Skip to main content

Open Source Vulnerabilities (OSV) scanner reference for STO

You can scan your code repositories using Open Source Vulnerabilities (OSV), a tool that finds existing vulnerabilities that affect your project’s dependencies. OSV supports a variety of languages and lockfiles.

Important notes for running OSV scans in STO

Root access requirements

If you want to add trusted certificates to your scan images at runtime, you need to run the scan step with root access.

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your proxies using custom certificates. For more information, go to Configure STO to Download Images from a Private Registry.

For more information

The following topics contain useful information for setting up scanner integrations in STO:

OSV step settings for STO scans

The recommended workflow is add an OSV step to a Security Tests or CI Build stage and then configure it as described below.

Scan

Scan Mode

This integration supports the following scan modes.

  • Orchestration Configure the step to run a scan and then ingest, normalize, and deduplicate the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

Target

Type

  • Repository Scan a codebase repo.

    In most cases, you specify the codebase using a code repo connector that connects to the Git account or repository where your code is stored. For information, go to Configure codebase.

Detect target and variant

When auto-detect is enabled for code repositories, the step detects these values using git:

  • To detect the target, the step runs git config --get remote.origin.url.
  • To detect the variant, the step runs git rev-parse --abbrev-ref HEAD. The default assumption is that the HEAD branch is the one you want to scan.

Note the following:

  • Auto-detection is not available when the Scan Mode is Ingestion.
  • Auto-detect is the default selection for new pipelines. Manual is the default for old pipelines, but you might find that neither radio button is selected in the UI.

Name

The identifier for the target, such as codebaseAlpha or jsmith/myalphaservice. Descriptive target names make it much easier to navigate your scan data in the STO UI.

It is good practice to specify a baseline for every target.

Variant

The identifier for the specific variant to scan. This is usually the branch name, image tag, or product version. Harness maintains a historical trend for each variant.

Ingestion

Ingestion File

The path to your scan results when running an Ingestion scan, for example /shared/scan_results/myscan.latest.sarif.

  • The data file must be in a supported format for the scanner.

  • The data file must be accessible to the scan step. It's good practice to save your results files to a shared path in your stage. In the visual editor, go to the stage where you're running the scan. Then go to Overview > Shared Paths. You can also add the path to the YAML stage definition like this:

        - stage:
    spec:
    sharedPaths:
    - /shared/scan_results

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR

Additional CLI flags

Use this field to run the osv scanner with flags such as:

--lockfile=/path/to/your/package-lock.json --lockfile=/path/to/another/Cargo.lock

With these flags, the osv scanner scans vulnerabilities in the two specified lockfiles.

caution

Passing additional CLI flags is an advanced feature. Harness recommends the following best practices:

  • Test your flags and arguments thoroughly before you use them in your Harness pipelines. Some flags might not work in the context of STO.

  • Don't add flags that are already used in the default configuration of the scan step.

    To check the default configuration, go to a pipeline execution where the scan step ran with no additional flags. Check the log output for the scan step. You should see a line like this:

    Command [ scancmd -f json -o /tmp/output.json ]

    In this case, don't add -f or -o to Additional CLI flags.

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Settings

You can use this field to specify environment variables for your scanner.

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options:

YAML pipeline example

If you copy and paste the following example, make sure you update the placeholders for your project, Git connector, and build infrastructure.

pipeline:
projectIdentifier: YOUR_HARNESS_PROJECT
orgIdentifier: default
tags: {}
properties:
ci:
codebase:
connectorRef: YOUR_GITHUB_CONNECTOR
repoName: <+stage.variables.GITHUB_REPO>
build: <+input>
stages:
- stage:
name: osv_scan
identifier: osv_scan
type: SecurityTests
spec:
cloneCodebase: true
infrastructure:
type: KubernetesDirect
spec:
connectorRef: YOUR_KUBERNETES_CLUSTER_CONNECTOR_ID
namespace: YOUR_NAMESPACE
automountServiceAccountToken: true
nodeSelector: {}
os: Linux
sharedPaths:
- /var/run
execution:
steps:
- step:
type: OsvScanner
name: OsvScanner_1
identifier: OsvScanner_1
spec:
mode: orchestration
config: default
target:
type: repository
detection: manual
name: <+stage.variables.GITHUB_REPO>
variant: <+stage.variables.GITHUB_BRANCH>
advanced:
log:
level: info
fail_on_severity: medium
slsa_provenance:
enabled: false
caching:
enabled: false
paths: []
variables:
- name: GITHUB_REPO
type: String
description: ""
required: false
value: <+input>
- name: GITHUB_BRANCH
type: String
description: ""
required: false
value: <+input>
when:
pipelineStatus: Success
description: ""
identifier: osvnodegoat
name: osv-nodegoat