Skip to content

Commit

Permalink
docs: synchronizing help from snyk/user-docs
Browse files Browse the repository at this point in the history
  • Loading branch information
JackuB committed Mar 25, 2022
1 parent 6d19b05 commit d289150
Show file tree
Hide file tree
Showing 12 changed files with 490 additions and 231 deletions.
18 changes: 13 additions & 5 deletions help/cli-commands/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@ Visit the [Snyk website](https://snyk.io) for more information. See the [CLI doc

## How to get started

1. Authenticate by running `snyk auth`.
2. Test your local project with `snyk test`.
3. Get alerted for new vulnerabilities with `snyk monitor`.
1. Authenticate by running `snyk auth`
2. Test your local project with `snyk test`
3. Get alerted for new vulnerabilities with `snyk monitor`

## Available commands

Expand All @@ -30,9 +30,17 @@ Snapshot and continuously monitor a project for open source vulnerabilities and

Test container images for vulnerabilities.

### [`snyk iac`](iac.md)
### [`iac describe`](iac-describe.md)

Find security issues in Infrastructure as Code files.
Detect, track, and, alert on infrastructure drift and unmanaged resources.

### [`iac gen-driftignore`](iac-gen-driftignore.md)

Generate driftignore rules to be used by `snyk iac test`.

### [`iac test`](iac-test.md)

Test for any known security issue.

### [`snyk code`](code.md)

Expand Down
8 changes: 3 additions & 5 deletions help/cli-commands/code.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,15 +2,15 @@

## Usage

`snyk code [<COMMAND>] [<OPTIONS>] [<PATH>]`
`snyk code [<SUBCOMMAND>] [<OPTIONS>] [<PATH>]`

## Description

The `snyk code` command finds security issues using Static Code Analysis.

For more information see [CLI for Snyk Code](https://docs.snyk.io/snyk-code/cli-for-snyk-code).

## Command: `test`
## Subcommand: `test`

Test for any known issue.

Expand All @@ -31,7 +31,7 @@ You can use environment variables to configure the Snyk CLI and also set variabl

Use the `-d` option to output the debug logs.

## Options
## Options for the code test subcommand

### `--org=<ORG_ID>`

Expand All @@ -45,8 +45,6 @@ Set a default to ensure all newly tested projects are tested under your default

Default: `<ORG_ID>` that is the current preferred organization in your [Account settings](https://app.snyk.io/account).

Example: `$ snyk code test --org=my-team`

For more information see the article [How to select the organization to use in the CLI](https://support.snyk.io/hc/en-us/articles/360000920738-How-to-select-the-organization-to-use-in-the-CLI).

### `--json`
Expand Down
4 changes: 2 additions & 2 deletions help/cli-commands/config.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

## Usage

`snyk config <COMMAND> [<OPTIONS>]`
`snyk config <SUBCOMMAND> [<OPTIONS>]`

## Description

Expand All @@ -14,7 +14,7 @@ This command does not manage the `.snyk` file that is part of your project. See

Use the `-d` option to output the debug logs.

## Commands
## Subcommands

### `get <KEY>`

Expand Down
16 changes: 8 additions & 8 deletions help/cli-commands/container.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,15 +2,15 @@

## Usage

`snyk container <COMMAND> [<OPTIONS>] [<IMAGE>]`
`snyk container <SUBCOMMAND> [<OPTIONS>] [<IMAGE>]`

## Description

The `snyk container` command tests container images for vulnerabilities.

For more information see [Snyk CLI for container security](https://docs.snyk.io/products/snyk-container/snyk-cli-for-container-security).

## Commands
## Subcommands

### `test`

Expand All @@ -37,7 +37,7 @@ You can use environment variables to configure the Snyk CLI and also set variabl

Use the `-d` option to output the debug logs.

## Options
## Options for the container test and container monitor subcommands

### `--print-deps`

Expand All @@ -55,8 +55,6 @@ Set a default to ensure all newly tested and monitored projects are tested and m

Default: `<ORG_ID>` that is the current preferred organization in your [Account settings](https://app.snyk.io/account).

Example: `$ snyk container test ubuntu:18.04 --org=my-team`

For more information see the article [How to select the organization to use in the CLI](https://support.snyk.io/hc/en-us/articles/360000920738-How-to-select-the-organization-to-use-in-the-CLI).

### `--file=<FILE_PATH>`
Expand Down Expand Up @@ -107,7 +105,9 @@ Set the project business criticality to one or more values (comma-separated). To

### `--project-tags=<TAG>[,<TAG>]...>`

Set the project tags to one or more values (comma-separarted key values pairs with an "=" separator), for example, `--project-tags=department=finance,team=alpha`. To clear the project tags set `--project-tags=`
Set the project tags to one or more values (comma-separarted key values pairs with an "=" separator).

Example: `--project-tags=department=finance,team=alpha`. To clear the project tags set `--project-tags=`

### `--tags=<TAG>[,<TAG>]...>`

Expand All @@ -119,7 +119,7 @@ Report only vulnerabilities at the specified level or higher.

### `--app-vulns`

&#x20;Allow detection of vulnerabilities in your application dependencies from container images, as well as from the operating system, all in one single scan.
Allow detection of vulnerabilities in your application dependencies from container images, as well as from the operating system, all in one single scan.

### `--nested-jars-depth`

Expand Down Expand Up @@ -147,7 +147,7 @@ Specify a password to use when connecting to a container registry. This is ignor

### Scan and monitor Docker images

`$ snyk container test <image>`&#x20;
`$ snyk container test <image>`

`$ snyk container monitor <image>`

Expand Down

0 comments on commit d289150

Please sign in to comment.