of Build Process [WIP]. Security Blueprint : Multiple markdowns appended into single markdown. v2: Security Blueprint : 4_Kernel.md - Fixed Internal Link. Annexes.md - Uniform markdown Title. Bug-AGL: [SPEC-3633] Signed-off-by: Shankho Boron Ghosh <shankhoghosh123@gmail.com> Change-Id: I1ab478348a05464612d67f0e8a4570bda309022d Reviewed-on: https://gerrit.automotivelinux.org/gerrit/c/AGL/documentation/+/25586 Reviewed-by: Jan-Simon Moeller <jsmoeller@linuxfoundation.org> Tested-by: Jan-Simon Moeller <jsmoeller@linuxfoundation.org>
Diffstat (limited to 'docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md')
-rw-r--r--docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md58
1 files changed, 58 insertions, 0 deletions
diff --git a/docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md b/docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md
new file mode 100644
index 0000000..9cbe3b4
--- /dev/null
+++ b/docs/2_Architecture_Guides/2_Security_Blueprint/9_Secure_development.md
@@ -0,0 +1,58 @@
+---
+title: Secure development
+---
+
+In order to save a lot of time in code auditing, developers must follow coding
+guidelines.
+
+## Secure build
+
+### Kernel build
+
+Tools like:
+
+- [Code optimisation](https://github.com/jduck/lk-reducer).
+- [Kernel Drivers test](https://github.com/ucsb-seclab/dr_checker) with
+ [docs](https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-machiry.pdf).
+
+Domain | Improvement
+----------------------- | ------------
+SecureDev-SecureBuild-1 | Add content.
+
+## App/Widget signatures
+
+Domain | Improvement
+---------------------- | ------------
+SecureDev-Signatures-1 | Add content.
+
+## Code audit
+
+These tools are used to check the correct implementation of functionalities and
+compliance with related good practices.
+
+- [Continuous Code Quality](https://www.sonarqube.org/).
+
+Domain | Improvement
+--------------------- | -----------------------------------------------------
+SecureDev-CodeAudit-1 | Add CVE analyser.
+SecureDev-CodeAudit-2 | [OSSTMM](http://www.isecom.org/mirror/OSSTMM.3.pdf).
+
+### SATS
+
+- [RATS](https://github.com/andrew-d/rough-auditing-tool-for-security) (Maybe to
+ old).
+- [Flaw Finder](https://www.dwheeler.com/flawfinder/).
+
+- [wiki
+ list](https://en.wikipedia.org/wiki/List_of_tools_for_static_code_analysis).
+
+- [Mathematical
+ approach](https://perso.univ-rennes1.fr/david.lubicz/planches/David_Pichardie.pdf).
+
+It is necessary to verify that the application code does not use functions that
+are depreciated and recognized as unsecured or cause problems.
+
+### DATS
+
+- [wiki
+ list](https://en.wikipedia.org/wiki/Dynamic_program_analysis#Example_tools). \ No newline at end of file