From 1aed90bbcdad2e9ffc37f8569262dc0d1bf601d4 Mon Sep 17 00:00:00 2001 From: Gareth Rushgrove Date: Tue, 20 Oct 2020 10:25:15 +0100 Subject: [PATCH] feat: add container subcommand to main help text The container subcommand is now the default, so updating the documentation to reference it. I've also tidied up the subcommand list, and split it into 3 sections: 1. Primary commands for most common workflow 2. Additional product or type entry points 3. Everything else I've also ordered each of those sections alphabetically. This should help with adding additional items. --- help/help.txt | 34 +++++++++++++++------------------- 1 file changed, 15 insertions(+), 19 deletions(-) diff --git a/help/help.txt b/help/help.txt index a1de892ed7..8703a9ba94 100644 --- a/help/help.txt +++ b/help/help.txt @@ -11,19 +11,23 @@ Commands: auth [api-token] ... Authenticate use of the Snyk CLI tool with your Snyk account. test ............... Test for any known vulnerabilities. - wizard ............. Configure your policy file to update, auto patch and - ignore vulnerabilities in npm & yarn projects. snyk wizard updates your .snyk file automatically. - protect ............ Protect your code from vulnerabilities and - optionally suppress specific vulnerabilities. - Note: Node.js only. monitor ............ Record the state of dependencies and any vulnerabilities on snyk.io. - policy ............. Display the .snyk policy for a package. - ignore ............. Modifies the .snyk policy to ignore stated issues. - For more information run `snyk help ignore`. - help [topic] ....... Display this detailed help about commands and options. + + container .......... Test container images for vulnerabilities. + See snyk container --help for full instructions. + config ............. Manage Snyk's configuration, note that this configuration is stored + help [topic] ....... Display this detailed help about commands and options. on your machine and applies to all Snyk CLI calls. + ignore ............. Modifies the .snyk policy to ignore stated issues. + For more information run `snyk help ignore`. + policy ............. Display the .snyk policy for a package. + protect ............ Protect your code from vulnerabilities and + optionally suppress specific vulnerabilities. + Note: Node.js only. + wizard ............. Configure your policy file to update, auto patch and + ignore vulnerabilities in npm & yarn projects. snyk wizard updates your .snyk file automatically. Options: @@ -150,14 +154,6 @@ Python options: Allow skipping packages that are not found in the environment. -Docker options: - --docker (alias: --container) - Test or monitor a local Docker image for Linux vulnerabilities. - --file= .... Include the path to the image's Dockerfile for more detailed - remediation advice. - --exclude-base-image-vulns - Exclude from display Docker base image vulnerabilities. - Examples: $ snyk test @@ -165,8 +161,8 @@ Examples: $ snyk test --show-vulnerable-paths=false $ snyk monitor --org=my-team $ snyk monitor --project-name=my-project - $ snyk test --docker ubuntu:18.04 --org=my-team - $ snyk test --docker app:latest --file=Dockerfile --policy-path=path/to/.snyk + $ snyk container test ubuntu:18.04 --org=my-team + $ snyk container test app:latest --file=Dockerfile --policy-path=path/to/.snyk $ snyk test --yarn-workspaces --detection-depth=4 --strict-out-of-sync=false