Skip to content

Commit

Permalink
docs: synchronizing help from snyk/user-docs (#4918)
Browse files Browse the repository at this point in the history
Co-authored-by: Avishagp <[email protected]>
  • Loading branch information
github-actions[bot] and Avishagp authored Nov 13, 2023
1 parent b162130 commit 343c962
Show file tree
Hide file tree
Showing 8 changed files with 32 additions and 18 deletions.
14 changes: 7 additions & 7 deletions help/cli-commands/code-test.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,17 +8,17 @@

The `snyk code test` command tests for any known security issues using Static Code Analysis.

For more information see [Using Snyk Code via the CLI](../../scan-applications/snyk-code/using-snyk-code-from-the-cli/).
For more information, see [Using Snyk Code from the CLI](https://docs.snyk.io/scan-applications/snyk-code/using-snyk-code-from-the-cli)

For instructions on ignoring issues with `snyk code test` see [Excluding directories and files from the Snyk Code CLI test](../../scan-application-code/snyk-code/cli-for-snyk-code/excluding-directories-and-files-from-the-snyk-code-cli-test.md).
For instructions on ignoring issues with `snyk code test` see [Excluding directories and files from the Snyk Code CLI test](https://docs.snyk.io/scan-applications/snyk-code/using-snyk-code-from-the-cli/excluding-directories-and-files-from-the-snyk-code-cli-test)

## Exit codes

Possible exit codes and their meaning:

**0**: success (scan completed), no vulnerabilities found\
**1**: action_needed (scan completed), vulnerabilities found\
**2**: failure, try to re-run command\
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.\
**3**: failure, no supported projects detected

## Configure the Snyk CLI
Expand All @@ -45,7 +45,7 @@ Default: `<ORG_ID>` that is the current preferred organization in your [Account

Note that you can also use `--org=<orgslugname>`. The `ORG_ID` works in both the CLI and the API. The organization slug name works in the CLI, but not in the API.

For more information see the article [How to select the organization to use in the CLI](https://docs.snyk.io/snyk-cli/test-for-vulnerabilities/how-to-select-the-organization-to-use-in-the-cli)
For more information, see the article [How to select the organization to use in the CLI](https://docs.snyk.io/snyk-cli/test-for-vulnerabilities/how-to-select-the-organization-to-use-in-the-cli)

### `--report`

Expand All @@ -59,7 +59,7 @@ After using this option, log in to the Snyk website and view your projects to se

Example: `$ snyk code test --report --project-name="PROJECT_NAME"`

For more information see [Publishing CLI results to a Snyk Project](https://docs.snyk.io/scan-application-code/snyk-code/cli-for-snyk-code/publishing-cli-results-to-a-snyk-project-and-ignoring-cli-results#publishing-cli-results-to-a-snyk-project)
For more information, see [Publishing CLI results to a Snyk Project](https://docs.snyk.io/scan-application-code/snyk-code/cli-for-snyk-code/publishing-cli-results-to-a-snyk-project-and-ignoring-cli-results#publishing-cli-results-to-a-snyk-project)

### `--json`

Expand All @@ -71,7 +71,7 @@ Example: `$ snyk code test --json`

Save test output as a JSON data structure directly to the specified file, regardless of whether or not you use the `--json` option.

Use to display the human-readable test output using stdout and at the same time save the JSON data structure output to a file.
Use to display the human-readable test output using stdout and, at the same time, save the JSON data structure output to a file.

For SAST, if no issues are found, Snyk does not create a `json` file. In contrast, for open-source, Snyk creates a file whether or not issues are found.&#x20;

Expand All @@ -87,7 +87,7 @@ Example: `$ snyk code --sarif`

Save test output in SARIF format directly to the \<OUTPUT_FILE_PATH> file, regardless of whether or not you use the `--sarif` option.

Use to display the human-readable test output using stdout and at the same time save the SARIF format output to a file.
Use to display the human-readable test output using stdout and, at the same time, save the SARIF format output to a file.

### `--severity-threshold=<low|medium|high>`

Expand Down
10 changes: 7 additions & 3 deletions help/cli-commands/container-monitor.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,16 +6,20 @@

## Description

The `snyk container monitor` command captures the container image layers and dependencies and monitor for vulnerabilities on [snyk.io](https://snyk.io)
The `snyk container monitor` command captures the container image layers and dependencies in a project and monitors that snapshot for vulnerabilities, sending the results to [snyk.io](https://snyk.io)

For more information see [Snyk CLI for container security](https://docs.snyk.io/products/snyk-container/snyk-cli-for-container-security)
Use the `container monitor` command before integrating your code into production, to take a snapshot of the code to be monitored in order to avoid pushing vulnerabilities into production. Choose a test frequency in your Settings if you want to change the frequency from the default, which is daily.

If you make changes to your code, you must run the `container monitor` command again.

For more information, see [Snyk CLI for container security](https://docs.snyk.io/products/snyk-container/snyk-cli-for-container-security)

## Exit codes

Possible exit codes and their meaning:

**0**: success, image layers and dependencies captured\
**2**: failure, try to re-run command\
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.\
**3**: failure, no supported projects detected

## Configure the Snyk CLI
Expand Down
2 changes: 1 addition & 1 deletion help/cli-commands/container-sbom.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ A SBOM can be generated for operating system dependencies as well as application
Possible exit codes and their meaning:

**0**: success (process completed), SBOM created successfully\
**2**: failure, try to re-run command
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.

## Debug

Expand Down
2 changes: 1 addition & 1 deletion help/cli-commands/iac-test.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ Possible exit codes and their meaning:

**0**: success (scan completed), no vulnerabilities found\
**1**: action_needed (scan completed), vulnerabilities found\
**2**: failure, try to re-run command\
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.\
**3**: failure, no supported projects detected

## Configure the Snyk CLI
Expand Down
2 changes: 1 addition & 1 deletion help/cli-commands/log4shell.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@ Possible exit codes and their meaning:

**0**: success (scan completed), Log4Shell not found\
**1**: action_needed (scan completed), Log4Shell found\
**2**: failure, try to re-run command
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.

## Debug

Expand Down
14 changes: 11 additions & 3 deletions help/cli-commands/monitor.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,17 @@

## Description

The `snyk monitor` command creates a project in your Snyk account to be continuously monitored for open source vulnerabilities and license issues. After running this command, log in to the Snyk website and view your projects to see the monitor.
The `snyk monitor` command creates a project in your Snyk account to be continuously monitored for open-source vulnerabilities and license issues, sending the results to [snyk.io](https://snyk.io)

For Snyk Container see [`snyk container` help](https://docs.snyk.io/snyk-cli/commands/container)
Use the `monitor` command command before integrating a project into production, to take a snapshot of the code to be monitored in order to avoid pushing vulnerabilities into production. Choose a test frequency in your Settings if you want to change the frequency from the default, which is daily.

A PR check will also do a test.

After running the `snyk monitor` command, log in to the Snyk website and view your projects to see the monitor.

If you make changes to your code, you must run the `monitor` command again.

For Snyk Container, see [`snyk container` help](https://docs.snyk.io/snyk-cli/commands/container)

The `monitor` command is not supported for Snyk Code.

Expand All @@ -19,7 +27,7 @@ For Snyk Infrastructure as Code follow the instructions in "Regularly testing Ia
Possible exit codes and their meaning:

**0**: success, snapshot created\
**2**: failure, try to re-run command\
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.\
**3**: failure, no supported projects detected

## Configure the Snyk CLI
Expand Down
4 changes: 3 additions & 1 deletion help/cli-commands/sbom.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ An SBOM can be generated for all supported Open Source package managers as well
Possible exit codes and their meaning:

**0**: success (process completed), SBOM created successfully\
**2**: failure, try to re-run command
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.

## Debug

Expand Down Expand Up @@ -212,6 +212,8 @@ Use the absolute or relative path, including the name of the folder where your d

Prevent testing out-of-sync lockfiles.

To use this option, you must use a minimum CLI version of 1.1228.0.

If there are out-of-sync lockfiles in the project, the `sbom` command fails when `--strict-out-of-sync=true`.

Default: true
Expand Down
2 changes: 1 addition & 1 deletion help/cli-commands/test.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ Possible exit codes and their meaning:

**0**: success (scan completed), no vulnerabilities found\
**1**: action_needed (scan completed), vulnerabilities found\
**2**: failure, try to re-run command\
**2**: failure, try to re-run the command. Use `-d` to output the debug logs.\
**3**: failure, no supported projects detected

## Configure the Snyk CLI
Expand Down

0 comments on commit 343c962

Please sign in to comment.