ldurans / izing.open.io

Chats Whatsapp multisessões
508 stars 281 forks source link

correção encaminhar mensagens e economia recursos #191

Closed cleitonme closed 4 months ago

netlify[bot] commented 4 months ago

Deploy Preview for izing failed.

Name Link
Latest commit 4084b91a0c8ef6cc4e616a720f8998117bd6e2f0
Latest deploy log https://app.netlify.com/sites/izing/deploys/6640090d5a91430008a5712c
cleitonme commented 4 months ago

refiz mudanças varias etapas para tentar facilitar... não sou muito bom em organização.. tentando melhorar

gitguardian[bot] commented 4 months ago

⚠️ GitGuardian has uncovered 8 secrets following the scan of your pull request.

Please consider investigating the findings and remediating the incidents. Failure to do so may lead to compromising the associated services or software components.

🔎 Detected hardcoded secrets in your pull request
| GitGuardian id | GitGuardian status | Secret | Commit | Filename | | | -------------- | ------------------ | ------------------------------ | ---------------- | --------------- | -------------------- | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL31) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL223) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL154) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL187) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL259) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL69) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL54) | | [-](https://dashboard.gitguardian.com/workspace/152415/incidents/secrets) | | Generic High Entropy Secret | 42cfe4f2710fa19a3db4d3639a2f3d67b007a25e | frontend/public/apiizing.json | [View secret](https://github.com/ldurans/izing.open.io/commit/42cfe4f2710fa19a3db4d3639a2f3d67b007a25e#diff-a8d2b9ac06fe405ee505196194578a537efb1bcd286e54bb427b7852a91dd8fbL118) |
🛠 Guidelines to remediate hardcoded secrets
1. Understand the implications of revoking this secret by investigating where it is used in your code. 2. Replace and store your secrets safely. [Learn here](https://blog.gitguardian.com/secrets-api-management?utm_source=product&utm_medium=GitHub_checks&utm_campaign=check_run_comment) the best practices. 3. Revoke and [rotate these secrets](https://docs.gitguardian.com/secrets-detection/secrets-detection-engine/detectors/generics/generic_high_entropy_secret#revoke-the-secret?utm_source=product&utm_medium=GitHub_checks&utm_campaign=check_run_comment). 4. If possible, [rewrite git history](https://blog.gitguardian.com/rewriting-git-history-cheatsheet?utm_source=product&utm_medium=GitHub_checks&utm_campaign=check_run_comment). Rewriting git history is not a trivial act. You might completely break other contributing developers' workflow and you risk accidentally deleting legitimate data. To avoid such incidents in the future consider - following these [best practices](https://blog.gitguardian.com/secrets-api-management/?utm_source=product&utm_medium=GitHub_checks&utm_campaign=check_run_comment) for managing and storing secrets including API keys and other credentials - install [secret detection on pre-commit](https://docs.gitguardian.com/ggshield-docs/integrations/git-hooks/pre-commit?utm_source=product&utm_medium=GitHub_checks&utm_campaign=check_run_comment) to catch secret before it leaves your machine and ease remediation.

🦉 GitGuardian detects secrets in your source code to help developers and security teams secure the modern development process. You are seeing this because you or someone else with access to this repository has authorized GitGuardian to scan your pull request.

ldurans commented 4 months ago

@cleitonme seus PR estão muito grandes, não sendo possível avaliar. Para enviar PR, trate apenas um recurso/implementação direta, facilitando a análise e aprovação. Quando envia um PR muito grande, com muitas mudanças aninhadas, ele fica muito complexo.