Skip to main content

Sysdig scanner reference for STO

You can scan container images using Sysdig Vulnerability engine. Create a CI Build or Security Tests stage, add a Sysdig step, and then add the setting:value pairs as specified below.

Important notes for running Sysdig scans in STO

Docker-in-Docker requirements

The following use cases require a Docker-in-Docker background step in your pipeline:

  • Container image scans on Kubernetes and Docker build infrastructures
  • Security steps (not step palettes) on Kubernetes and Docker build infrastructures
    • Required for all target types and Orchestration/DataLoad modes

The following use cases do not require Docker-in-Docker:

Set up a Docker-in-Docker background step
  1. Go to the stage where you want to run the scan.

  2. In Overview, add the shared path /var/run.

  3. In Execution, do the following:

    1. Click Add Step and then choose Background.

    2. Configure the Background step as follows:

      1. Dependency Name = dind

      2. Container Registry = The Docker connector to download the DinD image. If you don't have one defined, go to Docker connector settings reference.

      3. Image = docker:dind

      4. Under Entry Point, add the following: dockerd

        In most cases, using dockerd is a faster and more secure way to set up the background step. For more information, go to the TLS section in the Docker quick reference.

      If the DinD service doesn't start with dockerd, clear the Entry Point field and then run the pipeline again. This starts the service with the default entry point.

      1. Under Optional Configuration, select the Privileged checkbox.
Configure the background step

Root access requirements

You need to run the scan step with root access if either of the following apply:

note

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your own proxies using custom certificates. For more information, go to Configure STO to Download Images from a Private Registry.

For more information

The following topics contain useful information for setting up scanner integrations in STO:

Sysdig step settings for STO scans

The recommended workflow is add a Sysdig step to a Security Tests or CI Build stage and then configure it as described below.

Scan

Scan Mode

  • Orchestration Configure the step to run a scan and then ingest, normalize, and deduplicate the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

Target

Type

  • Container Image Scan the layers, libraries, and packages in a container image.

Detect target and variant

When auto-detect is enabled for container images, the step detects the target and variant using the Container Image Name and Tag defined in the step or runtime input.

Note the following:

  • Auto-detection is not available when the Scan Mode is Ingestion.
  • Auto-detect is the default selection for new pipelines. Manual is the default for old pipelines, but you might find that neither radio button is selected in the UI.

Name

The identifier for the target, such as codebaseAlpha or jsmith/myalphaservice. Descriptive target names make it much easier to navigate your scan data in the STO UI.

It is good practice to specify a baseline for every target.

Variant

The identifier for the specific variant to scan. This is usually the branch name, image tag, or product version. Harness maintains a historical trend for each variant.

Container image

Type

The registry type where the image is stored:

Domain

The URL of the registry that contains the image to scan. Examples include:

  • docker.io
  • app.harness.io/registry
  • us-east1-docker.pkg.dev
  • us.gcr.io

Name

The image name. For non-local images, you also need to specify the image repository. Example: jsmith/myalphaservice

Tag

The image tag. Examples: latest, 1.2.3

Access ID

The username to log in to the image registry.

Access Token

The access token used to log in to the image registry. In most cases this is a password or an API key.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

Region

The region where the image to scan is located, as defined by the cloud provider such as AWS.

Ingestion File

The path to your scan results when running an Ingestion scan, for example /shared/scan_results/myscan.latest.sarif.

  • The data file must be in a supported format for the scanner.

  • The data file must be accessible to the scan step. It's good practice to save your results files to a shared path in your stage. In the visual editor, go to the stage where you're running the scan. Then go to Overview > Shared Paths. You can also add the path to the YAML stage definition like this:

        - stage:
    spec:
    sharedPaths:
    - /shared/scan_results

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR
caution

Passing additional CLI flags is an advanced feature. Harness recommends the following best practices:

  • Test your flags and arguments thoroughly before you use them in your Harness pipelines. Some flags might not work in the context of STO.

  • Don't add flags that are already used in the default configuration of the scan step.

    To check the default configuration, go to a pipeline execution where the scan step ran with no additional flags. Check the log output for the scan step. You should see a line like this:

    Command [ scancmd -f json -o /tmp/output.json ]

    In this case, don't add -f or -o to Additional CLI flags.

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options:

Sysdig pipeline examples

Sysdig orchestration pipeline

If you copy this example, replace the placeholder values with appropriate values for your project, organization, connectors, and access token.

YAML pipeline, Sysdig scan, Orchestration mode

pipeline:
name: sysdig test
identifier: sysdig_test
projectIdentifier: default
orgIdentifier: default
tags: {}
stages:
- stage:
name: scan
identifier: scan
type: SecurityTests
spec:
cloneCodebase: false
execution:
steps:
- step:
type: Background
name: docker
identifier: docker
spec:
connectorRef: YOUR_DOCKER_CONNECTOR_ID
image: docker:dind
shell: Sh
privileged: true
resources:
limits:
memory: 2Gi
cpu: 1000m
- step:
type: Sysdig
name: Sysdig_1
identifier: Sysdig_1
spec:
mode: orchestration
config: default
target:
name: nodegoat
type: container
variant: latest
advanced:
log:
level: debug
privileged: true
image:
type: docker_v2
name: vulnerables/web-dvwa
tag: latest
auth:
access_token: <+secrets.getValue("YOUR_SYSDIG_ACCESS_TOKEN_SECRET")>
domain: https://app.us4.sysdig.com
imagePullPolicy: Always
resources:
limits:
memory: 2Gi
failureStrategies:
- onFailure:
errors:
- AllErrors
action:
type: MarkAsSuccess
- step:
type: Run
name: Run_1
identifier: Run_1
spec:
connectorRef: YOUR_DOCKER_CONNECTOR_ID
image: alpine
shell: Sh
command: cat /harness/scan-logs
failureStrategies:
- onFailure:
errors:
- AllErrors
action:
type: MarkAsSuccess
sharedPaths:
- /addon/results
- /var/run
infrastructure:
type: KubernetesDirect
spec:
connectorRef: YOUR_KUBERNETES_CLUSTER_CONNECTOR_ID
namespace: YOUR_NAMESPACE
automountServiceAccountToken: true
nodeSelector: {}
os: Linux


Sysdig ingestion pipeline

If you copy this example, replace the placeholder values with appropriate values for your project, organization, connectors, and access token.

YAML pipeline, Sysdig scan, Ingestion mode


pipeline:
projectIdentifier: YOUR_PROJECT_ID
orgIdentifier: YOUR_HARNESS_ORG_ID
tags: {}
stages:
- stage:
name: sysdig_ingest_scan
identifier: sysdig_ingest_scan
type: CI
spec:
cloneCodebase: true
platform:
os: Linux
arch: Amd64
runtime:
type: Cloud
spec: {}
execution:
steps:
- step:
type: Run
name: Run_1
identifier: Run_1
spec:
shell: Sh
command: |-
# In this example, the codebase connector points to
# https://github.com/GitHubGoneMad/sysdig-scans
cp /harness/sysdig-scan-results.json /shared/scan_results/
- step:
type: Sysdig
name: Sysdig_1
identifier: Sysdig_1
spec:
mode: ingestion
config: default
target:
type: container
detection: manual
name: YOUR_CONTAINER_IMAGE_REPO/NAME
variant: YOUR_CONTAINER_IMAGE_NAME
advanced:
log:
level: info
privileged: false
ingestion:
file: /shared/scan_results/sysdig-scan-results.json
sharedPaths:
- /shared/scan_results/
properties:
ci:
codebase:
connectorRef: YOUR_CODE_REPO_CONNECTOR_ID
repoName: YOUR_REPO_NAME
build: <+input>
identifier: sysdig_ingestion_test_v2
name: sysdig_ingestion_test_v2