Coder Social home page Coder Social logo

mitre / aws-foundations-cis-baseline Goto Github PK

View Code? Open in Web Editor NEW
75.0 28.0 28.0 3.32 MB

InSpec profile to validate your VPC to the standards of the CIS Amazon Web Services Foundations Benchmark

License: Other

Ruby 99.67% Shell 0.33%
inspec mitre-corporation cloud security ia aws aws-security cis inspec-profile mitre-inspec

aws-foundations-cis-baseline's Introduction

aws-foundations-cis-baseline

InSpec profile to validate the secure configuration of Amazon Web Services against CIS Amazon Web Services Foundations Benchmark Version 2.0.0 - 06-28-2023

Getting Started

It is intended and recommended that InSpec and this profile be run from a "runner" host (such as a DevOps orchestration server, an administrative management system, or a developer's workstation/laptop) against the target remotely over AWS CLI.

For the best security of the runner, always install on the runner the latest version of InSpec and supporting Ruby language components.

The latest versions and installation options are available at the InSpec site.

This baseline also requires the AWS Command Line Interface (CLI) which is available at the AWS CLI site (at least version 2.x).

Minimum AWS IAM API Permissions needed to Run the Profile

The IAM account used to run this profile against the AWS environment needs to attached through a group or role with at least AWS IAM "ReadOnlyAccess" Managed Policy

Getting MFA Aware AWS Access, Secret and Session Tokens

You will need to ensure your AWS CLI environment has the right system environment variables set with your AWS region and credentials and session token to use the AWS CLI and InSpec resources in the AWS environment. InSpec supports the following standard AWS variables:

  • AWS_REGION
  • AWS_ACCESS_KEY_ID
  • AWS_SECRET_ACCESS_KEY
  • AWS_SESSION_TOKEN (optional) - required if MFA is enabled

Notes on MFA

In any AWS MFA enabled environment, you will need to use derived credentials to use the CLI. Your default AWS_ACCESS_KEY_ID and AWS_SECRET_ACCESS_KEY will not satisfy the MFA Policies in AWS environments.

To generate credentials using an AWS Profile you will need to use the following AWS CLI commands.

a. aws sts get-session-token --serial-number arn:aws:iam::<$YOUR-MFA-SERIAL> --token-code <$YOUR-CURRENT-MFA-TOKEN> --profile=<$YOUR-AWS-PROFILE>

b. Then export the AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY and AWS_SESSION_TOKEN that was generated by the above command.

Profile Inputs

This profile uses InSpec Inputs to make the tests more flexible. You are able to provide inputs at runtime either via the cli or via YAML files to help the profile work best in your deployment.

Do not change the inputs in the inspec.yml file

The inputs defined in the inspec.yml file are the shared inputs for the profile and defaults for the profile.

InSpec provides two (2) ways for the user to adjust the profiles inputs at run-time. Automated profiles frequently run from a script, inside a pipeline or some kind of task scheduler.

Such automation usually works by running the profile directly from its source (i.e. this repository), which means the runner will not have access to the inspec.yml.

Providing input values to the Profile from the CLI or Local File

  1. Via the cli with the --input flag
  2. Pass them in a YAML file with the --input-file flag.

More information about InSpec inputs can be found in the InSpec Inputs Documentation.

Creating your taylored my_inputs.yml

You should review all the shared inputs in the inspec.yml file to know what inputs you can use to better direct how, what and where the profile tests your AWS environment.

An example my_inputs.yml file, recorded in YAML format, is given below, with comments to explain the purpose of each input and which controls it is used in (note that '[]' represents an empty list in YAML format).

# Flag to disable some of the longer-running controls (do not enable in production)
# controls disabled by this flag: 1.4, 1.5, 1.6, 1.7, 1.12, 1.14, 5.1, 5.2, 5.3
disable_slow_controls: false

# Primary aws region (3.5, 5.2, 5.3)
default_aws_region: "us-east-1"

# Flag to force the profile to only test the default region in AWS -- useful if your entire environment is in one region
ignore_other_regions: false

# List of regions exempted from inspection (1.20, 4.16, 5.2)
exempt_regions:
  - us-east-2
  - us-west-2
  - eu-central-1
  - eu-west-1
  - eu-west-2
  - eu-west-3
  - eu-north-1
  - ap-south-1
  - ap-southeast-2
  - ap-southeast-1
  - sa-east-1
  - ca-central-1
  - ap-northeast-1
  - ap-northeast-2
  - ap-northeast-3

# List of ports that you wish to exclude from validation (allow connections from these ports)
# (5.1, 5.2, 5.3)
exempt_ports:
  - 3389

# List of protocols that you wish to exclude from validation (allow connections over these protocols)
# (Note that AWS uses '-1' to indicate ALL)
# (5.1, 5.2, 5.3)
exempt_protocols:
  - 17

# List of KMS Keys exempted from inspection (3.8)
exempt_kms_keys:
  - "kms_key_name"
  - ...

# List of route table IDs exempted from inspection (5.5)
exempt_routes:
  - "route_id"
  - ...

# List of vpc IDs exempted from inspection (5.4)
exempt_vpcs:
  - "vpc_id"
  - ...

# List of S3 buckets exempted from inspection (2.1.1, 2.1.2, 2.1.4, 3.3, 3.6)
exempt_buckets:
  - "exception_bucket_name"
  - ...

# If you only want to inspect a single S3 bucket, give its name here (2.1.1, 2.1.2)
single_bucket: ""

# List of EC2 instances exempted from inspection (5.6)
exempt_ec2s:
  - "exception_ec2_name"
  - ...

# List of EFS exempted from inspection (2.4.1)
exempt_efs:
  - "exception_efs_name"
  - ...

# If you only want to inspect a single EFS, give its name here (2.4.1)
single_efs: ""

# List of RDS DB identifiers exempted from inspection (2.3.1, 2.3.2, 2.3.3)
exempt_rds:
  - "exception_rds_name"
  - ...

# If you only want to inspect a single RDS DB, give its name here (2.3.1, 2.3.2, 2.3.3)
single_rds: ""

# Flag to ignore non-running EC2s during inspection
skip_stopped_ec2s: false

# List of security groups exempted from inspection (5.2, 5.3)
exempt_security_groups:
  - "exception_security_group_name"
  - ...

  # List of ruby regex patterns to exempt from evaluation (5.2, 5.3)
exempt_sg_patterns:
  - /exempt-sg/
  - ...

# List of **documented service accounts** which are exempt from the MFA requirement (1.10)
service_account_mfa_exceptions:
  - user1
  - user2
  - ...

# You can specify one single CloudTrail name to inspect instead of all of them (3.10, 3.11)
single_trail: []

# IDs of network ACLs to exempt from evaluation (5.1)
exempt_acl_ids: []

# Port ranges used in the environment for remote access management
# Can be given as a single integer or as a Ruby range with double-period syntax, ex 1..1024
# (5.1, 5.2, 5.3)
remote_management_port_ranges:
  - 22

# Protocols used in the environment for remote access management (5.1, 5.2)
# (Note that AWS defines '-1' as equivalent to ALL)
remote_management_protocols:
  - 17
  - -1

# Config service list and settings in all relevant regions (3.5)
# (Note that this value can be found by running the `generate_inputs.rb` script)
config_delivery_channels:
  us-east-1:
    s3_bucket_name: "s3_bucket_name_value"
    sns_topic_arn: "sns_topic_arn_value"
  us-east-2:
    s3_bucket_name: "s3_bucket_name_value"
    sns_topic_arn: "sns_topic_arn_value"
  us-west-1:
    s3_bucket_name: "s3_bucket_name_value"
    sns_topic_arn: "sns_topic_arn_value"
  us-west-2:
    s3_bucket_name: "s3_bucket_name_value"
    sns_topic_arn: "sns_topic_arn_value"

# Email and Phone number of primary PoC for this AWS environment (1.1)
primary_contact:
  phone_number: "555-857-6309"
  email_address: "[email protected]"

# Email and Phone number of security PoC for this AWS environment (1.2)
security_contact:
  phone_number: "555-857-6309"
  email_address: "[email protected]"

# The last data on which the root account should have logged in, given in YYYYMMDD (1.7)
last_root_login_date: 20231201

# If your environment is monitoring stored data via a tool OTHER THAN AWS Macie, specify its name here  (2.1.3)
third_party_data_management_tool: ""

# If your environment is monitoring API call via tools OTHER THAN AWS CloudTrail and Cloudwatch, specify its name here (4.14, 4.15)
third_party_api_monitoring_tool: ""

Benchmark Status

Status Reviewed Recommendation Uses Input
Done Yes 1.1 primary_contact
Done Yes 1.2 security_contact
Manual Yes 1.3 None
Done Yes 1.4 disable_slow_controls
Done Yes 1.5 disable_slow_controls
Done Yes 1.6 disable_slow_controls
Done Yes 1.7 disable_slow_controls
last_root_login_date
Done Yes 1.8 None
Done Yes 1.9 None
Done Yes 1.10 service_account_mfa_exceptions
Done Yes 1.11 None
Done Yes 1.12 disable_slow_controls
Done Yes 1.13 None
Done Yes 1.14 disable_slow_controls
Done Yes 1.15 None
Done Yes 1.16 None
Done Yes 1.17 None
Done Yes 1.18 None
Done Yes 1.19 None
Done Yes 1.20 exempt_regions
Manual Yes 1.21 None
Done Yes 1.22 None
Done Yes 2.1.1 exempt_buckets
single_bucket
Done Yes 2.1.2 exempt_buckets
single_bucket
Manual Yes 2.1.3 third_party_management_tool
Done Yes 2.1.4 exempt_buckets
Done Yes 2.2.1 None
Done Yes 2.3.1 exempt_rds
single_rds
Done Yes 2.3.2 exempt_rds
single_rds
Done Yes 2.3.3 exempt_rds
single_rds
Done Yes 2.4.1 exempt_efs
single_efs
Done Yes 3.1 None
Done Yes 3.2 None
Done Yes 3.3 None
Done Yes 3.4 None
Done Yes 3.5 config_delivery_channels
Done Yes 3.6 exempt_buckets
Done Yes 3.7 None
Done Yes 3.8 exempt_kms_keys
Done Yes 3.9 None
Done Yes 3.10 single_trail
Done Yes 3.11 single_trail
Done Yes 4.1 None
Done Yes 4.2 None
Done Yes 4.3 None
Done Yes 4.4 None
Done Yes 4.5 None
Done Yes 4.6 None
Done Yes 4.7 None
Done Yes 4.8 None
Done Yes 4.9 None
Done Yes 4.10 None
Done Yes 4.11 None
Done Yes 4.12 None
Done Yes 4.13 None
Done Yes 4.14 third_party_api_monitoring_tool
Done Yes 4.15 third_party_api_monitoring_tool
Done Yes 4.16 exempt_regions
No Yes 5.1 disable_slow_controls
remote_management_port_ranges
exempt_ports
exempt_protocols
remote_management_protocols
exempt_acl_ids
Done Yes 5.2 disable_slow_controls
default_aws_region
ignore_other_regions
exempt_regions
remote_management_port_ranges
exempt_ports
exempt_protocols
remote_management_protocols
exempt_security_groups
exempt_sg_patterns
Done Yes 5.3 disable_slow_controls
default_aws_region
ignore_other_regions
exempt_regions
remote_management_port_ranges
exempt_ports
exempt_protocols
remote_management_protocols
exempt_security_groups
exempt_sg_patterns
Done Yes 5.4 exempt_vpcs
Done Yes 5.5 exempt_routes
Done Yes 5.6 skip_stopped_ec2
exempt_ec2s

Manual Checks

Note that not all controls in the CIS Benchmarks can be done automatically. This profile will mark the output of those controls as "skipped." Be sure to manually review any skipped controls, and if desired, use the MITRE SAF CLI's Attestation feature to save your manual attestations into the same file as your automated test results.

Generate Inputs

The repo includes a script : generate_inputs.rb to generate part of the inputs required for the profile.

The script will inspect the avalible aws regions for the AWS Account running the profile to generate the following input to STDOUT.

- config_delivery_channels

You should add this data to your my_inputs.yml and

Usage

# Set required ENV variables
$ export AWS_ACCESS_KEY_ID=key-id
$ export AWS_SECRET_ACCESS_KEY=access-key
$ export AWS_SESSION_TOKEN=session_token
$ export AWS_REGION=us-west-1

# Run the `generate_inputs.rb`
$ ruby generate_inputs.rb
# The generated inputs __must be reviewed carefully__.
# Only __valid__ channels should be placed in the inputs.yml file.

Running This Baseline Directly from Github

# How to run
bundle exec inspec exec https://github.com/mitre/aws-foundations-cis-baseline --target aws:// --input-file=<./path/my_inpupts.yml> --reporter=cli json:<path/name_of_your_output_file.json>

Different Run Options

Please review the following documentation

Full exec options

Diconnected & Local Archive Execution

If your runner is not always expected to have direct access to the network, use the following steps to create an archive bundle of this baseline and all of its dependent tests:

(Git is required to clone the InSpec profile using the instructions below. Git can be downloaded from the Git site.)

When the "runner" host uses this profile baseline for the first time, follow these steps:

mkdir profiles
cd profiles
git clone https://github.com/mitre/aws-foundations-cis-baseline
bundle install ( or update if you have already done an install )
bundle exec inspec archive aws-foundations-cis-baseline
bundle exec inspec exec <name of generated archive> --target aws:// --input-file=<path/my_inputs.yml> --reporter=cli json:<path/name_of_your_output_file.json>

For every successive run, follow these steps to always have the latest version of this baseline:

cd aws-foundations-cis-baseline
git pull
cd ..
bundle install
bundle exec inspec archive aws-foundations-cis-baseline --overwrite
bundle exec inspec exec <name of generated archive> --target aws:// --input-file=<path_to_your_inputs_file/name_of_your_inputs_file.yml> --reporter=cli json:<path_to_your_output_file/name_of_your_output_file.json>

Using Heimdall for Viewing the JSON Results

The JSON results output file can be loaded into heimdall-lite for a user-interactive, graphical view of the InSpec results.

The JSON InSpec results file may also be loaded into a full heimdall server, allowing for additional functionality such as to store and compare multiple profile runs.

Authors

Special Thanks

NOTICE

© 2018-2023 The MITRE Corporation.

Approved for Public Release; Distribution Unlimited. Case Number 18-3678.

NOTICE

MITRE hereby grants express written permission to use, reproduce, distribute, modify, and otherwise leverage this software to the extent permitted by the licensed terms provided in the LICENSE.md file included with this project.

NOTICE

This software was produced for the U. S. Government under Contract Number HHSM-500-2012-00008I, and is subject to Federal Acquisition Regulation Clause 52.227-14, Rights in Data-General.

No other use other than that granted to the U. S. Government, or to those acting on behalf of the U. S. Government under that Clause is authorized without the express written permission of The MITRE Corporation.

For further information, please contact The MITRE Corporation, Contracts Management Office, 7515 Colshire Drive, McLean, VA 22102-7539, (703) 983-6000.

NOTICE

CIS Benchmarks are published by the Center for Internet Security (CIS), see: https://www.cisecurity.org/.

aws-foundations-cis-baseline's People

Contributors

aaronlippold avatar amndeep7 avatar djhaynes avatar ejaronne avatar em-c-rod avatar hackershark avatar karikarshivani avatar rx294 avatar superyarick avatar wdower avatar yarick avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

aws-foundations-cis-baseline's Issues

Enhancement request for cis-aws-foundations-1.2

Enhancement request for cis-aws-foundations-1.2:

Could this control support an exception list, since it is expected that some accounts might require access bypassing MFA? These would include service accounts.

Something like:
service_account_mfa_exceptions: ['jenkins','tredmicro']

Fix slow running of profiles

Control 1.24 seems to make profile run very show.

Issue caused due to the slow query returns on aws_iam_policy resource.
Looks like a change in underlying ruby sdk is causing it.

Soln: Update aws_iam_policies to allow query of only attached policies.
This will reduce the number of policies that needs to be inspected.

Soln tested

Control Error in control 1.24

When IAM Policy is 'itself'. In other words if the policy it is validating is the same policy used to run the profile.

ERROR 
| Test: Attached PoliciesAWSLambdaTracerAccessExecutionRole-2b5877e2-e9ff-42cc-b1bc-9fc4ba6edde7 
allows full '*:*' privileges? 
| Message: undefined method `keys' for [:Effect,"Allow"]:Array
-- | -- | --

POLICIES arn:aws:iam::823609927185:policy/service-role/AWSLambdaTracerAccessExecutionRole-2b5877e2-e9ff-42cc-b1bc-9fc4ba6edde7 1 2019-05-09T15:07:21+00:00 v1 True /service-role/ 0 ANPA37QX2EYIVMYOMIBHN AWSLambdaTracerAccessExecutionRole-2b5877e2-e9ff-42cc-b1bc-9fc4ba6edde7 2019-05-09T15:07:21+00:00

aws iam get-policy-version --policy-arn arn:aws:iam::823609927185:policy/service-role/AWSLambdaTracerAccessExecutionRole-2b5877e2-e9ff-42cc-b1bc-9fc4ba6edde7 --version
v1 --query 'PolicyVersion.Document.Statement[?Effect == 'Allow'
&& contains(Resource, '') && contains (Action, '')]'

no implicit conversion of Symbol into String

Using Inspec 4.19 on MacOS 10.15
When running

inspec exec . --input-file=attributes.yml -t aws://

i get

Traceback (most recent call last): 27: from /usr/local/bin/inspec:210:in

'
26: from /usr/local/bin/inspec:210:in load' 25: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-bin-4.19.0/bin/inspec:11:in <top (required)>'
24: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/base_cli.rb:35:in start' 23: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/thor-0.20.3/lib/thor/base.rb:466:in start'
22: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/thor-0.20.3/lib/thor.rb:387:in dispatch' 21: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/thor-0.20.3/lib/thor/invocation.rb:126:in invoke_command'
20: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/thor-0.20.3/lib/thor/command.rb:27:in run' 19: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/cli.rb:279:in exec'
18: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:129:in run' 17: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:122:in load'
16: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:122:in each' 15: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:123:in block in load'
14: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:283:in register_rule' 13: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:283:in flat_map'
12: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:283:in each' 11: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:284:in block in register_rule'
10: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:276:in get_check_example' 9: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:316:in add_resource'
8: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:316:in map' 7: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner.rb:317:in block in add_resource'
6: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/inspec-core-4.19.0/lib/inspec/runner_rspec.rb:28:in example_group' 5: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:271:in block in define_example_group_method'
4: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:397:in subclass' 3: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:442:in set_it_up'
2: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:838:in assign_const' 1: from /opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:861:in base_name_for'
/opt/inspec/embedded/lib/ruby/gems/2.6.0/gems/rspec-core-3.9.2/lib/rspec/core/example_group.rb:861:in +': no implicit conversion of Symbol into String (TypeError)

Remove aws_actions_performing_instance_ids input value

aws_actions_performing_instance_ids a remnant when we tried to automate cis-aws-foundations-1.21 we later decided that this is a manual test
scrub the readme and generate_attributes

fix config_service to config_delivery_channels on readme

Remove aws_actions_performing_instance_ids input value

aws_actions_performing_instance_ids a remnant when we tried to automate cis-aws-foundations-1.21 we later decided that this is a manual test
scrub the readme and generate_attributes

fix config_service to config_delivery_channels on readme

default iam master policy value in templates.attributes.yml

looking at 1.18 and comparing to templates.attributes.yml, i noticed that the default in the later for iam_master_policy_name is identified as "iam_master_policy" (with underscores), but by the convention y'all are using shouldn't it be "iam-master-policy" (dashed)?

Uploading profile to Chef Automate returns AwsSingularResourceMixin errors

Hello,

Every time i am uploading the inspec profile to AWS Chef Automate/Compliance server, I receive the following error messages :
1\nlibraries/aws_iam_policy.rb:15:in `\u003cclass:AwsIamPolicy\u003e': uninitialized constant #\u003cClass:0x0000000003652428\u003e::AwsIamPolicy::AwsSingularResourceMixin (NameError)\n\tfrom libraries/aws_iam_policy.rb:5:in

Error during profile upload:
{"summary":{"valid":false,"timestamp":"","location":"","controls":0},"errors":[{"msg":"InSpec check failed for /var/opt/delivery/compliance/profiles/.tmp/inspec-upload359376957.tar.gz with message: exit status 1\nlibraries/aws_iam_policy.rb:15:in \u003cclass:AwsIamPolicy\u003e': uninitialized constant #\u003cClass:0x0000000003652428\u003e::AwsIamPolicy::AwsSingularResourceMixin (NameError)\n\tfrom libraries/aws_iam_policy.rb:5:in load_with_context'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:157:in instance_eval'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:157:in load_with_context'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:146:in load_library_file'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:133:in block in load_libraries'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:131:in each'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile_context.rb:131:in load_libraries'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:194:in load_libraries'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:469:in load_checks_params'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:463:in load_params'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:157:in params'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:323:in controls_count'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/profile.rb:294:in check'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/lib/inspec/cli.rb:76:in check'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/thor-0.19.1/lib/thor/command.rb:27:in run'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/thor-0.19.1/lib/thor/invocation.rb:126:in invoke_command'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/thor-0.19.1/lib/thor.rb:359:in dispatch'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/thor-0.19.1/lib/thor/base.rb:440:in start'\n\tfrom /opt/delivery/embedded/lib/ruby/gems/2.4.0/gems/inspec-1.51.18/bin/inspec:12:in \u003ctop (required)\u003e'\n\tfrom /opt/delivery/bin/inspec:56:in load'\n\tfrom /opt/delivery/bin/inspec:56:in \u003cmain\u003e'\n"}],"warnings":null}

Any suggestions on how i can upload this profile to the Compliance server?

Fix reporting / test control 1.18


PASS -- Master Policy Allow Actions should not be empty
FAILED -- Test: Master Policy Allow Actions 
Message: undefined method `where' for nil:NilClass
PASS -- Master Policy Deny Actions should not be empty
FAILED -- Test: Master Policy Deny Actions 
Message: undefined method `where' for nil:NilClass
FAILED -- Test: Policy iam_master_policy should be attached to role "iam-master-role-name"
Message: undefined method `include?' for nil:NilClass
FAILED -- Test: Assume Role Rolicy actions should not be empty
Message: expected `[].empty?` to return false, got true
PASS -- Assume Role Rolicy actions should be in "sts:AssumeRole", "sts:AssumeRoleWithSAML", and "sts:AssumeRoleWithWebIdentity"
PASS -- Manager Policy Allow Actions should not be empty
FAILED -- Test: Manager Policy Allow Actions 
Message: undefined method `where' for nil:NilClass
PASS -- Manager Policy Deny Actions should not be empty
FAILED -- Test: Manager Policy Deny Actions 
Message: undefined method `where' for nil:NilClass
FAILED -- Test: Policy iam-manager-policy should be attached to role "iam-manager-role-name"
Message: undefined method `include?' for nil:NilClass
FAILED -- Test: Assume Role Rolicy actions should not be empty
Message: expected `[].empty?` to return false, got true
PASS -- Assume Role Rolicy actions should be in "sts:AssumeRole", "sts:AssumeRoleWithSAML", and "sts:AssumeRoleWithWebIdentity"

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.