How to Install and Uninstall trivy Package on openSUSE Leap

Last updated: May 08,2024

1. Install "trivy" package

Please follow the guidelines below to install trivy on openSUSE Leap

$ sudo zypper refresh $ sudo zypper install trivy

2. Uninstall "trivy" package

This is a short guide on how to uninstall trivy on openSUSE Leap:

$ sudo zypper remove trivy

3. Information about the trivy package on openSUSE Leap

Information for package trivy:
------------------------------
Repository : Main Repository
Name : trivy
Version : 0.37.3-bp155.1.13
Arch : x86_64
Vendor : openSUSE
Installed Size : 193.5 MiB
Installed : No
Status : not installed
Source package : trivy-0.37.3-bp155.1.13.src
Upstream URL : https://github.com/aquasecurity/trivy
Summary : A Simple and Comprehensive Vulnerability Scanner for Containers
Description :
Trivy (`tri` pronounced like trigger, `vy` pronounced like envy) is a simple and
comprehensive vulnerability scanner for containers and other artifacts. A
software vulnerability is a glitch, flaw, or weakness present in the software or
in an Operating System. Trivy detects vulnerabilities of OS packages (Alpine,
RHEL, CentOS, etc.) and application dependencies (Bundler, Composer, npm, yarn,
etc.). Trivy is easy to use. Just install the binary and you're ready to
scan. All you need to do for scanning is to specify a target such as an image
name of the container.