diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S100_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S100_java.json index 388bee498e4..a020b954d7b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S100_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S100_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-100" + "ruleSpecification": "RSPEC-100", + "sqKey": "S100" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S101_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S101_java.json index 592e4668300..7b710703f3b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S101_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S101_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-101" + "ruleSpecification": "RSPEC-101", + "sqKey": "S101" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S103_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S103_java.json index a6cc07e9770..7ba74958db9 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S103_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S103_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-103" + "ruleSpecification": "RSPEC-103", + "sqKey": "S103" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S104_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S104_java.json index 083f5e321b8..7364f026155 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S104_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S104_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-104" + "ruleSpecification": "RSPEC-104", + "sqKey": "S104" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S105_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S105_java.json index 548a52ab3ce..a731f1a072a 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S105_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S105_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-105" + "ruleSpecification": "RSPEC-105", + "sqKey": "S105" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1065_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1065_java.json index 5ef55404245..08dd1108869 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1065_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1065_java.json @@ -12,5 +12,6 @@ "unused" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1065" + "ruleSpecification": "RSPEC-1065", + "sqKey": "S1065" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1066_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1066_java.json index 6ed998d5d1b..b3d56c39470 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1066_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1066_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1066" + "ruleSpecification": "RSPEC-1066", + "sqKey": "S1066" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1067_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1067_java.json index 8fdb8ee379c..c819eb542c5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1067_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1067_java.json @@ -12,5 +12,6 @@ "brain-overload" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1067" + "ruleSpecification": "RSPEC-1067", + "sqKey": "S1067" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1068_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1068_java.json index 36995c741a0..ade594207be 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1068_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1068_java.json @@ -11,5 +11,6 @@ "unused" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1068" + "ruleSpecification": "RSPEC-1068", + "sqKey": "S1068" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S106_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S106_java.json index 98d08127318..8344d2b5cf8 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S106_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S106_java.json @@ -14,5 +14,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-106" + "ruleSpecification": "RSPEC-106", + "sqKey": "S106" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1075_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1075_java.json index 3fd564edf61..fb89408fd47 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1075_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1075_java.json @@ -14,5 +14,6 @@ "CERT" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1075" + "ruleSpecification": "RSPEC-1075", + "sqKey": "S1075" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S107_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S107_java.json index ad0827cc38f..e94511ee67c 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S107_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S107_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-107" + "ruleSpecification": "RSPEC-107", + "sqKey": "S107" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S108_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S108_java.json index 8a89afc6336..9a05213f915 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S108_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S108_java.json @@ -10,5 +10,6 @@ "suspicious" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-108" + "ruleSpecification": "RSPEC-108", + "sqKey": "S108" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S109_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S109_java.json index 4fd8f79d465..591bd8519e0 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S109_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S109_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-109" + "ruleSpecification": "RSPEC-109", + "sqKey": "S109" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1104_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1104_java.json index a0911ed41d2..5aca43caba5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1104_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1104_java.json @@ -13,5 +13,6 @@ "CWE" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1104" + "ruleSpecification": "RSPEC-1104", + "sqKey": "S1104" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1105_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1105_java.json index ce891bf5ef9..8c8eee00039 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1105_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1105_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1105" + "ruleSpecification": "RSPEC-1105", + "sqKey": "S1105" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1106_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1106_java.json index e4bdc27b024..ca6a55770e2 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1106_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1106_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1106" + "ruleSpecification": "RSPEC-1106", + "sqKey": "S1106" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1107_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1107_java.json index 049aeed28cf..5c484be52b5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1107_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1107_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1107" + "ruleSpecification": "RSPEC-1107", + "sqKey": "RightCurlyBraceSameLineAsNextBlockCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1108_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1108_java.json index 72d22fa0605..28d6da374dc 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1108_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1108_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1108" + "ruleSpecification": "RSPEC-1108", + "sqKey": "RightCurlyBraceDifferentLineAsNextBlockCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1109_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1109_java.json index 07df4bafac4..fd6ba6416b5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1109_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1109_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1109" + "ruleSpecification": "RSPEC-1109", + "sqKey": "S1109" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S110_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S110_java.json index 7470c97ed76..3303fa23b67 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S110_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S110_java.json @@ -12,5 +12,6 @@ "design" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-110" + "ruleSpecification": "RSPEC-110", + "sqKey": "S110" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1110_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1110_java.json index 73c88156233..b46ca593b34 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1110_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1110_java.json @@ -10,5 +10,6 @@ "confusing" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1110" + "ruleSpecification": "RSPEC-1110", + "sqKey": "S1110" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1111_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1111_java.json index 3bbb6af1f39..ace97c3c29d 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1111_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1111_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1111" + "ruleSpecification": "RSPEC-1111", + "sqKey": "ObjectFinalizeCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1113_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1113_java.json index c395ff95d6a..0dae35a5f2e 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1113_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1113_java.json @@ -14,5 +14,6 @@ "CERT" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1113" + "ruleSpecification": "RSPEC-1113", + "sqKey": "ObjectFinalizeOverridenCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1114_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1114_java.json index 0b1d02bdbb0..bc58aab2885 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1114_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1114_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1114" + "ruleSpecification": "RSPEC-1114", + "sqKey": "ObjectFinalizeOverridenCallsSuperFinalizeCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1116_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1116_java.json index f3a7e3d9ad1..059e01665b1 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1116_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1116_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1116" + "ruleSpecification": "RSPEC-1116", + "sqKey": "S1116" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1117_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1117_java.json index ac70fcb427d..a8f64436808 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1117_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1117_java.json @@ -14,5 +14,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1117" + "ruleSpecification": "RSPEC-1117", + "sqKey": "S1117" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1118_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1118_java.json index d9ae7f15e34..b844f6fe9ea 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1118_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1118_java.json @@ -10,5 +10,6 @@ "design" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1118" + "ruleSpecification": "RSPEC-1118", + "sqKey": "S1118" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1119_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1119_java.json index f70f2153410..55893464703 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1119_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1119_java.json @@ -10,5 +10,6 @@ "confusing" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1119" + "ruleSpecification": "RSPEC-1119", + "sqKey": "S1119" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1120_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1120_java.json index 5d60978248c..004317e6626 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1120_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1120_java.json @@ -10,5 +10,6 @@ "style" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1120" + "ruleSpecification": "RSPEC-1120", + "sqKey": "S1120" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1121_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1121_java.json index ca46318d188..3e20b1107dd 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1121_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1121_java.json @@ -17,5 +17,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1121" + "ruleSpecification": "RSPEC-1121", + "sqKey": "S1121" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1123_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1123_java.json index 02ae37f1561..99d1e30bf95 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1123_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1123_java.json @@ -11,5 +11,6 @@ "bad-practice" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1123" + "ruleSpecification": "RSPEC-1123", + "sqKey": "S1123" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1124_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1124_java.json index 785ee0cc7f0..dd464ebe676 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1124_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1124_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1124" + "ruleSpecification": "RSPEC-1124", + "sqKey": "S1124" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1125_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1125_java.json index f02ab98b3a4..e2742b178a3 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1125_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1125_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1125" + "ruleSpecification": "RSPEC-1125", + "sqKey": "S1125" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1126_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1126_java.json index ea5580b583a..5875657a92a 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1126_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1126_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1126" + "ruleSpecification": "RSPEC-1126", + "sqKey": "S1126" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1128_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1128_java.json index 97d062d2d9a..e641a60c3a7 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1128_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1128_java.json @@ -10,5 +10,6 @@ "unused" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1128" + "ruleSpecification": "RSPEC-1128", + "sqKey": "UselessImportCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S112_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S112_java.json index f4fc3989562..4ee5d1bc9b9 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S112_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S112_java.json @@ -16,5 +16,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-112" + "ruleSpecification": "RSPEC-112", + "sqKey": "S112" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1130_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1130_java.json index 57ca0d1efd2..d36c40247b2 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1130_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1130_java.json @@ -12,5 +12,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1130" + "ruleSpecification": "RSPEC-1130", + "sqKey": "RedundantThrowsDeclarationCheck" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1132_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1132_java.json index 4236eb272e1..8a140b8fbbc 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1132_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1132_java.json @@ -10,5 +10,6 @@ "bad-practice" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1132" + "ruleSpecification": "RSPEC-1132", + "sqKey": "S1132" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1133_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1133_java.json index 4667567a615..eaf636f3352 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1133_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1133_java.json @@ -10,5 +10,6 @@ "obsolete" ], "defaultSeverity": "Info", - "ruleSpecification": "RSPEC-1133" + "ruleSpecification": "RSPEC-1133", + "sqKey": "S1133" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1134_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1134_java.json index 914124a94eb..1335a97c766 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1134_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1134_java.json @@ -9,5 +9,6 @@ "CWE" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1134" + "ruleSpecification": "RSPEC-1134", + "sqKey": "S1134" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1135_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1135_java.json index 71a825358f0..bf98667e752 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1135_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1135_java.json @@ -9,5 +9,6 @@ "CWE" ], "defaultSeverity": "Info", - "ruleSpecification": "RSPEC-1135" + "ruleSpecification": "RSPEC-1135", + "sqKey": "S1135" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S113_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S113_java.json index 42b64360b71..1cec9c5108d 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S113_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S113_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-113" + "ruleSpecification": "RSPEC-113", + "sqKey": "S113" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1141_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1141_java.json index c5219b29472..c590d3c675d 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1141_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1141_java.json @@ -10,5 +10,6 @@ "confusing" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1141" + "ruleSpecification": "RSPEC-1141", + "sqKey": "S1141" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1142_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1142_java.json index abd136c41b8..329cd6377e1 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1142_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1142_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1142" + "ruleSpecification": "RSPEC-1142", + "sqKey": "S1142" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1143_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1143_java.json index 1b6a07452a2..ebc3ec48815 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1143_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1143_java.json @@ -16,5 +16,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1143" + "ruleSpecification": "RSPEC-1143", + "sqKey": "S1143" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1144_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1144_java.json index 65c1f397573..4984ae115b7 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1144_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1144_java.json @@ -11,5 +11,6 @@ "unused" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1144" + "ruleSpecification": "RSPEC-1144", + "sqKey": "S1144" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1145_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1145_java.json index e9111f7f44b..1b5c06a49ac 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1145_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1145_java.json @@ -14,5 +14,6 @@ "CWE" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1145" + "ruleSpecification": "RSPEC-1145", + "sqKey": "S1145" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1147_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1147_java.json index 1d25cf45fb5..1924936e5fd 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1147_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1147_java.json @@ -16,5 +16,6 @@ "CERT" ], "defaultSeverity": "Blocker", - "ruleSpecification": "RSPEC-1147" + "ruleSpecification": "RSPEC-1147", + "sqKey": "S1147" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1148_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1148_java.json index 31e71b5d0bf..fa6b2079adb 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1148_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1148_java.json @@ -10,5 +10,6 @@ "error-handling" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1148" + "ruleSpecification": "RSPEC-1148", + "sqKey": "S1148" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1149_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1149_java.json index 2f6cf63bba5..2f40ee740d3 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1149_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1149_java.json @@ -10,5 +10,6 @@ "performance" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1149" + "ruleSpecification": "RSPEC-1149", + "sqKey": "S1149" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S114_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S114_java.json index a88bfdc8279..62e85130fe7 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S114_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S114_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-114" + "ruleSpecification": "RSPEC-114", + "sqKey": "S114" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1150_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1150_java.json index bcab7750769..9d9a98a990f 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1150_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1150_java.json @@ -10,5 +10,6 @@ "obsolete" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1150" + "ruleSpecification": "RSPEC-1150", + "sqKey": "S1150" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1151_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1151_java.json index edf2675831e..d3ca606212c 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1151_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1151_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1151" + "ruleSpecification": "RSPEC-1151", + "sqKey": "S1151" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1153_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1153_java.json index ee17c151542..30bbece6bfb 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1153_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1153_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1153" + "ruleSpecification": "RSPEC-1153", + "sqKey": "S1153" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1155_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1155_java.json index 06074002602..e0d5db01ce9 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1155_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1155_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1155" + "ruleSpecification": "RSPEC-1155", + "sqKey": "S1155" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1157_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1157_java.json index c69306b49b1..eab40cf96e4 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1157_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1157_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1157" + "ruleSpecification": "RSPEC-1157", + "sqKey": "S1157" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1158_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1158_java.json index 669531913e5..a896d79b45f 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1158_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1158_java.json @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1158" + "ruleSpecification": "RSPEC-1158", + "sqKey": "S1158" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S115_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S115_java.json index d2f58d78662..244c72fe79d 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S115_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S115_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-115" + "ruleSpecification": "RSPEC-115", + "sqKey": "S115" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1160_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1160_java.json index ce095cfdb11..86bce2b6b6b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1160_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1160_java.json @@ -10,5 +10,6 @@ "error-handling" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1160" + "ruleSpecification": "RSPEC-1160", + "sqKey": "S1160" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1161_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1161_java.json index 3e0fac7060a..e4872537214 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1161_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1161_java.json @@ -10,5 +10,6 @@ "bad-practice" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1161" + "ruleSpecification": "RSPEC-1161", + "sqKey": "S1161" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1162_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1162_java.json index ba9438c4889..c161e350476 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1162_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1162_java.json @@ -10,5 +10,6 @@ "error-handling" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1162" + "ruleSpecification": "RSPEC-1162", + "sqKey": "S1162" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1163_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1163_java.json index 7b5b8afd593..6c8dc5a978b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1163_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1163_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1163" + "ruleSpecification": "RSPEC-1163", + "sqKey": "S1163" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1165_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1165_java.json index 03f7dbd0aca..568f4aae10b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1165_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1165_java.json @@ -10,5 +10,6 @@ "error-handling" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1165" + "ruleSpecification": "RSPEC-1165", + "sqKey": "S1165" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1166_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1166_java.json index 007dc90caca..1d940b99456 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1166_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1166_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1166" + "ruleSpecification": "RSPEC-1166", + "sqKey": "S1166" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1168_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1168_java.json index 61d5376abd0..8aa4ae67a5f 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1168_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1168_java.json @@ -13,5 +13,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1168" + "ruleSpecification": "RSPEC-1168", + "sqKey": "S1168" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S116_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S116_java.json index fd27092282d..c0f0c0c420f 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S116_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S116_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-116" + "ruleSpecification": "RSPEC-116", + "sqKey": "S116" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1170_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1170_java.json index f16fb043786..dcb1a99b978 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1170_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1170_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1170" + "ruleSpecification": "RSPEC-1170", + "sqKey": "S1170" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1171_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1171_java.json index 54ef6704bbe..6f692e57058 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1171_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1171_java.json @@ -10,5 +10,6 @@ "pitfall" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1171" + "ruleSpecification": "RSPEC-1171", + "sqKey": "S1171" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.html b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.html index 5dff0661d7d..6b536a4656e 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.html +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.html @@ -20,6 +20,8 @@

Exceptions

  • in non-private methods that only throw or that have empty bodies
  • in annotated methods, unless the annotation is @SuppressWarning("unchecked") or @SuppressWarning("rawtypes"), in which case the annotation will be ignored
  • +
  • in overridable methods (non-final, or not member of a final class, non-static, non-private), if the parameter is documented with a proper + javadoc.
  •  @Override
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.json
    index bb1a079cdf0..fe5685f72ad 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1172_java.json
    @@ -12,5 +12,6 @@
         "unused"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1172"
    +  "ruleSpecification": "RSPEC-1172",
    +  "sqKey": "S1172"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1174_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1174_java.json
    index 5bdacc50324..a8bba0fe54b 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1174_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1174_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1174"
    +  "ruleSpecification": "RSPEC-1174",
    +  "sqKey": "S1174"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1175_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1175_java.json
    index 8ca58d596aa..559b4fb8c9d 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1175_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1175_java.json
    @@ -10,5 +10,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1175"
    +  "ruleSpecification": "RSPEC-1175",
    +  "sqKey": "S1175"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1176_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1176_java.json
    index 9c6f43d82df..85c920161d6 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1176_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1176_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1176"
    +  "ruleSpecification": "RSPEC-1176",
    +  "sqKey": "S1176"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S117_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S117_java.json
    index 883e66ba300..fd0c70a12e7 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S117_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S117_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-117"
    +  "ruleSpecification": "RSPEC-117",
    +  "sqKey": "S117"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1181_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1181_java.json
    index daac7e20226..ac83e1b3421 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1181_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1181_java.json
    @@ -17,5 +17,6 @@
         "CERT"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1181"
    +  "ruleSpecification": "RSPEC-1181",
    +  "sqKey": "S1181"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1182_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1182_java.json
    index 879e64148ca..b1a110cce6f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1182_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1182_java.json
    @@ -16,5 +16,6 @@
         "CERT"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1182"
    +  "ruleSpecification": "RSPEC-1182",
    +  "sqKey": "S1182"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1185_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1185_java.json
    index e1f2a92affa..b4ea1486a76 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1185_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1185_java.json
    @@ -11,5 +11,6 @@
         "clumsy"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1185"
    +  "ruleSpecification": "RSPEC-1185",
    +  "sqKey": "S1185"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1186_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1186_java.json
    index e045ad6a454..821ddc4ce3f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1186_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1186_java.json
    @@ -10,5 +10,6 @@
         "suspicious"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1186"
    +  "ruleSpecification": "RSPEC-1186",
    +  "sqKey": "S1186"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1188_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1188_java.json
    index ad46af4ba99..527529e154a 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1188_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1188_java.json
    @@ -10,5 +10,6 @@
         "java8"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1188"
    +  "ruleSpecification": "RSPEC-1188",
    +  "sqKey": "S1188"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S118_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S118_java.json
    index ced09560c5e..285e0927e41 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S118_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S118_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-118"
    +  "ruleSpecification": "RSPEC-118",
    +  "sqKey": "S118"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1190_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1190_java.json
    index beba5e46f82..9a4bd65e70a 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1190_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1190_java.json
    @@ -11,5 +11,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Blocker",
    -  "ruleSpecification": "RSPEC-1190"
    +  "ruleSpecification": "RSPEC-1190",
    +  "sqKey": "S1190"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1191_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1191_java.json
    index d5d711a2f0c..a99fcc032cc 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1191_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1191_java.json
    @@ -12,5 +12,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1191"
    +  "ruleSpecification": "RSPEC-1191",
    +  "sqKey": "S1191"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1192_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1192_java.json
    index f8bae56d783..80a7980b79f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1192_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1192_java.json
    @@ -12,5 +12,6 @@
         "design"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1192"
    +  "ruleSpecification": "RSPEC-1192",
    +  "sqKey": "S1192"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1193_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1193_java.json
    index f7430144106..d5c0d7b1165 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1193_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1193_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1193"
    +  "ruleSpecification": "RSPEC-1193",
    +  "sqKey": "S1193"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1194_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1194_java.json
    index 6f59a304a84..4672be75824 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1194_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1194_java.json
    @@ -10,5 +10,6 @@
         "error-handling"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1194"
    +  "ruleSpecification": "RSPEC-1194",
    +  "sqKey": "S1194"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1195_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1195_java.json
    index aa49b79d5d2..330fb04715f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1195_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1195_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1195"
    +  "ruleSpecification": "RSPEC-1195",
    +  "sqKey": "S1195"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1196_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1196_java.json
    index b4bde7f210b..641f64b0a69 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1196_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1196_java.json
    @@ -10,5 +10,6 @@
         "design"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1196"
    +  "ruleSpecification": "RSPEC-1196",
    +  "sqKey": "S1196"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1197_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1197_java.json
    index edb00974d3f..0eb3044d7f9 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1197_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1197_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1197"
    +  "ruleSpecification": "RSPEC-1197",
    +  "sqKey": "S1197"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1199_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1199_java.json
    index a87dd62c6e3..86f04c8841e 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1199_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1199_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1199"
    +  "ruleSpecification": "RSPEC-1199",
    +  "sqKey": "S1199"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S119_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S119_java.json
    index 567310d16d7..e8d6db61dc1 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S119_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S119_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-119"
    +  "ruleSpecification": "RSPEC-119",
    +  "sqKey": "S119"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1200_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1200_java.json
    index dad0fb42e3f..5dd7d1a8771 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1200_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1200_java.json
    @@ -10,5 +10,6 @@
         "brain-overload"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1200"
    +  "ruleSpecification": "RSPEC-1200",
    +  "sqKey": "S1200"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1201_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1201_java.json
    index 9f7db9946df..fbd09c226d2 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1201_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1201_java.json
    @@ -10,5 +10,6 @@
         "suspicious"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1201"
    +  "ruleSpecification": "RSPEC-1201",
    +  "sqKey": "S1201"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1206_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1206_java.json
    index 5a5356642d8..730815bd31e 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1206_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1206_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1206"
    +  "ruleSpecification": "RSPEC-1206",
    +  "sqKey": "S1206"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S120_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S120_java.json
    index 502178e0685..a9aa6cf33d0 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S120_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S120_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-120"
    +  "ruleSpecification": "RSPEC-120",
    +  "sqKey": "S120"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1210_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1210_java.json
    index b025267fc58..3d032a6edad 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1210_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1210_java.json
    @@ -10,5 +10,6 @@
         
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1210"
    +  "ruleSpecification": "RSPEC-1210",
    +  "sqKey": "S1210"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1212_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1212_java.json
    index 313e2193d21..840f90104e8 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1212_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1212_java.json
    @@ -1,10 +1,11 @@
     {
       "title": "Track breaches of architectural constraints",
       "type": "CODE_SMELL",
    -  "status": "deprecated",
    +  "status": "ready",
       "tags": [
         
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1212"
    +  "ruleSpecification": "RSPEC-1212",
    +  "sqKey": "S1212"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1213_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1213_java.json
    index 31d5ac23839..e8778ba29e4 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1213_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1213_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1213"
    +  "ruleSpecification": "RSPEC-1213",
    +  "sqKey": "S1213"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1214_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1214_java.json
    index 09d791f75ec..000318c9652 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1214_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1214_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1214"
    +  "ruleSpecification": "RSPEC-1214",
    +  "sqKey": "S1214"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1215_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1215_java.json
    index 0bb9e5d18a0..e2613607652 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1215_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1215_java.json
    @@ -11,5 +11,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1215"
    +  "ruleSpecification": "RSPEC-1215",
    +  "sqKey": "S1215"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1217_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1217_java.json
    index 19549d07dbd..9e1e6b9d40e 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1217_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1217_java.json
    @@ -16,5 +16,6 @@
         "CERT"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1217"
    +  "ruleSpecification": "RSPEC-1217",
    +  "sqKey": "S1217"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1219_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1219_java.json
    index f4c12a5ebb6..b12e785761a 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1219_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1219_java.json
    @@ -11,5 +11,6 @@
         "suspicious"
       ],
       "defaultSeverity": "Blocker",
    -  "ruleSpecification": "RSPEC-1219"
    +  "ruleSpecification": "RSPEC-1219",
    +  "sqKey": "S1219"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S121_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S121_java.json
    index c3462e11973..f2ddc0abb10 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S121_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S121_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-121"
    +  "ruleSpecification": "RSPEC-121",
    +  "sqKey": "S121"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1220_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1220_java.json
    index dd90c42ab7e..ff421b625e4 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1220_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1220_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1220"
    +  "ruleSpecification": "RSPEC-1220",
    +  "sqKey": "S1220"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1221_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1221_java.json
    index f32ce0247d3..b6948214d85 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1221_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1221_java.json
    @@ -10,5 +10,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1221"
    +  "ruleSpecification": "RSPEC-1221",
    +  "sqKey": "S1221"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1223_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1223_java.json
    index 282dfd96cd6..87a26c607ba 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1223_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1223_java.json
    @@ -10,5 +10,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1223"
    +  "ruleSpecification": "RSPEC-1223",
    +  "sqKey": "S1223"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1226_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1226_java.json
    index 8d3f924fb36..2907a5a05dd 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1226_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1226_java.json
    @@ -10,5 +10,6 @@
         "misra"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1226"
    +  "ruleSpecification": "RSPEC-1226",
    +  "sqKey": "S1226"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1228_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1228_java.json
    index 3b9f8a7b6b6..70037555eb7 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1228_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1228_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1228"
    +  "ruleSpecification": "RSPEC-1228",
    +  "sqKey": "S1228"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S122_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S122_java.json
    index 489935fe708..98f3c8ab38a 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S122_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S122_java.json
    @@ -10,5 +10,6 @@
         "style"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-122"
    +  "ruleSpecification": "RSPEC-122",
    +  "sqKey": "S122"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1244_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1244_java.json
    index d1b33bbb924..83599cd8a3c 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1244_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1244_java.json
    @@ -10,5 +10,6 @@
         "misra"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1244"
    +  "ruleSpecification": "RSPEC-1244",
    +  "sqKey": "S1244"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S124_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S124_java.json
    index 124a4572575..bf775d0c019 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S124_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S124_java.json
    @@ -6,5 +6,6 @@
         
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-124"
    +  "ruleSpecification": "RSPEC-124",
    +  "sqKey": "S124"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1258_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1258_java.json
    index 9b915a2947c..2115355b451 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1258_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1258_java.json
    @@ -10,5 +10,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1258"
    +  "ruleSpecification": "RSPEC-1258",
    +  "sqKey": "S1258"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S125_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S125_java.json
    index cbb66108dc4..8991ec6f8dc 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S125_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S125_java.json
    @@ -11,5 +11,6 @@
         "unused"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-125"
    +  "ruleSpecification": "RSPEC-125",
    +  "sqKey": "S125"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1264_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1264_java.json
    index f19d4032969..ba955f15560 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1264_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1264_java.json
    @@ -10,5 +10,6 @@
         "clumsy"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1264"
    +  "ruleSpecification": "RSPEC-1264",
    +  "sqKey": "S1264"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S127_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S127_java.json
    index ba13b118d2d..fafbb2621b9 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S127_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S127_java.json
    @@ -11,5 +11,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-127"
    +  "ruleSpecification": "RSPEC-127",
    +  "sqKey": "S127"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S128_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S128_java.json
    index 06a4ec74eb9..f02ffb8c007 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S128_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S128_java.json
    @@ -17,5 +17,6 @@
         "CERT"
       ],
       "defaultSeverity": "Blocker",
    -  "ruleSpecification": "RSPEC-128"
    +  "ruleSpecification": "RSPEC-128",
    +  "sqKey": "S128"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1291_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1291_java.json
    index 418199ff26e..dfee33c2a7d 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1291_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1291_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1291"
    +  "ruleSpecification": "RSPEC-1291",
    +  "sqKey": "S1291"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1301_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1301_java.json
    index 13077b84b4c..064c7e13e29 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1301_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1301_java.json
    @@ -11,5 +11,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1301"
    +  "ruleSpecification": "RSPEC-1301",
    +  "sqKey": "S1301"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1309_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1309_java.json
    index f903a36c968..ca0d4dbeaa8 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1309_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1309_java.json
    @@ -10,5 +10,6 @@
         
       ],
       "defaultSeverity": "Info",
    -  "ruleSpecification": "RSPEC-1309"
    +  "ruleSpecification": "RSPEC-1309",
    +  "sqKey": "S1309"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1310_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1310_java.json
    index de181c766f5..44fadf8cc1a 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1310_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1310_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1310"
    +  "ruleSpecification": "RSPEC-1310",
    +  "sqKey": "S1310"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1311_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1311_java.json
    index 32e0b6b943b..8f59ff44f9f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1311_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1311_java.json
    @@ -12,5 +12,6 @@
         
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-1311"
    +  "ruleSpecification": "RSPEC-1311",
    +  "sqKey": "S1311"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1312_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1312_java.json
    index 786de0d909b..ab2d57cb440 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1312_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1312_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1312"
    +  "ruleSpecification": "RSPEC-1312",
    +  "sqKey": "S1312"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1313_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1313_java.json
    index e11ed737c0b..35d01c5dc50 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1313_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1313_java.json
    @@ -13,5 +13,6 @@
         "CERT"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1313"
    +  "ruleSpecification": "RSPEC-1313",
    +  "sqKey": "S1313"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1314_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1314_java.json
    index 270d648cb84..cc07d247b50 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1314_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1314_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Blocker",
    -  "ruleSpecification": "RSPEC-1314"
    +  "ruleSpecification": "RSPEC-1314",
    +  "sqKey": "S1314"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1315_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1315_java.json
    index 2dadc99be33..3562b24a7a1 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1315_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1315_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1315"
    +  "ruleSpecification": "RSPEC-1315",
    +  "sqKey": "S1315"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1317_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1317_java.json
    index 8084c0d762b..ff32fd71afe 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1317_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1317_java.json
    @@ -10,5 +10,6 @@
         "pitfall"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1317"
    +  "ruleSpecification": "RSPEC-1317",
    +  "sqKey": "S1317"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1319_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1319_java.json
    index 6d155e8124d..66643a98df1 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1319_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1319_java.json
    @@ -10,5 +10,6 @@
         "bad-practice"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1319"
    +  "ruleSpecification": "RSPEC-1319",
    +  "sqKey": "S1319"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S131_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S131_java.json
    index b460de898d0..7b0ab5a1f58 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S131_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S131_java.json
    @@ -15,5 +15,6 @@
         "CWE"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-131"
    +  "ruleSpecification": "RSPEC-131",
    +  "sqKey": "S131"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S134_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S134_java.json
    index 2ca921c074a..d29dfc1c672 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S134_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S134_java.json
    @@ -10,5 +10,6 @@
         "brain-overload"
       ],
       "defaultSeverity": "Critical",
    -  "ruleSpecification": "RSPEC-134"
    +  "ruleSpecification": "RSPEC-134",
    +  "sqKey": "S134"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S135_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S135_java.json
    index 64fed8a74d4..9f7d592bc79 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S135_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S135_java.json
    @@ -11,5 +11,6 @@
         "brain-overload"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-135"
    +  "ruleSpecification": "RSPEC-135",
    +  "sqKey": "S135"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S138_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S138_java.json
    index be72fc78d61..d8c36fd9756 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S138_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S138_java.json
    @@ -10,5 +10,6 @@
         "brain-overload"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-138"
    +  "ruleSpecification": "RSPEC-138",
    +  "sqKey": "S138"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S139_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S139_java.json
    index a1f05dc4816..8f44b656c1f 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S139_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S139_java.json
    @@ -10,5 +10,6 @@
         "convention"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-139"
    +  "ruleSpecification": "RSPEC-139",
    +  "sqKey": "S139"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1444_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1444_java.json
    index fe7bc2e0334..fcda124fa12 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1444_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1444_java.json
    @@ -15,5 +15,6 @@
         "CERT"
       ],
       "defaultSeverity": "Minor",
    -  "ruleSpecification": "RSPEC-1444"
    +  "ruleSpecification": "RSPEC-1444",
    +  "sqKey": "S1444"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1448_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1448_java.json
    index e649ad19ada..3d23f68cece 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1448_java.json
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1448_java.json
    @@ -10,5 +10,6 @@
         "brain-overload"
       ],
       "defaultSeverity": "Major",
    -  "ruleSpecification": "RSPEC-1448"
    +  "ruleSpecification": "RSPEC-1448",
    +  "sqKey": "S1448"
     }
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.html b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.html
    index 102aa937b04..c3691abca98 100644
    --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.html
    +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.html
    @@ -1,6 +1,7 @@
    -

    Failure to specify a locale when calling the methods toLowerCase() or toUpperCase() on String objects means -the system default encoding will be used, possibly creating problems with international characters. For instance with the Turkish language, when -converting the small letter 'i' to upper case, the result is capital letter 'I' with a dot over it.

    +

    Failure to specify a locale when calling the methods toLowerCase(), toUpperCase() or format() on +String objects means the system default encoding will be used, possibly creating problems with international characters or number +representations. For instance with the Turkish language, when converting the small letter 'i' to upper case, the result is capital letter 'I' with a +dot over it.

    Case conversion without a locale may work fine in its "home" environment, but break in ways that are extremely difficult to diagnose for customers who use different encodings. Such bugs can be nearly, if not completely, impossible to reproduce when it's time to fix them. For locale-sensitive strings, the correct locale should always be used, but Locale.ENGLISH can be used for case-insensitive ones.

    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.json index 5942f61fc30..e59cc766b20 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1449_java.json @@ -14,5 +14,6 @@ "CERT" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1449" + "ruleSpecification": "RSPEC-1449", + "sqKey": "S1449" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1450_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1450_java.json index 1c52052062e..486de7e7297 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1450_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1450_java.json @@ -10,5 +10,6 @@ "pitfall" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1450" + "ruleSpecification": "RSPEC-1450", + "sqKey": "S1450" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1451_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1451_java.json index 8bd3937765a..8115397a98a 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1451_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1451_java.json @@ -10,5 +10,6 @@ ], "defaultSeverity": "Blocker", - "ruleSpecification": "RSPEC-1451" + "ruleSpecification": "RSPEC-1451", + "sqKey": "S1451" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.html b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.html index 1a8888d2b34..79908f5dfc6 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.html +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.html @@ -1,9 +1,19 @@ -

    Using a wildcard as a return type implicitly means that the return value should be considered read-only, but without any way to enforce this -contract.

    +

    It is highly recommended not to use wildcard types as return types. Because the type inference rules are fairly complex it is +unlikely the user of that API will know how to use it correctly.

    Let's take the example of method returning a "List<? extends Animal>". Is it possible on this list to add a Dog, a Cat, ... we simply don't -know. The consumer of a method should not have to deal with such disruptive questions.

    +know. And neither does the compiler, which is why it will not allow such a direct use. The use of wildcard types should be limited to method +parameters.

    +

    This rule raises an issue when a method returns a wildcard type.

    Noncompliant Code Example

     List<? extends Animal> getAnimals(){...}
     
    +

    Compliant Solution

    +
    +List<Animal> getAnimals(){...}
    +
    +

    or

    +
    +List<Dog> getAnimals(){...}
    +
    diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.json index 3483d1c26ae..1067ef698db 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1452_java.json @@ -10,5 +10,6 @@ "pitfall" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1452" + "ruleSpecification": "RSPEC-1452", + "sqKey": "S1452" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1479_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1479_java.json index f7b65c1852f..6586ecd716f 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1479_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1479_java.json @@ -10,5 +10,6 @@ "brain-overload" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1479" + "ruleSpecification": "RSPEC-1479", + "sqKey": "S1479" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1481_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1481_java.json index 5e729acdcdb..2a247d8c636 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1481_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1481_java.json @@ -10,5 +10,6 @@ "unused" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1481" + "ruleSpecification": "RSPEC-1481", + "sqKey": "S1481" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1488_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1488_java.json index e876c7a0b05..ec9483967e6 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1488_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1488_java.json @@ -1,5 +1,5 @@ { - "title": "Local Variables should not be declared and then immediately returned or thrown", + "title": "Local variables should not be declared and then immediately returned or thrown", "type": "CODE_SMELL", "status": "ready", "remediation": { @@ -10,5 +10,6 @@ "clumsy" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1488" + "ruleSpecification": "RSPEC-1488", + "sqKey": "S1488" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1541_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1541_java.json index f6825a9f672..69c60efe2c6 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1541_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1541_java.json @@ -12,5 +12,6 @@ "brain-overload" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1541" + "ruleSpecification": "RSPEC-1541", + "sqKey": "S1541" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1596_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1596_java.json index dac4b94ba75..c7c3c9da310 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1596_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1596_java.json @@ -11,5 +11,6 @@ "pitfall" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1596" + "ruleSpecification": "RSPEC-1596", + "sqKey": "S1596" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1598_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1598_java.json index a6c2c14151f..a7d3058a70e 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1598_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1598_java.json @@ -10,5 +10,6 @@ "pitfall" ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1598" + "ruleSpecification": "RSPEC-1598", + "sqKey": "S1598" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1602_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1602_java.json index 6ff40243444..93dcc2a2ca5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1602_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1602_java.json @@ -10,5 +10,6 @@ "java8" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1602" + "ruleSpecification": "RSPEC-1602", + "sqKey": "S1602" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1604_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1604_java.json index 8066942894d..9c0ad52c694 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1604_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1604_java.json @@ -10,5 +10,6 @@ "java8" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1604" + "ruleSpecification": "RSPEC-1604", + "sqKey": "S1604" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1607_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1607_java.json index ef6876b47e9..1f07ff9b3e7 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1607_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1607_java.json @@ -11,5 +11,6 @@ "suspicious" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1607" + "ruleSpecification": "RSPEC-1607", + "sqKey": "S1607" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1609_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1609_java.json index 576720373c9..d27fafdaa3b 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1609_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1609_java.json @@ -10,5 +10,6 @@ ], "defaultSeverity": "Critical", - "ruleSpecification": "RSPEC-1609" + "ruleSpecification": "RSPEC-1609", + "sqKey": "S1609" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1610_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1610_java.json index 30d82c6c3a2..1017b31929e 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1610_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1610_java.json @@ -10,5 +10,6 @@ "java8" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1610" + "ruleSpecification": "RSPEC-1610", + "sqKey": "S1610" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1611_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1611_java.json index c2856a88243..4486404eb21 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1611_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1611_java.json @@ -10,5 +10,6 @@ "java8" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1611" + "ruleSpecification": "RSPEC-1611", + "sqKey": "S1611" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1612_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1612_java.json index d362239d59a..cd62fffbd42 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1612_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1612_java.json @@ -10,5 +10,6 @@ "java8" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1612" + "ruleSpecification": "RSPEC-1612", + "sqKey": "S1612" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1640_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1640_java.json index e111cdc00a5..7363a893ea5 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1640_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1640_java.json @@ -10,5 +10,6 @@ "performance" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1640" + "ruleSpecification": "RSPEC-1640", + "sqKey": "S1640" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1641_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1641_java.json index 3478b172378..070c28934e2 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1641_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1641_java.json @@ -10,5 +10,6 @@ "performance" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1641" + "ruleSpecification": "RSPEC-1641", + "sqKey": "S1641" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1643_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1643_java.json index e9663db3ef7..2a3cabee129 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1643_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1643_java.json @@ -10,5 +10,6 @@ "performance" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1643" + "ruleSpecification": "RSPEC-1643", + "sqKey": "S1643" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1656_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1656_java.json index 6365cfd949b..1f6413e6c7d 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1656_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1656_java.json @@ -10,5 +10,6 @@ "cert" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1656" + "ruleSpecification": "RSPEC-1656", + "sqKey": "S1656" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1659_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1659_java.json index 649917f844c..a22932223a6 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1659_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1659_java.json @@ -15,5 +15,6 @@ "CERT" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1659" + "ruleSpecification": "RSPEC-1659", + "sqKey": "S1659" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1694_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1694_java.json index 9821e60a4e7..0934efd0e73 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1694_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1694_java.json @@ -10,5 +10,6 @@ "convention" ], "defaultSeverity": "Minor", - "ruleSpecification": "RSPEC-1694" + "ruleSpecification": "RSPEC-1694", + "sqKey": "S1694" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1695_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1695_java.json index fb0f0f9fd3f..d6c1a8a137c 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1695_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1695_java.json @@ -10,5 +10,6 @@ "pitfall" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1695" + "ruleSpecification": "RSPEC-1695", + "sqKey": "S1695" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1696_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1696_java.json index 02d93104bbf..fb24e522175 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1696_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1696_java.json @@ -16,5 +16,6 @@ "CERT" ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1696" + "ruleSpecification": "RSPEC-1696", + "sqKey": "S1696" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1697_java.json b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1697_java.json index f3013a7dd90..e9c0c85bf43 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1697_java.json +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1697_java.json @@ -10,5 +10,6 @@ ], "defaultSeverity": "Major", - "ruleSpecification": "RSPEC-1697" + "ruleSpecification": "RSPEC-1697", + "sqKey": "S1697" } diff --git a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1698_java.html b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1698_java.html index 7f46b1e6d45..c59667d252a 100644 --- a/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1698_java.html +++ b/java-checks/src/main/resources/org/sonar/l10n/java/rules/squid/S1698_java.html @@ -16,6 +16,13 @@

    Compliant Solution

    if (firstName != null && firstName.equals(lastName)) { ... };
    +

    Exceptions

    +

    Comparing two instances of the Class object will not raise an issue.

    +
    +Class c;
    +if(c == Integer.class) { //No issue raised
    +}
    +

    See