Skip to content

Commit

Permalink
feat: add container subcommand to main help text
Browse files Browse the repository at this point in the history
The container subcommand is now the default, so updating the
documentation to reference it.

I've also tidied up the subcommand list, and split it into 3 sections:

1. Primary commands for most common workflow
2. Additional product or type entry points
3. Everything else

I've also ordered each of those sections alphabetically. This should
help with adding additional items.
  • Loading branch information
garethr committed Oct 20, 2020
1 parent c1b420b commit 1aed90b
Showing 1 changed file with 15 additions and 19 deletions.
34 changes: 15 additions & 19 deletions help/help.txt
Expand Up @@ -11,19 +11,23 @@ Commands:

auth [api-token] ... Authenticate use of the Snyk CLI tool with your Snyk account.
test ............... Test for any known vulnerabilities.
wizard ............. Configure your policy file to update, auto patch and
ignore vulnerabilities in npm & yarn projects. snyk wizard updates your .snyk file automatically.
protect ............ Protect your code from vulnerabilities and
optionally suppress specific vulnerabilities.
Note: Node.js only.
monitor ............ Record the state of dependencies and any
vulnerabilities on snyk.io.
policy ............. Display the .snyk policy for a package.
ignore ............. Modifies the .snyk policy to ignore stated issues.
For more information run `snyk help ignore`.
help [topic] ....... Display this detailed help about commands and options.

container .......... Test container images for vulnerabilities.
See snyk container --help for full instructions.

config ............. Manage Snyk's configuration, note that this configuration is stored
help [topic] ....... Display this detailed help about commands and options.
on your machine and applies to all Snyk CLI calls.
ignore ............. Modifies the .snyk policy to ignore stated issues.
For more information run `snyk help ignore`.
policy ............. Display the .snyk policy for a package.
protect ............ Protect your code from vulnerabilities and
optionally suppress specific vulnerabilities.
Note: Node.js only.
wizard ............. Configure your policy file to update, auto patch and
ignore vulnerabilities in npm & yarn projects. snyk wizard updates your .snyk file automatically.

Options:

Expand Down Expand Up @@ -150,23 +154,15 @@ Python options:
Allow skipping packages that are not found
in the environment.

Docker options:
--docker (alias: --container)
Test or monitor a local Docker image for Linux vulnerabilities.
--file=<string> .... Include the path to the image's Dockerfile for more detailed
remediation advice.
--exclude-base-image-vulns
Exclude from display Docker base image vulnerabilities.

Examples:

$ snyk test
$ snyk test ionic@1.6.5
$ snyk test --show-vulnerable-paths=false
$ snyk monitor --org=my-team
$ snyk monitor --project-name=my-project
$ snyk test --docker ubuntu:18.04 --org=my-team
$ snyk test --docker app:latest --file=Dockerfile --policy-path=path/to/.snyk
$ snyk container test ubuntu:18.04 --org=my-team
$ snyk container test app:latest --file=Dockerfile --policy-path=path/to/.snyk
$ snyk test --yarn-workspaces --detection-depth=4 --strict-out-of-sync=false


Expand Down

0 comments on commit 1aed90b

Please sign in to comment.