def test_update_compliance_rule():
        """Tests for method update_compliance_rule"""
        client = CBWApi(API_URL, API_KEY, SECRET_KEY)

        info = {
            "audit": "New audit for this rule",
            "description": "new description"
        }
        rule_id = "6891"

        with vcr.use_cassette(
                'spec/fixtures/vcr_cassettes/update_compliance_rule.yaml'):
            response = client.update_compliance_rule(rule_id, info)
            assert response is True

            rule_updated = client.compliance_rule(rule_id)
            assert rule_updated.audit == "New audit for this rule"
            assert rule_updated.description == "new description"
    def test_compliance_rule():
        """Tests for method compliance_rule"""
        client = CBWApi(API_URL, API_KEY, SECRET_KEY)

        validate_compliance_rule = """cbw_object(id=6891, audit='Verify cron is enabledchecks:=[{"order" = 1,\
"content" = "systemctl is-enabled cron","success" = "enabled","failure" = "disabled"},{"order" = 2,\
"content" = "service cron status","success" = "active","failure" = "disabled"}]', code='SBP-Custom-001-cron', \
description='The cron daemon is used to execute batch jobs on the system.', name='Ensure cron daemon is enabled', \
rationale='While there may not be user jobs that need to be run on the system, the system does have maintenance jobs \
that may include security monitoring that have to run, and cron is used to execute them.', \
remediation='systemctl --now enable cron', level='minimal', require_sudo=None, type='CbwCompliance::Rules::Custom', \
created_at='2020-09-30T09:51:26.000+02:00', updated_at='2020-09-30T09:51:26.000+02:00', published_at=None, \
last_modified_at=None, reference=None, equation='(1 && 2)', os=[cbw_object(key='ubuntu_2004_64')], servers=[], \
rule_groups=[], checks=[])"""

        with vcr.use_cassette(
                'spec/fixtures/vcr_cassettes/compliance_rule.yaml'):
            response = client.compliance_rule("6891")
            assert str(response) == validate_compliance_rule