From 5ffa98435251509adbf33cef76eb735bd52a0bbd Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Mon, 27 May 2024 15:32:49 +0100 Subject: [PATCH 1/9] save flow --- pkg/engine/vulnerability_builder.go | 21 ++++++++++++++------- 1 file changed, 14 insertions(+), 7 deletions(-) diff --git a/pkg/engine/vulnerability_builder.go b/pkg/engine/vulnerability_builder.go index 69fad1b760d..e4aa9f10664 100644 --- a/pkg/engine/vulnerability_builder.go +++ b/pkg/engine/vulnerability_builder.go @@ -206,20 +206,27 @@ func generateSimilaritiesID(ctx *QueryContext, kicsComputeNewSimID bool, logWithFields *zerolog.Logger, tracker Tracker) (similarityID, oldSimilarityID *string) { - similarityID, err := buildSimilarityID(ctx, resolvedFile, queryID, similarityIDLineInfo, searchValue) - if err != nil { - logWithFields.Err(err).Send() - tracker.FailedComputeSimilarityID() - } - if kicsComputeNewSimID { + similarityID, err := buildSimilarityID(ctx, resolvedFile, queryID, similarityIDLineInfo, searchValue) + if err != nil { + logWithFields.Err(err).Send() + tracker.FailedComputeSimilarityID() + } + oldSimilarityID, err = oldBuildSimilarityID(ctx, resolvedFile, queryID, searchKey, similarityIDLineInfoOld, searchValue) if err != nil { logWithFields.Err(err).Send() tracker.FailedComputeOldSimilarityID() } + return similarityID, oldSimilarityID + } else { + similarityID, err := oldBuildSimilarityID(ctx, resolvedFile, queryID, searchKey, similarityIDLineInfoOld, searchValue) + if err != nil { + logWithFields.Err(err).Send() + tracker.FailedComputeSimilarityID() + } + return similarityID, oldSimilarityID } - return similarityID, oldSimilarityID } func buildSimilarityID( From 5fd2efcfd804332958314ce1adcadcf7c989ae0f Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 11:48:50 +0100 Subject: [PATCH 2/9] wip --- e2e/fixtures/E2E_CLI_033_RESULT.json | 356 +++++++++++++-------------- e2e/fixtures/E2E_CLI_069_RESULT.json | 114 ++++----- e2e/fixtures/E2E_CLI_070_RESULT.json | 166 ++++++------- 3 files changed, 318 insertions(+), 318 deletions(-) diff --git a/e2e/fixtures/E2E_CLI_033_RESULT.json b/e2e/fixtures/E2E_CLI_033_RESULT.json index 997673c6120..a3f9d3d858e 100644 --- a/e2e/fixtures/E2E_CLI_033_RESULT.json +++ b/e2e/fixtures/E2E_CLI_033_RESULT.json @@ -1,180 +1,180 @@ { - "kics_version": "development", - "files_scanned": 1, - "lines_scanned": 5, - "files_parsed": 1, - "lines_parsed": 5, - "lines_ignored": 0, - "files_failed_to_scan": 0, - "queries_total": 1041, - "queries_failed_to_execute": 0, - "queries_failed_to_compute_similarity_id": 0, - "scan_id": "console", - "severity_counters": { - "CRITICAL": 0, - "HIGH": 0, - "INFO": 1, - "LOW": 4, - "MEDIUM": 1, - "TRACE": 0 - }, - "total_counter": 6, - "total_bom_resources": 0, - "start": "2024-03-27T11:16:10.4750723Z", - "end": "2024-03-27T11:16:20.2535676Z", - "paths": [ - "/path/e2e/fixtures/samples/terraform-single.tf" - ], - "queries": [ - { - "query_name": "Redshift Cluster Logging Disabled", - "query_id": "15ffbacc-fa42-4f6f-a57d-2feac7365caa", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", - "severity": "MEDIUM", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Observability", - "experimental": false, - "description": "Make sure Logging is enabled for Redshift Cluster", - "description_id": "458fe7a3", - "files": [ - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": 1, - "search_value": "", - "expected_value": "'aws_redshift_cluster.logging' should be true", - "actual_value": "'aws_redshift_cluster.logging' is undefined", - "remediation": "logging {\n\t\tenable = true \n\t}", - "remediation_type": "addition" - } - ] - }, - { - "query_name": "IAM Access Analyzer Not Enabled", - "query_id": "e592a0c5-5bdb-414c-9066-5dba7cdea370", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", - "severity": "LOW", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Best Practices", - "experimental": false, - "description": "IAM Access Analyzer should be enabled and configured to continuously monitor resource permissions", - "description_id": "d03e85ae", - "files": [ - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", - "line": 1, - "resource_type": "n/a", - "resource_name": "n/a", - "issue_type": "MissingAttribute", - "search_key": "resource", - "search_line": -1, - "search_value": "", - "expected_value": "'aws_accessanalyzer_analyzer' should be set", - "actual_value": "'aws_accessanalyzer_analyzer' is undefined" - } - ] - }, - { - "query_name": "Redshift Cluster Without VPC", - "query_id": "0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", - "severity": "LOW", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Insecure Configurations", - "experimental": false, - "description": "Redshift Cluster should be configured in VPC (Virtual Private Cloud)", - "description_id": "6fd531fa", - "files": [ - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": -1, - "search_value": "cluster_subnet_group_name", - "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", - "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" - }, - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": -1, - "search_value": "vpc_security_group_ids", - "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", - "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" - } - ] - }, - { - "query_name": "Redshift Using Default Port", - "query_id": "41abc6cc-dde1-4217-83d3-fb5f0cc09d8f", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", - "severity": "LOW", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Networking and Firewall", - "experimental": false, - "description": "Redshift should not use the default port (5439) because an attacker can easily guess the port", - "description_id": "e2e48d27", - "files": [ - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": 1, - "search_value": "", - "expected_value": "aws_redshift_cluster.port should be defined and not null", - "actual_value": "aws_redshift_cluster.port is undefined or null" - } - ] - }, - { - "query_name": "Resource Not Using Tags", - "query_id": "e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", - "severity": "INFO", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Best Practices", - "experimental": false, - "description": "AWS services resource tags are an essential part of managing components. As a best practice, the field 'tags' should have additional tags defined other than 'Name'", - "description_id": "09db2d52", - "files": [ - { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[{{default1}}]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster[{{default1}}].tags should be defined and not null", - "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" - } - ] - } - ] + "kics_version": "development", + "files_scanned": 1, + "lines_scanned": 5, + "files_parsed": 1, + "lines_parsed": 5, + "lines_ignored": 0, + "files_failed_to_scan": 0, + "queries_total": 1041, + "queries_failed_to_execute": 0, + "queries_failed_to_compute_similarity_id": 0, + "scan_id": "console", + "severity_counters": { + "CRITICAL": 0, + "HIGH": 0, + "INFO": 1, + "LOW": 4, + "MEDIUM": 1, + "TRACE": 0 + }, + "total_counter": 6, + "total_bom_resources": 0, + "start": "2024-03-27T11:16:10.4750723Z", + "end": "2024-03-27T11:16:20.2535676Z", + "paths": [ + "/path/e2e/fixtures/samples/terraform-single.tf" + ], + "queries": [ + { + "query_name": "Redshift Cluster Logging Disabled", + "query_id": "15ffbacc-fa42-4f6f-a57d-2feac7365caa", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", + "severity": "MEDIUM", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Observability", + "experimental": false, + "description": "Make sure Logging is enabled for Redshift Cluster", + "description_id": "458fe7a3", + "files": [ + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": 1, + "search_value": "", + "expected_value": "'aws_redshift_cluster.logging' should be true", + "actual_value": "'aws_redshift_cluster.logging' is undefined", + "remediation": "logging {\n\t\tenable = true \n\t}", + "remediation_type": "addition" + } + ] + }, + { + "query_name": "IAM Access Analyzer Not Enabled", + "query_id": "e592a0c5-5bdb-414c-9066-5dba7cdea370", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", + "severity": "LOW", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Best Practices", + "experimental": false, + "description": "IAM Access Analyzer should be enabled and configured to continuously monitor resource permissions", + "description_id": "d03e85ae", + "files": [ + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", + "line": 1, + "resource_type": "n/a", + "resource_name": "n/a", + "issue_type": "MissingAttribute", + "search_key": "resource", + "search_line": -1, + "search_value": "", + "expected_value": "'aws_accessanalyzer_analyzer' should be set", + "actual_value": "'aws_accessanalyzer_analyzer' is undefined" + } + ] + }, + { + "query_name": "Redshift Cluster Without VPC", + "query_id": "0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", + "severity": "LOW", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Insecure Configurations", + "experimental": false, + "description": "Redshift Cluster should be configured in VPC (Virtual Private Cloud)", + "description_id": "6fd531fa", + "files": [ + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": -1, + "search_value": "cluster_subnet_group_name", + "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", + "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" + }, + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": -1, + "search_value": "vpc_security_group_ids", + "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", + "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" + } + ] + }, + { + "query_name": "Redshift Using Default Port", + "query_id": "41abc6cc-dde1-4217-83d3-fb5f0cc09d8f", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", + "severity": "LOW", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Networking and Firewall", + "experimental": false, + "description": "Redshift should not use the default port (5439) because an attacker can easily guess the port", + "description_id": "e2e48d27", + "files": [ + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": 1, + "search_value": "", + "expected_value": "aws_redshift_cluster.port should be defined and not null", + "actual_value": "aws_redshift_cluster.port is undefined or null" + } + ] + }, + { + "query_name": "Resource Not Using Tags", + "query_id": "e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", + "severity": "INFO", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Best Practices", + "experimental": false, + "description": "AWS services resource tags are an essential part of managing components. As a best practice, the field 'tags' should have additional tags defined other than 'Name'", + "description_id": "09db2d52", + "files": [ + { + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[{{default1}}]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster[{{default1}}].tags should be defined and not null", + "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" + } + ] + } + ] } diff --git a/e2e/fixtures/E2E_CLI_069_RESULT.json b/e2e/fixtures/E2E_CLI_069_RESULT.json index 343b17e6df4..f20ed9461d3 100644 --- a/e2e/fixtures/E2E_CLI_069_RESULT.json +++ b/e2e/fixtures/E2E_CLI_069_RESULT.json @@ -1,60 +1,60 @@ { - "kics_version": "development", - "files_scanned": 1, - "lines_scanned": 10, - "files_parsed": 1, - "lines_parsed": 9, - "lines_ignored": 1, - "files_failed_to_scan": 0, - "queries_total": 1, - "queries_failed_to_execute": 0, - "queries_failed_to_compute_similarity_id": 0, - "scan_id": "console", - "severity_counters": { - "CRITICAL": 0, - "HIGH": 0, - "INFO": 0, - "LOW": 0, - "MEDIUM": 1, - "TRACE": 0 - }, - "total_counter": 1, - "total_bom_resources": 0, - "start": "2023-10-27T16:37:16.0886334+01:00", - "end": "2023-10-27T16:37:16.4789259+01:00", - "paths": [ - "/path/test/fixtures/experimental_test/sample", - "/path/test/fixtures/experimental_test/queries" - ], - "queries": [ - { - "query_name": "Redis Disabled", - "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d3", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", - "severity": "MEDIUM", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Encryption", + "kics_version": "development", + "files_scanned": 1, + "lines_scanned": 10, + "files_parsed": 1, + "lines_parsed": 9, + "lines_ignored": 1, + "files_failed_to_scan": 0, + "queries_total": 1, + "queries_failed_to_execute": 0, + "queries_failed_to_compute_similarity_id": 0, + "scan_id": "console", + "severity_counters": { + "CRITICAL": 0, + "HIGH": 0, + "INFO": 0, + "LOW": 0, + "MEDIUM": 1, + "TRACE": 0 + }, + "total_counter": 1, + "total_bom_resources": 0, + "start": "2023-10-27T16:37:16.0886334+01:00", + "end": "2023-10-27T16:37:16.4789259+01:00", + "paths": [ + "/path/test/fixtures/experimental_test/sample", + "/path/test/fixtures/experimental_test/queries" + ], + "queries": [ + { + "query_name": "Redis Disabled", + "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d3", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", + "severity": "MEDIUM", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Encryption", "experimental": false, - "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", - "description_id": "68984bf2", - "files": [ - { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", - "line": 4, - "resource_type": "aws_elasticache_cluster", - "resource_name": "cluster-example", - "issue_type": "IncorrectValue", - "search_key": "resource.aws_elasticache_cluster[positive1].engine", - "search_line": 4, - "search_value": "", - "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", - "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", - "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", - "remediation_type": "replacement" - } - ] - } - ] + "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", + "description_id": "68984bf2", + "files": [ + { + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", + "line": 4, + "resource_type": "aws_elasticache_cluster", + "resource_name": "cluster-example", + "issue_type": "IncorrectValue", + "search_key": "resource.aws_elasticache_cluster[positive1].engine", + "search_line": 4, + "search_value": "", + "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", + "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", + "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", + "remediation_type": "replacement" + } + ] + } + ] } diff --git a/e2e/fixtures/E2E_CLI_070_RESULT.json b/e2e/fixtures/E2E_CLI_070_RESULT.json index 9df29e2881f..124c2161905 100644 --- a/e2e/fixtures/E2E_CLI_070_RESULT.json +++ b/e2e/fixtures/E2E_CLI_070_RESULT.json @@ -1,89 +1,89 @@ { - "kics_version": "development", - "files_scanned": 1, - "lines_scanned": 10, - "files_parsed": 1, - "lines_parsed": 9, - "lines_ignored": 1, - "files_failed_to_scan": 0, - "queries_total": 2, - "queries_failed_to_execute": 0, - "queries_failed_to_compute_similarity_id": 0, - "scan_id": "console", - "severity_counters": { - "CRITICAL": 0, - "HIGH": 1, - "INFO": 0, - "LOW": 0, - "MEDIUM": 1, - "TRACE": 0 - }, - "total_counter": 2, - "total_bom_resources": 0, - "start": "2023-10-27T16:46:52.5513995+01:00", - "end": "2023-10-27T16:46:52.8805179+01:00", - "paths": [ + "kics_version": "development", + "files_scanned": 1, + "lines_scanned": 10, + "files_parsed": 1, + "lines_parsed": 9, + "lines_ignored": 1, + "files_failed_to_scan": 0, + "queries_total": 2, + "queries_failed_to_execute": 0, + "queries_failed_to_compute_similarity_id": 0, + "scan_id": "console", + "severity_counters": { + "CRITICAL": 0, + "HIGH": 1, + "INFO": 0, + "LOW": 0, + "MEDIUM": 1, + "TRACE": 0 + }, + "total_counter": 2, + "total_bom_resources": 0, + "start": "2023-10-27T16:46:52.5513995+01:00", + "end": "2023-10-27T16:46:52.8805179+01:00", + "paths": [ "/path/test/fixtures/experimental_test/sample", "/path/test/fixtures/experimental_test/queries" - ], - "queries": [ - { - "query_name": "Redis Disabled Experimental", - "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d4", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", - "severity": "HIGH", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Encryption", + ], + "queries": [ + { + "query_name": "Redis Disabled Experimental", + "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d4", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", + "severity": "HIGH", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Encryption", "experimental": true, - "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", - "description_id": "68984bf2", - "files": [ - { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "01678051e13de3529caccc5806d9f47e1a37fc60a3c3260c8ef51c9eb0b12b62", - "line": 4, - "resource_type": "aws_elasticache_cluster", - "resource_name": "cluster-example", - "issue_type": "IncorrectValue", - "search_key": "resource.aws_elasticache_cluster[positive1].engine", - "search_line": 4, - "search_value": "", - "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", - "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", - "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", - "remediation_type": "replacement" - } - ] - }, - { - "query_name": "Redis Disabled", - "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d3", - "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", - "severity": "MEDIUM", - "platform": "Terraform", - "cloud_provider": "AWS", - "category": "Encryption", + "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", + "description_id": "68984bf2", + "files": [ + { + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "01678051e13de3529caccc5806d9f47e1a37fc60a3c3260c8ef51c9eb0b12b62", + "line": 4, + "resource_type": "aws_elasticache_cluster", + "resource_name": "cluster-example", + "issue_type": "IncorrectValue", + "search_key": "resource.aws_elasticache_cluster[positive1].engine", + "search_line": 4, + "search_value": "", + "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", + "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", + "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", + "remediation_type": "replacement" + } + ] + }, + { + "query_name": "Redis Disabled", + "query_id": "4bd15dd9-8d5e-4008-8532-27eb0c3706d3", + "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/elasticache_cluster#engine", + "severity": "MEDIUM", + "platform": "Terraform", + "cloud_provider": "AWS", + "category": "Encryption", "experimental": false, - "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", - "description_id": "68984bf2", - "files": [ - { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", - "line": 4, - "resource_type": "aws_elasticache_cluster", - "resource_name": "cluster-example", - "issue_type": "IncorrectValue", - "search_key": "resource.aws_elasticache_cluster[positive1].engine", - "search_line": 4, - "search_value": "", - "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", - "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", - "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", - "remediation_type": "replacement" - } - ] - } - ] + "description": "ElastiCache should have Redis enabled, since it covers Compliance Certifications such as FedRAMP, HIPAA, and PCI DSS. For more information, take a look at 'https://docs.aws.amazon.com/AmazonElastiCache/latest/mem-ug/SelectEngine.html'", + "description_id": "68984bf2", + "files": [ + { + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", + "line": 4, + "resource_type": "aws_elasticache_cluster", + "resource_name": "cluster-example", + "issue_type": "IncorrectValue", + "search_key": "resource.aws_elasticache_cluster[positive1].engine", + "search_line": 4, + "search_value": "", + "expected_value": "resource.aws_elasticache_cluster[positive1].engine should have Redis enabled", + "actual_value": "resource.aws_elasticache_cluster[positive1].engine doesn't enable Redis", + "remediation": "{\"after\":\"redis\",\"before\":\"memcached\"}", + "remediation_type": "replacement" + } + ] + } + ] } From 80bcd40fd54f565e4188d88c8027ea2af96b8ac1 Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 13:23:41 +0100 Subject: [PATCH 3/9] wip --- e2e/fixtures/E2E_CLI_032_RESULT.json | 128 ++++++++++---------- e2e/fixtures/E2E_CLI_033_RESULT.json | 24 ++-- e2e/fixtures/E2E_CLI_036_RESULT.json | 60 +++++----- e2e/fixtures/E2E_CLI_069_RESULT.json | 12 +- e2e/fixtures/E2E_CLI_070_RESULT.json | 16 +-- e2e/fixtures/E2E_CLI_077_RESULT.json | 14 +-- e2e/fixtures/E2E_CLI_081_RESULT.json | 10 +- e2e/fixtures/E2E_CLI_086_RESULT.json | 110 +++++++++--------- e2e/fixtures/E2E_CLI_087_RESULT.json | 154 ++++++++++++------------- e2e/fixtures/E2E_CLI_088_RESULT.json | 154 ++++++++++++------------- e2e/fixtures/E2E_CLI_089_RESULT.json | 16 +-- e2e/fixtures/E2E_CLI_091_RESULT.json | 124 ++++++++++---------- e2e/fixtures/E2E_CLI_093_RESULT.json | 20 ++-- e2e/fixtures/E2E_CLI_093_RESULT_2.json | 20 ++-- e2e/fixtures/E2E_CLI_093_RESULT_3.json | 16 +-- e2e/fixtures/E2E_CLI_093_RESULT_4.json | 16 +-- e2e/fixtures/E2E_CLI_093_RESULT_5.json | 16 +-- e2e/fixtures/E2E_CLI_097_RESULT.json | 18 +-- 18 files changed, 464 insertions(+), 464 deletions(-) diff --git a/e2e/fixtures/E2E_CLI_032_RESULT.json b/e2e/fixtures/E2E_CLI_032_RESULT.json index 0b6133c6424..a38abdbfbda 100644 --- a/e2e/fixtures/E2E_CLI_032_RESULT.json +++ b/e2e/fixtures/E2E_CLI_032_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 24, "total_bom_resources": 0, - "start": "2024-04-29T15:36:07.7321463+01:00", - "end": "2024-04-29T15:36:22.007629+01:00", + "start": "2024-05-28T13:21:07.0046236+01:00", + "end": "2024-05-28T13:21:21.5156346+01:00", "paths": [ - "/path/e2e/fixtures/samples/positive.yaml" + "fixtures/samples/positive.yaml" ], "queries": [ { @@ -39,20 +39,7 @@ "description_id": "747f49ac", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "5f39aa8e63613a7e8bfd7641ccfb931fa0225e95b3449bc1210b50329d65d713", - "line": 32, - "resource_type": "AWS::EC2::SecurityGroupIngress", - "resource_name": "EcsSecurityGroupSSHinbound", - "issue_type": "IncorrectValue", - "search_key": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp", - "search_line": -1, - "search_value": "", - "expected_value": "Resource name 'EcsSecurityGroupSSHinbound' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from all IPv4 adresses and to all available ports", - "actual_value": "Resource name 'EcsSecurityGroupSSHinbound' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" - }, - { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "88653ab159ca0a15095afc685f98da24685fa547bb5f1ca7c95ef468f209387c", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -63,6 +50,19 @@ "search_value": "", "expected_value": "Resource name 'EcsSecurityGroupHTTPinbound02' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from all IPv4 adresses and to all available ports", "actual_value": "Resource name 'EcsSecurityGroupHTTPinbound02' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" + }, + { + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "5f39aa8e63613a7e8bfd7641ccfb931fa0225e95b3449bc1210b50329d65d713", + "line": 32, + "resource_type": "AWS::EC2::SecurityGroupIngress", + "resource_name": "EcsSecurityGroupSSHinbound", + "issue_type": "IncorrectValue", + "search_key": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp", + "search_line": -1, + "search_value": "", + "expected_value": "Resource name 'EcsSecurityGroupSSHinbound' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from all IPv4 adresses and to all available ports", + "actual_value": "Resource name 'EcsSecurityGroupSSHinbound' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" } ] }, @@ -79,7 +79,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "5f948e5c0c97f3e7c43cd531de50c6c54a2cec221a45f113a34a571165d30553", "line": 273, "issue_type": "RedundantAttribute", @@ -104,7 +104,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "379b043925f80377f9a5c54a286392202b624f04f71e8d09f87da0ac414a5b04", "line": 276, "issue_type": "RedundantAttribute", @@ -129,7 +129,7 @@ "description_id": "08256d31", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "f1f15967fd4bd2b39610dcbe3c2d641068dc1b409821142f41d179dbc360b3aa", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -142,7 +142,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp is open to the world (0.0.0.0/0)" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "3c4976bcd6061315525a23a644cb6ed3bc4888794f21e8161a1cd38ea0495f30", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -169,7 +169,7 @@ "description_id": "2cad71a7", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "d542c20ac3e6177847cf5a565ff82704a5b63ec87332191ded7baca361b611e8", "line": 86, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -196,8 +196,8 @@ "description_id": "55f05412", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "27c1aa11c215cb09ce1ad1e569a090d5bc80ca156c5bf81f3b52415dbd6608f0", + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "7d59e0095d8eda260b02394f129910d70d01b55dffb356780166354f9360d848", "line": 104, "resource_type": "AWS::ElasticLoadBalancingV2::Listener", "resource_name": "ALBListener", @@ -223,7 +223,7 @@ "description_id": "99966f58", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "ef5069fb260b351100126334b0ba9b2776f480652d8d4f72c81f387d785d22d2", "line": 131, "resource_type": "AWS::AutoScaling::AutoScalingGroup", @@ -250,7 +250,7 @@ "description_id": "bded2e99", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "dd2585b378b43193cc748c9f68b4c226b6face1e271f07f84dcb9113ff6f7446", "line": 48, "resource_type": "AWS::ECS::TaskDefinition", @@ -277,7 +277,7 @@ "description_id": "3ccdd7d2", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "d762780be8bebaa6b6bc6b6075a5dcee0edd37f639aa63061f29a13160eae116", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -304,7 +304,7 @@ "description_id": "7b876844", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "ee0915eb8433ec18c3f357c5eb0d243ce5c3a077e63e222230c4c0d7bf049416", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -331,7 +331,7 @@ "description_id": "b47b42b2", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "cea2579f8b8eccc6008dcddba492fb4bd8802d0926f4cc33ae95b8a5f758d0e3", "line": 167, "resource_type": "AWS::ECS::Service", @@ -358,7 +358,20 @@ "description_id": "5f2b65f3", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "d60022e14f1b45c574f71c0f48b3fee882b471819597b770e3545988a8f5295a", + "line": 19, + "resource_type": "AWS::EC2::SecurityGroupIngress", + "resource_name": "EcsSecurityGroupHTTPinbound02", + "issue_type": "IncorrectValue", + "search_key": "Resources.EcsSecurityGroupHTTPinbound02.Properties", + "search_line": -1, + "search_value": "", + "expected_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort should equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort", + "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort is not equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort" + }, + { + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "000056cd0b9697e13f2f4561f1963e34c58c042b921c4d0fad0f2fa5214374eb", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -371,7 +384,7 @@ "actual_value": "Resources.EcsSecurityGroupALBports.Properties.FromPort is not equal to Resources.EcsSecurityGroupALBports.Properties.ToPort" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "810487007189ac4de717dffc3204a05756e80e910b34f89ee08fd14f612328aa", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -382,19 +395,6 @@ "search_value": "", "expected_value": "Resources.EcsSecurityGroupSSHinbound.Properties.FromPort should equal to Resources.EcsSecurityGroupSSHinbound.Properties.ToPort", "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.FromPort is not equal to Resources.EcsSecurityGroupSSHinbound.Properties.ToPort" - }, - { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "d60022e14f1b45c574f71c0f48b3fee882b471819597b770e3545988a8f5295a", - "line": 19, - "resource_type": "AWS::EC2::SecurityGroupIngress", - "resource_name": "EcsSecurityGroupHTTPinbound02", - "issue_type": "IncorrectValue", - "search_key": "Resources.EcsSecurityGroupHTTPinbound02.Properties", - "search_line": -1, - "search_value": "", - "expected_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort should equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort", - "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort is not equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort" } ] }, @@ -411,7 +411,7 @@ "description_id": "cd242bdd", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "5022c0ba8f17197cb6ef6163bf16e6dd8e13290b1d91192c61742bca491ff4f7", "line": 159, "resource_type": "AWS::ECS::Service", @@ -438,7 +438,7 @@ "description_id": "e2e3a50a", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "8cd0c1d85f668baacc2d37b0037e026fc5d62761f353dd314942b227afd41c43", "line": 115, "resource_type": "AWS::ECS::TaskDefinition", @@ -451,7 +451,7 @@ "actual_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' doesn't contain 'HealthCheck' property" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "1a3083ecb6510696d2224f736fbb492fc716b17b4061a0750af6f6e7cfbd6cd2", "line": 207, "resource_type": "AWS::ECS::TaskDefinition", @@ -478,7 +478,7 @@ "description_id": "24a6978e", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "304c64d5ddfd93593c8aa4e9f10b34fe7d2e7e3634c6e64465b3be292029775c", "line": 9, "resource_type": "n/a", @@ -505,7 +505,7 @@ "description_id": "d78bb871", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "fc5fc7cf72f42a639c6caf58ea2cdefd05811c7487abf44c401ad15225634ead", "line": 270, "resource_type": "AWS::SecretsManager::Secret", @@ -532,20 +532,20 @@ "description_id": "f7c62b11", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "95883c9f983adb8f547c54e24837b6aa402978a00417be98441514959d4171d4", - "line": 27, + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "39fec612777f59fb4181dd2330ee465ec860c962acfebb07a4f1ee1f122d24e7", + "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", - "resource_name": "EcsSecurityGroupSSHinbound", + "resource_name": "EcsSecurityGroupALBports", "issue_type": "MissingAttribute", - "search_key": "Resources.EcsSecurityGroupSSHinbound.Properties", + "search_key": "Resources.EcsSecurityGroupALBports.Properties", "search_line": -1, "search_value": "", - "expected_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description should be set", - "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description is undefined" + "expected_value": "Resources.EcsSecurityGroupALBports.Properties.Description should be set", + "actual_value": "Resources.EcsSecurityGroupALBports.Properties.Description is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "e96cf20cc6e1e11dce2d40d9e2b37446a00f00c3f541aa7dd13861059f6fcce8", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -558,17 +558,17 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.Description is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "39fec612777f59fb4181dd2330ee465ec860c962acfebb07a4f1ee1f122d24e7", - "line": 35, + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "95883c9f983adb8f547c54e24837b6aa402978a00417be98441514959d4171d4", + "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", - "resource_name": "EcsSecurityGroupALBports", + "resource_name": "EcsSecurityGroupSSHinbound", "issue_type": "MissingAttribute", - "search_key": "Resources.EcsSecurityGroupALBports.Properties", + "search_key": "Resources.EcsSecurityGroupSSHinbound.Properties", "search_line": -1, "search_value": "", - "expected_value": "Resources.EcsSecurityGroupALBports.Properties.Description should be set", - "actual_value": "Resources.EcsSecurityGroupALBports.Properties.Description is undefined" + "expected_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description should be set", + "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description is undefined" } ] } diff --git a/e2e/fixtures/E2E_CLI_033_RESULT.json b/e2e/fixtures/E2E_CLI_033_RESULT.json index a3f9d3d858e..da1d7e15ae1 100644 --- a/e2e/fixtures/E2E_CLI_033_RESULT.json +++ b/e2e/fixtures/E2E_CLI_033_RESULT.json @@ -6,7 +6,7 @@ "lines_parsed": 5, "lines_ignored": 0, "files_failed_to_scan": 0, - "queries_total": 1041, + "queries_total": 1073, "queries_failed_to_execute": 0, "queries_failed_to_compute_similarity_id": 0, "scan_id": "console", @@ -20,10 +20,10 @@ }, "total_counter": 6, "total_bom_resources": 0, - "start": "2024-03-27T11:16:10.4750723Z", - "end": "2024-03-27T11:16:20.2535676Z", + "start": "2024-05-28T12:25:25.9799016+01:00", + "end": "2024-05-28T12:25:55.8782561+01:00", "paths": [ - "/path/e2e/fixtures/samples/terraform-single.tf" + "fixtures/samples/terraform-single.tf" ], "queries": [ { @@ -39,8 +39,8 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", + "file_name": "fixtures\\samples\\terraform-single.tf", + "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -68,7 +68,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "file_name": "fixtures\\samples\\terraform-single.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -95,7 +95,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "file_name": "fixtures\\samples\\terraform-single.tf", "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 1, "resource_type": "aws_redshift_cluster", @@ -108,7 +108,7 @@ "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "file_name": "fixtures\\samples\\terraform-single.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 1, "resource_type": "aws_redshift_cluster", @@ -135,8 +135,8 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", - "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", + "file_name": "fixtures\\samples\\terraform-single.tf", + "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -162,7 +162,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", + "file_name": "fixtures\\samples\\terraform-single.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 1, "resource_type": "aws_redshift_cluster", diff --git a/e2e/fixtures/E2E_CLI_036_RESULT.json b/e2e/fixtures/E2E_CLI_036_RESULT.json index 937fe4d6434..67e2edd7e69 100644 --- a/e2e/fixtures/E2E_CLI_036_RESULT.json +++ b/e2e/fixtures/E2E_CLI_036_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 20, "total_bom_resources": 0, - "start": "2024-04-29T15:30:58.0266967+01:00", - "end": "2024-04-29T15:31:04.6979039+01:00", + "start": "2024-05-28T12:51:01.1706894+01:00", + "end": "2024-05-28T12:51:08.9940487+01:00", "paths": [ - "/path/e2e/fixtures/samples/positive.yaml" + "fixtures/samples/positive.yaml" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "747f49ac", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "88653ab159ca0a15095afc685f98da24685fa547bb5f1ca7c95ef468f209387c", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -52,7 +52,7 @@ "actual_value": "Resource name 'EcsSecurityGroupHTTPinbound02' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "5f39aa8e63613a7e8bfd7641ccfb931fa0225e95b3449bc1210b50329d65d713", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -79,7 +79,7 @@ "description_id": "08256d31", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "f1f15967fd4bd2b39610dcbe3c2d641068dc1b409821142f41d179dbc360b3aa", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -92,7 +92,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp is open to the world (0.0.0.0/0)" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "3c4976bcd6061315525a23a644cb6ed3bc4888794f21e8161a1cd38ea0495f30", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -119,7 +119,7 @@ "description_id": "2cad71a7", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "d542c20ac3e6177847cf5a565ff82704a5b63ec87332191ded7baca361b611e8", "line": 86, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -146,8 +146,8 @@ "description_id": "55f05412", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "27c1aa11c215cb09ce1ad1e569a090d5bc80ca156c5bf81f3b52415dbd6608f0", + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "7d59e0095d8eda260b02394f129910d70d01b55dffb356780166354f9360d848", "line": 104, "resource_type": "AWS::ElasticLoadBalancingV2::Listener", "resource_name": "ALBListener", @@ -173,7 +173,7 @@ "description_id": "99966f58", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "ef5069fb260b351100126334b0ba9b2776f480652d8d4f72c81f387d785d22d2", "line": 131, "resource_type": "AWS::AutoScaling::AutoScalingGroup", @@ -200,7 +200,7 @@ "description_id": "bded2e99", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "dd2585b378b43193cc748c9f68b4c226b6face1e271f07f84dcb9113ff6f7446", "line": 48, "resource_type": "AWS::ECS::TaskDefinition", @@ -227,7 +227,7 @@ "description_id": "3ccdd7d2", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "d762780be8bebaa6b6bc6b6075a5dcee0edd37f639aa63061f29a13160eae116", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -254,7 +254,7 @@ "description_id": "7b876844", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "ee0915eb8433ec18c3f357c5eb0d243ce5c3a077e63e222230c4c0d7bf049416", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -281,7 +281,7 @@ "description_id": "b47b42b2", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "cea2579f8b8eccc6008dcddba492fb4bd8802d0926f4cc33ae95b8a5f758d0e3", "line": 167, "resource_type": "AWS::ECS::Service", @@ -308,7 +308,7 @@ "description_id": "5f2b65f3", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "d60022e14f1b45c574f71c0f48b3fee882b471819597b770e3545988a8f5295a", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -321,7 +321,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort is not equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "000056cd0b9697e13f2f4561f1963e34c58c042b921c4d0fad0f2fa5214374eb", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -334,7 +334,7 @@ "actual_value": "Resources.EcsSecurityGroupALBports.Properties.FromPort is not equal to Resources.EcsSecurityGroupALBports.Properties.ToPort" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "810487007189ac4de717dffc3204a05756e80e910b34f89ee08fd14f612328aa", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -361,7 +361,7 @@ "description_id": "cd242bdd", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "5022c0ba8f17197cb6ef6163bf16e6dd8e13290b1d91192c61742bca491ff4f7", "line": 159, "resource_type": "AWS::ECS::Service", @@ -388,26 +388,26 @@ "description_id": "e2e3a50a", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "8cd0c1d85f668baacc2d37b0037e026fc5d62761f353dd314942b227afd41c43", - "line": 115, + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "1a3083ecb6510696d2224f736fbb492fc716b17b4061a0750af6f6e7cfbd6cd2", + "line": 207, "resource_type": "AWS::ECS::TaskDefinition", "resource_name": "TaskDefinition", "issue_type": "MissingAttribute", - "search_key": "Resources.TaskDefinition.Properties.ContainerDefinitions.1.Name=busybox", + "search_key": "Resources.TaskDefinition.Properties.ContainerDefinitions.0.Name=simple-app", "search_line": -1, "search_value": "", "expected_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' should contain 'HealthCheck' property", "actual_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' doesn't contain 'HealthCheck' property" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", - "similarity_id": "1a3083ecb6510696d2224f736fbb492fc716b17b4061a0750af6f6e7cfbd6cd2", - "line": 207, + "file_name": "fixtures\\samples\\positive.yaml", + "similarity_id": "8cd0c1d85f668baacc2d37b0037e026fc5d62761f353dd314942b227afd41c43", + "line": 115, "resource_type": "AWS::ECS::TaskDefinition", "resource_name": "TaskDefinition", "issue_type": "MissingAttribute", - "search_key": "Resources.TaskDefinition.Properties.ContainerDefinitions.0.Name=simple-app", + "search_key": "Resources.TaskDefinition.Properties.ContainerDefinitions.1.Name=busybox", "search_line": -1, "search_value": "", "expected_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' should contain 'HealthCheck' property", @@ -428,7 +428,7 @@ "description_id": "f7c62b11", "files": [ { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "e96cf20cc6e1e11dce2d40d9e2b37446a00f00c3f541aa7dd13861059f6fcce8", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -441,7 +441,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.Description is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "95883c9f983adb8f547c54e24837b6aa402978a00417be98441514959d4171d4", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -454,7 +454,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/positive.yaml", + "file_name": "fixtures\\samples\\positive.yaml", "similarity_id": "39fec612777f59fb4181dd2330ee465ec860c962acfebb07a4f1ee1f122d24e7", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", diff --git a/e2e/fixtures/E2E_CLI_069_RESULT.json b/e2e/fixtures/E2E_CLI_069_RESULT.json index f20ed9461d3..528c079453b 100644 --- a/e2e/fixtures/E2E_CLI_069_RESULT.json +++ b/e2e/fixtures/E2E_CLI_069_RESULT.json @@ -20,11 +20,11 @@ }, "total_counter": 1, "total_bom_resources": 0, - "start": "2023-10-27T16:37:16.0886334+01:00", - "end": "2023-10-27T16:37:16.4789259+01:00", + "start": "2024-05-28T13:16:27.1599468+01:00", + "end": "2024-05-28T13:16:27.6636108+01:00", "paths": [ - "/path/test/fixtures/experimental_test/sample", - "/path/test/fixtures/experimental_test/queries" + "../test/fixtures/experimental_test/sample", + "../test/fixtures/experimental_test/queries" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "68984bf2", "files": [ { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", + "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "32a6747d15f909ebe86d171c563878dd7e06dfb2f9ec1b569ef46e810860f27a", "line": 4, "resource_type": "aws_elasticache_cluster", "resource_name": "cluster-example", diff --git a/e2e/fixtures/E2E_CLI_070_RESULT.json b/e2e/fixtures/E2E_CLI_070_RESULT.json index 124c2161905..4bd61f937ad 100644 --- a/e2e/fixtures/E2E_CLI_070_RESULT.json +++ b/e2e/fixtures/E2E_CLI_070_RESULT.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2023-10-27T16:46:52.5513995+01:00", - "end": "2023-10-27T16:46:52.8805179+01:00", + "start": "2024-05-28T13:18:56.6040425+01:00", + "end": "2024-05-28T13:18:56.948862+01:00", "paths": [ - "/path/test/fixtures/experimental_test/sample", - "/path/test/fixtures/experimental_test/queries" + "../test/fixtures/experimental_test/sample", + "../test/fixtures/experimental_test/queries" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "68984bf2", "files": [ { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "01678051e13de3529caccc5806d9f47e1a37fc60a3c3260c8ef51c9eb0b12b62", + "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "4e651f5c005de96ab66f25419b1f160d9e0eecae83181edfcd1b72b3afbe9f69", "line": 4, "resource_type": "aws_elasticache_cluster", "resource_name": "cluster-example", @@ -69,8 +69,8 @@ "description_id": "68984bf2", "files": [ { - "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", - "similarity_id": "2619cc4f607dcb69649da24e4581e56a4370894fc415f584424255db7277a670", + "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "similarity_id": "32a6747d15f909ebe86d171c563878dd7e06dfb2f9ec1b569ef46e810860f27a", "line": 4, "resource_type": "aws_elasticache_cluster", "resource_name": "cluster-example", diff --git a/e2e/fixtures/E2E_CLI_077_RESULT.json b/e2e/fixtures/E2E_CLI_077_RESULT.json index 72bdf7e9191..2d51693fd4c 100644 --- a/e2e/fixtures/E2E_CLI_077_RESULT.json +++ b/e2e/fixtures/E2E_CLI_077_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-04-05T10:56:26.6558386+01:00", - "end": "2024-04-05T10:56:30.9071254+01:00", + "start": "2024-05-28T12:33:46.4377202+01:00", + "end": "2024-05-28T12:33:49.6335088+01:00", "paths": [ - "/path/test/fixtures/similarity_id" + "../test/fixtures/similarity_id" ], "queries": [ { @@ -39,8 +39,8 @@ "description_id": "3af52329", "files": [ { - "file_name": "/path/test/fixtures/similarity_id/1_general_deployment.json", - "similarity_id": "60db1dec778c035dd27b92ac2a39f06a8e44d5e16fc81140d7a70d86cee4a370", + "file_name": "..\\test\\fixtures\\similarity_id\\1_general_deployment.json", + "similarity_id": "f649e674f984920f340e4078adb4d472fa857d1a8bcfa3e4e0418743faa946fd", "line": 34, "resource_type": "Microsoft.Web/sites", "resource_name": "[variables('functionApp').microsoft_unbilled_synchronization]", @@ -52,8 +52,8 @@ "actual_value": "resource with type 'Microsoft.Web/sites' doesn't have 'httpsOnly' set to true" }, { - "file_name": "/path/test/fixtures/similarity_id/1_general_deployment.json", - "similarity_id": "ce5fe80b1d6f673cd23c2e92e490cae2fb8616a482058547d9e63b5417a92b25", + "file_name": "..\\test\\fixtures\\similarity_id\\1_general_deployment.json", + "similarity_id": "8e341b61966dfc47b2e78304b28b445c9891be5143fcf6bd09f5ba0679e1b0ca", "line": 18, "resource_type": "Microsoft.Web/sites", "resource_name": "[variables('functionApp').unbilled_usage_process]", diff --git a/e2e/fixtures/E2E_CLI_081_RESULT.json b/e2e/fixtures/E2E_CLI_081_RESULT.json index e0d4e97c629..29c3ccd490d 100644 --- a/e2e/fixtures/E2E_CLI_081_RESULT.json +++ b/e2e/fixtures/E2E_CLI_081_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 1, "total_bom_resources": 0, - "start": "2024-04-05T11:00:26.5703068+01:00", - "end": "2024-04-05T11:00:31.1164274+01:00", + "start": "2024-05-28T12:31:17.0374916+01:00", + "end": "2024-05-28T12:31:21.6206031+01:00", "paths": [ - "/path/test/fixtures/test_output_path" + "../test/fixtures/test_output_path" ], "queries": [ { @@ -39,8 +39,8 @@ "description_id": "98ba05ca", "files": [ { - "file_name": "/path/test/fixtures/test_output_path/positive1.json", - "similarity_id": "82c4e2ecf183c3887cf3f974f33db6f946d78a108744a8314e938f215b320ebc", + "file_name": "..\\test\\fixtures\\test_output_path\\positive1.json", + "similarity_id": "42d73d5b2fa1fbcb1145ea43b7dc4ec20f92adda85c61161b6a7714b6cd86219", "line": 53, "resource_type": "Microsoft.Compute/virtualMachines", "resource_name": "[variables('vmName')]", diff --git a/e2e/fixtures/E2E_CLI_086_RESULT.json b/e2e/fixtures/E2E_CLI_086_RESULT.json index 1a3f7343eae..dab6eb8b704 100644 --- a/e2e/fixtures/E2E_CLI_086_RESULT.json +++ b/e2e/fixtures/E2E_CLI_086_RESULT.json @@ -6,7 +6,7 @@ "lines_parsed": 19, "lines_ignored": 0, "files_failed_to_scan": 0, - "queries_total": 1037, + "queries_total": 1073, "queries_failed_to_execute": 0, "queries_failed_to_compute_similarity_id": 0, "scan_id": "console", @@ -20,10 +20,10 @@ }, "total_counter": 17, "total_bom_resources": 0, - "start": "2024-04-29T16:21:47.3016367+01:00", - "end": "2024-04-29T16:22:22.269544+01:00", + "start": "2024-05-28T12:35:23.9504647+01:00", + "end": "2024-05-28T12:36:00.8718799+01:00", "paths": [ - "/path/e2e/fixtures/samples/terraform.tf" + "fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,9 +39,9 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", - "line": 14, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", + "line": 5, "issue_type": "RedundantAttribute", "search_key": "", "search_line": 0, @@ -50,9 +50,9 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", - "line": 5, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", + "line": 14, "issue_type": "RedundantAttribute", "search_key": "", "search_line": 0, @@ -75,8 +75,8 @@ "description_id": "2bee4895", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "a09d6aefe0fec02ce6b1b30afb3186c7fa4454165a4a1754ed104d22d6156af7", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -90,8 +90,8 @@ "remediation_type": "addition" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "e413b091a0cfff9b692ce5d9fa075e3f69e037a58030e9ef592d5f58ae446fbc", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -119,7 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -134,7 +134,7 @@ "remediation_type": "replacement" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", "line": 1, "resource_type": "aws_redshift_cluster", @@ -163,8 +163,8 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "0455ad9d92fa1dc1cbf20dd5042ee21d9ae176388662b5982501aa01724e50d9", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -178,8 +178,8 @@ "remediation_type": "addition" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,20 +234,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", - "line": 10, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": -1, - "search_value": "cluster_subnet_group_name", - "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", - "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" - }, - { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 10, "resource_type": "aws_redshift_cluster", @@ -260,7 +247,7 @@ "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -273,7 +260,20 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", + "line": 10, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": -1, + "search_value": "cluster_subnet_group_name", + "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", + "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -300,8 +300,8 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "9fca92ccbbb8e3f95df092898d7e287dde416e4ea8212f6c4bb30e37c27f2cab", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -313,8 +313,8 @@ "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -340,20 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[{{default}}]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", - "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" - }, - { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -364,6 +351,19 @@ "search_value": "", "expected_value": "aws_redshift_cluster[{{default1}}].tags should be defined and not null", "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[{{default}}]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", + "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" } ] } diff --git a/e2e/fixtures/E2E_CLI_087_RESULT.json b/e2e/fixtures/E2E_CLI_087_RESULT.json index be93ff7788b..9ec70a88c87 100644 --- a/e2e/fixtures/E2E_CLI_087_RESULT.json +++ b/e2e/fixtures/E2E_CLI_087_RESULT.json @@ -6,7 +6,7 @@ "lines_parsed": 19, "lines_ignored": 0, "files_failed_to_scan": 0, - "queries_total": 1037, + "queries_total": 1073, "queries_failed_to_execute": 0, "queries_failed_to_compute_similarity_id": 0, "scan_id": "console", @@ -20,10 +20,10 @@ }, "total_counter": 17, "total_bom_resources": 0, - "start": "2024-04-29T16:25:56.540155+01:00", - "end": "2024-04-29T16:26:57.6416493+01:00", + "start": "2024-05-28T12:39:10.9113783+01:00", + "end": "2024-05-28T12:39:58.5434727+01:00", "paths": [ - "/path/e2e/fixtures/samples/terraform.tf" + "fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", "line": 5, "issue_type": "RedundantAttribute", @@ -50,7 +50,7 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", "line": 14, "issue_type": "RedundantAttribute", @@ -75,14 +75,14 @@ "description_id": "2bee4895", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "e413b091a0cfff9b692ce5d9fa075e3f69e037a58030e9ef592d5f58ae446fbc", - "line": 1, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", + "line": 10, "resource_type": "aws_redshift_cluster", - "resource_name": "default", + "resource_name": "default1", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default]", - "search_line": 1, + "search_key": "aws_redshift_cluster[default1]", + "search_line": 10, "search_value": "", "expected_value": "aws_redshift_cluster.encrypted should be defined and not null", "actual_value": "aws_redshift_cluster.encrypted is undefined or null", @@ -90,14 +90,14 @@ "remediation_type": "addition" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "a09d6aefe0fec02ce6b1b30afb3186c7fa4454165a4a1754ed104d22d6156af7", - "line": 10, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", + "line": 1, "resource_type": "aws_redshift_cluster", - "resource_name": "default1", + "resource_name": "default", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": 10, + "search_key": "aws_redshift_cluster[default]", + "search_line": 1, "search_value": "", "expected_value": "aws_redshift_cluster.encrypted should be defined and not null", "actual_value": "aws_redshift_cluster.encrypted is undefined or null", @@ -119,22 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster.publicly_accessible should be defined and not null", - "actual_value": "aws_redshift_cluster.publicly_accessible is undefined or null", - "remediation": "publicly_accessible = false", - "remediation_type": "addition" - }, - { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -147,6 +132,21 @@ "actual_value": "aws_redshift_cluster.publicly_accessible is true", "remediation": "{\"after\":\"false\",\"before\":\"true\"}", "remediation_type": "replacement" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster.publicly_accessible should be defined and not null", + "actual_value": "aws_redshift_cluster.publicly_accessible is undefined or null", + "remediation": "publicly_accessible = false", + "remediation_type": "addition" } ] }, @@ -163,8 +163,8 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "0455ad9d92fa1dc1cbf20dd5042ee21d9ae176388662b5982501aa01724e50d9", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -178,8 +178,8 @@ "remediation_type": "addition" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,20 +234,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", - "line": 10, - "resource_type": "aws_redshift_cluster", - "resource_name": "default1", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": -1, - "search_value": "cluster_subnet_group_name", - "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", - "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" - }, - { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -260,7 +247,20 @@ "actual_value": "aws_redshift_cluster[default].vpc_security_group_ids is undefined" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", + "line": 10, + "resource_type": "aws_redshift_cluster", + "resource_name": "default1", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default1]", + "search_line": -1, + "search_value": "vpc_security_group_ids", + "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", + "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -273,17 +273,17 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", "issue_type": "MissingAttribute", "search_key": "aws_redshift_cluster[default1]", "search_line": -1, - "search_value": "vpc_security_group_ids", - "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", - "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" + "search_value": "cluster_subnet_group_name", + "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", + "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" } ] }, @@ -300,8 +300,8 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "9fca92ccbbb8e3f95df092898d7e287dde416e4ea8212f6c4bb30e37c27f2cab", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -313,8 +313,8 @@ "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -340,20 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", - "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[{{default}}]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", - "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" - }, - { - "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -364,6 +351,19 @@ "search_value": "", "expected_value": "aws_redshift_cluster[{{default1}}].tags should be defined and not null", "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[{{default}}]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", + "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" } ] } diff --git a/e2e/fixtures/E2E_CLI_088_RESULT.json b/e2e/fixtures/E2E_CLI_088_RESULT.json index 5f640ab1e51..712456c91e5 100644 --- a/e2e/fixtures/E2E_CLI_088_RESULT.json +++ b/e2e/fixtures/E2E_CLI_088_RESULT.json @@ -6,7 +6,7 @@ "lines_parsed": 19, "lines_ignored": 0, "files_failed_to_scan": 0, - "queries_total": 1037, + "queries_total": 1073, "queries_failed_to_execute": 0, "queries_failed_to_compute_similarity_id": 0, "scan_id": "console", @@ -20,10 +20,10 @@ }, "total_counter": 17, "total_bom_resources": 0, - "start": "2024-04-29T16:29:48.7350213+01:00", - "end": "2024-04-29T16:30:37.6222305+01:00", + "start": "2024-05-28T12:42:28.8525306+01:00", + "end": "2024-05-28T12:43:10.8245015+01:00", "paths": [ - "/path/e2e/fixtures/samples/terraform.tf" + "fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", "line": 14, "issue_type": "RedundantAttribute", @@ -50,7 +50,7 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", "line": 5, "issue_type": "RedundantAttribute", @@ -75,8 +75,8 @@ "description_id": "2bee4895", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "e413b091a0cfff9b692ce5d9fa075e3f69e037a58030e9ef592d5f58ae446fbc", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", "line": 1, "resource_type": "aws_redshift_cluster", "resource_name": "default", @@ -90,8 +90,8 @@ "remediation_type": "addition" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "a09d6aefe0fec02ce6b1b30afb3186c7fa4454165a4a1754ed104d22d6156af7", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", @@ -119,22 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster.publicly_accessible should be defined and not null", - "actual_value": "aws_redshift_cluster.publicly_accessible is undefined or null", - "remediation": "publicly_accessible = false", - "remediation_type": "addition" - }, - { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -147,6 +132,21 @@ "actual_value": "aws_redshift_cluster.publicly_accessible is true", "remediation": "{\"after\":\"false\",\"before\":\"true\"}", "remediation_type": "replacement" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[default]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster.publicly_accessible should be defined and not null", + "actual_value": "aws_redshift_cluster.publicly_accessible is undefined or null", + "remediation": "publicly_accessible = false", + "remediation_type": "addition" } ] }, @@ -163,14 +163,14 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "2abf26c3014fc445da69d8d5bb862c1c511e8e16ad3a6c6f6e14c28aa0adac1d", - "line": 10, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", + "line": 1, "resource_type": "aws_redshift_cluster", - "resource_name": "default1", + "resource_name": "default", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": 10, + "search_key": "aws_redshift_cluster[default]", + "search_line": 1, "search_value": "", "expected_value": "'aws_redshift_cluster.logging' should be true", "actual_value": "'aws_redshift_cluster.logging' is undefined", @@ -178,14 +178,14 @@ "remediation_type": "addition" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "0455ad9d92fa1dc1cbf20dd5042ee21d9ae176388662b5982501aa01724e50d9", - "line": 1, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", + "line": 10, "resource_type": "aws_redshift_cluster", - "resource_name": "default", + "resource_name": "default1", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default]", - "search_line": 1, + "search_key": "aws_redshift_cluster[default1]", + "search_line": 10, "search_value": "", "expected_value": "'aws_redshift_cluster.logging' should be true", "actual_value": "'aws_redshift_cluster.logging' is undefined", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,20 +234,20 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", "issue_type": "MissingAttribute", "search_key": "aws_redshift_cluster[default1]", "search_line": -1, - "search_value": "vpc_security_group_ids", - "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", - "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" + "search_value": "cluster_subnet_group_name", + "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", + "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -260,20 +260,20 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 10, "resource_type": "aws_redshift_cluster", "resource_name": "default1", "issue_type": "MissingAttribute", "search_key": "aws_redshift_cluster[default1]", "search_line": -1, - "search_value": "cluster_subnet_group_name", - "expected_value": "aws_redshift_cluster[default1].cluster_subnet_group_name should be set", - "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" + "search_value": "vpc_security_group_ids", + "expected_value": "aws_redshift_cluster[default1].vpc_security_group_ids should be set", + "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -300,27 +300,27 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "9fca92ccbbb8e3f95df092898d7e287dde416e4ea8212f6c4bb30e37c27f2cab", - "line": 1, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", + "line": 10, "resource_type": "aws_redshift_cluster", - "resource_name": "default", + "resource_name": "default1", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default]", - "search_line": 1, + "search_key": "aws_redshift_cluster[default1]", + "search_line": 10, "search_value": "", "expected_value": "aws_redshift_cluster.port should be defined and not null", "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "0460e3d4bb9ffcbc219231ebe8d154b6dc2ed00c348278dba780a721cd3a1a06", - "line": 10, + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", + "line": 1, "resource_type": "aws_redshift_cluster", - "resource_name": "default1", + "resource_name": "default", "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[default1]", - "search_line": 10, + "search_key": "aws_redshift_cluster[default]", + "search_line": 1, "search_value": "", "expected_value": "aws_redshift_cluster.port should be defined and not null", "actual_value": "aws_redshift_cluster.port is undefined or null" @@ -340,20 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", - "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", - "line": 1, - "resource_type": "aws_redshift_cluster", - "resource_name": "default", - "issue_type": "MissingAttribute", - "search_key": "aws_redshift_cluster[{{default}}]", - "search_line": -1, - "search_value": "", - "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", - "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" - }, - { - "file_name": "/path/e2e/fixtures/samples/terraform.tf", + "file_name": "fixtures\\samples\\terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -364,6 +351,19 @@ "search_value": "", "expected_value": "aws_redshift_cluster[{{default1}}].tags should be defined and not null", "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" + }, + { + "file_name": "fixtures\\samples\\terraform.tf", + "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", + "line": 1, + "resource_type": "aws_redshift_cluster", + "resource_name": "default", + "issue_type": "MissingAttribute", + "search_key": "aws_redshift_cluster[{{default}}]", + "search_line": -1, + "search_value": "", + "expected_value": "aws_redshift_cluster[{{default}}].tags should be defined and not null", + "actual_value": "aws_redshift_cluster[{{default}}].tags is undefined or null" } ] } diff --git a/e2e/fixtures/E2E_CLI_089_RESULT.json b/e2e/fixtures/E2E_CLI_089_RESULT.json index ab7c6525ffc..1fc3adeb907 100644 --- a/e2e/fixtures/E2E_CLI_089_RESULT.json +++ b/e2e/fixtures/E2E_CLI_089_RESULT.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:44:45.3600052+01:00", - "end": "2024-05-15T15:44:45.6773859+01:00", + "start": "2024-05-28T12:59:49.4123051+01:00", + "end": "2024-05-28T12:59:49.817655+01:00", "paths": [ - "/path/test/fixtures/test_critical_severity/run_block_injection/test", - "/path/test/fixtures/test_critical_severity/run_block_injection/query" + "../test/fixtures/test_critical_severity/run_block_injection/test", + "../test/fixtures/test_critical_severity/run_block_injection/query" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", @@ -51,8 +51,8 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", diff --git a/e2e/fixtures/E2E_CLI_091_RESULT.json b/e2e/fixtures/E2E_CLI_091_RESULT.json index 0aca16413be..e64b524add0 100644 --- a/e2e/fixtures/E2E_CLI_091_RESULT.json +++ b/e2e/fixtures/E2E_CLI_091_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 12, "total_bom_resources": 0, - "start": "2024-05-16T12:22:19.6406548+01:00", - "end": "2024-05-16T12:22:22.9796004+01:00", + "start": "2024-05-28T12:56:39.7598752+01:00", + "end": "2024-05-28T12:56:44.7789496+01:00", "paths": [ - "/path/test/fixtures/bicep_test/test" + "../test/fixtures/bicep_test/test" ], "queries": [ { @@ -39,8 +39,8 @@ "description_id": "7f5b9ef4", "files": [ { - "file_name": "test\\fixtures\\bicep_test\\test\\positive4.bicep", - "similarity_id": "c3a89bdfc23db16c32d6cad47b70e7dfc4ff8da9a06100a9aa428def0e25d73a", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive4.bicep", + "similarity_id": "18470b0d2877779414ff2b495c997afe4cd925fb5c055eeeadb8e617772a5c52", "line": 3, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -52,8 +52,8 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive10.bicep", - "similarity_id": "d62ff55a894c12aef6d63451c93a1712a5927be37d73dfdafaa8104f67676612", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive8.bicep", + "similarity_id": "34afd47f5ee4c855d2733888cc0b2a9df989a61d33340fb873a666ab4cc87eb1", "line": 3, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -61,25 +61,25 @@ "search_key": "resources.name={{security contact}}.properties", "search_line": 3, "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole' property defined" + "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive9.bicep", - "similarity_id": "7a4ecff4ed97ef70d2cd01711e2fd64d945f61478b100bd364da9128b69c4c27", - "line": 6, + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive6.bicep", + "similarity_id": "c607324d4aaa4b87c9652f3e2c345d60d17e009d138e6873f457b08f5da58b20", + "line": 10, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", "issue_type": "MissingAttribute", - "search_key": "resources.name={{security contact}}.properties.alertNotifications", - "search_line": 6, + "search_key": "resources.name={{security contact}}.properties.notificationsByRole", + "search_line": 10, "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications.state' property defined" + "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole.state' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive2.bicep", - "similarity_id": "92862177794a4b65f74486f9b75d275086edcf896fe5fe7b8c45bcd97251006f", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive2.bicep", + "similarity_id": "cde286e1f04fd3a1ce64f647e9483728511e154bab26b6ed418ac9373fbb42e6", "line": 3, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -91,8 +91,21 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive7.bicep", - "similarity_id": "fe5c5d568f3f549230b3fabc61cc91db33bbbb33c91121c573ca9021c5fabb94", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive3.bicep", + "similarity_id": "f0bc728e7dd11b3bd9bb68ba9ed364a1918e1988de56cef9aada9bd658c668f0", + "line": 6, + "resource_type": "Microsoft.Security/securityContacts", + "resource_name": "security contact", + "issue_type": "MissingAttribute", + "search_key": "resources.name={{security contact}}.properties.alertNotifications", + "search_line": 6, + "search_value": "", + "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications.state' property defined" + }, + { + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive7.bicep", + "similarity_id": "1137382a29991fd5de51071734a6b3ba2deb0b5090fd06c0573e35bb79d78b15", "line": 7, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -104,8 +117,8 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'Off'" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive12.bicep", - "similarity_id": "819c0d3b809c5e4a21cea208cf7059693f5ad2008b14e35231a93403ecc27ec0", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive12.bicep", + "similarity_id": "c1c095342af7dbf263e52e6ed344fd07ef39dca36e654aeffecb3c40530728aa", "line": 10, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -117,21 +130,21 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole.state' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive1.bicep", - "similarity_id": "ed52317a84fffab64f38db8b68ce5fcb46623839ddf6469c7c0c29b169135281", - "line": 7, + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive10.bicep", + "similarity_id": "904900ad2ed3ec646f8f9390b6a223b4541044101f250b4d4e4740eea76a9461", + "line": 3, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", - "issue_type": "IncorrectValue", - "search_key": "resources.name={{security contact}}.properties.alertNotifications.state", - "search_line": 7, + "issue_type": "MissingAttribute", + "search_key": "resources.name={{security contact}}.properties", + "search_line": 3, "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' property value should have 'alertNotifications.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'Off'" + "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive3.bicep", - "similarity_id": "71d4e8fdfafb8e5c0344fa0bb6a6d9d3a1148ad9396a708e1f8dbb158b6546f4", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive9.bicep", + "similarity_id": "abe2b32de833f56224ef281c8833ed5398a80c29fb4f0cbdf00462b2f4cb80eb", "line": 6, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -143,21 +156,8 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications.state' property defined" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive8.bicep", - "similarity_id": "28a02c3dca43920204623f345040bda86e24ac6b9f3449d06790f471ce74042d", - "line": 3, - "resource_type": "Microsoft.Security/securityContacts", - "resource_name": "security contact", - "issue_type": "MissingAttribute", - "search_key": "resources.name={{security contact}}.properties", - "search_line": 3, - "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications' property defined" - }, - { - "file_name": "test\\fixtures\\bicep_test\\test\\positive11.bicep", - "similarity_id": "77e70e9212bf3096ff0481641855ba48a3a4b0cd4cb2a05ff5abf53e28e10bdf", + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive11.bicep", + "similarity_id": "e7f46abecbf3efb96157925b4e3c7b693e8670673f12b8241e6c2f8d0d1ff11a", "line": 11, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", @@ -169,30 +169,30 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'Off'" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive5.bicep", - "similarity_id": "e3abdcd8333d4ae5919f7d5af53e7d9b968f9b2d6af048b9744522553a4ac540", - "line": 11, + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive1.bicep", + "similarity_id": "e29ed60beffa13540f660e8290dd546afe1c3ff9f735b0851f8862010b0cd03c", + "line": 7, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", "issue_type": "IncorrectValue", - "search_key": "resources.name={{security contact}}.properties.notificationsByRole.state", - "search_line": 11, + "search_key": "resources.name={{security contact}}.properties.alertNotifications.state", + "search_line": 7, "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' property value should have 'notificationsByRole.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'Off'" + "expected_value": "resource with type 'Microsoft.Security/securityContacts' property value should have 'alertNotifications.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'Off'" }, { - "file_name": "test\\fixtures\\bicep_test\\test\\positive6.bicep", - "similarity_id": "8291d1fb706e78b1999cf52879929aad0d4585355ffa0d7ef795ef1b8d5fbaea", - "line": 10, + "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive5.bicep", + "similarity_id": "3e045654ceb3b05fe41f5e9e64a797725302d50ce01079e8f04255a7c0cdf9a6", + "line": 11, "resource_type": "Microsoft.Security/securityContacts", "resource_name": "security contact", - "issue_type": "MissingAttribute", - "search_key": "resources.name={{security contact}}.properties.notificationsByRole", - "search_line": 10, + "issue_type": "IncorrectValue", + "search_key": "resources.name={{security contact}}.properties.notificationsByRole.state", + "search_line": 11, "search_value": "", - "expected_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'On'", - "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole.state' property defined" + "expected_value": "resource with type 'Microsoft.Security/securityContacts' property value should have 'notificationsByRole.state' property set to 'On'", + "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'Off'" } ] } diff --git a/e2e/fixtures/E2E_CLI_093_RESULT.json b/e2e/fixtures/E2E_CLI_093_RESULT.json index 82814198a15..8b0af673ff4 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:52:17.0576034+01:00", - "end": "2024-05-15T15:52:17.9838169+01:00", + "start": "2024-05-28T13:11:29.8970309+01:00", + "end": "2024-05-28T13:11:31.5047319+01:00", "paths": [ - "/path/test/fixtures/test_old_severity/test", - "/path/test/fixtures/test_old_severity/info" + "../test/fixtures/test_old_severity/test", + "../test/fixtures/test_old_severity/info" ], "queries": [ { @@ -40,24 +40,24 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", "search_line": 10, - "search_value": "github.event.issue.title", + "search_value": "github.event.issue.body", "expected_value": "Run block does not contain dangerous input controlled by user.", "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", "search_line": 10, - "search_value": "github.event.issue.body", + "search_value": "github.event.issue.title", "expected_value": "Run block does not contain dangerous input controlled by user.", "actual_value": "Run block contains dangerous input controlled by user." } diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_2.json b/e2e/fixtures/E2E_CLI_093_RESULT_2.json index 1fb3754811d..e105e2d6db0 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_2.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_2.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:52:17.0253447+01:00", - "end": "2024-05-15T15:52:17.9489874+01:00", + "start": "2024-05-28T13:12:54.2985395+01:00", + "end": "2024-05-28T13:12:54.7777313+01:00", "paths": [ - "/path/test/fixtures/test_old_severity/test", - "/path/test/fixtures/test_old_severity/low" + "../test/fixtures/test_old_severity/test", + "../test/fixtures/test_old_severity/low" ], "queries": [ { @@ -40,24 +40,24 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", "search_line": 10, - "search_value": "github.event.issue.body", + "search_value": "github.event.issue.title", "expected_value": "Run block does not contain dangerous input controlled by user.", "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", "search_line": 10, - "search_value": "github.event.issue.title", + "search_value": "github.event.issue.body", "expected_value": "Run block does not contain dangerous input controlled by user.", "actual_value": "Run block contains dangerous input controlled by user." } diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_3.json b/e2e/fixtures/E2E_CLI_093_RESULT_3.json index 83591c1dd34..af7e7a4a50b 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_3.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_3.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:52:17.0695682+01:00", - "end": "2024-05-15T15:52:17.9846628+01:00", + "start": "2024-05-28T13:12:54.2495524+01:00", + "end": "2024-05-28T13:12:54.7033844+01:00", "paths": [ - "/path/test/fixtures/test_old_severity/test", - "/path/test/fixtures/test_old_severity/medium" + "../test/fixtures/test_old_severity/test", + "../test/fixtures/test_old_severity/medium" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", @@ -51,8 +51,8 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_4.json b/e2e/fixtures/E2E_CLI_093_RESULT_4.json index cd9c8945a52..405f08f82e9 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_4.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_4.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:52:17.0377038+01:00", - "end": "2024-05-15T15:52:17.9722107+01:00", + "start": "2024-05-28T13:12:54.2985395+01:00", + "end": "2024-05-28T13:12:54.7685408+01:00", "paths": [ - "/path/test/fixtures/test_old_severity/test", - "/path/test/fixtures/test_old_severity/high" + "../test/fixtures/test_old_severity/high", + "../test/fixtures/test_old_severity/test" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", @@ -51,8 +51,8 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_5.json b/e2e/fixtures/E2E_CLI_093_RESULT_5.json index c168165505d..ca96486bc4b 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_5.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_5.json @@ -20,11 +20,11 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-05-15T15:52:17.0073737+01:00", - "end": "2024-05-15T15:52:17.8480606+01:00", + "start": "2024-05-28T13:12:54.6010329+01:00", + "end": "2024-05-28T13:12:55.0824149+01:00", "paths": [ - "/path/test/fixtures/test_old_severity/test", - "/path/test/fixtures/test_old_severity/critical" + "../test/fixtures/test_old_severity/test", + "../test/fixtures/test_old_severity/critical" ], "queries": [ { @@ -40,8 +40,8 @@ "description_id": "02044a75", "files": [ { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "bc1190ab3eb96cba01d963d7fc2b1d244f311aa30c6c1bad37c44ff1f746a09c", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", @@ -51,8 +51,8 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", - "similarity_id": "a1294c1a63bca998f5cadb852c2680cd6be87510b295234219f2018d684e93fc", + "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", "search_key": "run={{if [ \"${{ github.event.issue.body }}\" ]; then\n if [[ \"${{ github.event.issue.title }}\" =~ ^\\[Auto\\]* ]]; then\n :\n else\n echo \"This issue does not need to generate a markdown file.\" 1\u003e\u00262\n exit 1;\n fi;\nelse\n echo \"The description of the issue is empty.\" 1\u003e\u00262\n exit 1;\nfi;\n}}", diff --git a/e2e/fixtures/E2E_CLI_097_RESULT.json b/e2e/fixtures/E2E_CLI_097_RESULT.json index 392ebedf71b..9bff121c1c3 100644 --- a/e2e/fixtures/E2E_CLI_097_RESULT.json +++ b/e2e/fixtures/E2E_CLI_097_RESULT.json @@ -20,10 +20,10 @@ }, "total_counter": 2, "total_bom_resources": 0, - "start": "2024-03-26T14:46:52.4090749Z", - "end": "2024-03-26T14:46:55.6257816Z", + "start": "2024-05-28T13:02:18.3801389+01:00", + "end": "2024-05-28T13:02:22.2610394+01:00", "paths": [ - "/path/test/fixtures/new_similarity_id" + "../test/fixtures/new_similarity_id" ], "queries": [ { @@ -38,22 +38,22 @@ "description_id": "8fcb9f7d", "files": [ { - "file_name": "path\\test\\fixtures\\new_similarity_id\\stack.yml", - "similarity_id": "7a2fb2748dcebcb8a4169e65b71a5f51dff8b3dabca853847b9f7568485c5e37", + "file_name": "..\\test\\fixtures\\new_similarity_id\\stack.yml", + "similarity_id": "d961aaad4a5f76c10bbb5af77b2ee8bd88dd2f977d6af847bd03d12b54569820", "line": 4, "issue_type": "MissingAttribute", - "search_key": "services.api.deploy", + "search_key": "services.ui.deploy", "search_line": 4, "search_value": "", "expected_value": "'deploy.resources' should be defined", "actual_value": "'deploy.resources' is not defined" }, { - "file_name": "path\\test\\fixtures\\new_similarity_id\\stack.yml", - "similarity_id": "074e833d4a971ef74dcaca53f1af93c15f90ea6627fded399529a4b7c2e8ce59", + "file_name": "..\\test\\fixtures\\new_similarity_id\\stack.yml", + "similarity_id": "d961aaad4a5f76c10bbb5af77b2ee8bd88dd2f977d6af847bd03d12b54569820", "line": 4, "issue_type": "MissingAttribute", - "search_key": "services.ui.deploy", + "search_key": "services.api.deploy", "search_line": 4, "search_value": "", "expected_value": "'deploy.resources' should be defined", From 1abed0b75cd6adea4f8225767bcc76c64aa1455d Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 14:54:49 +0100 Subject: [PATCH 4/9] wip --- e2e/fixtures/E2E_CLI_032_RESULT.json | 50 +++++++++++++------------- e2e/fixtures/E2E_CLI_033_RESULT.json | 14 ++++---- e2e/fixtures/E2E_CLI_036_RESULT.json | 42 +++++++++++----------- e2e/fixtures/E2E_CLI_069_RESULT.json | 6 ++-- e2e/fixtures/E2E_CLI_070_RESULT.json | 8 ++--- e2e/fixtures/E2E_CLI_077_RESULT.json | 6 ++-- e2e/fixtures/E2E_CLI_081_RESULT.json | 4 +-- e2e/fixtures/E2E_CLI_086_RESULT.json | 36 +++++++++---------- e2e/fixtures/E2E_CLI_087_RESULT.json | 36 +++++++++---------- e2e/fixtures/E2E_CLI_088_RESULT.json | 36 +++++++++---------- e2e/fixtures/E2E_CLI_089_RESULT.json | 8 ++--- e2e/fixtures/E2E_CLI_091_RESULT.json | 26 +++++++------- e2e/fixtures/E2E_CLI_093_RESULT.json | 8 ++--- e2e/fixtures/E2E_CLI_093_RESULT_2.json | 8 ++--- e2e/fixtures/E2E_CLI_093_RESULT_3.json | 8 ++--- e2e/fixtures/E2E_CLI_093_RESULT_4.json | 8 ++--- e2e/fixtures/E2E_CLI_093_RESULT_5.json | 8 ++--- e2e/fixtures/E2E_CLI_097_RESULT.json | 6 ++-- 18 files changed, 159 insertions(+), 159 deletions(-) diff --git a/e2e/fixtures/E2E_CLI_032_RESULT.json b/e2e/fixtures/E2E_CLI_032_RESULT.json index a38abdbfbda..cd00b4d1138 100644 --- a/e2e/fixtures/E2E_CLI_032_RESULT.json +++ b/e2e/fixtures/E2E_CLI_032_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T13:21:07.0046236+01:00", "end": "2024-05-28T13:21:21.5156346+01:00", "paths": [ - "fixtures/samples/positive.yaml" + "/path/e2e/fixtures/samples/positive.yaml" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "747f49ac", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "88653ab159ca0a15095afc685f98da24685fa547bb5f1ca7c95ef468f209387c", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -52,7 +52,7 @@ "actual_value": "Resource name 'EcsSecurityGroupHTTPinbound02' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "5f39aa8e63613a7e8bfd7641ccfb931fa0225e95b3449bc1210b50329d65d713", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -79,7 +79,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "5f948e5c0c97f3e7c43cd531de50c6c54a2cec221a45f113a34a571165d30553", "line": 273, "issue_type": "RedundantAttribute", @@ -104,7 +104,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "379b043925f80377f9a5c54a286392202b624f04f71e8d09f87da0ac414a5b04", "line": 276, "issue_type": "RedundantAttribute", @@ -129,7 +129,7 @@ "description_id": "08256d31", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "f1f15967fd4bd2b39610dcbe3c2d641068dc1b409821142f41d179dbc360b3aa", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -142,7 +142,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp is open to the world (0.0.0.0/0)" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "3c4976bcd6061315525a23a644cb6ed3bc4888794f21e8161a1cd38ea0495f30", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -169,7 +169,7 @@ "description_id": "2cad71a7", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d542c20ac3e6177847cf5a565ff82704a5b63ec87332191ded7baca361b611e8", "line": 86, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -196,7 +196,7 @@ "description_id": "55f05412", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "7d59e0095d8eda260b02394f129910d70d01b55dffb356780166354f9360d848", "line": 104, "resource_type": "AWS::ElasticLoadBalancingV2::Listener", @@ -223,7 +223,7 @@ "description_id": "99966f58", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "ef5069fb260b351100126334b0ba9b2776f480652d8d4f72c81f387d785d22d2", "line": 131, "resource_type": "AWS::AutoScaling::AutoScalingGroup", @@ -250,7 +250,7 @@ "description_id": "bded2e99", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "dd2585b378b43193cc748c9f68b4c226b6face1e271f07f84dcb9113ff6f7446", "line": 48, "resource_type": "AWS::ECS::TaskDefinition", @@ -277,7 +277,7 @@ "description_id": "3ccdd7d2", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d762780be8bebaa6b6bc6b6075a5dcee0edd37f639aa63061f29a13160eae116", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -304,7 +304,7 @@ "description_id": "7b876844", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "ee0915eb8433ec18c3f357c5eb0d243ce5c3a077e63e222230c4c0d7bf049416", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -331,7 +331,7 @@ "description_id": "b47b42b2", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "cea2579f8b8eccc6008dcddba492fb4bd8802d0926f4cc33ae95b8a5f758d0e3", "line": 167, "resource_type": "AWS::ECS::Service", @@ -358,7 +358,7 @@ "description_id": "5f2b65f3", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d60022e14f1b45c574f71c0f48b3fee882b471819597b770e3545988a8f5295a", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -371,7 +371,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort is not equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "000056cd0b9697e13f2f4561f1963e34c58c042b921c4d0fad0f2fa5214374eb", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -384,7 +384,7 @@ "actual_value": "Resources.EcsSecurityGroupALBports.Properties.FromPort is not equal to Resources.EcsSecurityGroupALBports.Properties.ToPort" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "810487007189ac4de717dffc3204a05756e80e910b34f89ee08fd14f612328aa", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -411,7 +411,7 @@ "description_id": "cd242bdd", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "5022c0ba8f17197cb6ef6163bf16e6dd8e13290b1d91192c61742bca491ff4f7", "line": 159, "resource_type": "AWS::ECS::Service", @@ -438,7 +438,7 @@ "description_id": "e2e3a50a", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "8cd0c1d85f668baacc2d37b0037e026fc5d62761f353dd314942b227afd41c43", "line": 115, "resource_type": "AWS::ECS::TaskDefinition", @@ -451,7 +451,7 @@ "actual_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' doesn't contain 'HealthCheck' property" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "1a3083ecb6510696d2224f736fbb492fc716b17b4061a0750af6f6e7cfbd6cd2", "line": 207, "resource_type": "AWS::ECS::TaskDefinition", @@ -478,7 +478,7 @@ "description_id": "24a6978e", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "304c64d5ddfd93593c8aa4e9f10b34fe7d2e7e3634c6e64465b3be292029775c", "line": 9, "resource_type": "n/a", @@ -505,7 +505,7 @@ "description_id": "d78bb871", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "fc5fc7cf72f42a639c6caf58ea2cdefd05811c7487abf44c401ad15225634ead", "line": 270, "resource_type": "AWS::SecretsManager::Secret", @@ -532,7 +532,7 @@ "description_id": "f7c62b11", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "39fec612777f59fb4181dd2330ee465ec860c962acfebb07a4f1ee1f122d24e7", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -545,7 +545,7 @@ "actual_value": "Resources.EcsSecurityGroupALBports.Properties.Description is undefined" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "e96cf20cc6e1e11dce2d40d9e2b37446a00f00c3f541aa7dd13861059f6fcce8", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -558,7 +558,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.Description is undefined" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "95883c9f983adb8f547c54e24837b6aa402978a00417be98441514959d4171d4", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", diff --git a/e2e/fixtures/E2E_CLI_033_RESULT.json b/e2e/fixtures/E2E_CLI_033_RESULT.json index da1d7e15ae1..5f23f2a6d90 100644 --- a/e2e/fixtures/E2E_CLI_033_RESULT.json +++ b/e2e/fixtures/E2E_CLI_033_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:25:25.9799016+01:00", "end": "2024-05-28T12:25:55.8782561+01:00", "paths": [ - "fixtures/samples/terraform-single.tf" + "/path/e2e/fixtures/samples/terraform-single.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", @@ -68,7 +68,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -95,7 +95,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 1, "resource_type": "aws_redshift_cluster", @@ -108,7 +108,7 @@ "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 1, "resource_type": "aws_redshift_cluster", @@ -135,7 +135,7 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", @@ -162,7 +162,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "fixtures\\samples\\terraform-single.tf", + "file_name": "/path/e2e/fixtures/samples/terraform-single.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 1, "resource_type": "aws_redshift_cluster", diff --git a/e2e/fixtures/E2E_CLI_036_RESULT.json b/e2e/fixtures/E2E_CLI_036_RESULT.json index 67e2edd7e69..4d1d32d0abe 100644 --- a/e2e/fixtures/E2E_CLI_036_RESULT.json +++ b/e2e/fixtures/E2E_CLI_036_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:51:01.1706894+01:00", "end": "2024-05-28T12:51:08.9940487+01:00", "paths": [ - "fixtures/samples/positive.yaml" + "/path/e2e/fixtures/samples/positive.yaml" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "747f49ac", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "88653ab159ca0a15095afc685f98da24685fa547bb5f1ca7c95ef468f209387c", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -52,7 +52,7 @@ "actual_value": "Resource name 'EcsSecurityGroupHTTPinbound02' of type 'AWS::EC2::SecurityGroupIngress' should not accept ingress connections from CIDR 0.0.0.0/0 to all available ports" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "5f39aa8e63613a7e8bfd7641ccfb931fa0225e95b3449bc1210b50329d65d713", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -79,7 +79,7 @@ "description_id": "08256d31", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "f1f15967fd4bd2b39610dcbe3c2d641068dc1b409821142f41d179dbc360b3aa", "line": 32, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -92,7 +92,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.CidrIp is open to the world (0.0.0.0/0)" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "3c4976bcd6061315525a23a644cb6ed3bc4888794f21e8161a1cd38ea0495f30", "line": 24, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -119,7 +119,7 @@ "description_id": "2cad71a7", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d542c20ac3e6177847cf5a565ff82704a5b63ec87332191ded7baca361b611e8", "line": 86, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -146,7 +146,7 @@ "description_id": "55f05412", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "7d59e0095d8eda260b02394f129910d70d01b55dffb356780166354f9360d848", "line": 104, "resource_type": "AWS::ElasticLoadBalancingV2::Listener", @@ -173,7 +173,7 @@ "description_id": "99966f58", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "ef5069fb260b351100126334b0ba9b2776f480652d8d4f72c81f387d785d22d2", "line": 131, "resource_type": "AWS::AutoScaling::AutoScalingGroup", @@ -200,7 +200,7 @@ "description_id": "bded2e99", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "dd2585b378b43193cc748c9f68b4c226b6face1e271f07f84dcb9113ff6f7446", "line": 48, "resource_type": "AWS::ECS::TaskDefinition", @@ -227,7 +227,7 @@ "description_id": "3ccdd7d2", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d762780be8bebaa6b6bc6b6075a5dcee0edd37f639aa63061f29a13160eae116", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -254,7 +254,7 @@ "description_id": "7b876844", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "ee0915eb8433ec18c3f357c5eb0d243ce5c3a077e63e222230c4c0d7bf049416", "line": 14, "resource_type": "AWS::ElasticLoadBalancingV2::LoadBalancer", @@ -281,7 +281,7 @@ "description_id": "b47b42b2", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "cea2579f8b8eccc6008dcddba492fb4bd8802d0926f4cc33ae95b8a5f758d0e3", "line": 167, "resource_type": "AWS::ECS::Service", @@ -308,7 +308,7 @@ "description_id": "5f2b65f3", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "d60022e14f1b45c574f71c0f48b3fee882b471819597b770e3545988a8f5295a", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -321,7 +321,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.FromPort is not equal to Resources.EcsSecurityGroupHTTPinbound02.Properties.ToPort" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "000056cd0b9697e13f2f4561f1963e34c58c042b921c4d0fad0f2fa5214374eb", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -334,7 +334,7 @@ "actual_value": "Resources.EcsSecurityGroupALBports.Properties.FromPort is not equal to Resources.EcsSecurityGroupALBports.Properties.ToPort" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "810487007189ac4de717dffc3204a05756e80e910b34f89ee08fd14f612328aa", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -361,7 +361,7 @@ "description_id": "cd242bdd", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "5022c0ba8f17197cb6ef6163bf16e6dd8e13290b1d91192c61742bca491ff4f7", "line": 159, "resource_type": "AWS::ECS::Service", @@ -388,7 +388,7 @@ "description_id": "e2e3a50a", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "1a3083ecb6510696d2224f736fbb492fc716b17b4061a0750af6f6e7cfbd6cd2", "line": 207, "resource_type": "AWS::ECS::TaskDefinition", @@ -401,7 +401,7 @@ "actual_value": "'Resources.TaskDefinition.Properties.ContainerDefinitions' doesn't contain 'HealthCheck' property" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "8cd0c1d85f668baacc2d37b0037e026fc5d62761f353dd314942b227afd41c43", "line": 115, "resource_type": "AWS::ECS::TaskDefinition", @@ -428,7 +428,7 @@ "description_id": "f7c62b11", "files": [ { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "e96cf20cc6e1e11dce2d40d9e2b37446a00f00c3f541aa7dd13861059f6fcce8", "line": 19, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -441,7 +441,7 @@ "actual_value": "Resources.EcsSecurityGroupHTTPinbound02.Properties.Description is undefined" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "95883c9f983adb8f547c54e24837b6aa402978a00417be98441514959d4171d4", "line": 27, "resource_type": "AWS::EC2::SecurityGroupIngress", @@ -454,7 +454,7 @@ "actual_value": "Resources.EcsSecurityGroupSSHinbound.Properties.Description is undefined" }, { - "file_name": "fixtures\\samples\\positive.yaml", + "file_name": "/path/e2e/fixtures/samples/positive.yaml", "similarity_id": "39fec612777f59fb4181dd2330ee465ec860c962acfebb07a4f1ee1f122d24e7", "line": 35, "resource_type": "AWS::EC2::SecurityGroupIngress", diff --git a/e2e/fixtures/E2E_CLI_069_RESULT.json b/e2e/fixtures/E2E_CLI_069_RESULT.json index 528c079453b..96bb3396ecf 100644 --- a/e2e/fixtures/E2E_CLI_069_RESULT.json +++ b/e2e/fixtures/E2E_CLI_069_RESULT.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:16:27.1599468+01:00", "end": "2024-05-28T13:16:27.6636108+01:00", "paths": [ - "../test/fixtures/experimental_test/sample", - "../test/fixtures/experimental_test/queries" + "/path/test/fixtures/experimental_test/sample", + "/path/test/fixtures/experimental_test/queries" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "68984bf2", "files": [ { - "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", "similarity_id": "32a6747d15f909ebe86d171c563878dd7e06dfb2f9ec1b569ef46e810860f27a", "line": 4, "resource_type": "aws_elasticache_cluster", diff --git a/e2e/fixtures/E2E_CLI_070_RESULT.json b/e2e/fixtures/E2E_CLI_070_RESULT.json index 4bd61f937ad..94c64ec6cd7 100644 --- a/e2e/fixtures/E2E_CLI_070_RESULT.json +++ b/e2e/fixtures/E2E_CLI_070_RESULT.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:18:56.6040425+01:00", "end": "2024-05-28T13:18:56.948862+01:00", "paths": [ - "../test/fixtures/experimental_test/sample", - "../test/fixtures/experimental_test/queries" + "/path/test/fixtures/experimental_test/sample", + "/path/test/fixtures/experimental_test/queries" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "68984bf2", "files": [ { - "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", "similarity_id": "4e651f5c005de96ab66f25419b1f160d9e0eecae83181edfcd1b72b3afbe9f69", "line": 4, "resource_type": "aws_elasticache_cluster", @@ -69,7 +69,7 @@ "description_id": "68984bf2", "files": [ { - "file_name": "..\\test\\fixtures\\experimental_test\\sample\\sample.tf", + "file_name": "path\\test\\fixtures\\experimental_test\\sample\\sample.tf", "similarity_id": "32a6747d15f909ebe86d171c563878dd7e06dfb2f9ec1b569ef46e810860f27a", "line": 4, "resource_type": "aws_elasticache_cluster", diff --git a/e2e/fixtures/E2E_CLI_077_RESULT.json b/e2e/fixtures/E2E_CLI_077_RESULT.json index 2d51693fd4c..60bf7acdced 100644 --- a/e2e/fixtures/E2E_CLI_077_RESULT.json +++ b/e2e/fixtures/E2E_CLI_077_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:33:46.4377202+01:00", "end": "2024-05-28T12:33:49.6335088+01:00", "paths": [ - "../test/fixtures/similarity_id" + "/path/test/fixtures/similarity_id" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "3af52329", "files": [ { - "file_name": "..\\test\\fixtures\\similarity_id\\1_general_deployment.json", + "file_name": "/path/test/fixtures/similarity_id/1_general_deployment.json", "similarity_id": "f649e674f984920f340e4078adb4d472fa857d1a8bcfa3e4e0418743faa946fd", "line": 34, "resource_type": "Microsoft.Web/sites", @@ -52,7 +52,7 @@ "actual_value": "resource with type 'Microsoft.Web/sites' doesn't have 'httpsOnly' set to true" }, { - "file_name": "..\\test\\fixtures\\similarity_id\\1_general_deployment.json", + "file_name": "/path/test/fixtures/similarity_id/1_general_deployment.json", "similarity_id": "8e341b61966dfc47b2e78304b28b445c9891be5143fcf6bd09f5ba0679e1b0ca", "line": 18, "resource_type": "Microsoft.Web/sites", diff --git a/e2e/fixtures/E2E_CLI_081_RESULT.json b/e2e/fixtures/E2E_CLI_081_RESULT.json index 29c3ccd490d..a8e45c05917 100644 --- a/e2e/fixtures/E2E_CLI_081_RESULT.json +++ b/e2e/fixtures/E2E_CLI_081_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:31:17.0374916+01:00", "end": "2024-05-28T12:31:21.6206031+01:00", "paths": [ - "../test/fixtures/test_output_path" + "/path/test/fixtures/test_output_path" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "98ba05ca", "files": [ { - "file_name": "..\\test\\fixtures\\test_output_path\\positive1.json", + "file_name": "/path/test/fixtures/test_output_path/positive1.json", "similarity_id": "42d73d5b2fa1fbcb1145ea43b7dc4ec20f92adda85c61161b6a7714b6cd86219", "line": 53, "resource_type": "Microsoft.Compute/virtualMachines", diff --git a/e2e/fixtures/E2E_CLI_086_RESULT.json b/e2e/fixtures/E2E_CLI_086_RESULT.json index dab6eb8b704..66b773b90f0 100644 --- a/e2e/fixtures/E2E_CLI_086_RESULT.json +++ b/e2e/fixtures/E2E_CLI_086_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:35:23.9504647+01:00", "end": "2024-05-28T12:36:00.8718799+01:00", "paths": [ - "fixtures/samples/terraform.tf" + "/path/e2e/fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", "line": 5, "issue_type": "RedundantAttribute", @@ -50,7 +50,7 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", "line": 14, "issue_type": "RedundantAttribute", @@ -75,7 +75,7 @@ "description_id": "2bee4895", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", "line": 10, "resource_type": "aws_redshift_cluster", @@ -90,7 +90,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", "line": 1, "resource_type": "aws_redshift_cluster", @@ -119,7 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -134,7 +134,7 @@ "remediation_type": "replacement" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", "line": 1, "resource_type": "aws_redshift_cluster", @@ -163,7 +163,7 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", @@ -178,7 +178,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,7 +234,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 10, "resource_type": "aws_redshift_cluster", @@ -247,7 +247,7 @@ "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -260,7 +260,7 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 10, "resource_type": "aws_redshift_cluster", @@ -273,7 +273,7 @@ "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -300,7 +300,7 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", @@ -313,7 +313,7 @@ "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", "line": 10, "resource_type": "aws_redshift_cluster", @@ -340,7 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -353,7 +353,7 @@ "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", "line": 1, "resource_type": "aws_redshift_cluster", diff --git a/e2e/fixtures/E2E_CLI_087_RESULT.json b/e2e/fixtures/E2E_CLI_087_RESULT.json index 9ec70a88c87..c425222e393 100644 --- a/e2e/fixtures/E2E_CLI_087_RESULT.json +++ b/e2e/fixtures/E2E_CLI_087_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:39:10.9113783+01:00", "end": "2024-05-28T12:39:58.5434727+01:00", "paths": [ - "fixtures/samples/terraform.tf" + "/path/e2e/fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", "line": 5, "issue_type": "RedundantAttribute", @@ -50,7 +50,7 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", "line": 14, "issue_type": "RedundantAttribute", @@ -75,7 +75,7 @@ "description_id": "2bee4895", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", "line": 10, "resource_type": "aws_redshift_cluster", @@ -90,7 +90,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", "line": 1, "resource_type": "aws_redshift_cluster", @@ -119,7 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -134,7 +134,7 @@ "remediation_type": "replacement" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", "line": 1, "resource_type": "aws_redshift_cluster", @@ -163,7 +163,7 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", @@ -178,7 +178,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,7 +234,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -247,7 +247,7 @@ "actual_value": "aws_redshift_cluster[default].vpc_security_group_ids is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 10, "resource_type": "aws_redshift_cluster", @@ -260,7 +260,7 @@ "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -273,7 +273,7 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 10, "resource_type": "aws_redshift_cluster", @@ -300,7 +300,7 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", @@ -313,7 +313,7 @@ "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", "line": 10, "resource_type": "aws_redshift_cluster", @@ -340,7 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -353,7 +353,7 @@ "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "\\path\\e2e\\fixtures\\samples\\terraform.tf", "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", "line": 1, "resource_type": "aws_redshift_cluster", diff --git a/e2e/fixtures/E2E_CLI_088_RESULT.json b/e2e/fixtures/E2E_CLI_088_RESULT.json index 712456c91e5..294cd113fb3 100644 --- a/e2e/fixtures/E2E_CLI_088_RESULT.json +++ b/e2e/fixtures/E2E_CLI_088_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:42:28.8525306+01:00", "end": "2024-05-28T12:43:10.8245015+01:00", "paths": [ - "fixtures/samples/terraform.tf" + "/path/e2e/fixtures/samples/terraform.tf" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "d69d8a89", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "d6a018d85a93d338ed89c82b791f30c1913eff5e743f67cfa52176f5135aea2b", "line": 14, "issue_type": "RedundantAttribute", @@ -50,7 +50,7 @@ "actual_value": "Hardcoded secret key appears in source" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "9e26d1ce4d2e0f7fa9b77195bd329f18c135b946ba74a13bc05a289dfc3455f1", "line": 5, "issue_type": "RedundantAttribute", @@ -75,7 +75,7 @@ "description_id": "2bee4895", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "bd00cd9cd4edd1015d1a1e89f98bdd8128cdaa51456e605ca2c29bd64888efcd", "line": 1, "resource_type": "aws_redshift_cluster", @@ -90,7 +90,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "a5941ee6cc25be94d6a2dfc73fd602e587638d6ad6caf188c09c374b77283917", "line": 10, "resource_type": "aws_redshift_cluster", @@ -119,7 +119,7 @@ "description_id": "9a581503", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "7ae2741fb3c480c38776368fbe21412672c6458d490e4648eb1ad1aadc24a741", "line": 17, "resource_type": "aws_redshift_cluster", @@ -134,7 +134,7 @@ "remediation_type": "replacement" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "4234052fbe1fed19a465cec7fbed9eb156c22eeae7d97c3ac8096bcc7b39a2fe", "line": 1, "resource_type": "aws_redshift_cluster", @@ -163,7 +163,7 @@ "description_id": "458fe7a3", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "225c40e04fe9ac2285e2e47a448c8159cde8561762989f936c5cc6967977f664", "line": 1, "resource_type": "aws_redshift_cluster", @@ -178,7 +178,7 @@ "remediation_type": "addition" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "65c5c77aa946123a3434e2508fa5f8c6d37412fd55f4adc3d04b22d7b820822b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -207,7 +207,7 @@ "description_id": "d03e85ae", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "aa346cd1642a83b40e221f96a43d88dbfacecdf1f8e5314c24145f8d35530197", "line": 1, "resource_type": "n/a", @@ -234,7 +234,7 @@ "description_id": "6fd531fa", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "4aa3f159f39767de53b49ed871977b8b499bf19b3b0865b1631042aa830598aa", "line": 10, "resource_type": "aws_redshift_cluster", @@ -247,7 +247,7 @@ "actual_value": "aws_redshift_cluster[default1].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "709853fdb034e451c68825041190bbff098e2893528d91c39d84d31ea93ecae6", "line": 1, "resource_type": "aws_redshift_cluster", @@ -260,7 +260,7 @@ "actual_value": "aws_redshift_cluster[default].cluster_subnet_group_name is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "83461a5eac8fed2264fac68a6d352d1ed752867a9b0a131afa9ba7e366159b59", "line": 10, "resource_type": "aws_redshift_cluster", @@ -273,7 +273,7 @@ "actual_value": "aws_redshift_cluster[default1].vpc_security_group_ids is undefined" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "c703e26654dc3e9da1ad3519663f38aed2a29e629b4342f9e75af464a07699e0", "line": 1, "resource_type": "aws_redshift_cluster", @@ -300,7 +300,7 @@ "description_id": "e2e48d27", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "8f5d57a5515ee4c9c5e6d26274b4e7ae5e408e39399caff57aebe5121dc11af6", "line": 10, "resource_type": "aws_redshift_cluster", @@ -313,7 +313,7 @@ "actual_value": "aws_redshift_cluster.port is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "34ae9f216456678405a82e7419b9b1614ee09a765529f717679e1fa4f4a1ae0a", "line": 1, "resource_type": "aws_redshift_cluster", @@ -340,7 +340,7 @@ "description_id": "09db2d52", "files": [ { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "406b71d9fd0edb656a4735df30dde77c5f8a6c4ec3caa3442f986a92832c653b", "line": 10, "resource_type": "aws_redshift_cluster", @@ -353,7 +353,7 @@ "actual_value": "aws_redshift_cluster[{{default1}}].tags is undefined or null" }, { - "file_name": "fixtures\\samples\\terraform.tf", + "file_name": "/path/e2e/fixtures/samples/terraform.tf", "similarity_id": "b44463ffd0f5c1eadc04ce6649982da68658349ad880daef470250661d3d1512", "line": 1, "resource_type": "aws_redshift_cluster", diff --git a/e2e/fixtures/E2E_CLI_089_RESULT.json b/e2e/fixtures/E2E_CLI_089_RESULT.json index 1fc3adeb907..b9b8aeecc01 100644 --- a/e2e/fixtures/E2E_CLI_089_RESULT.json +++ b/e2e/fixtures/E2E_CLI_089_RESULT.json @@ -23,8 +23,8 @@ "start": "2024-05-28T12:59:49.4123051+01:00", "end": "2024-05-28T12:59:49.817655+01:00", "paths": [ - "../test/fixtures/test_critical_severity/run_block_injection/test", - "../test/fixtures/test_critical_severity/run_block_injection/query" + "/path/test/fixtures/test_critical_severity/run_block_injection/test", + "/path/test/fixtures/test_critical_severity/run_block_injection/query" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_critical_severity\\run_block_injection\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_091_RESULT.json b/e2e/fixtures/E2E_CLI_091_RESULT.json index e64b524add0..dd99830dd17 100644 --- a/e2e/fixtures/E2E_CLI_091_RESULT.json +++ b/e2e/fixtures/E2E_CLI_091_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T12:56:39.7598752+01:00", "end": "2024-05-28T12:56:44.7789496+01:00", "paths": [ - "../test/fixtures/bicep_test/test" + "/path/test/fixtures/bicep_test/test" ], "queries": [ { @@ -39,7 +39,7 @@ "description_id": "7f5b9ef4", "files": [ { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive4.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive4.bicep", "similarity_id": "18470b0d2877779414ff2b495c997afe4cd925fb5c055eeeadb8e617772a5c52", "line": 3, "resource_type": "Microsoft.Security/securityContacts", @@ -52,7 +52,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive8.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive8.bicep", "similarity_id": "34afd47f5ee4c855d2733888cc0b2a9df989a61d33340fb873a666ab4cc87eb1", "line": 3, "resource_type": "Microsoft.Security/securityContacts", @@ -65,7 +65,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive6.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive6.bicep", "similarity_id": "c607324d4aaa4b87c9652f3e2c345d60d17e009d138e6873f457b08f5da58b20", "line": 10, "resource_type": "Microsoft.Security/securityContacts", @@ -78,7 +78,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole.state' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive2.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive2.bicep", "similarity_id": "cde286e1f04fd3a1ce64f647e9483728511e154bab26b6ed418ac9373fbb42e6", "line": 3, "resource_type": "Microsoft.Security/securityContacts", @@ -91,7 +91,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive3.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive3.bicep", "similarity_id": "f0bc728e7dd11b3bd9bb68ba9ed364a1918e1988de56cef9aada9bd658c668f0", "line": 6, "resource_type": "Microsoft.Security/securityContacts", @@ -104,7 +104,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications.state' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive7.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive7.bicep", "similarity_id": "1137382a29991fd5de51071734a6b3ba2deb0b5090fd06c0573e35bb79d78b15", "line": 7, "resource_type": "Microsoft.Security/securityContacts", @@ -117,7 +117,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'Off'" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive12.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive12.bicep", "similarity_id": "c1c095342af7dbf263e52e6ed344fd07ef39dca36e654aeffecb3c40530728aa", "line": 10, "resource_type": "Microsoft.Security/securityContacts", @@ -130,7 +130,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole.state' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive10.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive10.bicep", "similarity_id": "904900ad2ed3ec646f8f9390b6a223b4541044101f250b4d4e4740eea76a9461", "line": 3, "resource_type": "Microsoft.Security/securityContacts", @@ -143,7 +143,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'notificationsByRole' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive9.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive9.bicep", "similarity_id": "abe2b32de833f56224ef281c8833ed5398a80c29fb4f0cbdf00462b2f4cb80eb", "line": 6, "resource_type": "Microsoft.Security/securityContacts", @@ -156,7 +156,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' doesn't have 'alertNotifications.state' property defined" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive11.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive11.bicep", "similarity_id": "e7f46abecbf3efb96157925b4e3c7b693e8670673f12b8241e6c2f8d0d1ff11a", "line": 11, "resource_type": "Microsoft.Security/securityContacts", @@ -169,7 +169,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'notificationsByRole.state' property set to 'Off'" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive1.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive1.bicep", "similarity_id": "e29ed60beffa13540f660e8290dd546afe1c3ff9f735b0851f8862010b0cd03c", "line": 7, "resource_type": "Microsoft.Security/securityContacts", @@ -182,7 +182,7 @@ "actual_value": "resource with type 'Microsoft.Security/securityContacts' should have 'alertNotifications.state' property set to 'Off'" }, { - "file_name": "..\\test\\fixtures\\bicep_test\\test\\positive5.bicep", + "file_name": "test\\fixtures\\bicep_test\\test\\positive5.bicep", "similarity_id": "3e045654ceb3b05fe41f5e9e64a797725302d50ce01079e8f04255a7c0cdf9a6", "line": 11, "resource_type": "Microsoft.Security/securityContacts", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT.json b/e2e/fixtures/E2E_CLI_093_RESULT.json index 8b0af673ff4..77f101264b2 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:11:29.8970309+01:00", "end": "2024-05-28T13:11:31.5047319+01:00", "paths": [ - "../test/fixtures/test_old_severity/test", - "../test/fixtures/test_old_severity/info" + "/path/test/fixtures/test_old_severity/test", + "/path/test/fixtures/test_old_severity/info" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_2.json b/e2e/fixtures/E2E_CLI_093_RESULT_2.json index e105e2d6db0..ac465672848 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_2.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_2.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:12:54.2985395+01:00", "end": "2024-05-28T13:12:54.7777313+01:00", "paths": [ - "../test/fixtures/test_old_severity/test", - "../test/fixtures/test_old_severity/low" + "/path/test/fixtures/test_old_severity/test", + "/path/test/fixtures/test_old_severity/low" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\est\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\est\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_3.json b/e2e/fixtures/E2E_CLI_093_RESULT_3.json index af7e7a4a50b..59e708b3f4e 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_3.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_3.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:12:54.2495524+01:00", "end": "2024-05-28T13:12:54.7033844+01:00", "paths": [ - "../test/fixtures/test_old_severity/test", - "../test/fixtures/test_old_severity/medium" + "/path/test/fixtures/test_old_severity/test", + "/path/test/fixtures/test_old_severity/medium" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_4.json b/e2e/fixtures/E2E_CLI_093_RESULT_4.json index 405f08f82e9..36d2b866a5d 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_4.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_4.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:12:54.2985395+01:00", "end": "2024-05-28T13:12:54.7685408+01:00", "paths": [ - "../test/fixtures/test_old_severity/high", - "../test/fixtures/test_old_severity/test" + "/path/test/fixtures/test_old_severity/high", + "/path/test/fixtures/test_old_severity/test" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_093_RESULT_5.json b/e2e/fixtures/E2E_CLI_093_RESULT_5.json index ca96486bc4b..8d3fa07648e 100644 --- a/e2e/fixtures/E2E_CLI_093_RESULT_5.json +++ b/e2e/fixtures/E2E_CLI_093_RESULT_5.json @@ -23,8 +23,8 @@ "start": "2024-05-28T13:12:54.6010329+01:00", "end": "2024-05-28T13:12:55.0824149+01:00", "paths": [ - "../test/fixtures/test_old_severity/test", - "../test/fixtures/test_old_severity/critical" + "/path/test/fixtures/test_old_severity/test", + "/path/test/fixtures/test_old_severity/critical" ], "queries": [ { @@ -40,7 +40,7 @@ "description_id": "02044a75", "files": [ { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "2197922dab336742ff58010e01218006c9b2c930a840018ef8b42fb1284f2a45", "line": 10, "issue_type": "IncorrectValue", @@ -51,7 +51,7 @@ "actual_value": "Run block contains dangerous input controlled by user." }, { - "file_name": "..\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", + "file_name": "path\\test\\fixtures\\test_old_severity\\test\\positive1.yaml", "similarity_id": "efac914cab5fb466570dd3a71ee3edd8197a15928c56c2aabff00f54d05c5e6d", "line": 10, "issue_type": "IncorrectValue", diff --git a/e2e/fixtures/E2E_CLI_097_RESULT.json b/e2e/fixtures/E2E_CLI_097_RESULT.json index 9bff121c1c3..dd5870acd9f 100644 --- a/e2e/fixtures/E2E_CLI_097_RESULT.json +++ b/e2e/fixtures/E2E_CLI_097_RESULT.json @@ -23,7 +23,7 @@ "start": "2024-05-28T13:02:18.3801389+01:00", "end": "2024-05-28T13:02:22.2610394+01:00", "paths": [ - "../test/fixtures/new_similarity_id" + "/path/test/fixtures/new_similarity_id" ], "queries": [ { @@ -38,7 +38,7 @@ "description_id": "8fcb9f7d", "files": [ { - "file_name": "..\\test\\fixtures\\new_similarity_id\\stack.yml", + "file_name": "path\\test\\fixtures\\new_similarity_id\\stack.yml", "similarity_id": "d961aaad4a5f76c10bbb5af77b2ee8bd88dd2f977d6af847bd03d12b54569820", "line": 4, "issue_type": "MissingAttribute", @@ -49,7 +49,7 @@ "actual_value": "'deploy.resources' is not defined" }, { - "file_name": "..\\test\\fixtures\\new_similarity_id\\stack.yml", + "file_name": "path\\test\\fixtures\\new_similarity_id\\stack.yml", "similarity_id": "d961aaad4a5f76c10bbb5af77b2ee8bd88dd2f977d6af847bd03d12b54569820", "line": 4, "issue_type": "MissingAttribute", From 1916320cdd3ea2a89420ceabb4e93335096d12c7 Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 16:30:42 +0100 Subject: [PATCH 5/9] improve compare --- e2e/utils/json.go | 22 +++++++++++++++++++--- 1 file changed, 19 insertions(+), 3 deletions(-) diff --git a/e2e/utils/json.go b/e2e/utils/json.go index 978b5289582..b24183b2815 100644 --- a/e2e/utils/json.go +++ b/e2e/utils/json.go @@ -5,6 +5,7 @@ import ( "io" "os" "path/filepath" + "reflect" "runtime" "sort" "strings" @@ -144,6 +145,7 @@ func CheckLine(t *testing.T, expec, want string, line int) { } } +//nolint:funlen func setFields(t *testing.T, expect, actual []string, expectFileName, actualFileName, location string) { switch location { case "payload": @@ -232,8 +234,22 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile expectFileName, actualFileName) expectI.ScannedPaths = []string{} actualI.ScannedPaths = []string{} - require.Equal(t, expectI, actualI, - "Expected Result content: 'fixtures/%s' doesn't match the Actual Result content: 'output/%s'.", - expectFileName, actualFileName) + + //compare the results + expectToCompare := []model.VulnerableFile{} + for _, v := range expectI.Queries { + expectToCompare = append(expectToCompare, v.Files...) + } + actualToCompare := []model.VulnerableFile{} + for _, v := range actualI.Queries { + actualToCompare = append(actualToCompare, v.Files...) + } + require.ElementsMatch(t, expectToCompare, actualToCompare, + "Expected Queries content: 'fixtures/%s' doesn't match the Actual Queries content: 'output/%s'.", + expectToCompare, actualToCompare) + + compare := reflect.DeepEqual(expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) + require.True(t, compare, "Expected Severity Counters content: 'fixtures/%s' doesn't match the Actual Severity Counters content: 'output/%s'.", //nolint:lll + expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) } } From 20418e4563f1825f258570e004802fdbc27189af Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 16:31:56 +0100 Subject: [PATCH 6/9] clean --- e2e/utils/json.go | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/e2e/utils/json.go b/e2e/utils/json.go index b24183b2815..799ebac4d7d 100644 --- a/e2e/utils/json.go +++ b/e2e/utils/json.go @@ -232,8 +232,6 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile require.ElementsMatch(t, expectI.ScannedPaths, actualI.ScannedPaths, "Expected Result content: 'fixtures/%s' doesn't match the Actual Result Scanned Paths content: 'output/%s'.", expectFileName, actualFileName) - expectI.ScannedPaths = []string{} - actualI.ScannedPaths = []string{} //compare the results expectToCompare := []model.VulnerableFile{} @@ -248,6 +246,7 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile "Expected Queries content: 'fixtures/%s' doesn't match the Actual Queries content: 'output/%s'.", expectToCompare, actualToCompare) + //compare severity counters compare := reflect.DeepEqual(expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) require.True(t, compare, "Expected Severity Counters content: 'fixtures/%s' doesn't match the Actual Severity Counters content: 'output/%s'.", //nolint:lll expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) From f5d836241d50ed9cfbadecc1cb609b21b4bdb95e Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 16:36:04 +0100 Subject: [PATCH 7/9] linter --- e2e/utils/json.go | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/e2e/utils/json.go b/e2e/utils/json.go index 799ebac4d7d..476d21e1d74 100644 --- a/e2e/utils/json.go +++ b/e2e/utils/json.go @@ -233,7 +233,7 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile "Expected Result content: 'fixtures/%s' doesn't match the Actual Result Scanned Paths content: 'output/%s'.", expectFileName, actualFileName) - //compare the results + // compare the results expectToCompare := []model.VulnerableFile{} for _, v := range expectI.Queries { expectToCompare = append(expectToCompare, v.Files...) @@ -246,7 +246,7 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile "Expected Queries content: 'fixtures/%s' doesn't match the Actual Queries content: 'output/%s'.", expectToCompare, actualToCompare) - //compare severity counters + // compare severity counters compare := reflect.DeepEqual(expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) require.True(t, compare, "Expected Severity Counters content: 'fixtures/%s' doesn't match the Actual Severity Counters content: 'output/%s'.", //nolint:lll expectI.SeveritySummary.SeverityCounters, actualI.SeveritySummary.SeverityCounters) From 3992d7164c89886f50bf98071353779d21fc22dc Mon Sep 17 00:00:00 2001 From: JoaoCxMartins Date: Tue, 28 May 2024 16:55:43 +0100 Subject: [PATCH 8/9] linter --- e2e/utils/json.go | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/e2e/utils/json.go b/e2e/utils/json.go index 476d21e1d74..f4cb0c435a4 100644 --- a/e2e/utils/json.go +++ b/e2e/utils/json.go @@ -235,12 +235,12 @@ func setFields(t *testing.T, expect, actual []string, expectFileName, actualFile // compare the results expectToCompare := []model.VulnerableFile{} - for _, v := range expectI.Queries { - expectToCompare = append(expectToCompare, v.Files...) + for i := range expectI.Queries { + expectToCompare = append(expectToCompare, expectI.Queries[i].Files...) } actualToCompare := []model.VulnerableFile{} - for _, v := range actualI.Queries { - actualToCompare = append(actualToCompare, v.Files...) + for i := range actualI.Queries { + actualToCompare = append(actualToCompare, actualI.Queries[i].Files...) } require.ElementsMatch(t, expectToCompare, actualToCompare, "Expected Queries content: 'fixtures/%s' doesn't match the Actual Queries content: 'output/%s'.", From b9002530daa7e06227009539196614c722c0e435 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Jo=C3=A3o=20Cunha=20Martins?= <75611928+JoaoCxMartins@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:17:50 +0100 Subject: [PATCH 9/9] update version --- go.mod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/go.mod b/go.mod index 77b9d405c16..59ab4eb0647 100644 --- a/go.mod +++ b/go.mod @@ -1,6 +1,6 @@ module github.com/Checkmarx/kics/v2 -go 1.22.3 +go 1.22.4 replace ( github.com/containerd/containerd => github.com/containerd/containerd v1.6.26