aboutsummaryrefslogtreecommitdiffstats
path: root/docs/2_Architecture_Guides/2.2_Security_Blueprint/9_Secure_development/1.2.9.0_Abstract.md
blob: ddc86a99aeecd1a0811fe4dfb5f5158876d6d48c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
---
edit_link: ''
title: Introduction
origin_url: >-
  https://raw.githubusercontent.com/automotive-grade-linux/docs-sources/master/docs/security-blueprint/part-9/0_Abstract.md
---

<!-- WARNING: This file is generated by fetch_docs.js using /home/boron/Documents/AGL/docs-webtemplate/site/_data/tocs/architecture/master/security_blueprint-security-blueprint-book.yml -->

# Part 9 - Secure development

In order to save a lot of time in code auditing, developers must follow coding guidelines.

## Secure build

### Kernel build

Tools like:

- [Code optimisation](https://github.com/jduck/lk-reducer).
- [Kernel Drivers test](https://github.com/ucsb-seclab/dr_checker) with [docs](https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-machiry.pdf).

<!-- section-todo -->

Domain                  | Improvement
----------------------- | ------------
SecureDev-SecureBuild-1 | Add content.

<!-- end-section-todo -->

## App/Widget signatures

<!-- section-todo -->

Domain                 | Improvement
---------------------- | ------------
SecureDev-Signatures-1 | Add content.

<!-- end-section-todo -->

## Code audit

These tools are used to check the correct implementation of functionalities and
compliance with related good practices.

- [Continuous Code Quality](https://www.sonarqube.org/).

<!-- section-todo -->

Domain                | Improvement
--------------------- | -----------------------------------------------------
SecureDev-CodeAudit-1 | Add CVE analyser.
SecureDev-CodeAudit-2 | [OSSTMM](http://www.isecom.org/mirror/OSSTMM.3.pdf).

<!-- end-section-todo -->

### SATS

- [RATS](https://github.com/andrew-d/rough-auditing-tool-for-security) (Maybe to old).
- [Flaw Finder](https://www.dwheeler.com/flawfinder/).

- [wiki list](https://en.wikipedia.org/wiki/List_of_tools_for_static_code_analysis).

- [Mathematical approach](https://perso.univ-rennes1.fr/david.lubicz/planches/David_Pichardie.pdf).

It is necessary to verify that the application code does not use functions that
are depreciated and recognized as unsecured or cause problems.

### DATS

- [wiki list](https://en.wikipedia.org/wiki/Dynamic_program_analysis#Example_tools).