Skip to content

Commit

Permalink
docs: changing docs in accordance with #3460 (#3787)
Browse files Browse the repository at this point in the history
  • Loading branch information
AnaisUrlichs committed Mar 8, 2023
1 parent 800473a commit bdccf72
Show file tree
Hide file tree
Showing 4 changed files with 9 additions and 49 deletions.
5 changes: 5 additions & 0 deletions docs/getting-started/faq.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
## FAQ

### How to pronounce the name "Trivy"?

`tri` is pronounced like **tri**gger, `vy` is pronounced like en**vy**.
7 changes: 0 additions & 7 deletions docs/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -108,13 +108,6 @@ trivy k8s --report summary cluster
</figure>

</details>

## FAQ

### How to pronounce the name "Trivy"?

`tri` is pronounced like **tri**gger, `vy` is pronounced like en**vy**.

---

Trivy is an [Aqua Security][aquasec] open source project.
Expand Down
45 changes: 3 additions & 42 deletions docs/tutorials/kubernetes/cluster-scanning.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,50 +70,11 @@ This has several benefits:

There are several ways that you can install the Trivy Operator in your cluster. In this guide, we’re going to use the Helm installation based on the [following documentation.](../../docs/target/kubernetes.md#trivy-operator)

Make sure that you have the [Helm CLI installed.](https://helm.sh/docs/intro/install/)
Next, run the following commands.
Please follow the Trivy Operator documentation for further information on:

First, we are going to add the Aqua Security Helm repository to our Helm repository list:
```
helm repo add aqua https://aquasecurity.github.io/helm-charts/
```

Then, we will update all of our Helm repositories. Even if you have just added a new repository to your existing charts, this is generally good practice to have access to the latest changes:
```
helm repo update
```

Lastly, we can install the Trivy operator Helm Chart to our cluster:
```
helm install trivy-operator aqua/trivy-operator \
--namespace trivy-system \
--create-namespace \
--set="trivy.ignoreUnfixed=true" \
--version v0.0.3
```

You can make sure that the operator is installed correctly via the following command:
```
kubectl get deployment -n trivy-system
```
- [Installation of the Trivy Operator](https://aquasecurity.github.io/trivy-operator/latest/getting-started/installation/)
- [Getting started guide](https://aquasecurity.github.io/trivy-operator/latest/getting-started/quick-start/)

Trivy will automatically start scanning your Kubernetes resources.
For instance, you can view vulnerability reports with the following command:

```
kubectl get vulnerabilityreports --all-namespaces -o wide
```

And then you can access the details of a security scan:
```
kubectl describe vulnerabilityreports <name of one of the above reports>
```

The same process can be applied to access Configauditreports:

```
kubectl get configauditreports --all-namespaces -o wide
```



Expand Down
1 change: 1 addition & 0 deletions mkdocs.yml
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ nav:
- Getting Started:
- Overview: index.md
- Installation: getting-started/installation.md
- FAQ: getting-started/faq.md
- Tutorials:
- Overview: tutorials/overview.md
- CI/CD:
Expand Down

0 comments on commit bdccf72

Please sign in to comment.