Skip to main content

Mend (formerly Whitesource) scanner reference

You can scan container images and repositories using Mend.

Before you begin

Docker-in-Docker requirements

note

Docker-in-Docker is not required for ingestion workflows where the scan data has already been generated.

You need to include a Docker-in-Docker background service in your stage if either of these conditions apply:

  • You configured your scanner using a generic Security step rather than a scanner-specific template such as Aqua Trivy, Bandit, Mend, Snyk, etc.
  • You’re scanning a container image using an Orchestration or Extraction workflow.
Set up a Docker-in-Docker background step
  1. Go to the stage where you want to run the scan.

  2. In Overview, add the shared path /var/run.

  3. In Execution, do the following:

    1. Click Add Step and then choose Background.
    2. Configure the Background step as follows:
      1. Dependency Name = dind
      2. Container Registry = The Docker connector to download the DinD image. If you don't have one defined, go to Docker connector settings reference.
      3. Image = docker:dind
      4. Under Optional Configuration, select the Privileged checkbox.
Configure the background step

Root access requirements

You need to run the scan step with root access if either of the following apply:

  • You need to run a Docker-in-Docker background service. This is required in the following scenarios only:

    • You're using a generic Security step to run an Orchestrated or Extraction scan, rather than a scanner-specific step such as Aqua Trivy, Bandit, etc. (not required for Ingestion scans).

    • You're scanning a container image using an Orchestrated or Extraction scan (not required for Ingestion scans).

  • You need to add trusted certificates to your scan images at runtime.

note

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your own proxies using self-signed certificates. For more information, go to Configure STO to Download Images from a Private Registry.

Mend step configuration

The recommended workflow is add a Mend step to a Security Tests or CI Build stage and then configure it as described below.

Scan

Scan Mode

The orchestration mode to use for the scan. The following list includes the UI and YAML values for the supported options.

  • Orchestrated A fully-orchestrated scan. A Security step in the Harness pipeline orchestrates a scan and then normalizes and compresses the results.
  • Extraction A partially-orchestrated scan. The Security step pulls scan results from an external SaaS service and then normalizes and compresses the data.
  • Ingestion Ingestion scans are not orchestrated. The Security step ingest results from a previous scan (for a scan run in an previous step) and then normallizes and compresses the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

Target

Type

The target type to scan for vulnerabilities.

  • Repository Scan a codebase repo.

    In most cases, you specify the codebase using a code repo connector that connects to the Git account or repository where your code is stored. For information, go to Create and configure a codebase.

  • Container Image Scan the layers, libraries, and packages in a container image.

Name

The Identifier that you want to assign to the target you’re scanning in the pipeline. Use a unique, descriptive name such as codebaseAlpha or jsmith/myalphaservice. Using descriptive target names will make it much easier to navigate your scan data in the STO UI.

Variant

An identifier for a specific variant to scan, such as the branch name or image tag. This identifier is used to differentiate or group results for a target. Harness maintains a historical trend for each variant.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

Workspace (repository)

The workspace path on the pod running the Security step. The workspace path is /harness by default.

You can override this if you want to scan only a subset of the workspace. For example, suppose the pipeline publishes artifacts to a subfolder /tmp/artifacts and you want to scan these artifacts only. In this case, you can specify the workspace path as /harness/tmp/artifacts.

Ingestion File

The results data file to use when running an Ingestion scan.

Generally an Ingestion scan consists of a scan step (to generate the data file) and an ingestion step (to ingest the data file).

In addition to ingesting scan data in the external scanner's native format, STO steps can also ingest data in SARIF and Harness Custom JSON format.

For more information, go to Ingest Scan Results into an STO Pipeline.

Authentication

Domain

The fully-qualified URL to the scanner. The default is https://saas.whitesourcesoftware.com/api.

Enforce SSL

The step and the scanner communicate over SSL by default. Set this to false to disable SSL (not safe).

Access Id

The user key for your Mend personal account: in the Mend UI, click the Account Settings button in the top right.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.my-mend-user-key")>. For more information, go to Add and Reference Text Secrets.

Access Token

The API key for your Mend organization.

This field is required. If you want to run a scan in an organization other than the default organization for your account, generate an Access Token in that specific organization. In the Mend UI, go to Integration > Organization > API Key.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.my-mend-org-api-key")>. For more information, go to Add and Reference Text Secrets.

Scan Tool

Lookup Type

You can specify the Mend product or project By Token or By Name.

Product Name / Token

The name or token of the Mend product that you want to scan.

This field is required for Orchestration and Extraction scans.

Project Name / Token

The name or token of the Mend project that you want to scan.

This field is required for Extraction scans.

Include

If you're running an orchestrated scan on a code repository, you can use this setting to specify the files to include in the scan. By default, a Mend scan includes all files in the code repository.

This setting corresponds to the Includes configuration parameter for the Mend United Agent.

Exclude

If you're running an orchestrated scan on a code repository, you can use this setting to specify the specific files to exclude from the scan. By default, a Mend scan includes all files in the code repository.

This setting corresponds to the excludes configuration parameter for the Mend United Agent.

Log Level, CLI flags, and Fail on Severity

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR

Additional CLI flags

You can add a tool_args setting to run the Mend Unified Agent with additional parameters. For example, you can save logs for STO-initiated scans in a separate folder on the Mend server like this: log.files.path /tmp/sto_scan_logs.

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Settings

You can add a tool_args setting to run the scanner with additional arguments. For example, you can pipe your scan output to a file like this: tool-args > /tmp/sto_scan_logs/scan-session-output.LATEST.txt.

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options:

Security step configuration (legacy)

You can set up Mend scans using a Security step: create a CI Build or Security Tests stage, add a Security step, and then add the setting:value pairs as specified below.

Target and variant

The following settings are required for every Security step:

  • target_name A user-defined label for the code repository, container, application, or configuration to scan.
  • variant A user-defined label for the branch, tag, or other target variant to scan.
note

Make sure that you give unique, descriptive names for the target and variant. This makes navigating your scan results in the STO UI much easier.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

For more information, go to Targets, baselines, and variants in STO.

Mend scan settings

  • product_name = whitesource
  • policy_type = ingestionOnly, dataLoad, or orchestratedScan
  • scan_type = container or repository
  • product_domain (optional) — The default is https://saas.whitesourcesoftware.com/api.
  • product_access_id
  • product_access_token
  • product_include
  • product_config_name = default
  • fail_on_severity
  • tool_args You can add a tool_args setting to run the Mend Unified Agent with additional parameters. For example, you can save logs for STO-initiated scans in a separate folder on the Mend server like this: tool_args log.files.path /tmp/sto_scan_logs.

Lookup settings

Lookup settings are required for dataLoad and orchestratedScan modes.

  • product_lookup_type You can specify the Mend product or project by token or by name.
    • When policy_type is set to dataLoad:
      • byName
      • byTokens
    • When policy_type is set to orchestratedScan:
      • appendToProductByName
      • appendToProductByToken

Required for dataLoad and orchestratedScan modes:

Required for dataLoad modes:

Container scan settings

The following settings apply to all scanners where the scan_type is containerImage.

  • container_type
    • accepted value(s): local_image, docker_v2, jfrog_artifactory, aws_ecr
      • for container_type set to local
        • None
      • for container_type set to docker_v2
        • container_access_id: Username
        • container_access_token: Password/Token
      • for container_type set to jfrog_artifactory
        • container_access_id: Username
        • container_access_token: Password/Token
      • for container_type set to aws_ecr
        • container_access_id: Username
        • container_access_token: Password/Token
        • container_region: AWS default region
  • container_domain

Ingestion file

The following setting is required for Security steps where the policy_type is ingestionOnly.

  • ingestion_file The results data file to use when running an Ingestion scan. You should specify the full path to the data file in your workspace, such as /shared/customer_artifacts/my_scan_results.json.

    In addition to ingesting scan data in the external scanner's native format, STO steps can also ingest data in SARIF and Harness Custom JSON format.

    The following steps outline the general workflow for ingesting scan data into your pipeline. For a complete workflow description and example, go to Ingest Scan Results into an STO Pipeline.

    1. Specify a shared folder for your scan results, such as /shared/customer_artifacts. You can do this in the Overview tab of the Security stage where you're ingesting your data.

    2. Create a Run step that copies your scan results to the shared folder. You can run your scan externally, before you run the build, or set up the Run step to run the scan and then copy the results.

    3. Add a Security step after the Run step and add the target name, variant, and ingestion_file settings as described above.

Mend orchestration pipeline example

The following pipeline shows an end-to-end orchestration workflow. The Mend step includes the settings needed to run this specific scan: access_token, domain, access_id, and product_name.

pipeline:
projectIdentifier: STO
orgIdentifier: default
tags: {}
properties:
ci:
codebase:
connectorRef: secrets_repo
build: <+input>
stages:
- stage:
name: mend
identifier: mend
type: SecurityTests
spec:
cloneCodebase: true
infrastructure:
type: KubernetesDirect
spec:
connectorRef: myorgdelegate
namespace: harness-delegate-ng
automountServiceAccountToken: true
nodeSelector: {}
os: Linux
execution:
steps:
- step:
type: Mend
name: mend_orch
identifier: mend_orch
spec:
mode: orchestration
config: default
target:
name: secrets
type: repository
variant: master
advanced:
log:
level: debug
resources:
limits:
memory: 1Gi
imagePullPolicy: Always
auth:
access_token: <+secrets.getValue("my-mend-organization-api-key")>
domain: https://saas.whitesourcesoftware.com/agent
ssl: true
access_id: <+secrets.getValue("my-mend-user-key")>
tool:
product_name: secretsrepo
caching:
enabled: false
sharedPaths:
- ""
variables:
- name: runner_tag
type: String
description: ""
required: false
value: latest
identifier: mend_secrets
name: mend - secrets