News

Announcing CodeSonar 7.3

Posted on

by

On behalf of the entire GrammaTech CodeSonar product team, I am pleased to announce the general availability of CodeSonar 7.3. As you have an active maintenance contract, you are entitled to receive this new version and enjoy the updated and enhanced feature set.

This release has several new features as well as numerous bug fixes, compatibility updates, and other minor improvements. The highlights are listed below; for more complete details, see the release notes at https://support.grammatech.com/hc/en-us/articles/4414326673937.

Integrations
  • The Visual Studio Code plug-in has been updated to version 1.2 to take advantage of the new hub RESTful API.
  • Improved documentation for our GitHub and GitLab integrations that will help customers that do not use Docker.
  • The CodeSonar LDAP login service now supports case-insensitive usernames, making it easier for administrators to integrate CodeSonar with Microsoft Active Directory.
  • Improvements to the documentation of CodeSonar’s RESTful API make it even easier for third-party developers to understand the API and build new capabilities. 
C/C++
  • CodeSonar 7.3 now offers 100% coverage for MISRA C rules.
  • We have updated our parser to support the most recent features of C++20 and C18. This will improve the accuracy of your scans and allow your users to take advantage of new language features while maintaining safe and secure code. 
Java/C#
  • CodeSonar now supports .NET 7.
  • Parsing and analysis have been split into separate phases to increase efficiency. 
CodeSonar Hub
  • Ability to tag an analysis with key-value pairs to track things like what branch it comes from, what code review is it associated with, a commit hash, or anything else you can imagine. These tags can be edited and searched on in the hub for maximum flexibility in your DevSecOps workflow. 
Hybrid Cloud Deployment
  • Improvements to the lifecycle of project files on the server to better manage disk usage. 
End of Life
  • With this new release of CodeSonar, version 6.0 will be entering End of Life for support. CodeSonar 7.0 will be Sunset. Please refer to this article for details on our supported product versions.
  • Internet Explorer 11 is no longer supported in CodeSonar 7.3.
  • Due to the deprecation of support for Java plugins in modern browsers, CodeSonar 8 will be the final release in which full visualization is available. We will continue to offer HTML ‘lite’ visualization and will be sharing plans for improving that capability in the future. 
Download

Login into the GrammaTech support portal to download the latest release. The installer landing page for CodeSonar can be found at: https://support.grammatech.com/hc/en-us/sections/4406507213329 

Installation

Once you have downloaded the CodeSonar installer, please visit https://support.grammatech.com/hc/en-us/articles/4407468272145 to review our setup guides that are customized for your operating system and installation scenario. 

Support

If you have any technical issues with this release, please visit our support portal to review our knowledge articles or submit a ticket if you run into problems. We have also added some new and exciting videos that demonstrate how to integrate CodeSonar into your DevSecOps pipeline, including how to make CodeSonar work with GitLab, GitHub, and VSCode. If you don’t have an account, please email us at support@grammatech.com.

Download the corresponding CodeSonar 7.3 Warning mappings to industry coding standards:

NOTE:

More detailed information can be found in the release notes PDF located here: https://support-resources.grammatech.com/documentation/codesonar-release-notes/csonar7.3p0-release-notes.pdf

Related Blog:

Related Posts

Check out all of GrammaTech’s resources and stay informed.

view all posts

Contact Us

Get a personally guided tour of our solution offerings. 

Contact US