snyk-docker-plugin

WebJar for snyk-docker-plugin

License

License

Categories

Categories

Docker Container Virtualization Tools
GroupId

GroupId

org.webjars.npm
ArtifactId

ArtifactId

snyk-docker-plugin
Last Version

Last Version

1.10.4
Release Date

Release Date

Type

Type

jar
Description

Description

snyk-docker-plugin
WebJar for snyk-docker-plugin
Project URL

Project URL

http://webjars.org
Source Code Management

Source Code Management

https://github.com/snyk/snyk-docker-plugin

Download snyk-docker-plugin

How to add to project

<!-- https://jarcasting.com/artifacts/org.webjars.npm/snyk-docker-plugin/ -->
<dependency>
    <groupId>org.webjars.npm</groupId>
    <artifactId>snyk-docker-plugin</artifactId>
    <version>1.10.4</version>
</dependency>
// https://jarcasting.com/artifacts/org.webjars.npm/snyk-docker-plugin/
implementation 'org.webjars.npm:snyk-docker-plugin:1.10.4'
// https://jarcasting.com/artifacts/org.webjars.npm/snyk-docker-plugin/
implementation ("org.webjars.npm:snyk-docker-plugin:1.10.4")
'org.webjars.npm:snyk-docker-plugin:jar:1.10.4'
<dependency org="org.webjars.npm" name="snyk-docker-plugin" rev="1.10.4">
  <artifact name="snyk-docker-plugin" type="jar" />
</dependency>
@Grapes(
@Grab(group='org.webjars.npm', module='snyk-docker-plugin', version='1.10.4')
)
libraryDependencies += "org.webjars.npm" % "snyk-docker-plugin" % "1.10.4"
[org.webjars.npm/snyk-docker-plugin "1.10.4"]

Dependencies

compile (4)

Group / Artifact Type Version
org.webjars.npm : debug jar [3.1.0,4)
org.webjars.npm : fs-extra jar [5.0.0,6)
org.webjars.npm : needle jar [2.0.1,3)
org.webjars.npm : temp-dir jar [1.0.0,2)

Project Modules

There are no modules declared in this project.

Snyk logo


Snyk helps you find, fix and monitor for known vulnerabilities in your dependencies, both on an ad hoc basis and as part of your CI (Build) system.

ℹ️ This repository is only a plugin to be used with the Snyk CLI tool. To use this plugin to test and fix vulnerabilities in your project, install the Snyk CLI tool first. Head over to snyk.io to get started.

Snyk Docker CLI Plugin

This plugin provides dependency metadata for Docker images.

Supported functionality

Package managers:

  • rpm, apk, deb

Operating systems:

  • Debian, Red Hat, Alpine, Oracle, CentOS, SLES, OpenSUSE, Amazon Linux, vanilla Linux
  • Distroless and scratch images

Platforms:

  • Linux: ARM, AMD, PPC, MIPS, s390x

Image protocols:

  • Docker archive, OCI archive
  • pulling images from a Docker socket
  • pulling from container registries (with support for username and password authentication)

Applications:

  • Node (npm, yarn)
  • Java (jar files)
  • detecting package manager manifests (Python, Ruby)

Others:

  • Dockerfile analysis
  • identifying Node and Java binaries installed outside the package mmanager
  • running on Windows (not the same as scanning Windows containers)
  • collecting the rootFs hashes for base image detection and recommendation

Tests

Refer to test/README.md for running and writing tests.

org.webjars.npm

Snyk

Continuously find & fix vulnerabilities in dependencies pulled from npm, Maven, RubyGems, PyPI and more

Versions

Version
1.10.4