diff --git a/prowler/providers/aws/services/trustedadvisor/trustedadvisor_service.py b/prowler/providers/aws/services/trustedadvisor/trustedadvisor_service.py index 10ae1bda83..32bdc5ab31 100644 --- a/prowler/providers/aws/services/trustedadvisor/trustedadvisor_service.py +++ b/prowler/providers/aws/services/trustedadvisor/trustedadvisor_service.py @@ -120,6 +120,7 @@ def __describe_services__(self): class Check(BaseModel): id: str name: str + arn: str status: Optional[str] region: str diff --git a/tests/providers/aws/services/ssmincidents/ssmincidents_enabled_with_plans/ssmincidents_enabled_with_plans_test.py b/tests/providers/aws/services/ssmincidents/ssmincidents_enabled_with_plans/ssmincidents_enabled_with_plans_test.py index 91879bdbd5..a117ff78b7 100644 --- a/tests/providers/aws/services/ssmincidents/ssmincidents_enabled_with_plans/ssmincidents_enabled_with_plans_test.py +++ b/tests/providers/aws/services/ssmincidents/ssmincidents_enabled_with_plans/ssmincidents_enabled_with_plans_test.py @@ -22,6 +22,7 @@ def test_ssmincidents_no_replicationset(self): f"arn:aws:iam::{AWS_ACCOUNT_NUMBER}:root" ) ssmincidents_client.region = AWS_REGION_US_EAST_1 + ssmincidents_client.replication_set_arn_template = f"arn:{ssmincidents_client.audited_partition}:ssm-incidents:{ssmincidents_client.region}:{ssmincidents_client.audited_account}:replication-set" ssmincidents_client.replication_set = [] with mock.patch( "prowler.providers.aws.services.ssmincidents.ssmincidents_service.SSMIncidents", @@ -57,6 +58,8 @@ def test_ssmincidents_replicationset_not_active(self): ssmincidents_client.replication_set = [ ReplicationSet(arn=REPLICATION_SET_ARN, status="CREATING") ] + ssmincidents_client.audited_partition = "aws" + ssmincidents_client.replication_set_arn_template = f"arn:{ssmincidents_client.audited_partition}:ssm-incidents:{ssmincidents_client.region}:{ssmincidents_client.audited_account}:replication-set" with mock.patch( "prowler.providers.aws.services.ssmincidents.ssmincidents_service.SSMIncidents", new=ssmincidents_client, @@ -89,6 +92,8 @@ def test_ssmincidents_replicationset_active_no_plans(self): ssmincidents_client.replication_set = [ ReplicationSet(arn=REPLICATION_SET_ARN, status="ACTIVE") ] + ssmincidents_client.audited_partition = "aws" + ssmincidents_client.replication_set_arn_template = f"arn:{ssmincidents_client.audited_partition}:ssm-incidents:{ssmincidents_client.region}:{ssmincidents_client.audited_account}:replication-set" ssmincidents_client.response_plans = [] with mock.patch( "prowler.providers.aws.services.ssmincidents.ssmincidents_service.SSMIncidents", @@ -127,6 +132,8 @@ def test_ssmincidents_replicationset_active_with_plans(self): arn=RESPONSE_PLAN_ARN, name="test", region=AWS_REGION_US_EAST_1 ) ] + ssmincidents_client.audited_partition = "aws" + ssmincidents_client.replication_set_arn_template = f"arn:{ssmincidents_client.audited_partition}:ssm-incidents:{ssmincidents_client.region}:{ssmincidents_client.audited_account}:replication-set" with mock.patch( "prowler.providers.aws.services.ssmincidents.ssmincidents_service.SSMIncidents", new=ssmincidents_client, diff --git a/tests/providers/aws/services/trustedadvisor/trustedadvisor_errors_and_warnings/trustedadvisor_errors_and_warnings_test.py b/tests/providers/aws/services/trustedadvisor/trustedadvisor_errors_and_warnings/trustedadvisor_errors_and_warnings_test.py index 65fa36f4cc..dd899342d9 100644 --- a/tests/providers/aws/services/trustedadvisor/trustedadvisor_errors_and_warnings/trustedadvisor_errors_and_warnings_test.py +++ b/tests/providers/aws/services/trustedadvisor/trustedadvisor_errors_and_warnings/trustedadvisor_errors_and_warnings_test.py @@ -11,6 +11,7 @@ ) CHECK_NAME = "test-check" +CHECK_ARN = "arn:aws:trusted-advisor:::check/test-check" class Test_trustedadvisor_errors_and_warnings: @@ -22,6 +23,7 @@ def test_no_detectors_premium_support_disabled(self): trustedadvisor_client.audited_account_arn = AWS_ACCOUNT_ARN trustedadvisor_client.audited_partition = "aws" trustedadvisor_client.region = AWS_REGION_US_EAST_1 + trustedadvisor_client.account_arn_template = f"arn:{trustedadvisor_client.audited_partition}:trusted-advisor:{trustedadvisor_client.region}:{trustedadvisor_client.audited_account}:account" with mock.patch( "prowler.providers.aws.services.trustedadvisor.trustedadvisor_service.TrustedAdvisor", trustedadvisor_client, @@ -55,6 +57,7 @@ def test_trustedadvisor_all_passed_checks(self): Check( id=CHECK_NAME, name=CHECK_NAME, + arn=CHECK_ARN, region=AWS_REGION_US_EAST_1, status="ok", ) @@ -88,6 +91,7 @@ def test_trustedadvisor_error_check(self): Check( id=CHECK_NAME, name=CHECK_NAME, + arn=CHECK_ARN, region=AWS_REGION_US_EAST_1, status="error", ) @@ -121,6 +125,7 @@ def test_trustedadvisor_not_available_check(self): Check( id=CHECK_NAME, name=CHECK_NAME, + arn=CHECK_ARN, region=AWS_REGION_US_EAST_1, status="not_available", )