Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Only use a single private package feed – pull any dependent public packages into your private repository so you can be sure of control. However, this does then mean you need to manually update the public package versions as needed.
  2. Control the scope – if your package manager supports scope control (like npm does) you can prevent internal packages from being retrieved from a public repository.
  3. Client side verification – integrity verification, when enabled in the package manager, will abort the build if an unexpected change is detected in a dependent file.


On the broatopic of SW Supply Chain Security, there is also an evolving specificationwith E2E scope: there is a good framework on this, where the requirements are grouped in four levels (of maturity): SLSA - Supply-chain Levels for Software Artifacts https://slsa.dev/. This is inspired by Google internal code provenance implementation, it’s SLSA is an evolving thing: https://github.com/slsa-framework/slsa, originally inspired by Google internal code provenance implementation,

Notes from Bob

To review this we need to understand the current CI environment and how it is configured. 

...