Skip to content

Instantly share code, notes, and snippets.

@mathiasconradt
Last active November 27, 2023 15:36
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save mathiasconradt/31d45f5a16b71034b3c33cca79f3fb9e to your computer and use it in GitHub Desktop.
Save mathiasconradt/31d45f5a16b71034b3c33cca79f3fb9e to your computer and use it in GitHub Desktop.
Snyk API Postman 2.1 Collection
{
"info": {
"_postman_id": "97de3cec-8bcc-4d1f-be6b-30f4e202504e",
"name": "Snyk API",
"description": "The Snyk API is available to customers on [paid plans](https://snyk.io/plans) and allows you to programatically integrate with Snyk.\n\n## API vs CLI vs Snyk integration\n\nThe API detailed below has the ability to test a package for issues, as they are defined by Snyk. It is important to note that for many package managers, using this API will be less accurate than running the [Snyk CLI](https://snyk.io/docs/using-snyk) as part of your build pipe, or just using it locally on your package. The reason for this is that more than one package version fit the requirements given in manifest files. Running the CLI locally tests the actual deployed code, and has an accurate snapshot of the dependency versions in use, while the API can only infer it, with inferior accuracy. It should be noted that the Snyk CLI has the ability to output machine-readable JSON output (with the `--json` flag to `snyk test`).\n\nA third option, is to allow Snyk access to your development flow via the existing [Snyk integrations](https://snyk.io/docs/). The advantage to this approach is having Snyk monitor every new pull request, and suggest fixes by opening new pull requests. This can be achieved either by integrating Snyk directly to your source code management (SCM) tool, or via a broker to allow greater security and auditability.\n\nIf those are not viable options, this API is your best choice.\n\n## API url\n\nThe base URL for all API endpoints is https://snyk.io/api/v1/\n\n## Authorization\n\nTo use this API, you must get your token from Snyk. It can be seen on https://snyk.io/account/ after you register with Snyk and login.\n\nThe token should be supplied in an `Authorization` header with the token, preceded by `token`:\n\n```http\nAuthorization: token API_KEY\n```\n\nOtherwise, a 401 \"Unauthorized\" response will be returned.\n\n```http\nHTTP/1.1 401 Unauthorized\n\n {\n \"code\": 401,\n \"error\": \"Not authorised\",\n \"message\": \"Not authorised\"\n }\n```\n\n## Overview and entities\n\nThe API is a REST API. It has the following entities:\n\n### Test result\n\nThe test result is the object returned from the API giving the results of testing a package for issues. It has the following fields:\n\n| Property | Type | Description | Example |\n|----------------:|---------|-------------------------------------------------------|-----------------------------------------------------------------|\n| ok | boolean | Does this package have one or more issues? | false |\n| issues | object | The issues found. See below for details. | See below |\n| dependencyCount | number | The number of dependencies the package has. | 9 |\n| org | object | The organization this test was carried out for. | {\"name\": \"anOrg\", \"id\": \"5d7013d9-2a57-4c89-993c-0304d960193c\"} |\n| licensesPolicy | object | The organization's licenses policy used for this test | See in the examples |\n| packageManager | string | The package manager for this package | \"maven\" |\n| | | | |\n\n### Issue\n\nAn issue is either a vulnerability or a license issue, according to the organization's policy. It has the following fields:\n\n| Property | Type | Description | Example |\n|---------------:|---------------|----------------------------------------------------------------------------------------------------------------------------|----------------------------------------|\n| id | string | The issue ID | \"SNYK-JS-BACKBONE-10054\" |\n| url | string | A link to the issue details on snyk.io | \"https://snyk.io/vuln/SNYK-JS-BACKBONE-10054 |\n| title | string | The issue title | \"Cross Site Scripting\" |\n| type | string | The issue type: \"license\" or \"vulnerability\". | \"license\" |\n| paths | array | The paths to the dependencies which have an issue, and their corresponding upgrade path (if an upgrade is available). [More information about from and upgrade paths](#introduction/overview-and-entities/from-and-upgrade-paths) | [<br>&nbsp;&nbsp;{<br>&nbsp;&nbsp;&nbsp;&nbsp;\"from\": [\"a@1.0.0\", \"b@4.8.1\"],<br>&nbsp;&nbsp;&nbsp;&nbsp;\"upgrade\": [false, \"b@4.8.2\"]<br>&nbsp;&nbsp;}<br>] |\n| package | string | The package identifier according to its package manager | \"backbone\", \"org.apache.flex.blazeds:blazeds\"|\n| version | string | The package version this issue is applicable to. | \"0.4.0\" |\n| severity | string | The Snyk defined severity level: \"critical\", \"high\", \"medium\" or \"low\". - critical in beta until June 28th 2021, to activate critical please follow these instructions: https://updates.snyk.io/critical-severity-level-195891 | \"high\" |\n| language | string | The package's programming language | \"js\" |\n| packageManager | string | The package manager | \"npm\" |\n| semver | array[string] OR map[string]array[string] | One or more [semver](https://semver.org) ranges this issue is applicable to. The format varies according to package manager. | [\"<0.5.0, >=0.4.0\", \"<0.3.8, >=0.3.6\"] OR { \"vulnerable\": [\"[2.0.0, 3.0.0)\"], \"unaffected\": [\"[1, 2)\", \"[3, )\"] } |\n\n### Vulnerability\n\nA vulnerability in a package. In addition to all the fields present in an issue, a vulnerability also has these fields:\n\nProperty | Type | Description | Example |\n----------------:|---------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------|\n publicationTime | Date | The vulnerability publication time | \"2016-02-11T07:16:18.857Z\" |\n disclosureTime | Date | The time this vulnerability was originally disclosed to the package maintainers | \"2016-02-11T07:16:18.857Z\" |\n isUpgradable | boolean | Is this vulnerability fixable by upgrading a dependency? | true |\n description | string | The detailed description of the vulnerability, why and how it is exploitable. Provided in markdown format. | \"## Overview\\n[`org.apache.logging.log4j:log4j-core`](http://search.maven.org/#search%7Cga%7C1%7Ca%3A%22log4j-core%22)\\nIn Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code.\\n\\n# Details\\nSerialization is a process of converting an object into a sequence of bytes which can be persisted to a disk or database or can be sent through streams. The reverse process of creating object from sequence of bytes is called deserialization. Serialization is commonly used for communication (sharing objects between multiple hosts) and persistence (store the object state in a file or a database). It is an integral part of popular protocols like _Remote Method Invocation (RMI)_, _Java Management Extension (JMX)_, _Java Messaging System (JMS)_, _Action Message Format (AMF)_, _Java Server Faces (JSF) ViewState_, etc.\\n\\n_Deserialization of untrusted data_ ([CWE-502](https://cwe.mitre.org/data/definitions/502.html)), is when the application deserializes untrusted data without sufficiently verifying that the resulting data will be valid, letting the attacker to control the state or the flow of the execution. \\n\\nJava deserialization issues have been known for years. However, interest in the issue intensified greatly in 2015, when classes that could be abused to achieve remote code execution were found in a [popular library (Apache Commons Collection)](https://snyk.io/vuln/SNYK-JAVA-COMMONSCOLLECTIONS-30078). These classes were used in zero-days affecting IBM WebSphere, Oracle WebLogic and many other products.\\n\\nAn attacker just needs to identify a piece of software that has both a vulnerable class on its path, and performs deserialization on untrusted data. Then all they need to do is send the payload into the deserializer, getting the command executed.\\n\\n> Developers put too much trust in Java Object Serialization. Some even de-serialize objects pre-authentication. When deserializing an Object in Java you typically cast it to an expected type, and therefore Java's strict type system will ensure you only get valid object trees. Unfortunately, by the time the type checking happens, platform code has already created and executed significant logic. So, before the final type is checked a lot of code is executed from the readObject() methods of various objects, all of which is out of the developer's control. By combining the readObject() methods of various classes which are available on the classpath of the vulnerable application an attacker can execute functions (including calling Runtime.exec() to execute local OS commands).\\n- Apache Blog\\n\\n\\n## References\\n- [NVD](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5645)\\n- [jira issue](https://issues.apache.org/jira/browse/LOG4J2-1863)\\n\" |\n isPatchable | boolean | Is this vulnerability fixable by using a Snyk supplied patch? | true |\n isPinnable | boolean | Is this vulnerability fixable by pinning a transitive dependency | true |\n identifiers | object | Additional vulnerability identifiers | {\"CWE\": [], \"CVE\": [\"CVE-2016-2402]} |\n credit | string | The reporter of the vulnerability | \"Snyk Security Team\" |\n CVSSv3 | string | Common Vulnerability Scoring System (CVSS) provides a way to capture the principal characteristics of a vulnerability, and produce a numerical score reflecting its severity, as well as a textual representation of that score. | \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\" |\n cvssScore | number | CVSS Score | 5.3 |\n patches | array | Patches to fix this issue, by snyk | see \"Patch\" below. |\n upgradePath | object | The path to upgrade this issue, if applicable | see below |\n isPatched | boolean | Is this vulnerability patched? | false |\n exploitMaturity | string | The snyk exploit maturity level\n\n#### Patch\n\nA patch is an object like this one:\n\n```json\n{\n \"urls\": [\n \"https://snyk-patches.s3.amazonaws.com/npm/backbone/20110701/backbone_20110701_0_0_0cdc525961d3fa98e810ffae6bcc8e3838e36d93.patch\"\n ],\n \"version\": \"<0.5.0 >=0.3.3\",\n \"modificationTime\": \"2015-11-06T02:09:36.180Z\",\n \"comments\": [\n \"https://github.com/jashkenas/backbone/commit/0cdc525961d3fa98e810ffae6bcc8e3838e36d93.patch\"\n ],\n \"id\": \"patch:npm:backbone:20110701:0\"\n}\n```\n\n### From and upgrade paths\n\nBoth from and upgrade paths are arrays, where each item within the array is a package `name@version`.\n\nTake the following `from` path:\n\n```\n[\n \"my-project@1.0.0\",\n \"actionpack@4.2.5\",\n \"rack@1.6.4\"\n]\n```\n\nAssuming this was returned as a result of a test, then we know:\n\n- The package that was tested was `my-project@1.0.0`\n\n- The dependency with an issue was included in the tested package via the direct dependency `actionpack@4.2.5`\n\n- The dependency with an issue was [rack@1.6.4](https://snyk.io/vuln/rubygems:rack@1.6.4)\n\nTake the following `upgrade` path:\n\n```\n[\n false,\n \"actionpack@5.0.0\",\n \"rack@2.0.1\"\n]\n```\n\nAssuming this was returned as a result of a test, then we know:\n\n- The package that was tested is not upgradable (`false`)\n\n- The direct dependency `actionpack` should be upgraded to at least version `5.0.0` in order to fix the issue\n\n- Upgrading `actionpack` to version `5.0.0` will cause `rack` to be installed at version `2.0.1`\n\nIf the `upgrade` path comes back as an empty array (`[]`) then this means that there is no upgrade path available which would fix the issue.\n\n### License issue\n\nA license issue has no additional fields other than the ones in \"Issue\".\n\n### Snyk organization\n\nThe organization in Snyk this request is applicable to. The organization determines the access rights, licenses policy and is the unit of billing for private projects.\n\nA Snyk organization has these fields:\n\nProperty | Type | Description | Example |\n-----------:| ------ | ----------------------------- | -------------------------------------- |\nname | string | The organization display name | \"deelmaker\" |\nid | string | The ID of the organization | \"3ab0f8d3-b17d-4953-ab6d-e1cbfe1df385\" |\n\n## Errors\n\nThis is a beta release of this API. Therefore, despite our efforts, errors might occur. In the unlikely event of such an error, it will have the following structure as JSON in the body:\n\nProperty | Type | Description | Example |\n-----------:| ------ | ----------------------------- | -------------------------------------- |\nmessage | string | Error message with reference | Error calling Snyk api (reference: 39db46b1-ad57-47e6-a87d-e34f6968030b) |\nerrorRef | V4 uuid | An error ref to contact Snyk with | 39db46b1-ad57-47e6-a87d-e34f6968030b |\n\nThe error reference will also be supplied in the `x-error-reference` header in the server reply.\n\nExample response:\n\n```http\nHTTP/1.1 500 Internal Server Error\nx-error-reference: a45ec9c1-065b-4f7b-baf8-dbd1552ffc9f\nContent-Type: application/json; charset=utf-8\nContent-Length: 1848\nVary: Accept-Encoding\nDate: Sun, 10 Sep 2017 06:48:40 GMT\n```\n\n## Rate Limiting\n\nTo ensure resilience against increasing request rates, we are starting to introduce rate-limiting.\nWe are monitoring the rate-limiting system to ensure minimal impact on users while ensuring system stability.\nCurrent limit is up to 2000 requests per minute, per user. This limit is above industry standards, and is subject to change. As such, we recommend calls to the API are throttled regardless of the current limit.\nAll requests above the limit will get a response with status code `429` - `Too many requests` until requests stop for the duration of the rate-limiting interval (currently a minute).\n\n## Consuming Webhooks\n\nWebhooks are delivered with a `Content-Type` of `application/json`, with the event payload as JSON in the request body. We also send the following headers:\n\n- `X-Snyk-Event` - the name of the event\n\n- `X-Snyk-Transport-ID` - a GUID to identify this delivery\n\n- `X-Snyk-Timestamp` - an ISO 8601 timestamp for when the event occurred, for example: `2020-09-25T15:27:53Z`\n\n- `X-Hub-Signature` - the HMAC hex digest of the request body, used to secure your webhooks and ensure the request did indeed come from Snyk\n\n- `User-Agent` - identifies the origin of the request, for example: `Snyk-Webhooks/XXX`\n\n---\n\nAfter your server is configured to receive payloads, it listens for any payload sent to the endpoint you configured. For security reasons, you should limit requests to those coming from Snyk.\n\n### Validating payloads\n\nAll transports sent to your webhooks have a `X-Hub-Signature` header, which contains the hash signature for the transport. The signature is a HMAC hexdigest of the request body, generated using sha256 and your `secret` as the HMAC key.\n\nYou could use a function in Node.JS such as the following to validate these signatures on incoming requests from Snyk:\n\n```javascript\nimport * as crypto from 'crypto';\n\nfunction verifySignature(request, secret) {\n const hmac = crypto.createHmac('sha256', secret);\n const buffer = JSON.stringify(request.body);\n hmac.update(buffer, 'utf8');\n\n const signature = `sha256=${hmac.digest('hex')}`;\n\n return signature === request.headers['x-hub-signature'];\n}\n```\n\n### Payload versioning\n\nPayloads may evolve over time, and so are versioned. Payload versions are supplied as a suffix to the `X-Snyk-Event` header. For example, `project_snapshot/v0` indicates that the payload is `v0` of the `project_snapshot` event.\n\nVersion numbers only increment when a breaking change is made; for example, removing a field that used to exist, or changing the name of a field. Version numbers do not increment when making an additive change, such as adding a new field that never existed before.\n\n**Note:** During the BETA phase, the structure of webhook payloads may change at any time, so we recommend you check the payload version.\n\n### Event types\n\nWhile consuming a webhook event, `X-Snyk-Event` header must be checked, as an end-point may receive multiple event types.\n\n#### ping\n\nThe ping event happens after a new webhook is created, and can also be manually triggered using the ping webhook API. This is useful to test that your webhook receives data from Snyk correctly.\n\nThe `ping` event makes the following request:\n\n```jsx\nPOST /webhook-handler/snyk123 HTTP/1.1\nHost: my.app.com\nX-Snyk-Event: ping/v0\nX-Snyk-Transport-ID: 998fe884-18a0-45db-8ae0-e379eea3bc0a\nX-Snyk-Timestamp: 2020-09-25T15:27:53Z\nX-Hub-Signature: sha256=7d38cdd689735b008b3c702edd92eea23791c5f6\nUser-Agent: Snyk-Webhooks/044aadd\nContent-Type: application/json\n{ \n \"webhookId\": \"d3cf26b3-2d77-497b-bce2-23b33cc15362\"\n}\n```\n\n#### project_snapshot\n\nThis event is triggered every time an existing project is tested and a new snapshot is created. It is triggered on every test of a project, whether or not there are new issues. This event is not triggered when a new project is created or imported.\n\n```jsx\nPOST /webhook-handler/snyk123 HTTP/1.1\nHost: my.app.com\nX-Snyk-Event: project_snapshot/v0\nX-Snyk-Transport-ID: 998fe884-18a0-45db-8ae0-e379eea3bc0a\nX-Snyk-Timestamp: 2020-09-25T15:27:53Z\nX-Hub-Signature: sha256=7d38cdd689735b008b3c702edd92eea23791c5f6\nUser-Agent: Snyk-Webhooks/044aadd\nContent-Type: application/json\n{\n \"project\": { ... }, // project object matching API responses\n \"org\": { ... }, // org object matching API responses\n \"group\": { ... }, // group object matching API responses\n \"newIssues\": [], // array of issues object matching API responses\n}\n```\n\n#### Detailed example of a payload\n\n##### project\n\nsee: [https://snyk.docs.apiary.io/#reference/projects](https://snyk.docs.apiary.io/#reference/projects)\n\n```tsx\n\"project\": {\n \"name\": \"snyk/goof\",\n \"id\": \"af137b96-6966-46c1-826b-2e79ac49bbd9\",\n \"created\": \"2018-10-29T09:50:54.014Z\",\n \"origin\": \"github\",\n \"type\": \"maven\",\n \"readOnly\": false,\n \"testFrequency\": \"daily\",\n \"totalDependencies\": 42,\n \"issueCountsBySeverity\": {\n \"low\": 13,\n \"medium\": 8,\n \"high\": 4\n },\n \"imageId\": \"sha256:caf27325b298a6730837023a8a342699c8b7b388b8d878966b064a1320043019\",\n \"imageTag\": \"latest\",\n \"imageBaseImage\": \"alpine:3\",\n \"imagePlatform\": \"linux/arm64\",\n \"imageCluster\": \"Production\",\n \"hostname\": null,\n \"remoteRepoUrl\": \"https://github.com/snyk/goof.git\",\n \"lastTestedDate\": \"2019-02-05T08:54:07.704Z\",\n \"browseUrl\": \"https://app.snyk.io/org/4a18d42f-0706-4ad0-b127-24078731fbed/project/af137b96-6966-46c1-826b-2e79ac49bbd9\",\n \"importingUser\": {\n \"id\": \"e713cf94-bb02-4ea0-89d9-613cce0caed2\",\n \"name\": \"example-user@snyk.io\",\n \"username\": \"exampleUser\",\n \"email\": \"example-user@snyk.io\"\n },\n \"isMonitored\": false,\n \"branch\": null,\n \"tags\": [\n {\n \"key\": \"example-tag-key\",\n \"value\": \"example-tag-value\"\n }\n ],\n \"attributes\": {\n \"criticality\": [\n \"high\"\n ],\n \"environment\": [\n \"backend\"\n ],\n \"lifecycle\": [\n \"development\"\n ]\n },\n \"remediation\": {\n \"upgrade\": {},\n \"patch\": {},\n \"pin\": {}\n }\n}\n```\n\n##### org\n\nsee: [https://snyk.docs.apiary.io/#reference/organizations](https://snyk.docs.apiary.io/#reference/organizations)\n\n```tsx\n\"org\": {\n \"name\": \"My Org\",\n \"id\": \"a04d9cbd-ae6e-44af-b573-0556b0ad4bd2\",\n \"slug\": \"my-org\",\n \"url\": \"https://api.snyk.io/org/my-org\",\n \"created\": \"2020-11-18T10:39:00.983Z\"\n}\n```\n\n##### group\n\nsee: [https://snyk.docs.apiary.io/#reference/groups](https://snyk.docs.apiary.io/#reference/groups)\n\n```tsx\n\"group\": {\n \"name\": \"ACME Inc.\",\n \"id\": \"a060a49f-636e-480f-9e14-38e773b2a97f\"\n}\n```\n\n##### issue\n\nsee: https://snyk.docs.apiary.io/#reference/users/user-organization-notification-settings/list-all-aggregated-issues\n\n```tsx\n{\n \"id\": \"npm:ms:20170412\",\n \"issueType\": \"vuln\",\n \"pkgName\": \"ms\",\n \"pkgVersions\": [\n \"1.0.0\"\n ],\n \"issueData\": {\n \"id\": \"npm:ms:20170412\",\n \"title\": \"Regular Expression Denial of Service (ReDoS)\",\n \"severity\": \"low\",\n \"url\": \"https://snyk.io/vuln/npm:ms:20170412\",\n \"description\": \"Lorem ipsum\",\n \"identifiers\": {\n \"CVE\": [],\n \"CWE\": [\n \"CWE-400\"\n ],\n \"ALTERNATIVE\": [\n \"SNYK-JS-MS-10509\"\n ]\n },\n \"credit\": [\n \"Snyk Security Research Team\"\n ],\n \"exploitMaturity\": \"no-known-exploit\",\n \"semver\": {\n \"vulnerable\": [\n \">=0.7.1 <2.0.0\"\n ]\n },\n \"publicationTime\": \"2017-05-15T06:02:45Z\",\n \"disclosureTime\": \"2017-04-11T21:00:00Z\",\n \"CVSSv3\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\",\n \"cvssScore\": 3.7,\n \"language\": \"js\",\n \"patches\": [\n {\n \"id\": \"patch:npm:ms:20170412:2\",\n \"urls\": [\n \"https://snyk-patches.s3.amazonaws.com/npm/ms/20170412/ms_071.patch\"\n ],\n \"version\": \"=0.7.1\",\n \"comments\": [],\n \"modificationTime\": \"2019-12-03T11:40:45.866206Z\"\n }\n ],\n \"nearestFixedInVersion\": \"2.0.0\"\n },\n \"isPatched\": false,\n \"isIgnored\": false,\n \"fixInfo\": {\n \"isUpgradable\": false,\n \"isPinnable\": false,\n \"isPatchable\": true,\n \"nearestFixedInVersion\": \"2.0.0\"\n },\n \"priority\": {\n \"score\": 399,\n \"factors\": [\n {\n \"name\": \"isFixable\",\n \"description\": \"Has a fix available\"\n },\n {\n \"name\": \"cvssScore\",\n \"description\": \"CVSS 3.7\"\n }\n ]\n }\n}\n```",
"schema": "https://schema.getpostman.com/json/collection/v2.1.0/collection.json"
},
"item": [
{
"name": "General",
"item": [
{
"name": "General API documentation",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
""
]
}
},
"response": []
}
]
},
{
"name": "Users",
"item": [
{
"name": "Get User Details",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/user/:userId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
":userId"
],
"variable": [
{
"key": "userId",
"value": "{{user_id}}"
}
]
}
},
"response": []
},
{
"name": "Get My Details",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/user/me",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
"me"
]
},
"description": "Retrieves information about the the user making the request."
},
"response": []
},
{
"name": "Get org notification settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/user/me/notification-settings/org/{{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
"me",
"notification-settings",
"org",
"{{org_id}}"
]
},
"description": "The organization notification settings for the user that will determine which emails are sent."
},
"response": []
},
{
"name": "Modify org notification settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"new-issues-remediations\": {\r\n \"enabled\": true,\r\n \"issueSeverity\": \"high\",\r\n \"issueType\": \"vuln\"\r\n },\r\n \"project-imported\": {\r\n \"enabled\": true\r\n },\r\n \"test-limit\": {\r\n \"enabled\": true\r\n },\r\n \"weekly-report\": {\r\n \"enabled\": true\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/user/me/notification-settings/org/:orgId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
"me",
"notification-settings",
"org",
":orgId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}"
}
]
},
"description": "The organization notification settings for the user that will determine which emails are sent."
},
"response": []
},
{
"name": "Get project notification settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/user/me/notification-settings/org/:orgId/project/:projectId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
"me",
"notification-settings",
"org",
":orgId",
"project",
":projectId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to return notification settings for."
}
]
},
"description": "The project notification settings for the user that will determine which emails are sent."
},
"response": []
},
{
"name": "Modify project notification settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"new-issues-remediations\": {\r\n \"enabled\": true,\r\n \"issueSeverity\": \"high\",\r\n \"issueType\": \"vuln\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/user/me/notification-settings/org/:orgId/project/:projectId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"user",
"me",
"notification-settings",
"org",
":orgId",
"project",
":projectId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}"
},
{
"key": "projectId",
"value": "{{project_id}}"
}
]
},
"description": "The project notification settings for the user that will determine which emails are sent."
},
"response": []
}
],
"event": [
{
"listen": "prerequest",
"script": {
"type": "text/javascript",
"exec": [
""
]
}
},
{
"listen": "test",
"script": {
"type": "text/javascript",
"exec": [
""
]
}
}
]
},
{
"name": "Groups",
"item": [
{
"name": "View group settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"settings"
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have admin access to this group."
}
]
}
},
"response": []
},
{
"name": "Update group settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"sessionLength\": 50,\r\n \"requestAccess\": {\r\n \"enabled\": true\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"settings"
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have admin access to this group."
}
]
}
},
"response": []
},
{
"name": "List all members in a group",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/members",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"members"
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have access admin to this group."
}
]
}
},
"response": []
},
{
"name": "Add a member to an organization within a group",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"userId\": \"\",\r\n \"role\": \"\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/org/:orgId/members",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"org",
":orgId",
"members"
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have access admin to this group."
},
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID we want to add the member to. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
},
{
"name": "List all tags in a group",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/tags?perPage=10&page=1",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"tags"
],
"query": [
{
"key": "perPage",
"value": "10",
"description": "The number of results to return (the default is 1000)."
},
{
"key": "page",
"value": "1",
"description": "The offset from which to start returning results from."
}
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have access admin to this group."
}
]
}
},
"response": []
},
{
"name": "Delete tag from group",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"key\": \"\",\r\n \"value\": \"\",\r\n \"force\": false\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/tags/delete",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"tags",
"delete"
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have access admin to this group."
}
]
}
},
"response": []
},
{
"name": "List all organizations in a group",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/orgs?perPage=100&page=1&name=my",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"orgs"
],
"query": [
{
"key": "perPage",
"value": "100",
"description": "The number of results to return (maximum/default is 100)."
},
{
"key": "page",
"value": "1",
"description": "For pagination - offset (from which to start returning results)."
},
{
"key": "name",
"value": "my",
"description": "Only organizations that have a name that **starts with** this value (case insensitive) will be returned."
}
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have READ access to this group and LIST organizations access in this group."
}
]
}
},
"response": []
}
],
"description": "A group is a set of multiple organizations."
},
{
"name": "Organizations",
"item": [
{
"name": "List all the organizations a user belongs to",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/orgs",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"orgs"
]
},
"description": "Each request to Snyk has to be done in the context of a Snyk organization. If no org is specified, the user's default organization (user is identified according to the `API_KEY`) will be used.\nThe organization determines the access rights, licenses policy and is the unit of billing for private projects.\n\nAn organization should be given as a query parameter named `org`, with the public identifier given to this org. The list of organizations and their corresponding public ids can be found with the org resource."
},
"response": []
},
{
"name": "Create a new organization",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"name\": \"new-org\",\r\n \"groupId\": \"4a18d42f-0706-4ad0-b127-24078731fbed\",\r\n \"sourceOrgId\": \"6b4a3261-b68f-43a0-9218-1f082e77f879\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org"
]
},
"description": "An organization can be created as part of a group, or independently. If the **groupId** is not provided, a **Personal Org** will be created independent of a group."
},
"response": []
},
{
"name": "Get org notification settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/notification-settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"notification-settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
}
]
},
"description": "Manage the default settings for org notifications. These will be used as defaults, but can be re-defined by org members."
},
"response": []
},
{
"name": "Set notification settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"new-issues-remediations\": {\r\n \"enabled\": true,\r\n \"issueSeverity\": \"high\",\r\n \"issueType\": \"vuln\"\r\n },\r\n \"project-imported\": {\r\n \"enabled\": true\r\n },\r\n \"test-limit\": {\r\n \"enabled\": true\r\n },\r\n \"weekly-report\": {\r\n \"enabled\": true\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/notification-settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"notification-settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}"
}
]
},
"description": "Manage the default settings for org notifications. These will be used as defaults, but can be re-defined by org members."
},
"response": []
},
{
"name": "Invite users",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"email\": \"\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/invite",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"invite"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
}
]
},
"description": "Invite users to the organization by email."
},
"response": []
},
{
"name": "List Members",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/members?includeGroupAdmins=true",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"members"
],
"query": [
{
"key": "includeGroupAdmins",
"value": "true",
"description": "Include group administrators who also have access to this organization."
}
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
}
]
},
"description": "Manage members in your organization."
},
"response": []
},
{
"name": "View organization settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
},
{
"name": "Update organization settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"requestAccess\": {\r\n \"enabled\": true\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
}
]
},
"description": "Settings that are not provided will not be modified."
},
"response": []
},
{
"name": "Update a member in the organization",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"role\": \"\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/members/:userId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"members",
":userId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "userId",
"value": "{{user_id}}",
"description": "The user ID."
}
]
},
"description": "Manage member's roles in your organization."
},
"response": []
},
{
"name": "Remove a member from the organization",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/members/:userId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"members",
":userId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must admin have access to this organization."
},
{
"key": "userId",
"value": "{{user_id}}",
"description": "The user ID we want to remove."
}
]
},
"description": "Manage member's roles in your organization."
},
"response": []
},
{
"name": "Update a member's role in the organization",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"rolePublicId\": \"\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/members/update/:userId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"members",
"update",
":userId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "userId",
"value": "{{user_id}}",
"description": "The user ID."
}
]
},
"description": "Update member's role in your organization by role publicId."
},
"response": []
},
{
"name": "Remove organization",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId"
],
"variable": [
{
"key": "orgId",
"value": "{{user_id}}",
"description": "The organization ID. The `API_KEY` must have permission to delete the provided organization. Currently this operation is only supported for organizations without any projects."
}
]
}
},
"response": []
}
]
},
{
"name": "Integrations",
"item": [
{
"name": "List",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
}
]
}
},
"response": []
},
{
"name": "Add new integration",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"type\": \"google-artifact-cr\",\r\n \"credentials\": {\r\n \"username\": \"username16\",\r\n \"password\": \"password16\",\r\n \"registryBase\": \"registryBase16\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
}
]
},
"description": "Add new integration for given organization."
},
"response": []
},
{
"name": "Update existing integration",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"type\": \"github\",\r\n \"broker\": {\r\n \"enabled\": true\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_Id}}",
"description": "The unique identifier for the configured integration. This can be found on the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) for all integrations that have been configured."
}
]
},
"description": "+ Update integration's credentials for given organization. Integration must be **not brokered**\n\n+ Enable or disable brokered integration for given organization. *Credentials required for disabling brokered integration*\n\nExamples in right section:\n\n1. Set up a broker for an existing integration\n\n2. Update credentials for an existing non-brokered integration\n\n3. Disable broker for an existing integration"
},
"response": []
},
{
"name": "Delete credentials",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/authentication",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"authentication"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}",
"description": "The integration ID."
}
]
},
"description": "Removes any credentials set for this integration. If this is a brokered connection the operation will have no effect."
},
"response": []
},
{
"name": "Provision new broker token",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/authentication/provision-token",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"authentication",
"provision-token"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The `API_KEY` must have access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}"
}
]
},
"description": "Issue a new and unique provisional broker token for the brokered integration.\n\nUsed for zero down-time token rotation with the Snyk Broker. Once provisioned, the token can be used to initialize a new broker client before using the switch API to update the token in use by the integration.\n\nThe new provisional token will fail to be created if the integration, or any other integration in the same group, already has one provisioned."
},
"response": []
},
{
"name": "Switch between broker tokens",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/authentication/switch-token",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"authentication",
"switch-token"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The `API_KEY` must have access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}"
}
]
},
"description": "Switch the existing broker token with the provisioned token for this integration and any other in the same group.\nOnly perform this action when you have a Broker client running with the provisioned token.\nThis action will fail if there is no token provisioned for this integration or any integration in the same group."
},
"response": []
},
{
"name": "Clone an integration (with settings and credentials)",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"destinationOrgPublicId\": \"9a3e5d90-b782-468a-a042-9a2073736f0b1\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/clone",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"clone"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The `API_KEY` must have access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}"
}
]
},
"description": "Clone an integration, including all of its settings and credentials from one org to another org in the same group.\nThis API supports both brokered and non-brokered integrations.\n\nUse this API for when you want to share a Broker token between several Snyk orgs (integrations)."
},
"response": []
},
{
"name": "Get existing integration by type",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:type",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":type"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The `API_KEY` must have admin access to this organization."
},
{
"key": "type",
"value": "github",
"description": "Integration type."
}
]
}
},
"response": []
},
{
"name": "Import",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"target\": {\r\n \"owner\": \"\",\r\n \"name\": \"\",\r\n \"branch\": \"\"\r\n },\r\n \"files\": [\r\n {\r\n \"path\": \"\"\r\n }\r\n ]\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/import",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"import"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}",
"description": "The unique identifier for the configured integration. This can be found on the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) for all integrations that have been configured."
}
]
}
},
"response": []
},
{
"name": "Get import job details",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/import/:jobId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"import",
":jobId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}",
"description": "The unique identifier for the configured integration. This can be found on the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) for all integrations that have been configured."
},
{
"key": "jobId",
"value": "{{job_id}}",
"description": "The ID of the job."
}
]
}
},
"response": []
},
{
"name": "Retrieve",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}",
"description": "The unique identifier for the configured integration. This can be found on the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) for all integrations that have been configured."
}
]
}
},
"response": []
},
{
"name": "Update",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"autoDepUpgradeLimit\": 2,\r\n \"autoDepUpgradeIgnoredDependencies\": [],\r\n \"autoDepUpgradeEnabled\": false,\r\n \"autoDepUpgradeMinAge\": 21,\r\n \"pullRequestTestEnabled\": true,\r\n \"pullRequestFailOnAnyVulns\": false,\r\n \"pullRequestFailOnlyForHighSeverity\": true,\r\n \"pullRequestAssignment\": \"{\\\"enabled\\\":true,\\\"type\\\":\\\"manual\\\",\\\"assignees\\\":[\\\"username\\\"]}\",\r\n \"autoRemediationPrs\": {\r\n \"backlogPrsEnabled\": false,\r\n \"freshPrsEnabled\": true,\r\n \"usePatchRemediation\": false\r\n },\r\n \"manualRemediationPrs\": {\r\n \"useManualPatchRemediation\": false\r\n },\r\n \"dockerfileSCMEnabled\": true\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/integrations/:integrationId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"integrations",
":integrationId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have admin access to this organization."
},
{
"key": "integrationId",
"value": "{{integration_id}}",
"description": "The unique identifier for the configured integration. This can be found on the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) for all integrations that have been configured."
}
]
}
},
"response": []
}
],
"description": "Integrations are connections to places where code lives. They can be configured from the [Integration page in the Settings area](https://app.snyk.io/manage/integrations) page."
},
{
"name": "Projects",
"item": [
{
"name": "List all projects",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"name\": \"snyk/goof\",\r\n \"origin\": \"github\",\r\n \"type\": \"maven\",\r\n \"isMonitored\": false,\r\n \"tags\": {\r\n \"includes\": [\r\n \"includes26\"\r\n ]\r\n },\r\n \"attributes\": \"attributes26\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/projects",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"projects"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list projects for. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
},
{
"name": "Retrieve a single project",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
}
},
"response": []
},
{
"name": "Update a project",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"owner\": {\r\n \"id\": \"1acd4d09-5602-4d04-9640-045fe928aaea\"\r\n },\r\n \"branch\": \"main\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
}
},
"response": []
},
{
"name": "Delete a project",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
}
},
"response": []
},
{
"name": "Deactivate",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/deactivate",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"deactivate"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
},
"description": "Deactivating a project will:\n\n- Remove any webhooks from the supported integrations related to the project.\n\n- Disable pull request tests for new vulnerabilities.\n\n- Disable Fix pull request from being opened for newly disclosed vulnerabilities.\n\n- Disable recurring tests - email alerts about newly disclosed vulnerabilities will be turned off."
},
"response": []
},
{
"name": "Activate",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/activate",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"activate"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
},
"description": "Activating a project will:\n\n- Add a repository webhook for supported integrations.\n\n- Enable pull request tests for new vulnerabilities.\n\n- Open Fix pull request for newly disclosed vulnerabilities.\n\n- Enable recurring tests, sending email alerts about newly disclosed vulnerabilities."
},
"response": []
},
{
"name": "List all issues - DEPRECATED",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"severities\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"exploitMaturity\": [\r\n \"mature\",\r\n \"proof-of-concept\",\r\n \"no-known-exploit\",\r\n \"no-data\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\"\r\n ],\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"priorityScore\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/issues",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"issues"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to return issues for."
}
]
},
"description": "This endpoint is deprecated, please use `Aggregated Project issues` instead."
},
"response": []
},
{
"name": "List all Aggregated issues",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"includeDescription\": false,\r\n \"includeIntroducedThrough\": false,\r\n \"filters\": {\r\n \"severities\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"exploitMaturity\": [\r\n \"mature\",\r\n \"proof-of-concept\",\r\n \"no-known-exploit\",\r\n \"no-data\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\"\r\n ],\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"priority\": {\r\n \"score\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/aggregated-issues",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"aggregated-issues"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to return issues for."
}
]
}
},
"response": []
},
{
"name": "List all project snapshots",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"imageId\": \"sha256:a368cbcfa6789bc347345f6d78902afe138b62ff5373d2aa5f37120277c90a67\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/history?perPage=:perPage&page=:page",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"history"
],
"query": [
{
"key": "perPage",
"value": ":perPage"
},
{
"key": "page",
"value": ":page"
}
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to return snapshots for."
}
]
}
},
"response": []
},
{
"name": "List all project snapshot aggregated issues",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"includeDescription\": false,\r\n \"includeIntroducedThrough\": false,\r\n \"filters\": {\r\n \"severities\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"exploitMaturity\": [\r\n \"mature\",\r\n \"proof-of-concept\",\r\n \"no-known-exploit\",\r\n \"no-data\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\"\r\n ],\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"priority\": {\r\n \"score\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/history/:snapshotId/aggregated-issues",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"history",
":snapshotId",
"aggregated-issues"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "6d5813be-7e6d-4ab8-80c2-1e3e2a454545",
"description": "The project ID."
},
{
"key": "snapshotId",
"value": "6d5813be-7e6d-4ab8-80c2-1e3e2a454553",
"description": "The snapshot ID."
}
]
}
},
"response": []
},
{
"name": "Get Project dependency graph",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/dep-graph",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"dep-graph"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to return issues for."
}
]
}
},
"response": []
},
{
"name": "List all ignores",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/ignores",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"ignores"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list ignores for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to list ignores for."
}
]
},
"description": "Ignores from `.snyk` files are not included here.Temporary ignores include an `expires` attribute, while permanent ignores do not."
},
"response": []
},
{
"name": "Retrieve ignore",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/ignore/:issueId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"ignore",
":issueId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to modify ignores for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to modify ignores for."
},
{
"key": "issueId",
"value": "npm:qs:20140806-1",
"description": "The issue ID to modify ignores for."
}
]
},
"description": "Ignores from `.snyk` files are not included here."
},
"response": []
},
{
"name": "Add ignore",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"ignorePath\": \"\",\r\n \"reason\": \"\",\r\n \"reasonType\": \"not-vulnerable\",\r\n \"disregardIfFixable\": false,\r\n \"expires\": \"\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/ignore/:issueId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"ignore",
":issueId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to modify ignores for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to modify ignores for."
},
{
"key": "issueId",
"value": "npm:qs:20140806-1",
"description": "The issue ID to modify ignores for."
}
]
},
"description": "Ignores from `.snyk` files are not included here."
},
"response": []
},
{
"name": "Replace ignores",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "[\r\n {\r\n \"ignorePath\": \"\",\r\n \"reason\": \"\",\r\n \"reasonType\": \"not-vulnerable\",\r\n \"disregardIfFixable\": false,\r\n \"expires\": \"\"\r\n }\r\n]"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/ignore/:issueId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"ignore",
":issueId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to modify ignores for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to modify ignores for."
},
{
"key": "issueId",
"value": "npm:qs:20140806-1",
"description": "The issue ID to modify ignores for."
}
]
},
"description": "Ignores from `.snyk` files are not included here."
},
"response": []
},
{
"name": "Delete ignores",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/ignore/:issueId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"ignore",
":issueId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to modify ignores for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to modify ignores for."
},
{
"key": "issueId",
"value": "npm:qs:20140806-1",
"description": "The issue ID to modify ignores for."
}
]
},
"description": "Ignores from `.snyk` files are not included here."
},
"response": []
},
{
"name": "List all jira issues",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/jira-issues",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"jira-issues"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list Jira issues for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to list Jira issues for."
}
]
},
"description": "If you have configured an integration with Jira, it is possible to create Jira issues for project vulnerabilities or license issues directly from the Snyk API.\n\nThe Jira integration is available to customers on the pro or enterprise plan."
},
"response": []
},
{
"name": "Create jira issue",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"fields\": {\r\n \"project\": {},\r\n \"issueType\": {},\r\n \"summary\": \"\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/issue/:issueId/jira-issue",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"issue",
":issueId",
"jira-issue"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list Jira issues for. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to list Jira issues for."
},
{
"key": "issueId",
"value": "npm:qs:20140806-1",
"description": "The issue ID to create Jira issue for."
}
]
},
"description": "If you have configured an integration with Jira, it is possible to create Jira issues for project vulnerabilities or license issues directly from the Snyk API.\n\nThe Jira integration is available to customers on the pro or enterprise plan."
},
"response": []
},
{
"name": "List project settings",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to which the project belongs. The API_KEY must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID"
}
]
}
},
"response": []
},
{
"name": "Update project settings",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"autoDepUpgradeLimit\": 2,\r\n \"autoDepUpgradeIgnoredDependencies\": [\r\n \"tap\",\r\n \"ava\"\r\n ],\r\n \"autoDepUpgradeEnabled\": false,\r\n \"autoDepUpgradeMinAge\": 21,\r\n \"pullRequestFailOnAnyVulns\": false,\r\n \"pullRequestFailOnlyForHighSeverity\": true,\r\n \"pullRequestTestEnabled\": true,\r\n \"pullRequestAssignment\": \"{\\\"enabled\\\":true,\\\"type\\\":\\\"manual\\\",\\\"assignees\\\":[\\\"username\\\"]}\",\r\n \"autoRemediationPrs\": \"{\\\"freshPrsEnabled\\\":true,\\\"backlogPrsEnabled\\\":false,\\\"usePatchRemediation\\\":false}\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to which the project belongs. The API_KEY must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID"
}
]
}
},
"response": []
},
{
"name": "Delete project settings",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/settings",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"settings"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to which the project belongs. The API_KEY must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID"
}
]
},
"description": "Deleting project settings will set the project to inherit default settings from its integration."
},
"response": []
},
{
"name": "Move project to a different org",
"request": {
"method": "PUT",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"targetOrgId\": \"4a18d42f-0706-4ad0-b127-24078731fbed\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/move",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"move"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to which the project belongs. The API_KEY must have admin access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID."
}
]
},
"description": "Note: when moving a project to a new organization, the historical data used for reporting does not move with it."
},
"response": []
},
{
"name": "Add a tag to a project",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"key\": \"example-tag-key\",\r\n \"value\": \"example-tag-value\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/tags",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"tags"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to apply the tag to"
}
]
},
"description": "​"
},
"response": []
},
{
"name": "Remove a tag from a project",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"key\": \"example-tag-key\",\r\n \"value\": \"example-tag-value\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/tags/remove",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"tags",
"remove"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to remove a tag from"
}
]
}
},
"response": []
},
{
"name": "Applying attributes",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"criticality\": [\r\n \"high\"\r\n ],\r\n \"environment\": [\r\n \"backend\"\r\n ],\r\n \"lifecycle\": [\r\n \"development\"\r\n ]\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/project/:projectId/attributes",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"project",
":projectId",
"attributes"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
},
{
"key": "projectId",
"value": "{{project_id}}",
"description": "The project ID to remove a tag from"
}
]
},
"description": "Attributes are static and non-configurable fields which allow to add additional metadata to a project.\nAttributes have a pre-defined list of values that a user can select from.\n\n| Business criticality | Environment | Lifecycle stage |\n|:--------------------:|:-----------:|:---------------:|\n| critical | frontend | production |\n| high | backend | development |\n| medium | internal | sandbox |\n| low | external | |\n| | mobile | |\n| | saas | |\n| | onprem | |\n| | hosted | |\n| | distributed | |Applies an attribute to the provided project.\nIt is possible to assign multiple values to each attribute, but you can only assign values to one of the predefined attribute categories, using the predefined options for this category.\nAssigning an attribute requires the caller to be either an Org Administrator or a Group Administrator.\nAssigning an attribute will override any existing values that the specific attribute already has set.\nIn order to clear out an attribute value, an empty array can be set."
},
"response": []
}
],
"description": "A project is a package that is actively tracked by Snyk."
},
{
"name": "Dependencies",
"item": [
{
"name": "List all dependencies",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"languages\": [\r\n \"cpp\",\r\n \"dockerfile\",\r\n \"dotnet\",\r\n \"elixir\",\r\n \"golang\",\r\n \"helm\",\r\n \"java\",\r\n \"javascript\",\r\n \"kubernetes\",\r\n \"linux\",\r\n \"php\",\r\n \"python\",\r\n \"ruby\",\r\n \"scala\",\r\n \"swift\",\r\n \"terraform\"\r\n ],\r\n \"projects\": [],\r\n \"dependencies\": [],\r\n \"licenses\": [],\r\n \"severity\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"depStatus\": \"\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/dependencies?sortBy=dependency&order=asc&page=0&perPage=50",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"dependencies"
],
"query": [
{
"key": "sortBy",
"value": "dependency",
"description": "The field to sort results by."
},
{
"key": "order",
"value": "asc",
"description": "The direction to sort results by."
},
{
"key": "page",
"value": "0",
"description": "The page of results to fetch."
},
{
"key": "perPage",
"value": "50",
"description": "The number of results to fetch per page."
}
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list projects for. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
}
],
"description": "Dependencies are packages/modules that your projects depend on.\n\nCurrent rate limit is up to 600 requests per 3 minutes, per user. \nFor more information about rate-limiting see: [https://snyk.docs.apiary.io/#introduction/rate-limiting](https://snyk.docs.apiary.io/#introduction/rate-limiting)"
},
{
"name": "Licenses",
"item": [
{
"name": "List all licenses",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"languages\": [\r\n \"node\",\r\n \"ruby\",\r\n \"java\"\r\n ],\r\n \"projects\": [],\r\n \"dependencies\": [],\r\n \"licenses\": [],\r\n \"severity\": [\r\n \"none\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/licenses?sortBy=license&order=asc",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"licenses"
],
"query": [
{
"key": "sortBy",
"value": "license",
"description": "The field to sort results by."
},
{
"key": "order",
"value": "asc",
"description": "The direction to sort results by."
}
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list projects for. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
}
],
"description": "The licenses which the packages/modules in your projects use."
},
{
"name": "Entitlements",
"item": [
{
"name": "List all entitlements",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/entitlements",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"entitlements"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list entitlements for. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
},
{
"name": "Get an organization's entitlement value",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/entitlement/:entitlementKey",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"entitlement",
":entitlementKey"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to query the entitlement for. The `API_KEY` must have access to this organization."
},
{
"key": "entitlementKey",
"value": "reports",
"description": "The entitlement to query."
}
]
},
"description": "It is possible to query an organization for a specific entitlement, getting its value."
},
"response": []
}
],
"description": "Entitlements are specific abilities an organization has enabled."
},
{
"name": "Test",
"item": [
{
"name": "Test for issues in a public package by group id, artifact id and version",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/test/maven/:groupId/:artifactId/:version?org={{org_id}}&repository=https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"maven",
":groupId",
":artifactId",
":version"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
},
{
"key": "repository",
"value": "https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"description": "The Maven repository hosting this package. The default value is Maven Central. More than one value is supported, in order."
}
],
"variable": [
{
"key": "groupId",
"value": "org.apache.flex.blazeds",
"description": "The package's group ID."
},
{
"key": "artifactId",
"value": "blazeds",
"description": "The package's artifact ID."
},
{
"key": "version",
"value": "4.7.2",
"description": "The package version to test."
}
]
},
"description": "Test for issues in Maven files.You can test `maven` packages for issues according to their [coordinates](https://maven.apache.org/pom.html#Maven_Coordinates): group ID, artifact ID and version. The repository hosting the package may also be customized (see the `repository` query parameter)."
},
"response": []
},
{
"name": "Test maven file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"<project xmlns=\\\"http://maven.apache.org/POM/4.0.0\\\" xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xsi:schemaLocation=\\\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\\\"> <modelVersion>4.0.0</modelVersion> <parent> <artifactId>io.snyk.example</artifactId> <groupId>parent</groupId> <version>1.0-SNAPSHOT</version> </parent> <artifactId>my-project</artifactId> <dependencies> <dependency> <groupId>axis</groupId> <artifactId>axis</artifactId> <version>1.4</version> </dependency> </dependencies> </project>\\\\n\"\r\n },\r\n \"additional\": [\r\n {\r\n \"contents\": \"<project xmlns=\\\"http://maven.apache.org/POM/4.0.0\\\" xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xsi:schemaLocation=\\\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\\\"> <modelVersion>4.0.0</modelVersion> <artifactId>io.snyk.example</artifactId> <groupId>parent</groupId> <version>1.0-SNAPSHOT</version> <dependencies> <dependency> <groupId>org.apache.zookeeper</groupId> <artifactId>zookeeper</artifactId> <version>3.5</version> </dependency> <dependency> <groupId>org.aspectj</groupId> <artifactId>aspectjweaver</artifactId> <version>1.8.2</version> </dependency> </dependencies> </project>\\\\n\"\r\n }\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/maven?org={{org_id}}&repository=https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"maven"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
},
{
"key": "repository",
"value": "https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"description": "The Maven repository hosting this package. The default value is Maven Central. More than one value is supported, in order."
}
]
},
"description": "Test for issues in Maven files.You can test your Maven packages for issues according to their manifest file using this action. It takes a JSON object containing a the \"target\" `pom.xml`.\n\nAdditional manifest files, if they are needed, like parent `pom.xml` files, child poms, etc., according the the definitions in the target `pom.xml` file, should be supplied in the `additional` body parameter."
},
"response": []
},
{
"name": "Test for issues in a public package by name and version",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/test/npm/:packageName/:version?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"npm",
":packageName",
":version"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
],
"variable": [
{
"key": "packageName",
"value": "ms",
"description": "The package name. For scoped packages, **must** be url-encoded, so to test \"@angular/core\" version 4.3.2, one should `GET /test/npm/%40angular%2Fcore/4.3.2`."
},
{
"key": "version",
"value": "0.7.0",
"description": "The Package version to test."
}
]
},
"description": "Test for issues in npm files.You can test `npm` packages for issues according to their name and version."
},
"response": []
},
{
"name": "Test package.json & package-lock.json File",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"{ \\\"name\\\": \\\"shallow-goof\\\", \\\"version\\\": \\\"0.0.1\\\", \\\"description\\\": \\\"A vulnerable demo application\\\", \\\"homepage\\\": \\\"https://snyk.io/\\\", \\\"repository\\\": { \\\"type\\\": \\\"git\\\", \\\"url\\\": \\\"https://github.com/Snyk/shallow-goof\\\" }, \\\"dependencies\\\": { \\\"node-uuid\\\": \\\"1.4.0\\\", \\\"qs\\\": \\\"0.0.6\\\" } }\"\r\n },\r\n \"additional\": [\r\n {\r\n \"contents\": \"{ \\\"name\\\": \\\"shallow-goof\\\", \\\"version\\\": \\\"0.0.1\\\", \\\"lockfileVersion\\\": 1, \\\"requires\\\": true, \\\"dependencies\\\": { \\\"node-uuid\\\": { \\\"version\\\": \\\"1.4.0\\\", \\\"resolved\\\": \\\"https://registry.npmjs.org/node-uuid/-/node-uuid-1.4.0.tgz\\\", \\\"integrity\\\": \\\"sha1-B/myM3Vy/2J1x3Xh1IUT86RdemU=\\\" }, \\\"qs\\\": { \\\"version\\\": \\\"0.0.6\\\", \\\"resolved\\\": \\\"https://registry.npmjs.org/qs/-/qs-0.0.6.tgz\\\", \\\"integrity\\\": \\\"sha1-SBZZt+W/al6omAEN5a7TXrRp4SQ=\\\" } } }\"\r\n }\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/npm?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"npm"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in npm files.You can test your npm packages for issues according to their manifest file & optional lockfile using this action. It takes a JSON object containing a \"target\" `package.json` and optionally a `package-lock.json`."
},
"response": []
},
{
"name": "Test Gopkg.toml & Gopkg.lock File",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"\\\"# Gopkg.toml example\\\\r\\\\n#\\\\r\\\\n# Refer to https://golang.github.io/dep/docs/Gopkg.toml.html\\\\r\\\\n# for detailed Gopkg.toml documentation.\\\\r\\\\n#\\\\r\\\\n# required = [\\\\\\\"github.com/user/thing/cmd/thing\\\\\\\"]\\\\r\\\\n# ignored = [\\\\\\\"github.com/user/project/pkgX\\\\\\\", \\\\\\\"bitbucket.org/user/project/pkgA/pkgY\\\\\\\"]\\\\r\\\\n#\\\\r\\\\n# [[constraint]]\\\\r\\\\n# name = \\\\\\\"github.com/user/project\\\\\\\"\\\\r\\\\n# version = \\\\\\\"1.0.0\\\\\\\"\\\\r\\\\n#\\\\r\\\\n# [[constraint]]\\\\r\\\\n# name = \\\\\\\"github.com/user/project2\\\\\\\"\\\\r\\\\n# branch = \\\\\\\"dev\\\\\\\"\\\\r\\\\n# source = \\\\\\\"github.com/myfork/project2\\\\\\\"\\\\r\\\\n#\\\\r\\\\n# [[override]]\\\\r\\\\n# name = \\\\\\\"github.com/x/y\\\\\\\"\\\\r\\\\n# version = \\\\\\\"2.4.0\\\\\\\"\\\\r\\\\n#\\\\r\\\\n# [prune]\\\\r\\\\n# non-go = false\\\\r\\\\n# go-tests = true\\\\r\\\\n# unused-packages = true\\\\r\\\\n\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/asaskevich/EventBus\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/cloudevents/sdk-go\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/gin-gonic/gin\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.3.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/golang/protobuf\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/goph/emperror\\\\\\\"\\\\r\\\\n version = \\\\\\\"0.14.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/goph/logur\\\\\\\"\\\\r\\\\n version = \\\\\\\"0.5.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/patrickmn/go-cache\\\\\\\"\\\\r\\\\n version = \\\\\\\"2.1.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/pkg/errors\\\\\\\"\\\\r\\\\n version = \\\\\\\"0.8.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/satori/go.uuid\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/sirupsen/logrus\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/spf13/cast\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.3.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/spf13/pflag\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.0.3\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"github.com/spf13/viper\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.3.1\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n name = \\\\\\\"golang.org/x/net\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"google.golang.org/grpc\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.17.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"gopkg.in/go-playground/validator.v8\\\\\\\"\\\\r\\\\n version = \\\\\\\"8.18.2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[constraint]]\\\\r\\\\n name = \\\\\\\"gopkg.in/yaml.v2\\\\\\\"\\\\r\\\\n version = \\\\\\\"2.2.2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[prune]\\\\r\\\\n go-tests = true\\\\r\\\\n unused-packages = true\\\"\"\r\n },\r\n \"additional\": [\r\n {\r\n \"contents\": \"\\\"# This file is autogenerated, do not edit; changes may be undone by the next 'dep ensure'.\\\\r\\\\n\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:e2a1ff1174d564ed4b75a62757f4a9081ed3b8c99ed17e47eb252b048b4ff018\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/asaskevich/EventBus\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"d46933a94f05c6657d7b923fcf5ac563ee37ec79\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:b95c3763b72359370262246870366418c1d17446195e3c73921135c2537b9655\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/cloudevents/sdk-go\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\".\\\\\\\",\\\\r\\\\n \\\\\\\"v02\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"3a3d34a7231e937edfa20964dc25c29081c3ebea\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:abeb38ade3f32a92943e5be54f55ed6d6e3b6602761d74b4aab4c9dd45c18abd\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/fsnotify/fsnotify\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"c2828203cd70a50dcccfb2761f8b1f8ceef9a8e9\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.4.7\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:36fe9527deed01d2a317617e59304eb2c4ce9f8a24115bcc5c2e37b3aee5bae4\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/gin-contrib/sse\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"22d885f9ecc78bf4ee5d72b937e4bbcdc58e8cae\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:d5083934eb25e45d17f72ffa86cae3814f4a9d6c073c4f16b64147169b245606\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/gin-gonic/gin\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\".\\\\\\\",\\\\r\\\\n \\\\\\\"binding\\\\\\\",\\\\r\\\\n \\\\\\\"json\\\\\\\",\\\\r\\\\n \\\\\\\"render\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"b869fe1415e4b9eb52f247441830d502aece2d4d\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.3.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:4c0989ca0bcd10799064318923b9bc2db6b4d6338dd75f3f2d86c3511aaaf5cf\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/golang/protobuf\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\"proto\\\\\\\",\\\\r\\\\n \\\\\\\"ptypes\\\\\\\",\\\\r\\\\n \\\\\\\"ptypes/any\\\\\\\",\\\\r\\\\n \\\\\\\"ptypes/duration\\\\\\\",\\\\r\\\\n \\\\\\\"ptypes/timestamp\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"aa810b61a9c79d51363740d207bb46cf8e620ed5\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:4e0e5d786c35c402574cda1906195d9fbd76a35d2c921eb10199741faf4f0256\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/goph/emperror\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"b1b4a9b847ebc56299eb729faa942b89e9d8a562\\\\\\\"\\\\r\\\\n version = \\\\\\\"v0.14.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:dd95856542089c3e0487299d6ac92f5f2941e97625b5a5754a483c7730e8dc89\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/goph/logur\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"111a952ccfacab0a90b9e4496da21d9f15187769\\\\\\\"\\\\r\\\\n version = \\\\\\\"v0.5.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:c0d19ab64b32ce9fe5cf4ddceba78d5bc9807f0016db6b1183599da3dcc24d10\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/hashicorp/hcl\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\".\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/ast\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/parser\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/printer\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/scanner\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/strconv\\\\\\\",\\\\r\\\\n \\\\\\\"hcl/token\\\\\\\",\\\\r\\\\n \\\\\\\"json/parser\\\\\\\",\\\\r\\\\n \\\\\\\"json/scanner\\\\\\\",\\\\r\\\\n \\\\\\\"json/token\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"8cb6e5b959231cc1119e43259c4a608f9c51a241\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.0.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:be97e109f627d3ba8edfef50c9c74f0d0c17cbe3a2e924a8985e4804a894f282\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/json-iterator/go\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"36b14963da70d11297d313183d7e6388c8510e1e\\\\\\\"\\\\r\\\\n version = \\\\\\\"1.0.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:0a69a1c0db3591fcefb47f115b224592c8dfa4368b7ba9fae509d5e16cdc95c8\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/konsorten/go-windows-terminal-sequences\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"5c8c8bd35d3832f5d134ae1e1e375b69a4d25242\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.0.1\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:c568d7727aa262c32bdf8a3f7db83614f7af0ed661474b24588de635c20024c7\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/magiconair/properties\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"c2353362d570a7bfa228149c62842019201cfb71\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.8.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:fa610f9fe6a93f4a75e64c83673dfff9bf1a34bbb21e6102021b6bc7850834a3\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/mattn/go-isatty\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"57fdcb988a5c543893cc61bce354a6e24ab70022\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:53bc4cd4914cd7cd52139990d5170d6dc99067ae31c56530621b18b35fc30318\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/mitchellh/mapstructure\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"3536a929edddb9a5b34bd6861dc4a9647cb459fe\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.1.2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:808cdddf087fb64baeae67b8dfaee2069034d9704923a3cb8bd96a995421a625\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/patrickmn/go-cache\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"a3647f8e31d79543b2d0f0ae2fe5c379d72cedc0\\\\\\\"\\\\r\\\\n version = \\\\\\\"v2.1.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:95741de3af260a92cc5c7f3f3061e85273f5a81b5db20d4bd68da74bd521675e\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/pelletier/go-toml\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"c01d1270ff3e442a8a57cddc1c92dc1138598194\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:40e195917a951a8bf867cd05de2a46aaf1806c50cf92eebf4c16f78cd196f747\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/pkg/errors\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"645ef00459ed84a119197bfb8d8205042c6df63d\\\\\\\"\\\\r\\\\n version = \\\\\\\"v0.8.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:274f67cb6fed9588ea2521ecdac05a6d62a8c51c074c1fccc6a49a40ba80e925\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/satori/go.uuid\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"f58768cc1a7a7e77a3bd49e98cdd21419399b6a3\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:69b1cc331fca23d702bd72f860c6a647afd0aa9fcbc1d0659b1365e26546dd70\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/sirupsen/logrus\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"bcd833dfe83d3cebad139e4a29ed79cb2318bf95\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:d707dbc1330c0ed177d4642d6ae102d5e2c847ebd0eb84562d0dc4f024531cfc\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/spf13/afero\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\".\\\\\\\",\\\\r\\\\n \\\\\\\"mem\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"a5d6946387efe7d64d09dcba68cdd523dc1273a3\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.2.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:08d65904057412fc0270fc4812a1c90c594186819243160dc779a402d4b6d0bc\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/spf13/cast\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"8c9545af88b134710ab1cd196795e7f2388358d7\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.3.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:68ea4e23713989dc20b1bded5d9da2c5f9be14ff9885beef481848edd18c26cb\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/spf13/jwalterweatherman\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"4a4406e478ca629068e7768fc33f3f044173c0a6\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.0.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:c1b1102241e7f645bc8e0c22ae352e8f0dc6484b6cb4d132fa9f24174e0119e2\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/spf13/pflag\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"298182f68c66c05229eb03ac171abe6e309ee79a\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.0.3\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:de37e343c64582d7026bf8ab6ac5b22a72eac54f3a57020db31524affed9f423\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/spf13/viper\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"6d33b5a963d922d182c91e8a1c88d81fd150cfd4\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.3.1\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:c268acaa4a4d94a467980e5e91452eb61c460145765293dc0aed48e5e9919cc6\\\\\\\"\\\\r\\\\n name = \\\\\\\"github.com/ugorji/go\\\\\\\"\\\\r\\\\n packages = [\\\\\\\"codec\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"c88ee250d0221a57af388746f5cf03768c21d6e2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:38f553aff0273ad6f367cb0a0f8b6eecbaef8dc6cb8b50e57b6a81c1d5b1e332\\\\\\\"\\\\r\\\\n name = \\\\\\\"golang.org/x/crypto\\\\\\\"\\\\r\\\\n packages = [\\\\\\\"ssh/terminal\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"505ab145d0a99da450461ae2c1a9f6cd10d1f447\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:89a0cb976397aa9157a45bb2b896d0bcd07ee095ac975e0f03c53250c402265e\\\\\\\"\\\\r\\\\n name = \\\\\\\"golang.org/x/net\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\"context\\\\\\\",\\\\r\\\\n \\\\\\\"http/httpguts\\\\\\\",\\\\r\\\\n \\\\\\\"http2\\\\\\\",\\\\r\\\\n \\\\\\\"http2/hpack\\\\\\\",\\\\r\\\\n \\\\\\\"idna\\\\\\\",\\\\r\\\\n \\\\\\\"internal/timeseries\\\\\\\",\\\\r\\\\n \\\\\\\"trace\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"e147a9138326bc0e9d4e179541ffd8af41cff8a9\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:ba8cbf57cfd92d5f8592b4aca1a35d92c162363d32aeabd5b12555f8896635e7\\\\\\\"\\\\r\\\\n name = \\\\\\\"golang.org/x/sys\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\"unix\\\\\\\",\\\\r\\\\n \\\\\\\"windows\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"4d1cda033e0619309c606fc686de3adcf599539e\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:a2ab62866c75542dd18d2b069fec854577a20211d7c0ea6ae746072a1dccdd18\\\\\\\"\\\\r\\\\n name = \\\\\\\"golang.org/x/text\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\"collate\\\\\\\",\\\\r\\\\n \\\\\\\"collate/build\\\\\\\",\\\\r\\\\n \\\\\\\"internal/colltab\\\\\\\",\\\\r\\\\n \\\\\\\"internal/gen\\\\\\\",\\\\r\\\\n \\\\\\\"internal/tag\\\\\\\",\\\\r\\\\n \\\\\\\"internal/triegen\\\\\\\",\\\\r\\\\n \\\\\\\"internal/ucd\\\\\\\",\\\\r\\\\n \\\\\\\"language\\\\\\\",\\\\r\\\\n \\\\\\\"secure/bidirule\\\\\\\",\\\\r\\\\n \\\\\\\"transform\\\\\\\",\\\\r\\\\n \\\\\\\"unicode/bidi\\\\\\\",\\\\r\\\\n \\\\\\\"unicode/cldr\\\\\\\",\\\\r\\\\n \\\\\\\"unicode/norm\\\\\\\",\\\\r\\\\n \\\\\\\"unicode/rangetable\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"f21a4dfb5e38f5895301dc265a8def02365cc3d0\\\\\\\"\\\\r\\\\n version = \\\\\\\"v0.3.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n branch = \\\\\\\"master\\\\\\\"\\\\r\\\\n digest = \\\\\\\"1:077c1c599507b3b3e9156d17d36e1e61928ee9b53a5b420f10f28ebd4a0b275c\\\\\\\"\\\\r\\\\n name = \\\\\\\"google.golang.org/genproto\\\\\\\"\\\\r\\\\n packages = [\\\\\\\"googleapis/rpc/status\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"bd91e49a0898e27abb88c339b432fa53d7497ac0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:9edd250a3c46675d0679d87540b30c9ed253b19bd1fd1af08f4f5fb3c79fc487\\\\\\\"\\\\r\\\\n name = \\\\\\\"google.golang.org/grpc\\\\\\\"\\\\r\\\\n packages = [\\\\r\\\\n \\\\\\\".\\\\\\\",\\\\r\\\\n \\\\\\\"balancer\\\\\\\",\\\\r\\\\n \\\\\\\"balancer/base\\\\\\\",\\\\r\\\\n \\\\\\\"balancer/roundrobin\\\\\\\",\\\\r\\\\n \\\\\\\"binarylog/grpc_binarylog_v1\\\\\\\",\\\\r\\\\n \\\\\\\"codes\\\\\\\",\\\\r\\\\n \\\\\\\"connectivity\\\\\\\",\\\\r\\\\n \\\\\\\"credentials\\\\\\\",\\\\r\\\\n \\\\\\\"credentials/internal\\\\\\\",\\\\r\\\\n \\\\\\\"encoding\\\\\\\",\\\\r\\\\n \\\\\\\"encoding/proto\\\\\\\",\\\\r\\\\n \\\\\\\"grpclog\\\\\\\",\\\\r\\\\n \\\\\\\"internal\\\\\\\",\\\\r\\\\n \\\\\\\"internal/backoff\\\\\\\",\\\\r\\\\n \\\\\\\"internal/binarylog\\\\\\\",\\\\r\\\\n \\\\\\\"internal/channelz\\\\\\\",\\\\r\\\\n \\\\\\\"internal/envconfig\\\\\\\",\\\\r\\\\n \\\\\\\"internal/grpcrand\\\\\\\",\\\\r\\\\n \\\\\\\"internal/grpcsync\\\\\\\",\\\\r\\\\n \\\\\\\"internal/syscall\\\\\\\",\\\\r\\\\n \\\\\\\"internal/transport\\\\\\\",\\\\r\\\\n \\\\\\\"keepalive\\\\\\\",\\\\r\\\\n \\\\\\\"metadata\\\\\\\",\\\\r\\\\n \\\\\\\"naming\\\\\\\",\\\\r\\\\n \\\\\\\"peer\\\\\\\",\\\\r\\\\n \\\\\\\"resolver\\\\\\\",\\\\r\\\\n \\\\\\\"resolver/dns\\\\\\\",\\\\r\\\\n \\\\\\\"resolver/passthrough\\\\\\\",\\\\r\\\\n \\\\\\\"stats\\\\\\\",\\\\r\\\\n \\\\\\\"status\\\\\\\",\\\\r\\\\n \\\\\\\"tap\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"df014850f6dee74ba2fc94874043a9f3f75fbfd8\\\\\\\"\\\\r\\\\n version = \\\\\\\"v1.17.0\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:cbc72c4c4886a918d6ab4b95e347ffe259846260f99ebdd8a198c2331cf2b2e9\\\\\\\"\\\\r\\\\n name = \\\\\\\"gopkg.in/go-playground/validator.v8\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"5f1438d3fca68893a817e4a66806cea46a9e4ebf\\\\\\\"\\\\r\\\\n version = \\\\\\\"v8.18.2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[[projects]]\\\\r\\\\n digest = \\\\\\\"1:4d2e5a73dc1500038e504a8d78b986630e3626dc027bc030ba5c75da257cdb96\\\\\\\"\\\\r\\\\n name = \\\\\\\"gopkg.in/yaml.v2\\\\\\\"\\\\r\\\\n packages = [\\\\\\\".\\\\\\\"]\\\\r\\\\n pruneopts = \\\\\\\"UT\\\\\\\"\\\\r\\\\n revision = \\\\\\\"51d6538a90f86fe93ac480b35f37b2be17fef232\\\\\\\"\\\\r\\\\n version = \\\\\\\"v2.2.2\\\\\\\"\\\\r\\\\n\\\\r\\\\n[solve-meta]\\\\r\\\\n analyzer-name = \\\\\\\"dep\\\\\\\"\\\\r\\\\n analyzer-version = 1\\\\r\\\\n input-imports = [\\\\r\\\\n \\\\\\\"github.com/asaskevich/EventBus\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/cloudevents/sdk-go/v02\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/gin-gonic/gin\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/golang/protobuf/proto\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/goph/emperror\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/goph/logur\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/karlseguin/ccache\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/patrickmn/go-cache\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/pkg/errors\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/satori/go.uuid\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/sirupsen/logrus\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/spf13/cast\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/spf13/pflag\\\\\\\",\\\\r\\\\n \\\\\\\"github.com/spf13/viper\\\\\\\",\\\\r\\\\n \\\\\\\"golang.org/x/net/context\\\\\\\",\\\\r\\\\n \\\\\\\"google.golang.org/grpc\\\\\\\",\\\\r\\\\n \\\\\\\"gopkg.in/go-playground/validator.v8\\\\\\\",\\\\r\\\\n \\\\\\\"gopkg.in/yaml.v2\\\\\\\",\\\\r\\\\n ]\\\\r\\\\n solver-name = \\\\\\\"gps-cdcl\\\\\\\"\\\\r\\\\n solver-version = 1\\\"\"\r\n }\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/golangdep?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"golangdep"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in Go dep files.You can test your Go dep packages for issues according to their manifest file & lockfile using this action. It takes a JSON object containing a \"target\" `Gopkg.toml` and a `Gopkg.lock`."
},
"response": []
},
{
"name": "Test vendor.json File",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"{\\\\\\\"comment\\\\\\\":\\\\\\\"\\\\\\\",\\\\\\\"ignore\\\\\\\":\\\\\\\"test\\\\\\\",\\\\\\\"package\\\\\\\":[{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"o/3cn04KAiwC7NqNVvmfVTD+hgA=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/Microsoft/go-winio\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"78439966b38d69bf38227fbf57ac8a6fee70f69a\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-08-04T20:09:54Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"GqIrOttKaO7k6HIaHQLPr3cY7rY=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/containerd/continuity/pathdriver\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"617902de2ab5e18974efd88a58eeef67ac82d127\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-25T16:43:31Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"ndnAFCfsGC3upNQ6jAEwzxcurww=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/docker/pkg/longpath\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"74a084162ce544fe995715ba47aa84d3d75b95c1\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-26T16:09:50Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"IVWozKA/coqhti24Ss2b1nLrTSg=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/docker/pkg/mount\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"74a084162ce544fe995715ba47aa84d3d75b95c1\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-26T16:09:50Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"YdUAOhhc/C0zu+eYrJOJjDwr1/4=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/docker/pkg/symlink\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"74a084162ce544fe995715ba47aa84d3d75b95c1\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-26T16:09:50Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"UEMAKQqAyL9hs6RWxesQuYMQ3+I=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/docker/pkg/system\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"74a084162ce544fe995715ba47aa84d3d75b95c1\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-26T16:09:50Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"UmXGieuTJQOzJPspPJTVKKKMiUA=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/go-units\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"0dadbb0345b35ec7ef35e228dabb8de89a65bf52\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-01-27T09:51:30Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"RCARG9BoOH6jwbqnuix2Ne3K26w=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"OVGl5SGmF1HZmaG6JRmkyWiycYA=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/cgroups\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"q56oWh80PeIBiE/8nQ/Emz18ZZ8=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/cgroups/fs\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"3NQtWwKOT4BlnSWn0tTsy/N+XhU=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/console\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"WPIuCuWS1RkrGCHBRZuOJku7ZBc=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/devices\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"HLo2E8AWKNCwE2p7ndEkKc4SPnM=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/label\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"KYcr4bHkervvLS5wuH9w1+EhflY=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/mount\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"tvHnvhbm17pLR/fA2WXWYlY9aDs=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/mount/nodes\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"k9+kwIouq8vqmodLrGFp+9I7Jxs=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/netlink\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"ndpCrSi/XKZNCCrkjpQ2cgMIxKA=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/network\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"cfgnX7wKfSHOJ4mbhKyjAWizl+s=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/selinux\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"M7/2WUk1uzgdqc5Ce/k9UcSyv1M=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/system\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"2ZMmNaPI3TM4WyMjCw+h1jErSr0=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/docker/libcontainer/utils\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"53eca435e63db58b06cf796d3a9326db5fd42253\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2014-12-02T23:28:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v1.4\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v1.4.0\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"rJab1YdNhQooDiBWNnt7TLWPyBU=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/pkg/errors\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"2b3a18b5f0fb6b4f9190549597d3f962c02bc5eb\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-10T13:46:14Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"BYvROBsiyAXK4sq6yhDe8RgT4LM=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"github.com/sirupsen/logrus\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"89742aefa4b206dcf400792f3bd35b542998eb3b\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-08-22T13:27:46Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"nqWNlnMmVpt628zzvyo6Yv2CX5Q=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"golang.org/x/crypto/ssh/terminal\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"847319b7fc94cab682988f93da778204da164588\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-08-18T09:57:21Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"uggjqMBFNJd11oNco2kbkAT641w=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"golang.org/x/sys/unix\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"429f518978ab01db8bb6f44b66785088e7fba58b\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-20T21:38:28Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"pBPFzDGt3AVSRffB7ffiUnruFUk=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"golang.org/x/sys/windows\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"429f518978ab01db8bb6f44b66785088e7fba58b\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2017-09-20T21:38:28Z\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"o5NrWoSkC+ugoK9D6ragLSrXHw0=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"gopkg.in/square/go-jose.v2\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"296c7f1463ec9b712176dc804dea0173d06dc728\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2016-11-17T00:42:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v2.0\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v2.0.1\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"j94zYNLTvPSnfnqVKJ4LUf++uX4=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"gopkg.in/square/go-jose.v2/cipher\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"296c7f1463ec9b712176dc804dea0173d06dc728\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2016-11-17T00:42:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v2.0\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v2.0.1\\\\\\\"},{\\\\\\\"checksumSHA1\\\\\\\":\\\\\\\"JFun0lWY9eqd80Js2iWsehu1gc4=\\\\\\\",\\\\\\\"path\\\\\\\":\\\\\\\"gopkg.in/square/go-jose.v2/json\\\\\\\",\\\\\\\"revision\\\\\\\":\\\\\\\"296c7f1463ec9b712176dc804dea0173d06dc728\\\\\\\",\\\\\\\"revisionTime\\\\\\\":\\\\\\\"2016-11-17T00:42:38Z\\\\\\\",\\\\\\\"version\\\\\\\":\\\\\\\"v2.0\\\\\\\",\\\\\\\"versionExact\\\\\\\":\\\\\\\"v2.0.1\\\\\\\"}],\\\\\\\"rootPath\\\\\\\":\\\\\\\"with-vuln\\\\\\\"}\"\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/govendor?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"govendor"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in Go vendor files.You can test your Go vendor packages for issues according to their manifest file using this action. It takes a JSON object containing a \"target\" `vendor.json`."
},
"response": []
},
{
"name": "Test package.json & yarn.lock File",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"plain\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"{ \\\"name\\\": \\\"shallow-goof\\\", \\\"version\\\": \\\"0.0.1\\\", \\\"description\\\": \\\"A vulnerable demo application\\\", \\\"homepage\\\": \\\"https://snyk.io/\\\", \\\"repository\\\": { \\\"type\\\": \\\"git\\\", \\\"url\\\": \\\"https://github.com/Snyk/shallow-goof\\\" }, \\\"dependencies\\\": { \\\"node-uuid\\\": \\\"1.4.0\\\", \\\"qs\\\": \\\"0.0.6\\\" } }\"\r\n },\r\n \"additional\": [\r\n {\r\n \"contents\": \"# THIS IS AN AUTOGENERATED FILE. DO NOT EDIT THIS FILE DIRECTLY.\\\\r\\\\n# yarn lockfile v1\\\\r\\\\n\\\\r\\\\n\\\\r\\\\nnode-uuid@1.4.0:\\\\r\\\\n version \\\\\\\"1.4.0\\\\\\\"\\\\r\\\\n resolved \\\\\\\"https:\\\\/\\\\/registry.yarnpkg.com\\\\/node-uuid\\\\/-\\\\/node-uuid-1.4.0.tgz#07f9b2337572ff6275c775e1d48513f3a45d7a65\\\\\\\"\\\\r\\\\n integrity sha1-B\\\\/myM3Vy\\\\/2J1x3Xh1IUT86RdemU=\\\\r\\\\n\\\\r\\\\nqs@0.0.6:\\\\r\\\\n version \\\\\\\"0.0.6\\\\\\\"\\\\r\\\\n resolved \\\\\\\"https:\\\\/\\\\/registry.yarnpkg.com\\\\/qs\\\\/-\\\\/qs-0.0.6.tgz#481659b7e5bf6a5ea898010de5aed35eb469e124\\\\\\\"\\\\r\\\\n integrity sha1-SBZZt+W\\\\/al6omAEN5a7TXrRp4SQ=\\\\r\\\\n\"\r\n }\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/yarn?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"yarn"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in yarn files.You can test your yarn packages for issues according to their manifest file & lockfile using this action. It takes a JSON object containing a \"target\" `package.json` and a `yarn.lock`."
},
"response": []
},
{
"name": "Test for issues in a public gem by name and version",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/test/rubygems/:gemName/:version?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"rubygems",
":gemName",
":version"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
],
"variable": [
{
"key": "gemName",
"value": "rails-html-sanitizer",
"description": "The gem name."
},
{
"key": "version",
"value": "1.0.3",
"description": "The gem version to test."
}
]
},
"description": "Test for issues in rubygems packages and applications.You can test `rubygems` packages for issues according to their name and version."
},
"response": []
},
{
"name": "Test gemfile.lock file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"GEM\\\\n remote: http://rubygems.org/\\\\n specs:\\\\n actionpack (4.2.5)\\\\n actionview (= 4.2.5)\\\\n activesupport (= 4.2.5)\\\\n rack (~> 1.6)\\\\n rack-test (~> 0.6.2)\\\\n rails-dom-testing (~> 1.0, >= 1.0.5)\\\\n rails-html-sanitizer (~> 1.0, >= 1.0.2)\\\\n actionview (4.2.5)\\\\n activesupport (= 4.2.5)\\\\n builder (~> 3.1)\\\\n erubis (~> 2.7.0)\\\\n rails-dom-testing (~> 1.0, >= 1.0.5)\\\\n rails-html-sanitizer (~> 1.0, >= 1.0.2)\\\\n activesupport (4.2.5)\\\\n i18n (~> 0.7)\\\\n json (~> 1.7, >= 1.7.7)\\\\n minitest (~> 5.1)\\\\n thread_safe (~> 0.3, >= 0.3.4)\\\\n tzinfo (~> 1.1)\\\\n builder (3.2.2)\\\\n erubis (2.7.0)\\\\n haml (3.1.4)\\\\n httparty (0.8.1)\\\\n multi_json\\\\n multi_xml\\\\n i18n (0.7.0)\\\\n json (1.8.3)\\\\n loofah (2.0.3)\\\\n nokogiri (>= 1.5.9)\\\\n mini_portile2 (2.1.0)\\\\n minitest (5.9.1)\\\\n multi_json (1.12.1)\\\\n multi_xml (0.5.5)\\\\n nokogiri (1.6.8.1)\\\\n mini_portile2 (~> 2.1.0)\\\\n rack (1.6.4)\\\\n rack-protection (1.5.3)\\\\n rack\\\\n rack-test (0.6.3)\\\\n rack (>= 1.0)\\\\n rails-deprecated_sanitizer (1.0.3)\\\\n activesupport (>= 4.2.0.alpha)\\\\n rails-dom-testing (1.0.7)\\\\n activesupport (>= 4.2.0.beta, < 5.0)\\\\n nokogiri (~> 1.6.0)\\\\n rails-deprecated_sanitizer (>= 1.0.1)\\\\n rails-html-sanitizer (1.0.3)\\\\n loofah (~> 2.0)\\\\n sinatra (1.3.2)\\\\n rack (~> 1.3, >= 1.3.6)\\\\n rack-protection (~> 1.2)\\\\n tilt (~> 1.3, >= 1.3.3)\\\\n thread_safe (0.3.5)\\\\n tilt (1.4.1)\\\\n tzinfo (1.2.2)\\\\n thread_safe (~> 0.1)\\\\n \\\\n PLATFORMS\\\\n ruby\\\\n \\\\n DEPENDENCIES\\\\n actionpack\\\\n haml\\\\n httparty\\\\n sinatra\\\\n \\\\n BUNDLED WITH\\\\n 1.13.2\"\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/rubygems?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"rubygems"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in rubygems packages and applications.You can test your rubygems applications for issues according to their lockfile using this action. It takes a JSON object containing a the \"target\" `Gemfile.lock`."
},
"response": []
},
{
"name": "Test for issues in a public package by group, name and version",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/test/gradle/:group/:name/:version?org={{org_id}}&repository=https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"gradle",
":group",
":name",
":version"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
},
{
"key": "repository",
"value": "https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"description": "The repository hosting this package. The default value is Maven Central. More than one value is supported, in order."
}
],
"variable": [
{
"key": "group",
"value": "org.apache.flex.blazeds",
"description": "The package's group ID."
},
{
"key": "name",
"value": "blazeds",
"description": "The package's artifact ID."
},
{
"key": "version",
"value": "4.7.2",
"description": "The package version to test."
}
]
},
"description": "Test for issues in Gradle files.You can test `gradle` packages for issues according to their group, name and version. This is done via the maven endpoint (for Java), since the packages are hosted on maven central or a compatible repository. See \"Maven\" above for details."
},
"response": []
},
{
"name": "Test gradle file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"dependencies { compile 'axis:axis:1.4' }\"\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/gradle?org={{org_id}}&repository=https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"gradle"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
},
{
"key": "repository",
"value": "https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"description": "The repository hosting this package. The default value is Maven Central. More than one value is supported, in order."
}
]
},
"description": "Test for issues in Gradle files.You can test your Gradle packages for issues according to their manifest file using this action. It takes a JSON object containing the \"target\" `build.gradle`."
},
"response": []
},
{
"name": "Test sbt file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"\\\\nname := \\\\\\\"subsearch\\\\\\\"\\\\n\\\\nassemblyJarName in assembly := s\\\\\\\"subsearch-0.2.0.jar\\\\\\\"\\\\n\\\\nscalaVersion := \\\\\\\"2.11.8\\\\\\\"\\\\n\\\\nscalacOptions ++= Seq(\\\\\\\"-unchecked\\\\\\\", \\\\\\\"-deprecation\\\\\\\")\\\\n\\\\nresolvers += Resolver.sonatypeRepo(\\\\\\\"public\\\\\\\")\\\\n\\\\nlibraryDependencies += \\\\\\\"org.scalatest\\\\\\\" % \\\\\\\"scalatest_2.11\\\\\\\" % \\\\\\\"2.2.1\\\\\\\" % \\\\\\\"test\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"org.scalamock\\\\\\\" %% \\\\\\\"scalamock-scalatest-support\\\\\\\" % \\\\\\\"3.2.2\\\\\\\" % \\\\\\\"test\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"net.databinder.dispatch\\\\\\\" %% \\\\\\\"dispatch-core\\\\\\\" % \\\\\\\"0.11.2\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"org.slf4j\\\\\\\" % \\\\\\\"slf4j-simple\\\\\\\" % \\\\\\\"1.6.6\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"com.github.scopt\\\\\\\" %% \\\\\\\"scopt\\\\\\\" % \\\\\\\"3.4.0\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"pl.project13.scala\\\\\\\" %% \\\\\\\"rainbow\\\\\\\" % \\\\\\\"0.2\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"dnsjava\\\\\\\" % \\\\\\\"dnsjava\\\\\\\" % \\\\\\\"2.1.7\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"com.typesafe.akka\\\\\\\" %% \\\\\\\"akka-actor\\\\\\\" % \\\\\\\"2.4.1\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"org.scala-lang.modules\\\\\\\" % \\\\\\\"scala-jline\\\\\\\" % \\\\\\\"2.12.1\\\\\\\"\\\\nlibraryDependencies += \\\\\\\"net.ruippeixotog\\\\\\\" %% \\\\\\\"scala-scraper\\\\\\\" % \\\\\\\"1.0.0\\\\\\\"\"\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/sbt?org={{org_id}}&repository=https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"sbt"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
},
{
"key": "repository",
"value": "https%3A%2F%2Frepo1.maven.org%2Fmaven2",
"description": "The repository hosting this package. The default value is Maven Central. More than one value is supported, in order."
}
]
},
"description": "Test for issues in sbt files.You can test your `sbt` packages for issues according to their manifest file using this action. It takes a JSON object containing a the \"target\" `build.sbt`."
},
"response": []
},
{
"name": "pip_Test for issues in a public package by name and version",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/test/pip/:packageName/:version?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"pip",
":packageName",
":version"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
],
"variable": [
{
"key": "packageName",
"value": "rsa",
"description": "The package name."
},
{
"key": "version",
"value": "3.3",
"description": "The Package version to test."
}
]
},
"description": "Test for issues in pip files.You can test `pip` packages for issues according to their name and version."
},
"response": []
},
{
"name": "Test requirements.txt file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"supervisor==3.1\\\\noauth2==1.5.211\"\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/pip?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"pip"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in pip files.You can test your pip packages for issues according to their manifest file using this action. It takes a JSON object containing a the \"target\" `requirements.txt`."
},
"response": []
},
{
"name": "Test composer.json & composer.lock file",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"encoding\": \"base64\",\r\n \"files\": {\r\n \"target\": {\r\n \"contents\": \"{\\\"name\\\": \\\"vulnerable/project\\\",\\\"description\\\": \\\"A sample vulnerable project\\\",\\\"require\\\": {\\\"php\\\": \\\">=5.3.2\\\",\\\"symfony/symfony\\\": \\\"v2.3.1\\\",\\\"yiisoft/yii\\\": \\\"1.1.14\\\",\\\"zendframework/zendframework\\\": \\\"2.1.0\\\",\\\"aws/aws-sdk-php\\\": \\\"3.0.0\\\",\\\"doctrine/common\\\": \\\"2.5.0\\\"}}\"\r\n },\r\n \"additional\": [\r\n {\r\n \"contents\": \"{\\\"_readme\\\":[\\\"This file locks the dependencies of your project to a known state\\\",\\\"Read more about it at https://getcomposer.org/doc/01-basic-usage.md#composer-lock-the-lock-file\\\",\\\"This file is @generated automatically\\\"],\\\"content-hash\\\":\\\"3a3771e545494c4c098e639bd68602ba\\\",\\\"packages\\\":[{\\\"name\\\":\\\"aws/aws-sdk-php\\\",\\\"version\\\":\\\"3.0.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/aws/aws-sdk-php.git\\\",\\\"reference\\\":\\\"4018c8f14a9e53003bb0417fa859c6a7ad57b53b\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/aws/aws-sdk-php/zipball/4018c8f14a9e53003bb0417fa859c6a7ad57b53b\\\",\\\"reference\\\":\\\"4018c8f14a9e53003bb0417fa859c6a7ad57b53b\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"guzzlehttp/guzzle\\\":\\\"^5.3 || ^6.0.1\\\",\\\"guzzlehttp/promises\\\":\\\"^1.0.0\\\",\\\"guzzlehttp/psr7\\\":\\\"^1.0.0\\\",\\\"mtdowling/jmespath.php\\\":\\\"^2.2\\\",\\\"php\\\":\\\">=5.5\\\"},\\\"require-dev\\\":{\\\"ext-dom\\\":\\\"*\\\",\\\"ext-json\\\":\\\"*\\\",\\\"ext-openssl\\\":\\\"*\\\",\\\"ext-pcre\\\":\\\"*\\\",\\\"ext-simplexml\\\":\\\"*\\\",\\\"ext-spl\\\":\\\"*\\\",\\\"phpunit/phpunit\\\":\\\"^4.0\\\"},\\\"suggest\\\":{\\\"ext-curl\\\":\\\"To send requests using cURL\\\",\\\"ext-openssl\\\":\\\"Allows working with CloudFront private distributions and verifying received SNS messages\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"3.0-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Aws\\\\\\\":\\\"src/\\\"},\\\"files\\\":[\\\"src/functions.php\\\"]},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"Apache-2.0\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Amazon Web Services\\\",\\\"homepage\\\":\\\"http://aws.amazon.com\\\"}],\\\"description\\\":\\\"AWS SDK for PHP - Use Amazon Web Services in your PHP project\\\",\\\"homepage\\\":\\\"http://aws.amazon.com/sdkforphp\\\",\\\"keywords\\\":[\\\"amazon\\\",\\\"aws\\\",\\\"cloud\\\",\\\"dynamodb\\\",\\\"ec2\\\",\\\"glacier\\\",\\\"s3\\\",\\\"sdk\\\"],\\\"time\\\":\\\"2015-05-27T20:07:42+00:00\\\"},{\\\"name\\\":\\\"doctrine/annotations\\\",\\\"version\\\":\\\"v1.5.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/annotations.git\\\",\\\"reference\\\":\\\"5beebb01b025c94e93686b7a0ed3edae81fe3e7f\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/annotations/zipball/5beebb01b025c94e93686b7a0ed3edae81fe3e7f\\\",\\\"reference\\\":\\\"5beebb01b025c94e93686b7a0ed3edae81fe3e7f\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"doctrine/lexer\\\":\\\"1.*\\\",\\\"php\\\":\\\"^7.1\\\"},\\\"require-dev\\\":{\\\"doctrine/cache\\\":\\\"1.*\\\",\\\"phpunit/phpunit\\\":\\\"^5.7\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.5.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Doctrine\\\\Common\\\\Annotations\\\\\\\":\\\"lib/Doctrine/Common/Annotations\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Benjamin Eberlei\\\",\\\"email\\\":\\\"kontakt@beberlei.de\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Jonathan Wage\\\",\\\"email\\\":\\\"jonwage@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Docblock Annotations Parser\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"annotations\\\",\\\"docblock\\\",\\\"parser\\\"],\\\"time\\\":\\\"2017-07-22T10:58:02+00:00\\\"},{\\\"name\\\":\\\"doctrine/cache\\\",\\\"version\\\":\\\"v1.7.1\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/cache.git\\\",\\\"reference\\\":\\\"b3217d58609e9c8e661cd41357a54d926c4a2a1a\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/cache/zipball/b3217d58609e9c8e661cd41357a54d926c4a2a1a\\\",\\\"reference\\\":\\\"b3217d58609e9c8e661cd41357a54d926c4a2a1a\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\"~7.1\\\"},\\\"conflict\\\":{\\\"doctrine/common\\\":\\\">2.2,<2.4\\\"},\\\"require-dev\\\":{\\\"alcaeus/mongo-php-adapter\\\":\\\"^1.1\\\",\\\"mongodb/mongodb\\\":\\\"^1.1\\\",\\\"phpunit/phpunit\\\":\\\"^5.7\\\",\\\"predis/predis\\\":\\\"~1.0\\\"},\\\"suggest\\\":{\\\"alcaeus/mongo-php-adapter\\\":\\\"Required to use legacy MongoDB driver\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.7.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Doctrine\\\\Common\\\\Cache\\\\\\\":\\\"lib/Doctrine/Common/Cache\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Benjamin Eberlei\\\",\\\"email\\\":\\\"kontakt@beberlei.de\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Jonathan Wage\\\",\\\"email\\\":\\\"jonwage@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Caching library offering an object-oriented API for many cache backends\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"cache\\\",\\\"caching\\\"],\\\"time\\\":\\\"2017-08-25T07:02:50+00:00\\\"},{\\\"name\\\":\\\"doctrine/collections\\\",\\\"version\\\":\\\"v1.5.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/collections.git\\\",\\\"reference\\\":\\\"a01ee38fcd999f34d9bfbcee59dbda5105449cbf\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/collections/zipball/a01ee38fcd999f34d9bfbcee59dbda5105449cbf\\\",\\\"reference\\\":\\\"a01ee38fcd999f34d9bfbcee59dbda5105449cbf\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\"^7.1\\\"},\\\"require-dev\\\":{\\\"doctrine/coding-standard\\\":\\\"~0.1@dev\\\",\\\"phpunit/phpunit\\\":\\\"^5.7\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.3.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Doctrine\\\\Common\\\\Collections\\\\\\\":\\\"lib/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Benjamin Eberlei\\\",\\\"email\\\":\\\"kontakt@beberlei.de\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Jonathan Wage\\\",\\\"email\\\":\\\"jonwage@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Collections Abstraction library\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"array\\\",\\\"collections\\\",\\\"iterator\\\"],\\\"time\\\":\\\"2017-07-22T10:37:32+00:00\\\"},{\\\"name\\\":\\\"doctrine/common\\\",\\\"version\\\":\\\"v2.5.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/common.git\\\",\\\"reference\\\":\\\"cd8daf2501e10c63dced7b8b9b905844316ae9d3\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/common/zipball/cd8daf2501e10c63dced7b8b9b905844316ae9d3\\\",\\\"reference\\\":\\\"cd8daf2501e10c63dced7b8b9b905844316ae9d3\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"doctrine/annotations\\\":\\\"1.*\\\",\\\"doctrine/cache\\\":\\\"1.*\\\",\\\"doctrine/collections\\\":\\\"1.*\\\",\\\"doctrine/inflector\\\":\\\"1.*\\\",\\\"doctrine/lexer\\\":\\\"1.*\\\",\\\"php\\\":\\\">=5.3.2\\\"},\\\"require-dev\\\":{\\\"phpunit/phpunit\\\":\\\"~3.7\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"2.6.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Doctrine\\\\Common\\\\\\\":\\\"lib/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Benjamin Eberlei\\\",\\\"email\\\":\\\"kontakt@beberlei.de\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Jonathan Wage\\\",\\\"email\\\":\\\"jonwage@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Common Library for Doctrine projects\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"annotations\\\",\\\"collections\\\",\\\"eventmanager\\\",\\\"persistence\\\",\\\"spl\\\"],\\\"time\\\":\\\"2015-04-02T19:55:44+00:00\\\"},{\\\"name\\\":\\\"doctrine/inflector\\\",\\\"version\\\":\\\"v1.2.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/inflector.git\\\",\\\"reference\\\":\\\"e11d84c6e018beedd929cff5220969a3c6d1d462\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/inflector/zipball/e11d84c6e018beedd929cff5220969a3c6d1d462\\\",\\\"reference\\\":\\\"e11d84c6e018beedd929cff5220969a3c6d1d462\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\"^7.0\\\"},\\\"require-dev\\\":{\\\"phpunit/phpunit\\\":\\\"^6.2\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.2.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Doctrine\\\\Common\\\\Inflector\\\\\\\":\\\"lib/Doctrine/Common/Inflector\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Benjamin Eberlei\\\",\\\"email\\\":\\\"kontakt@beberlei.de\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Jonathan Wage\\\",\\\"email\\\":\\\"jonwage@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Common String Manipulations with regard to casing and singular/plural rules.\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"inflection\\\",\\\"pluralize\\\",\\\"singularize\\\",\\\"string\\\"],\\\"time\\\":\\\"2017-07-22T12:18:28+00:00\\\"},{\\\"name\\\":\\\"doctrine/lexer\\\",\\\"version\\\":\\\"v1.0.1\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/doctrine/lexer.git\\\",\\\"reference\\\":\\\"83893c552fd2045dd78aef794c31e694c37c0b8c\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/doctrine/lexer/zipball/83893c552fd2045dd78aef794c31e694c37c0b8c\\\",\\\"reference\\\":\\\"83893c552fd2045dd78aef794c31e694c37c0b8c\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.3.2\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.0.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Doctrine\\\\Common\\\\Lexer\\\\\\\":\\\"lib/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Roman Borschel\\\",\\\"email\\\":\\\"roman@code-factory.org\\\"},{\\\"name\\\":\\\"Guilherme Blanco\\\",\\\"email\\\":\\\"guilhermeblanco@gmail.com\\\"},{\\\"name\\\":\\\"Johannes Schmitt\\\",\\\"email\\\":\\\"schmittjoh@gmail.com\\\"}],\\\"description\\\":\\\"Base library for a lexer that can be used in Top-Down, Recursive Descent Parsers.\\\",\\\"homepage\\\":\\\"http://www.doctrine-project.org\\\",\\\"keywords\\\":[\\\"lexer\\\",\\\"parser\\\"],\\\"time\\\":\\\"2014-09-09T13:34:57+00:00\\\"},{\\\"name\\\":\\\"guzzlehttp/guzzle\\\",\\\"version\\\":\\\"6.3.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/guzzle/guzzle.git\\\",\\\"reference\\\":\\\"f4db5a78a5ea468d4831de7f0bf9d9415e348699\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/guzzle/guzzle/zipball/f4db5a78a5ea468d4831de7f0bf9d9415e348699\\\",\\\"reference\\\":\\\"f4db5a78a5ea468d4831de7f0bf9d9415e348699\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"guzzlehttp/promises\\\":\\\"^1.0\\\",\\\"guzzlehttp/psr7\\\":\\\"^1.4\\\",\\\"php\\\":\\\">=5.5\\\"},\\\"require-dev\\\":{\\\"ext-curl\\\":\\\"*\\\",\\\"phpunit/phpunit\\\":\\\"^4.0 || ^5.0\\\",\\\"psr/log\\\":\\\"^1.0\\\"},\\\"suggest\\\":{\\\"psr/log\\\":\\\"Required for using the Log middleware\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"6.2-dev\\\"}},\\\"autoload\\\":{\\\"files\\\":[\\\"src/functions_include.php\\\"],\\\"psr-4\\\":{\\\"GuzzleHttp\\\\\\\":\\\"src/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Michael Dowling\\\",\\\"email\\\":\\\"mtdowling@gmail.com\\\",\\\"homepage\\\":\\\"https://github.com/mtdowling\\\"}],\\\"description\\\":\\\"Guzzle is a PHP HTTP client library\\\",\\\"homepage\\\":\\\"http://guzzlephp.org/\\\",\\\"keywords\\\":[\\\"client\\\",\\\"curl\\\",\\\"framework\\\",\\\"http\\\",\\\"http client\\\",\\\"rest\\\",\\\"web service\\\"],\\\"time\\\":\\\"2017-06-22T18:50:49+00:00\\\"},{\\\"name\\\":\\\"guzzlehttp/promises\\\",\\\"version\\\":\\\"v1.3.1\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/guzzle/promises.git\\\",\\\"reference\\\":\\\"a59da6cf61d80060647ff4d3eb2c03a2bc694646\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/guzzle/promises/zipball/a59da6cf61d80060647ff4d3eb2c03a2bc694646\\\",\\\"reference\\\":\\\"a59da6cf61d80060647ff4d3eb2c03a2bc694646\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.5.0\\\"},\\\"require-dev\\\":{\\\"phpunit/phpunit\\\":\\\"^4.0\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.4-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"GuzzleHttp\\\\Promise\\\\\\\":\\\"src/\\\"},\\\"files\\\":[\\\"src/functions_include.php\\\"]},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Michael Dowling\\\",\\\"email\\\":\\\"mtdowling@gmail.com\\\",\\\"homepage\\\":\\\"https://github.com/mtdowling\\\"}],\\\"description\\\":\\\"Guzzle promises library\\\",\\\"keywords\\\":[\\\"promise\\\"],\\\"time\\\":\\\"2016-12-20T10:07:11+00:00\\\"},{\\\"name\\\":\\\"guzzlehttp/psr7\\\",\\\"version\\\":\\\"1.4.2\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/guzzle/psr7.git\\\",\\\"reference\\\":\\\"f5b8a8512e2b58b0071a7280e39f14f72e05d87c\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/guzzle/psr7/zipball/f5b8a8512e2b58b0071a7280e39f14f72e05d87c\\\",\\\"reference\\\":\\\"f5b8a8512e2b58b0071a7280e39f14f72e05d87c\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.4.0\\\",\\\"psr/http-message\\\":\\\"~1.0\\\"},\\\"provide\\\":{\\\"psr/http-message-implementation\\\":\\\"1.0\\\"},\\\"require-dev\\\":{\\\"phpunit/phpunit\\\":\\\"~4.0\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.4-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"GuzzleHttp\\\\Psr7\\\\\\\":\\\"src/\\\"},\\\"files\\\":[\\\"src/functions_include.php\\\"]},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Michael Dowling\\\",\\\"email\\\":\\\"mtdowling@gmail.com\\\",\\\"homepage\\\":\\\"https://github.com/mtdowling\\\"},{\\\"name\\\":\\\"Tobias Schultze\\\",\\\"homepage\\\":\\\"https://github.com/Tobion\\\"}],\\\"description\\\":\\\"PSR-7 message implementation that also provides common utility methods\\\",\\\"keywords\\\":[\\\"http\\\",\\\"message\\\",\\\"request\\\",\\\"response\\\",\\\"stream\\\",\\\"uri\\\",\\\"url\\\"],\\\"time\\\":\\\"2017-03-20T17:10:46+00:00\\\"},{\\\"name\\\":\\\"mtdowling/jmespath.php\\\",\\\"version\\\":\\\"2.4.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/jmespath/jmespath.php.git\\\",\\\"reference\\\":\\\"adcc9531682cf87dfda21e1fd5d0e7a41d292fac\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/jmespath/jmespath.php/zipball/adcc9531682cf87dfda21e1fd5d0e7a41d292fac\\\",\\\"reference\\\":\\\"adcc9531682cf87dfda21e1fd5d0e7a41d292fac\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.4.0\\\"},\\\"require-dev\\\":{\\\"phpunit/phpunit\\\":\\\"~4.0\\\"},\\\"bin\\\":[\\\"bin/jp.php\\\"],\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"2.0-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"JmesPath\\\\\\\":\\\"src/\\\"},\\\"files\\\":[\\\"src/JmesPath.php\\\"]},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Michael Dowling\\\",\\\"email\\\":\\\"mtdowling@gmail.com\\\",\\\"homepage\\\":\\\"https://github.com/mtdowling\\\"}],\\\"description\\\":\\\"Declaratively specify how to extract elements from a JSON document\\\",\\\"keywords\\\":[\\\"json\\\",\\\"jsonpath\\\"],\\\"time\\\":\\\"2016-12-03T22:08:25+00:00\\\"},{\\\"name\\\":\\\"psr/http-message\\\",\\\"version\\\":\\\"1.0.1\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/php-fig/http-message.git\\\",\\\"reference\\\":\\\"f6561bf28d520154e4b0ec72be95418abe6d9363\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/php-fig/http-message/zipball/f6561bf28d520154e4b0ec72be95418abe6d9363\\\",\\\"reference\\\":\\\"f6561bf28d520154e4b0ec72be95418abe6d9363\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.3.0\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.0.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Psr\\\\Http\\\\Message\\\\\\\":\\\"src/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"PHP-FIG\\\",\\\"homepage\\\":\\\"http://www.php-fig.org/\\\"}],\\\"description\\\":\\\"Common interface for HTTP messages\\\",\\\"homepage\\\":\\\"https://github.com/php-fig/http-message\\\",\\\"keywords\\\":[\\\"http\\\",\\\"http-message\\\",\\\"psr\\\",\\\"psr-7\\\",\\\"request\\\",\\\"response\\\"],\\\"time\\\":\\\"2016-08-06T14:39:51+00:00\\\"},{\\\"name\\\":\\\"psr/log\\\",\\\"version\\\":\\\"1.0.2\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/php-fig/log.git\\\",\\\"reference\\\":\\\"4ebe3a8bf773a19edfe0a84b6585ba3d401b724d\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/php-fig/log/zipball/4ebe3a8bf773a19edfe0a84b6585ba3d401b724d\\\",\\\"reference\\\":\\\"4ebe3a8bf773a19edfe0a84b6585ba3d401b724d\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.3.0\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.0.x-dev\\\"}},\\\"autoload\\\":{\\\"psr-4\\\":{\\\"Psr\\\\Log\\\\\\\":\\\"Psr/Log/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"PHP-FIG\\\",\\\"homepage\\\":\\\"http://www.php-fig.org/\\\"}],\\\"description\\\":\\\"Common interface for logging libraries\\\",\\\"homepage\\\":\\\"https://github.com/php-fig/log\\\",\\\"keywords\\\":[\\\"log\\\",\\\"psr\\\",\\\"psr-3\\\"],\\\"time\\\":\\\"2016-10-10T12:19:37+00:00\\\"},{\\\"name\\\":\\\"symfony/icu\\\",\\\"version\\\":\\\"v1.2.2\\\",\\\"target-dir\\\":\\\"Symfony/Component/Icu\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/symfony/icu.git\\\",\\\"reference\\\":\\\"d4d85d6055b87f394d941b45ddd3a9173e1e3d2a\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/symfony/icu/zipball/d4d85d6055b87f394d941b45ddd3a9173e1e3d2a\\\",\\\"reference\\\":\\\"d4d85d6055b87f394d941b45ddd3a9173e1e3d2a\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"ext-intl\\\":\\\"*\\\",\\\"lib-icu\\\":\\\">=4.4\\\",\\\"php\\\":\\\">=5.3.3\\\",\\\"symfony/intl\\\":\\\"~2.3\\\"},\\\"type\\\":\\\"library\\\",\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Symfony\\\\Component\\\\Icu\\\\\\\":\\\"\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Symfony Community\\\",\\\"homepage\\\":\\\"http://symfony.com/contributors\\\"},{\\\"name\\\":\\\"Bernhard Schussek\\\",\\\"email\\\":\\\"bschussek@gmail.com\\\"}],\\\"description\\\":\\\"Contains an excerpt of the ICU data and classes to load it.\\\",\\\"homepage\\\":\\\"http://symfony.com\\\",\\\"keywords\\\":[\\\"icu\\\",\\\"intl\\\"],\\\"abandoned\\\":\\\"symfony/intl\\\",\\\"time\\\":\\\"2014-07-25T09:58:17+00:00\\\"},{\\\"name\\\":\\\"symfony/symfony\\\",\\\"version\\\":\\\"v2.3.1\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/symfony/symfony.git\\\",\\\"reference\\\":\\\"0902c606b4df1161f5b786ae89f37b71380b1f23\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/symfony/symfony/zipball/0902c606b4df1161f5b786ae89f37b71380b1f23\\\",\\\"reference\\\":\\\"0902c606b4df1161f5b786ae89f37b71380b1f23\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"doctrine/common\\\":\\\"~2.2\\\",\\\"php\\\":\\\">=5.3.3\\\",\\\"psr/log\\\":\\\"~1.0\\\",\\\"symfony/icu\\\":\\\"~1.0\\\",\\\"twig/twig\\\":\\\"~1.11\\\"},\\\"replace\\\":{\\\"symfony/browser-kit\\\":\\\"self.version\\\",\\\"symfony/class-loader\\\":\\\"self.version\\\",\\\"symfony/config\\\":\\\"self.version\\\",\\\"symfony/console\\\":\\\"self.version\\\",\\\"symfony/css-selector\\\":\\\"self.version\\\",\\\"symfony/debug\\\":\\\"self.version\\\",\\\"symfony/dependency-injection\\\":\\\"self.version\\\",\\\"symfony/doctrine-bridge\\\":\\\"self.version\\\",\\\"symfony/dom-crawler\\\":\\\"self.version\\\",\\\"symfony/event-dispatcher\\\":\\\"self.version\\\",\\\"symfony/filesystem\\\":\\\"self.version\\\",\\\"symfony/finder\\\":\\\"self.version\\\",\\\"symfony/form\\\":\\\"self.version\\\",\\\"symfony/framework-bundle\\\":\\\"self.version\\\",\\\"symfony/http-foundation\\\":\\\"self.version\\\",\\\"symfony/http-kernel\\\":\\\"self.version\\\",\\\"symfony/intl\\\":\\\"self.version\\\",\\\"symfony/locale\\\":\\\"self.version\\\",\\\"symfony/monolog-bridge\\\":\\\"self.version\\\",\\\"symfony/options-resolver\\\":\\\"self.version\\\",\\\"symfony/process\\\":\\\"self.version\\\",\\\"symfony/propel1-bridge\\\":\\\"self.version\\\",\\\"symfony/property-access\\\":\\\"self.version\\\",\\\"symfony/proxy-manager-bridge\\\":\\\"self.version\\\",\\\"symfony/routing\\\":\\\"self.version\\\",\\\"symfony/security\\\":\\\"self.version\\\",\\\"symfony/security-bundle\\\":\\\"self.version\\\",\\\"symfony/serializer\\\":\\\"self.version\\\",\\\"symfony/stopwatch\\\":\\\"self.version\\\",\\\"symfony/swiftmailer-bridge\\\":\\\"self.version\\\",\\\"symfony/templating\\\":\\\"self.version\\\",\\\"symfony/translation\\\":\\\"self.version\\\",\\\"symfony/twig-bridge\\\":\\\"self.version\\\",\\\"symfony/twig-bundle\\\":\\\"self.version\\\",\\\"symfony/validator\\\":\\\"self.version\\\",\\\"symfony/web-profiler-bundle\\\":\\\"self.version\\\",\\\"symfony/yaml\\\":\\\"self.version\\\"},\\\"require-dev\\\":{\\\"doctrine/data-fixtures\\\":\\\"1.0.*\\\",\\\"doctrine/dbal\\\":\\\"~2.2\\\",\\\"doctrine/orm\\\":\\\"~2.2,>=2.2.3\\\",\\\"ircmaxell/password-compat\\\":\\\"1.0.*\\\",\\\"monolog/monolog\\\":\\\"~1.3\\\",\\\"ocramius/proxy-manager\\\":\\\">=0.3.1,<0.4-dev\\\",\\\"propel/propel1\\\":\\\"1.6.*\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"2.3-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Symfony\\\\\\\":\\\"src/\\\"},\\\"classmap\\\":[\\\"src/Symfony/Component/HttpFoundation/Resources/stubs\\\",\\\"src/Symfony/Component/Intl/Resources/stubs\\\"],\\\"files\\\":[\\\"src/Symfony/Component/Intl/Resources/stubs/functions.php\\\"]},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"MIT\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Symfony Community\\\",\\\"homepage\\\":\\\"http://symfony.com/contributors\\\"},{\\\"name\\\":\\\"Fabien Potencier\\\",\\\"email\\\":\\\"fabien@symfony.com\\\"}],\\\"description\\\":\\\"The Symfony PHP framework\\\",\\\"homepage\\\":\\\"http://symfony.com\\\",\\\"keywords\\\":[\\\"framework\\\"],\\\"time\\\":\\\"2013-06-11T11:46:38+00:00\\\"},{\\\"name\\\":\\\"twig/twig\\\",\\\"version\\\":\\\"v1.35.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/twigphp/Twig.git\\\",\\\"reference\\\":\\\"daa657073e55b0a78cce8fdd22682fddecc6385f\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/twigphp/Twig/zipball/daa657073e55b0a78cce8fdd22682fddecc6385f\\\",\\\"reference\\\":\\\"daa657073e55b0a78cce8fdd22682fddecc6385f\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.3.3\\\"},\\\"require-dev\\\":{\\\"psr/container\\\":\\\"^1.0\\\",\\\"symfony/debug\\\":\\\"~2.7\\\",\\\"symfony/phpunit-bridge\\\":\\\"~3.3@dev\\\"},\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"1.35-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Twig_\\\":\\\"lib/\\\"},\\\"psr-4\\\":{\\\"Twig\\\\\\\":\\\"src/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"BSD-3-Clause\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Fabien Potencier\\\",\\\"email\\\":\\\"fabien@symfony.com\\\",\\\"homepage\\\":\\\"http://fabien.potencier.org\\\",\\\"role\\\":\\\"Lead Developer\\\"},{\\\"name\\\":\\\"Armin Ronacher\\\",\\\"email\\\":\\\"armin.ronacher@active-4.com\\\",\\\"role\\\":\\\"Project Founder\\\"},{\\\"name\\\":\\\"Twig Team\\\",\\\"homepage\\\":\\\"http://twig.sensiolabs.org/contributors\\\",\\\"role\\\":\\\"Contributors\\\"}],\\\"description\\\":\\\"Twig, the flexible, fast, and secure template language for PHP\\\",\\\"homepage\\\":\\\"http://twig.sensiolabs.org\\\",\\\"keywords\\\":[\\\"templating\\\"],\\\"time\\\":\\\"2017-09-27T18:06:46+00:00\\\"},{\\\"name\\\":\\\"yiisoft/yii\\\",\\\"version\\\":\\\"1.1.14\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/yiisoft/yii.git\\\",\\\"reference\\\":\\\"f0fee98ee84f70f1f3652f65562c9670e919cb4e\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/yiisoft/yii/zipball/f0fee98ee84f70f1f3652f65562c9670e919cb4e\\\",\\\"reference\\\":\\\"f0fee98ee84f70f1f3652f65562c9670e919cb4e\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.1.0\\\"},\\\"bin\\\":[\\\"framework/yiic\\\"],\\\"type\\\":\\\"library\\\",\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"BSD-3-Clause\\\"],\\\"authors\\\":[{\\\"name\\\":\\\"Qiang Xue\\\",\\\"email\\\":\\\"qiang.xue@gmail.com\\\",\\\"homepage\\\":\\\"http://www.yiiframework.com/\\\",\\\"role\\\":\\\"Founder and project lead\\\"},{\\\"name\\\":\\\"Alexander Makarov\\\",\\\"email\\\":\\\"sam@rmcreative.ru\\\",\\\"homepage\\\":\\\"http://rmcreative.ru/\\\",\\\"role\\\":\\\"Core framework development\\\"},{\\\"name\\\":\\\"Maurizio Domba\\\",\\\"homepage\\\":\\\"http://mdomba.info/\\\",\\\"role\\\":\\\"Core framework development\\\"},{\\\"name\\\":\\\"Carsten Brandt\\\",\\\"email\\\":\\\"mail@cebe.cc\\\",\\\"homepage\\\":\\\"http://cebe.cc/\\\",\\\"role\\\":\\\"Core framework development\\\"},{\\\"name\\\":\\\"Wei Zhuo\\\",\\\"email\\\":\\\"weizhuo@gmail.com\\\",\\\"role\\\":\\\"Project site maintenance and development\\\"},{\\\"name\\\":\\\"Sebastián Thierer\\\",\\\"email\\\":\\\"sebas@artfos.com\\\",\\\"role\\\":\\\"Component development\\\"},{\\\"name\\\":\\\"Jeffrey Winesett\\\",\\\"email\\\":\\\"jefftulsa@gmail.com\\\",\\\"role\\\":\\\"Documentation and marketing\\\"},{\\\"name\\\":\\\"Timur Ruziev\\\",\\\"email\\\":\\\"resurtm@gmail.com\\\",\\\"homepage\\\":\\\"http://resurtm.com/\\\",\\\"role\\\":\\\"Core framework development\\\"},{\\\"name\\\":\\\"Paul Klimov\\\",\\\"email\\\":\\\"klimov.paul@gmail.com\\\",\\\"role\\\":\\\"Core framework development\\\"}],\\\"description\\\":\\\"Yii Web Programming Framework\\\",\\\"homepage\\\":\\\"http://www.yiiframework.com/\\\",\\\"keywords\\\":[\\\"framework\\\",\\\"yii\\\"],\\\"time\\\":\\\"2013-08-12T00:12:08+00:00\\\"},{\\\"name\\\":\\\"zendframework/zendframework\\\",\\\"version\\\":\\\"2.1.0\\\",\\\"source\\\":{\\\"type\\\":\\\"git\\\",\\\"url\\\":\\\"https://github.com/zendframework/zendframework.git\\\",\\\"reference\\\":\\\"345a8cbedbe8de8a25bf18579fe54d169ac5075a\\\"},\\\"dist\\\":{\\\"type\\\":\\\"zip\\\",\\\"url\\\":\\\"https://api.github.com/repos/zendframework/zendframework/zipball/345a8cbedbe8de8a25bf18579fe54d169ac5075a\\\",\\\"reference\\\":\\\"345a8cbedbe8de8a25bf18579fe54d169ac5075a\\\",\\\"shasum\\\":\\\"\\\"},\\\"require\\\":{\\\"php\\\":\\\">=5.3.3\\\"},\\\"replace\\\":{\\\"zendframework/zend-authentication\\\":\\\"self.version\\\",\\\"zendframework/zend-barcode\\\":\\\"self.version\\\",\\\"zendframework/zend-cache\\\":\\\"self.version\\\",\\\"zendframework/zend-captcha\\\":\\\"self.version\\\",\\\"zendframework/zend-code\\\":\\\"self.version\\\",\\\"zendframework/zend-config\\\":\\\"self.version\\\",\\\"zendframework/zend-console\\\":\\\"self.version\\\",\\\"zendframework/zend-crypt\\\":\\\"self.version\\\",\\\"zendframework/zend-db\\\":\\\"self.version\\\",\\\"zendframework/zend-debug\\\":\\\"self.version\\\",\\\"zendframework/zend-di\\\":\\\"self.version\\\",\\\"zendframework/zend-dom\\\":\\\"self.version\\\",\\\"zendframework/zend-escaper\\\":\\\"self.version\\\",\\\"zendframework/zend-eventmanager\\\":\\\"self.version\\\",\\\"zendframework/zend-feed\\\":\\\"self.version\\\",\\\"zendframework/zend-file\\\":\\\"self.version\\\",\\\"zendframework/zend-filter\\\":\\\"self.version\\\",\\\"zendframework/zend-form\\\":\\\"self.version\\\",\\\"zendframework/zend-http\\\":\\\"self.version\\\",\\\"zendframework/zend-i18n\\\":\\\"self.version\\\",\\\"zendframework/zend-inputfilter\\\":\\\"self.version\\\",\\\"zendframework/zend-json\\\":\\\"self.version\\\",\\\"zendframework/zend-ldap\\\":\\\"self.version\\\",\\\"zendframework/zend-loader\\\":\\\"self.version\\\",\\\"zendframework/zend-log\\\":\\\"self.version\\\",\\\"zendframework/zend-mail\\\":\\\"self.version\\\",\\\"zendframework/zend-math\\\":\\\"self.version\\\",\\\"zendframework/zend-memory\\\":\\\"self.version\\\",\\\"zendframework/zend-mime\\\":\\\"self.version\\\",\\\"zendframework/zend-modulemanager\\\":\\\"self.version\\\",\\\"zendframework/zend-mvc\\\":\\\"self.version\\\",\\\"zendframework/zend-navigation\\\":\\\"self.version\\\",\\\"zendframework/zend-paginator\\\":\\\"self.version\\\",\\\"zendframework/zend-permissions-acl\\\":\\\"self.version\\\",\\\"zendframework/zend-permissions-rbac\\\":\\\"self.version\\\",\\\"zendframework/zend-progressbar\\\":\\\"self.version\\\",\\\"zendframework/zend-serializer\\\":\\\"self.version\\\",\\\"zendframework/zend-server\\\":\\\"self.version\\\",\\\"zendframework/zend-servicemanager\\\":\\\"self.version\\\",\\\"zendframework/zend-session\\\":\\\"self.version\\\",\\\"zendframework/zend-soap\\\":\\\"self.version\\\",\\\"zendframework/zend-stdlib\\\":\\\"self.version\\\",\\\"zendframework/zend-tag\\\":\\\"self.version\\\",\\\"zendframework/zend-test\\\":\\\"self.version\\\",\\\"zendframework/zend-text\\\":\\\"self.version\\\",\\\"zendframework/zend-uri\\\":\\\"self.version\\\",\\\"zendframework/zend-validator\\\":\\\"self.version\\\",\\\"zendframework/zend-version\\\":\\\"self.version\\\",\\\"zendframework/zend-view\\\":\\\"self.version\\\",\\\"zendframework/zend-xmlrpc\\\":\\\"self.version\\\"},\\\"require-dev\\\":{\\\"doctrine/common\\\":\\\">=2.1\\\",\\\"phpunit/phpunit\\\":\\\"3.7.*\\\"},\\\"suggest\\\":{\\\"doctrine/common\\\":\\\"Doctrine\\\\Common >=2.1 for annotation features\\\",\\\"ext-intl\\\":\\\"ext/intl for i18n features\\\",\\\"pecl-weakref\\\":\\\"Implementation of weak references for Zend\\\\Stdlib\\\\CallbackHandler\\\",\\\"zendframework/zendpdf\\\":\\\"ZendPdf for creating PDF representations of barcodes\\\",\\\"zendframework/zendservice-recaptcha\\\":\\\"ZendService\\\\ReCaptcha for rendering ReCaptchas in Zend\\\\Captcha and/or Zend\\\\Form\\\"},\\\"bin\\\":[\\\"bin/classmap_generator.php\\\"],\\\"type\\\":\\\"library\\\",\\\"extra\\\":{\\\"branch-alias\\\":{\\\"dev-master\\\":\\\"2.1-dev\\\",\\\"dev-develop\\\":\\\"2.2-dev\\\"}},\\\"autoload\\\":{\\\"psr-0\\\":{\\\"Zend\\\\\\\":\\\"library/\\\",\\\"ZendTest\\\\\\\":\\\"tests/\\\"}},\\\"notification-url\\\":\\\"https://packagist.org/downloads/\\\",\\\"license\\\":[\\\"BSD-3-Clause\\\"],\\\"description\\\":\\\"Zend Framework 2\\\",\\\"homepage\\\":\\\"http://framework.zend.com/\\\",\\\"keywords\\\":[\\\"framework\\\",\\\"zf2\\\"],\\\"time\\\":\\\"2013-01-30T16:46:21+00:00\\\"}],\\\"packages-dev\\\":[],\\\"aliases\\\":[],\\\"minimum-stability\\\":\\\"stable\\\",\\\"stability-flags\\\":[],\\\"prefer-stable\\\":false,\\\"prefer-lowest\\\":false,\\\"platform\\\":{\\\"php\\\":\\\">=5.3.2\\\"},\\\"platform-dev\\\":[]}\"\r\n }\r\n ]\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/composer?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"composer"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in PHP composer.json and composer.lock files.You can test your Composer packages for issues according to their manifest file & lockfile using this action. It takes a JSON object containing a \"target\" `composer.json` and a `composer.lock`."
},
"response": []
},
{
"name": "Test Dep Graph",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"depGraph\": {\r\n \"schemaVersion\": \"1.2.0\",\r\n \"pkgManager\": {\r\n \"name\": \"maven\"\r\n },\r\n \"pkgs\": [\r\n {\r\n \"id\": \"app@1.0.0\",\r\n \"info\": {\r\n \"name\": \"app\",\r\n \"version\": \"1.0.0\"\r\n }\r\n },\r\n {\r\n \"id\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"info\": {\r\n \"name\": \"ch.qos.logback:logback-core\",\r\n \"version\": \"1.0.13\"\r\n }\r\n }\r\n ],\r\n \"graph\": {\r\n \"rootNodeId\": \"root-node\",\r\n \"nodes\": [\r\n {\r\n \"nodeId\": \"root-node\",\r\n \"pkgId\": \"app@1.0.0\",\r\n \"deps\": [\r\n {\r\n \"nodeId\": \"ch.qos.logback:logback-core@1.0.13\"\r\n }\r\n ]\r\n },\r\n {\r\n \"nodeId\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"pkgId\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"deps\": []\r\n }\r\n ]\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/test/dep-graph?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"test",
"dep-graph"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Test for issues in a [Snyk dependency graph](https://github.com/snyk/dep-graph).\n\nExperimental! Note these endpoints are subject to change and only available to selected users. Please\ncontact [support@snyk.io](mailto:support@snyk.io) to request access.\n\nPremium users will get the following additional issue data:\n\n* creationTime\n\n* publicationTime\n\n* alternativeIds\n\n* modificationTime\n\n* functions\n\n* references\n\n* exploit\n\nThe following package managers are supported:\n\n* deb\n\n* gomodules\n\n* gradle\n\n* maven\n\n* nuget\n\n* paket\n\n* pip\n\n* rpm\n\n* rubygems\n\n* cocoapods\n\n* npm\n\n* yarnUse this endpoint to find issues in a [DepGraph data object](https://github.com/snyk/dep-graph#depgraphdata)."
},
"response": []
}
],
"description": "Test a package for issues with Snyk."
},
{
"name": "Monitor",
"item": [
{
"name": "Monitor Dep Graph",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"depGraph\": {\r\n \"schemaVersion\": \"1.2.0\",\r\n \"pkgManager\": {\r\n \"name\": \"maven\"\r\n },\r\n \"pkgs\": [\r\n {\r\n \"id\": \"my-maven-app@1.0.0\",\r\n \"info\": {\r\n \"name\": \"my-maven-app\",\r\n \"version\": \"1.0.0\"\r\n }\r\n },\r\n {\r\n \"id\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"info\": {\r\n \"name\": \"ch.qos.logback:logback-core\",\r\n \"version\": \"1.0.13\"\r\n }\r\n }\r\n ],\r\n \"graph\": {\r\n \"rootNodeId\": \"root-node\",\r\n \"nodes\": [\r\n {\r\n \"nodeId\": \"root-node\",\r\n \"pkgId\": \"my-maven-app@1.0.0\",\r\n \"deps\": [\r\n {\r\n \"nodeId\": \"ch.qos.logback:logback-core@1.0.13\"\r\n }\r\n ]\r\n },\r\n {\r\n \"nodeId\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"pkgId\": \"ch.qos.logback:logback-core@1.0.13\",\r\n \"deps\": []\r\n }\r\n ]\r\n }\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/monitor/dep-graph?org={{org_id}}",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"monitor",
"dep-graph"
],
"query": [
{
"key": "org",
"value": "{{org_id}}",
"description": "The organization to test the package with. See \"The Snyk organization for a request\" above."
}
]
},
"description": "Experimental! Note these endpoints are subject to change and only available to selected users. Please\ncontact [support@snyk.io](mailto:support@snyk.io) to request access.\n\nThe following package managers are supported:\n\n* deb\n\n* gomodules\n\n* gradle\n\n* maven\n\n* nuget\n\n* paket\n\n* pip\n\n* rpm\n\n* rubygems\n\n* cocoapods\n\n* npm\n\n* yarn\n\nThe name of the root node in the dep-graph is used as the project name when creating a project. This should\nbe unique for your organization. In the example given below 'my-maven-app' will be the project name.\n\nTo inform Snyk that some dependencies in your project have changed ensure subsequent requests use the same root node\nname.Use this endpoint to monitor a [DepGraph data object](https://github.com/snyk/dep-graph#depgraphdata)."
},
"response": []
}
],
"description": "Snyk constantly discloses new vulnerabilities. Monitor gives you a way to regularly test your project for\nnew vulnerabilities and be alerted when action is required in order to keep your project secure."
},
{
"name": "Reporting API",
"item": [
{
"name": "Get list of latest issues",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\r\n \"{{org_id}}\"\r\n ],\r\n \"severity\": [\r\n \"high\"\r\n ],\r\n \"exploitMaturity\": [\r\n \"mature\",\r\n \"proof-of-concept\",\r\n \"no-known-exploit\",\r\n \"no-data\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\",\r\n \"configuration\"\r\n ],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": [],\r\n \"issues\": [],\r\n \"identifier\": \"\",\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"fixable\": false,\r\n \"isFixed\": false,\r\n \"isUpgradable\": false,\r\n \"isPatchable\": false,\r\n \"isPinnable\": false,\r\n \"priorityScore\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/issues/latest?page=1&perPage=100&sortBy=issueTitle&order=asc&groupBy=issue",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"issues",
"latest"
],
"query": [
{
"key": "page",
"value": "1",
"description": "The page of results to request"
},
{
"key": "perPage",
"value": "100",
"description": "The number of results to return per page (Maximum: 1000)"
},
{
"key": "sortBy",
"value": "issueTitle",
"description": "The key to sort results by"
},
{
"key": "order",
"value": "asc",
"description": "The direction to sort results."
},
{
"key": "groupBy",
"value": "issue",
"description": "Set to issue to group the same issue in multiple projects"
}
]
},
"description": "Returns issues currently in existence. This data is updated once per hour."
},
"response": []
},
{
"name": "Get list of issues",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "\r\n{\r\n \"filters\": {\r\n \"orgs\": [\"{{org_id}}\"],\r\n \"severity\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"exploitMaturity\": [\r\n \"mature\",\r\n \"proof-of-concept\",\r\n \"no-known-exploit\",\r\n \"no-data\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\",\r\n \"configuration\"\r\n ],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": [],\r\n \"issues\": [],\r\n \"identifier\": \"\",\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"fixable\": false,\r\n \"isFixed\": false,\r\n \"isUpgradable\": false,\r\n \"isPatchable\": false,\r\n \"isPinnable\": false,\r\n \"priorityScore\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/issues/?from=2021-01-01&to=2021-12-31&page=1&perPage=100&sortBy=issueTitle&order=asc&groupBy=issue&filters.orgs",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"issues",
""
],
"query": [
{
"key": "from",
"value": "2021-01-01",
"description": "The date you wish to fetch results from, in the format `YYYY-MM-DD`"
},
{
"key": "to",
"value": "2021-12-31",
"description": "The date you wish to fetch results until, in the format `YYYY-MM-DD`"
},
{
"key": "page",
"value": "1",
"description": "The page of results to request"
},
{
"key": "perPage",
"value": "100",
"description": "The number of results to return per page (Maximum: 1000)"
},
{
"key": "sortBy",
"value": "issueTitle",
"description": "The key to sort results by"
},
{
"key": "order",
"value": "asc",
"description": "The direction to sort results."
},
{
"key": "groupBy",
"value": "issue",
"description": "Set to issue to group the same issue in multiple projects"
},
{
"key": "filters.orgs",
"value": null
}
]
},
"description": "Returns issues that are present within a time frame. This data is updated once per hour."
},
"response": []
},
{
"name": "Get latest issue counts",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\"{{org_id}}\"],\r\n \"severity\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\",\r\n \"configuration\"\r\n ],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": [],\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"fixable\": false,\r\n \"isUpgradable\": false,\r\n \"isPatchable\": false,\r\n \"isPinnable\": false,\r\n \"priorityScore\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/counts/issues/latest?groupBy=severity",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"counts",
"issues",
"latest"
],
"query": [
{
"key": "groupBy",
"value": "severity",
"description": "The field to group results by"
}
]
},
"description": "Returns the number of issues currently in existence. This data is updated once per hour."
},
"response": []
},
{
"name": "Get issue counts",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\r\n \"{{org_id}}\"\r\n ],\r\n \"severity\": [\r\n \"critical\",\r\n \"high\",\r\n \"medium\",\r\n \"low\"\r\n ],\r\n \"types\": [\r\n \"vuln\",\r\n \"license\",\r\n \"configuration\"\r\n ],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": [],\r\n \"ignored\": false,\r\n \"patched\": false,\r\n \"fixable\": false,\r\n \"isUpgradable\": false,\r\n \"isPatchable\": false,\r\n \"isPinnable\": false,\r\n \"priorityScore\": {\r\n \"min\": 0,\r\n \"max\": 1000\r\n }\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/counts/issues?from=2017-07-01&to=2017-07-03&groupBy=severity",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"counts",
"issues"
],
"query": [
{
"key": "from",
"value": "2017-07-01",
"description": "The date you wish to fetch results from, in the format `YYYY-MM-DD`"
},
{
"key": "to",
"value": "2017-07-03",
"description": "The date you wish to fetch results until, in the format `YYYY-MM-DD`"
},
{
"key": "groupBy",
"value": "severity",
"description": "The field to group results by"
}
]
},
"description": "Returns issue counts within a time frame. This data is updated once per hour."
},
"response": []
},
{
"name": "Get latest project counts",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\"{{org_id}}\"],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": []\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/counts/projects/latest",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"counts",
"projects",
"latest"
]
},
"description": "Returns the number of projects currently in existence. This data is updated once per hour.\n\n+ Params"
},
"response": []
},
{
"name": "Get project counts",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\"{{org_id}}\"],\r\n \"languages\": [\r\n \"javascript\",\r\n \"ruby\",\r\n \"java\",\r\n \"scala\",\r\n \"python\",\r\n \"golang\",\r\n \"php\",\r\n \"dotnet\",\r\n \"swift-objective-c\",\r\n \"elixir\",\r\n \"docker\",\r\n \"terraform\",\r\n \"kubernetes\",\r\n \"helm\",\r\n \"cloudformation\"\r\n ],\r\n \"projects\": []\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/counts/projects?from=2017-07-01&to=2017-07-03",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"counts",
"projects"
],
"query": [
{
"key": "from",
"value": "2017-07-01",
"description": "The date you wish to fetch results from, in the format `YYYY-MM-DD`"
},
{
"key": "to",
"value": "2017-07-03",
"description": "The date you wish to fetch results until, in the format `YYYY-MM-DD`"
}
]
},
"description": "Returns project counts within a time frame. This data is updated once per hour."
},
"response": []
},
{
"name": "Get test counts",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"orgs\": [\r\n \"{{org_id}}\"\r\n ],\r\n \"isPrivate\": false,\r\n \"issuesPrevented\": false,\r\n \"projects\": []\r\n }\r\n}",
"options": {
"raw": {
"language": "json"
}
}
},
"url": {
"raw": "https://snyk.io/api/v1/reporting/counts/tests?from=2017-07-01&to=2017-07-03&groupBy=isPrivate",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"reporting",
"counts",
"tests"
],
"query": [
{
"key": "from",
"value": "2017-07-01",
"description": "The date you wish to count tests from, in the format `YYYY-MM-DD`"
},
{
"key": "to",
"value": "2017-07-03",
"description": "The date you wish to count tests until, in the format `YYYY-MM-DD`"
},
{
"key": "groupBy",
"value": "isPrivate",
"description": "The field to group results by"
}
]
},
"description": "Returns the number of tests conducted within a time frame. This data is updated in real time."
},
"response": []
}
],
"description": "The reporting API powers our reports section.\n\nWith it you can find answers to questions like how many issues your organisation has, or how many tests have been conducted in a given time frame.\n\nCurrent rate limit is up to 70 requests per minute, per user.\nAll requests above the limit will get a response with status code `429` - `Too many requests` until requests stop for the duration of the rate-limiting interval (currently a minute).\nFor more information about rate-limiting see: [https://snyk.docs.apiary.io/#introduction/rate-limiting](https://snyk.docs.apiary.io/#introduction/rate-limiting)"
},
{
"name": "Audit logs",
"item": [
{
"name": "Get group level audit logs",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"userId\": \"\",\r\n \"email\": \"\",\r\n \"event\": \"api.access\",\r\n \"excludeEvent\": \"api.access\",\r\n \"projectId\": \"\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/group/:groupId/audit?from=2021-01-01&to=2021-12-31&page=1&sortOrder=ASC",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"group",
":groupId",
"audit"
],
"query": [
{
"key": "from",
"value": "2021-01-01",
"description": "The date you wish to fetch results from, in the format YYYY-MM-DD. Default is 3 months ago. Please note that logs are only available for past 3 months."
},
{
"key": "to",
"value": "2021-12-31",
"description": "The date you wish to fetch results until, in the format YYYY-MM-DD. Default is today. Please note that logs are only available for past 3 month"
},
{
"key": "page",
"value": "1",
"description": "The page of results to request. Audit logs are returned in page sizes of 100"
},
{
"key": "sortOrder",
"value": "ASC",
"description": "The sort order of the returned audit logs by date. Values: `ASC`, `DESC`. Default: `DESC`."
}
],
"variable": [
{
"key": "groupId",
"value": "{{group_id}}",
"description": "The group ID. The `API_KEY` must have access to this group."
}
]
}
},
"response": []
},
{
"name": "Get organization level audit logs",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"filters\": {\r\n \"userId\": \"\",\r\n \"email\": \"\",\r\n \"event\": \"api.access\",\r\n \"excludeEvent\": \"api.access\",\r\n \"projectId\": \"\"\r\n }\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/audit?from=2020-01-01&to=2021-12-31&page=1&sortOrder=ASC",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"audit"
],
"query": [
{
"key": "from",
"value": "2020-01-01",
"description": "The date you wish to fetch results from, in the format YYYY-MM-DD. Default is 3 months ago. Please note that logs are only available for past 3 months."
},
{
"key": "to",
"value": "2021-12-31",
"description": "The date you wish to fetch results until, in the format YYYY-MM-DD. Default is today. Please note that logs are only available for past 3 months."
},
{
"key": "page",
"value": "1",
"description": "The page of results to request. Audit logs are returned in page sizes of 100."
},
{
"key": "sortOrder",
"value": "ASC",
"description": "The sort order of the returned audit logs by date. Values: `ASC`, `DESC`. Default: `DESC`."
}
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID. The `API_KEY` must have access to this organization."
}
]
}
},
"response": []
}
],
"description": "Get audit logs of your group or organization. Logs are only available for past 3 months. Note that the API returns personally identifiable information."
},
{
"name": "Webhooks",
"item": [
{
"name": "Create a webhook",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": "{\r\n \"url\": \"https://my.app.com/webhook-handler/snyk123\",\r\n \"secret\": \"a8be22bb7bed43a3ac24de3580093560\"\r\n}"
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/webhooks",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"webhooks"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list projects for. The `API_KEY` must have access to this organization."
}
]
},
"description": "Snyk sends a `ping` event to the newly configured webhook so you can check you're able to receive the transports."
},
"response": []
},
{
"name": "List webhooks",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/webhooks",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"webhooks"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID to list projects for. The `API_KEY` must have access to this organization."
}
]
},
"description": "Snyk sends a `ping` event to the newly configured webhook so you can check you're able to receive the transports."
},
"response": []
},
{
"name": "Retrieve a webhook",
"request": {
"method": "GET",
"header": [],
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/webhooks/:webhookId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"webhooks",
":webhookId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "webhookId",
"value": "{{webhook_id}}",
"description": "The webhook ID."
}
]
}
},
"response": []
},
{
"name": "Delete a webhook",
"request": {
"method": "DELETE",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/webhooks/:webhookId",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"webhooks",
":webhookId"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "webhookId",
"value": "{[webhook_id}}",
"description": "The webhook ID."
}
]
}
},
"response": []
},
{
"name": "Ping a webhook",
"request": {
"method": "POST",
"header": [],
"body": {
"mode": "raw",
"raw": ""
},
"url": {
"raw": "https://snyk.io/api/v1/org/:orgId/webhooks/:webhookId/ping",
"protocol": "https",
"host": [
"snyk",
"io"
],
"path": [
"api",
"v1",
"org",
":orgId",
"webhooks",
":webhookId",
"ping"
],
"variable": [
{
"key": "orgId",
"value": "{{org_id}}",
"description": "The organization ID the project belongs to. The `API_KEY` must have access to this organization."
},
{
"key": "webhookId",
"value": "{{webhook_id}}",
"description": "The webhook ID."
}
]
}
},
"response": []
}
],
"description": "## Intro\n\n> Warning: the webhooks feature is currently in beta. While in this status, we may change the API and the structure of webhook payloads at any time, without notice.\n\nWebhooks allow you to be notified of events taking place in the Snyk system and react to changes in your projects.\n\nWebhooks associate an event type with a URL. When something triggers that event type, Snyk sends an HTTP POST request to the URL with a payload containing information about the event.\n\n## Who can access this feature?\n\nOnly Paid and Enterprise customers.\n\n## Configuring webhooks\n\nWebhooks can be configured using our API at organization level, by organization admins."
}
],
"auth": {
"type": "apikey",
"apikey": [
{
"key": "value",
"value": "token {{api_key}}",
"type": "string"
},
{
"key": "key",
"value": "Authorization",
"type": "string"
}
]
},
"event": [
{
"listen": "prerequest",
"script": {
"type": "text/javascript",
"exec": [
""
]
}
},
{
"listen": "test",
"script": {
"type": "text/javascript",
"exec": [
""
]
}
}
],
"variable": [
{
"key": "api_key",
"value": ""
},
{
"key": "group_id",
"value": ""
},
{
"key": "org_id",
"value": ""
},
{
"key": "api_key",
"value": ""
},
{
"key": "user_id",
"value": ""
},
{
"key": "project_id",
"value": ""
},
{
"key": "job_id",
"value": ""
},
{
"key": "webhook_id",
"value": ""
}
]
}
@madagama89
Copy link

Hello, in the company we have premium snyk. We need to export the details of the issues reported by project, is it possible through the api?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment