prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.76k stars 1.53k forks source link

fix(aws): run Prowler as IAM Root or Federated User #4712

Closed sergargar closed 2 months ago

sergargar commented 2 months ago

Description

Fix ARN lib so Prowler can be run as IAM Root or Federated User.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 2 months ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 89.10%. Comparing base (761eeba) to head (0b06560). Report is 1 commits behind head on master.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #4712 +/- ## ========================================== - Coverage 89.12% 89.10% -0.03% ========================================== Files 913 913 Lines 27866 27869 +3 ========================================== - Hits 24836 24833 -3 - Misses 3030 3036 +6 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.

github-actions[bot] commented 2 months ago

💚 All backports created successfully

Status Branch Result
✅ v3
✅ v4.3

Questions ?

Please refer to the Backport tool documentation and see the Github Action logs for details