Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Rule S2068: Credentials should not be hard-coded #333

Closed
ganncamp opened this issue May 18, 2017 · 0 comments
Closed

Rule S2068: Credentials should not be hard-coded #333

ganncamp opened this issue May 18, 2017 · 0 comments
Assignees
Milestone

Comments

@ganncamp
Copy link

ganncamp commented May 18, 2017

RSPEC-2068

Because it is easy to extract strings from a compiled application, credentials should never be hard-coded. Credentials should be stored outside of the code in a strongly-protected encrypted configuration file or database. This rule flags instances of hard-coded credentials used in database and LDAP connections.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants