index.md 34.9 KB
Newer Older
1
---
2 3 4
stage: Secure
group: Dynamic Analysis
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/engineering/ux/technical-writing/#designated-technical-writers
5 6 7
type: reference, howto
---

8
# Dynamic Application Security Testing (DAST) **(ULTIMATE)**
9

10
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/4348) in [GitLab Ultimate](https://about.gitlab.com/pricing/) 10.4.
11

12 13 14
NOTE: **Note:**
The whitepaper ["A Seismic Shift in Application Security"](https://about.gitlab.com/resources/whitepaper-seismic-shift-application-security/)
explains how **4 of the top 6 attacks were application based**. Download it
15 16
to learn how to protect your organization.

17 18 19 20 21 22 23 24
Running [static checks](../sast/index.md) on your code is the first step to detect
vulnerabilities that can put the security of your code at risk. Yet, once
deployed, your application is exposed to a new category of possible attacks,
such as cross-site scripting or broken authentication flaws. This is where
Dynamic Application Security Testing (DAST) comes into place.

## Overview

25
If you're using [GitLab CI/CD](../../../ci/README.md), you can analyze your running web applications
26
for known vulnerabilities using Dynamic Application Security Testing (DAST).
27
You can take advantage of DAST by either [including the CI job](#configuration) in
28
your existing `.gitlab-ci.yml` file or by implicitly using
29 30
[Auto DAST](../../../topics/autodevops/stages.md#auto-dast-ultimate),
provided by [Auto DevOps](../../../topics/autodevops/index.md).
31 32

GitLab checks the DAST report, compares the found vulnerabilities between the source and target
33
branches, and shows the information on the merge request.
34

35 36 37 38
NOTE: **Note:**
This comparison logic uses only the latest pipeline executed for the target branch's base commit.
Running the pipeline on any other commit has no effect on the merge request.

39
![DAST Widget](img/dast_v13_2.png)
40

41
By clicking on one of the detected linked vulnerabilities, you can
42 43
see the details and the URL(s) affected.

44
![DAST Widget Clicked](img/dast_single_v13_0.png)
45 46

[Dynamic Application Security Testing (DAST)](https://en.wikipedia.org/wiki/Dynamic_Application_Security_Testing)
47
uses the popular open source tool [OWASP Zed Attack Proxy](https://www.zaproxy.org/)
48 49
to perform an analysis on your running web application.

50
By default, DAST executes [ZAP Baseline Scan](https://www.zaproxy.org/docs/docker/baseline-scan/)
51
and performs passive scanning only. It doesn't actively attack your application.
52
However, DAST can be [configured](#full-scan)
53
to also perform an *active scan*: attack your application and produce a more extensive security report.
54 55
It can be very useful combined with [Review Apps](../../../ci/review_apps/index.md).

56
NOTE: **Note:**
57
A pipeline may consist of multiple jobs, including SAST and DAST scanning. If any
58
job fails to finish for any reason, the security dashboard doesn't show DAST scanner
59
output. For example, if the DAST job finishes but the SAST job fails, the security
60
dashboard doesn't show DAST results. The analyzer outputs an
61
[exit code](../../../development/integrations/secure.md#exit-code) on failure.
62

63 64 65
## Use cases

It helps you automatically find security vulnerabilities in your running web
66
applications while you're developing and testing your applications.
67 68 69 70

## Requirements

To run a DAST job, you need GitLab Runner with the
P
Philippe Lafoucrière 已提交
71
[`docker` executor](https://docs.gitlab.com/runner/executors/docker.html).
72

73
## Configuration
74

75 76
For GitLab 11.9 and later, to enable DAST, you must
[include](../../../ci/yaml/README.md#includetemplate) the
77
[`DAST.gitlab-ci.yml` template](https://gitlab.com/gitlab-org/gitlab/blob/master/lib/gitlab/ci/templates/Security/DAST.gitlab-ci.yml)
78 79
that's provided as a part of your GitLab installation. For GitLab versions earlier
than 11.9, you can copy and use the job as defined in that template.
80

81
Add the following to your `.gitlab-ci.yml` file:
82 83 84

```yaml
include:
85
  - template: DAST.gitlab-ci.yml
86 87 88 89 90

variables:
  DAST_WEBSITE: https://example.com
```

91 92
There are two ways to define the URL to be scanned by DAST:

93 94 95
1. Set the `DAST_WEBSITE` [variable](../../../ci/yaml/README.md#variables).

1. Add it in an `environment_url.txt` file at the root of your project.
96 97 98 99 100
   This is great for testing in dynamic environments. In order to run DAST against
   an app dynamically created during a GitLab CI/CD pipeline, have the app
   persist its domain in an `environment_url.txt` file, and DAST
   automatically parses that file to find its scan target.
   You can see an [example](https://gitlab.com/gitlab-org/gitlab/blob/master/lib/gitlab/ci/templates/Jobs/Deploy.gitlab-ci.yml)
101
   of this in our Auto DevOps CI YAML.
102

103
If both values are set, the `DAST_WEBSITE` value takes precedence.
S
Seth Berger 已提交
104

105
The included template creates a `dast` job in your CI/CD pipeline and scans
106 107
your project's source code for possible vulnerabilities.

108
The results are saved as a
109
[DAST report artifact](../../../ci/pipelines/job_artifacts.md#artifactsreportsdast-ultimate)
110 111 112 113 114
that you can later download and analyze. Due to implementation limitations we
always take the latest DAST artifact available. Behind the scenes, the
[GitLab DAST Docker image](https://gitlab.com/gitlab-org/security-products/dast)
is used to run the tests on the specified URL and scan it for possible vulnerabilities.

115
By default, the DAST template uses the latest major version of the DAST Docker
116 117 118 119 120 121
image. Using the `DAST_VERSION` variable, you can choose how DAST updates:

- Automatically update DAST with new features and fixes by pinning to a major version (such as `1`).
- Only update fixes by pinning to a minor version (such as `1.6`).
- Prevent all updates by pinning to a specific version (such as `1.6.4`).

122 123
Find the latest DAST versions on the [Releases](https://gitlab.com/gitlab-org/security-products/dast/-/releases) page.

124 125
### When DAST scans run

126 127 128
When using `DAST.gitlab-ci.yml` template, the `dast` job is run last as shown in
the example below. To ensure DAST is scanning the latest code, your CI pipeline
should deploy changes to the web server in one of the jobs preceding the `dast` job.
129 130 131 132 133 134 135 136 137

```yaml
stages:
  - build
  - test
  - deploy
  - dast
```

138
Be aware that if your pipeline is configured to deploy to the same webserver in
139
each run, running a pipeline while another is still running could cause a race condition
140 141 142 143
where one pipeline overwrites the code from another pipeline. The site to be scanned
should be excluded from changes for the duration of a DAST scan.
The only changes to the site should be from the DAST scanner. Be aware that any
changes that users, scheduled tasks, database changes, code changes, other pipelines, or other scanners make to
144 145
the site during a scan could lead to inaccurate results.

146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161
### Hide sensitive information

> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/36332) in GitLab 13.1.

HTTP request and response headers may contain sensitive information, including cookies and
authorization credentials. By default, the following headers are masked:

- `Authorization`.
- `Proxy-Authorization`.
- `Set-Cookie` (values only).
- `Cookie` (values only).

Using the [`DAST_MASK_HTTP_HEADERS` variable](#available-variables), you can list the
headers whose values you want masked. For details on how to mask headers, see
[Customizing the DAST settings](#customizing-the-dast-settings).

162
### Authentication
163

164 165
It's also possible to authenticate the user before performing the DAST checks.

166
Create masked variables to pass the credentials that DAST uses.
167 168 169 170 171
To create masked variables for the username and password, see [Create a custom variable in the UI](../../../ci/variables/README.md#create-a-custom-variable-in-the-ui).
Note that the key of the username variable must be `DAST_USERNAME`
and the key of the password variable must be `DAST_PASSWORD`.

Other variables that are related to authenticated scans are:
172 173 174

```yaml
include:
175
  - template: DAST.gitlab-ci.yml
176 177 178 179 180 181 182 183 184

variables:
  DAST_WEBSITE: https://example.com
  DAST_AUTH_URL: https://example.com/sign-in
  DAST_USERNAME_FIELD: session[user] # the name of username field at the sign-in HTML form
  DAST_PASSWORD_FIELD: session[password] # the name of password field at the sign-in HTML form
  DAST_AUTH_EXCLUDE_URLS: http://example.com/sign-out,http://example.com/sign-out-2 # optional, URLs to skip during the authenticated scan; comma-separated, no spaces in between
```

185
The results are saved as a
186
[DAST report artifact](../../../ci/pipelines/job_artifacts.md#artifactsreportsdast-ultimate)
187 188 189
that you can later download and analyze.
Due to implementation limitations, we always take the latest DAST artifact available.

190
DANGER: **Danger:**
191 192 193 194
**NEVER** run an authenticated scan against a production server. When an authenticated
scan is run, it may perform *any* function that the authenticated user can. This
includes actions like modifying and deleting data, submitting forms, and following links.
Only run an authenticated scan against a test server.
195

196
### Full scan
197 198 199 200 201 202

DAST can be configured to perform [ZAP Full Scan](https://github.com/zaproxy/zaproxy/wiki/ZAP-Full-Scan), which
includes both passive and active scanning against the same target website:

```yaml
include:
203
  - template: DAST.gitlab-ci.yml
204 205 206 207 208

variables:
  DAST_FULL_SCAN_ENABLED: "true"
```

209 210 211 212 213 214
#### Domain validation

The DAST job can be run anywhere, which means you can accidentally hit live web servers
and potentially damage them. You could even take down your production environment.
For that reason, you should use domain validation.

215 216
Domain validation is not required by default. It can be required by setting the
[environment variable](#available-variables) `DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED` to `"true"`.
217 218 219

```yaml
include:
220
  - template: DAST.gitlab-ci.yml
221 222 223 224 225 226

variables:
  DAST_FULL_SCAN_ENABLED: "true"
  DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED: "true"
```

227 228
Since ZAP full scan actively attacks the target application, DAST sends a ping
to the target (normally defined in `DAST_WEBSITE` or `environment_url.txt`) beforehand.
229

230 231
- If `DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED` is `false` or unset, the scan
  proceeds unless the response to the ping includes a `Gitlab-DAST-Permission`
232
  header with a value of `deny`.
233
- If `DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED` is `true`, the scan exits
234 235
  unless the response to the ping includes a `Gitlab-DAST-Permission` header with
  a value of `allow`.
236

237 238
Here are some examples of adding the `Gitlab-DAST-Permission` header to a response
in Rails, Django, and Node (with Express).
239 240 241

##### Ruby on Rails

242 243
Here's how you would add a
[custom header in Ruby on Rails](https://guides.rubyonrails.org/action_controller_overview.html#setting-custom-headers):
244 245 246 247 248 249 250 251 252 253 254 255 256

```ruby
class DastWebsiteTargetController < ActionController::Base
  def dast_website_target
    response.headers['Gitlab-DAST-Permission'] = 'allow'

    head :ok
  end
end
```

##### Django

257 258
Here's how you would add a
[custom header in Django](https://docs.djangoproject.com/en/2.2/ref/request-response/#setting-header-fields):
259 260 261 262 263 264 265 266 267 268 269 270

```python
class DastWebsiteTargetView(View):
    def head(self, *args, **kwargs):
      response = HttpResponse()
      response['Gitlab-Dast-Permission'] = 'allow'

      return response
```

##### Node (with Express)

271 272
Here's how you would add a
[custom header in Node (with Express)](http://expressjs.com/en/5x/api.html#res.append):
273 274 275 276 277 278 279 280 281 282 283 284 285 286

```javascript
app.get('/dast-website-target', function(req, res) {
  res.append('Gitlab-DAST-Permission', 'allow')
  res.send('Respond to DAST ping')
})
```

##### Domain validation header via a proxy

It's also possible to add the `Gitlab-DAST-Permission` header via a proxy.

###### NGINX

287 288
The following configuration allows NGINX to act as a reverse proxy and add the
`Gitlab-DAST-Permission` [header](http://nginx.org/en/docs/http/ngx_http_headers_module.html#add_header):
289

290
```nginx
291 292 293 294 295 296 297 298 299 300 301 302 303 304 305
# default.conf
server {
    listen 80;
    server_name localhost;

    location / {
        proxy_pass http://test-application;
        add_header Gitlab-DAST-Permission allow;
    }
}
```

###### Apache

Apache can also be used as a [reverse proxy](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html)
306
to add the `Gitlab-DAST-Permission` [header](https://httpd.apache.org/docs/current/mod/mod_headers.html).
307 308 309

To do so, add the following lines to `httpd.conf`:

310
```plaintext
311 312 313 314 315 316 317 318 319 320 321 322 323 324 325
# httpd.conf
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_connect_module modules/mod_proxy_connect.so
LoadModule proxy_http_module modules/mod_proxy_http.so

<VirtualHost *:80>
  ProxyPass "/" "http://test-application.com/"
  ProxyPassReverse "/" "http://test-application.com/"
  Header set Gitlab-DAST-Permission "allow"
</VirtualHost>
```

[This snippet](https://gitlab.com/gitlab-org/security-products/dast/snippets/1894732) contains a complete `httpd.conf` file
configured to act as a remote proxy and add the `Gitlab-DAST-Permission` header.

326 327
### API scan

328 329
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/10928) in [GitLab Ultimate](https://about.gitlab.com/pricing/) 12.10.

330 331 332 333 334 335 336 337 338 339
Using an API specification as a scan's target is a useful way to seed URLs for scanning an API.
Vulnerability rules in an API scan are different than those in a normal website scan.

#### Specification format

API scans support OpenAPI V2 and OpenAPI V3 specifications. You can define these specifications using `JSON` or `YAML`.

#### Import API specification from a URL

If your API specification is accessible at a URL, you can pass that URL in directly as the target.
340
The specification does not have to be hosted on the same host as the API being tested.
341

342
```yaml
343 344 345 346 347 348 349 350 351
include:
  - template: DAST.gitlab-ci.yml

variables:
  DAST_API_SPECIFICATION: http://my.api/api-specification.yml
```

#### Import API specification from a file

352 353 354
If your API specification is in your repository, you can provide the specification's
filename directly as the target. The specification file is expected to be in the
`/zap/wrk` directory.
355

356
```yaml
357 358 359 360 361 362 363 364 365 366 367 368
dast:
  script:
    - mkdir -p /zap/wrk
    - cp api-specification.yml /zap/wrk/api-specification.yml
    - /analyze -t $DAST_WEBSITE
  variables:
    GIT_STRATEGY: fetch
    DAST_API_SPECIFICATION: api-specification.yml
```

#### Full scan

369 370
API scans support full scanning, which can be enabled by using the `DAST_FULL_SCAN_ENABLED`
environment variable. Domain validation is not supported for full API scans.
371 372 373

#### Host override

374 375 376 377
Specifications often define a host, which contains a domain name and a port. The
host referenced may be different than the host of the API's review instance.
This can cause incorrect URLs to be imported, or a scan on an incorrect host.
Use the `DAST_API_HOST_OVERRIDE` environment variable to override these values.
378 379 380

For example, with a OpenAPI V3 specification containing:

381
```yaml
382 383 384 385
servers:
  - url: https://api.host.com
```

386 387
If the test version of the API is running at `https://api-test.host.com`, then
the following DAST configuration can be used:
388

389
```yaml
390 391 392 393 394 395 396 397
include:
  - template: DAST.gitlab-ci.yml

variables:
  DAST_API_SPECIFICATION: http://api-test.host.com/api-specification.yml
  DAST_API_HOST_OVERRIDE: api-test.host.com
```

398 399 400 401 402
NOTE: **Note:**
Using a host override is ONLY supported when importing the API
specification from a URL. It does not work and will be ignored when importing
the specification from a file. This is due to a limitation in the ZAP OpenAPI
extension.
403 404 405

#### Authentication using headers

406 407 408
Tokens in request headers are often used as a way to authenticate API requests.
You can achieve this by using the `DAST_REQUEST_HEADERS` environment variable.
Headers are applied to every request DAST makes.
409

410
```yaml
411 412 413 414 415 416 417 418
include:
  - template: DAST.gitlab-ci.yml

variables:
  DAST_API_SPECIFICATION: http://api-test.api.com/api-specification.yml
  DAST_REQUEST_HEADERS: "Authorization: Bearer my.token"
```

419
### Customizing the DAST settings
420

421 422 423 424
CAUTION: **Deprecation:**
Beginning in GitLab 13.0, the use of [`only` and `except`](../../../ci/yaml/README.md#onlyexcept-basic)
is no longer supported. When overriding the template, you must use [`rules`](../../../ci/yaml/README.md#rules) instead.

Q
Quantum Operations 已提交
425
The DAST settings can be changed through environment variables by using the
426
[`variables`](../../../ci/yaml/README.md#variables) parameter in `.gitlab-ci.yml`.
427
These variables are documented in [available variables](#available-variables).
428 429 430 431 432

For example:

```yaml
include:
433
  - template: DAST.gitlab-ci.yml
434 435 436

variables:
  DAST_WEBSITE: https://example.com
437
  DAST_SPIDER_MINS: 120
438 439 440
```

Because the template is [evaluated before](../../../ci/yaml/README.md#include) the pipeline
441
configuration, the last mention of the variable takes precedence.
442

443
### Available variables
444 445 446

DAST can be [configured](#customizing-the-dast-settings) using environment variables.

447
| Environment variable        | Type | Description                                                                    |
448
|-----------------------------| -----------|--------------------------------------------------------------------------------|
449 450 451
| `SECURE_ANALYZERS_PREFIX`   | URL | Set the Docker registry base address from which to download the analyzer. |
| `DAST_WEBSITE`  | URL | The URL of the website to scan. `DAST_API_SPECIFICATION` must be specified if this is omitted. |
| `DAST_API_SPECIFICATION`  | URL or string | The API specification to import. The specification can be hosted at a URL, or the name of a file present in the `/zap/wrk` directory. `DAST_WEBSITE` must be specified if this is omitted. |
452
| `DAST_AUTH_URL` | URL | The URL of the page containing the sign-in HTML form on the target website. `DAST_USERNAME` and `DAST_PASSWORD` are submitted with the login form to create an authenticated scan. Not supported for API scans. |
453 454 455 456
| `DAST_USERNAME` | string | The username to authenticate to in the website. |
| `DAST_PASSWORD` | string | The password to authenticate to in the website. |
| `DAST_USERNAME_FIELD` | string | The name of username field at the sign-in HTML form. |
| `DAST_PASSWORD_FIELD` | string | The name of password field at the sign-in HTML form. |
457
| `DAST_MASK_HTTP_HEADERS` | string | Comma-separated list of request and response headers to be masked (GitLab 13.1). Must contain **all** headers to be masked. Refer to [list of headers that are masked by default](#hide-sensitive-information). |
458 459 460 461
| `DAST_AUTH_EXCLUDE_URLS` | URLs | The URLs to skip during the authenticated scan; comma-separated, no spaces in between. Not supported for API scans. |
| `DAST_FULL_SCAN_ENABLED` | boolean | Set to `true` to run a [ZAP Full Scan](https://github.com/zaproxy/zaproxy/wiki/ZAP-Full-Scan) instead of a [ZAP Baseline Scan](https://github.com/zaproxy/zaproxy/wiki/ZAP-Baseline-Scan). Default: `false` |
| `DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED` | boolean | Set to `true` to require [domain validation](#domain-validation) when running DAST full scans. Not supported for API scans. Default: `false` |
| `DAST_AUTO_UPDATE_ADDONS` | boolean | ZAP add-ons are pinned to specific versions in the DAST Docker image. Set to `true` to download the latest versions when the scan starts. Default: `false` |
462
| `DAST_API_HOST_OVERRIDE` | string | Used to override domains defined in API specification files. Only supported when importing the API specification from a URL. Example: `example.com:8080` |
463
| `DAST_EXCLUDE_RULES` | string | Set to a comma-separated list of Vulnerability Rule IDs to exclude them from running during the scan. Rule IDs are numbers and can be found from the DAST log or on the [ZAP project](https://github.com/zaproxy/zaproxy/blob/develop/docs/scanners.md). For example, `HTTP Parameter Override` has a rule ID of `10026`. **Note:** In earlier versions of GitLab the excluded rules were executed but alerts they generated were suppressed. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/118641) in GitLab 12.10. |
464
| `DAST_REQUEST_HEADERS` | string | Set to a comma-separated list of request header names and values. Headers are added to every request made by DAST. For example, `Cache-control: no-cache,User-Agent: DAST/1.0` |
465 466
| `DAST_DEBUG` | boolean | Enable debug message output. Default: `false` |
| `DAST_SPIDER_MINS` | number | The maximum duration of the spider scan in minutes. Set to `0` for unlimited. Default: One minute, or unlimited when the scan is a full scan. |
467 468 469
| `DAST_HTML_REPORT` | string | The filename of the HTML report written at the end of a scan. |
| `DAST_MARKDOWN_REPORT` | string | The filename of the Markdown report written at the end of a scan. |
| `DAST_XML_REPORT` | string | The filename of the XML report written at the end of a scan. |
470 471 472
| `DAST_INCLUDE_ALPHA_VULNERABILITIES` | boolean | Set to `true` to include alpha passive and active scan rules. Default: `false` |
| `DAST_USE_AJAX_SPIDER` | boolean | Set to `true` to use the AJAX spider in addition to the traditional spider, useful for crawling sites that require JavaScript. Default: `false` |
| `DAST_ZAP_CLI_OPTIONS` | string | ZAP server command-line options. For example, `-Xmx3072m` would set the Java maximum memory allocation pool size. |
473
| `DAST_ZAP_LOG_CONFIGURATION` | string | Set to a semicolon-separated list of additional log4j properties for the ZAP Server. For example, `log4j.logger.org.parosproxy.paros.network.HttpSender=DEBUG;log4j.logger.com.crawljax=DEBUG` |
474

475 476
### DAST command-line options

477 478
Not all DAST configuration is available via environment variables. To find out all
possible options, run the following configuration.
479
Available command-line options are printed to the job log:
480 481 482 483 484 485 486 487 488 489

```yaml
include:
  template: DAST.gitlab-ci.yml

dast:
  script:
    - /analyze --help
```

490 491 492
You must then overwrite the `script` command to pass in the appropriate
argument. For example, passive scanning can be delayed using option `-D`. The following
configuration delays passive scanning by five minutes:
493 494 495 496 497 498 499 500

```yaml
include:
  template: DAST.gitlab-ci.yml

dast:
  script:
    - export DAST_WEBSITE=${DAST_WEBSITE:-$(cat environment_url.txt)}
501
    - /analyze -D 300 -t $DAST_WEBSITE
502 503 504 505
```

### Custom ZAProxy configuration

506
The ZAProxy server contains many [useful configurable values](https://gitlab.com/gitlab-org/gitlab/-/issues/36437#note_245801885).
507
Many key/values for `-config` remain undocumented, but there is an untested list of
508
[possible keys](https://gitlab.com/gitlab-org/gitlab/-/issues/36437#note_244981023).
509 510
Note that these options are not supported by DAST, and may break the DAST scan
when used. An example of how to rewrite the Authorization header value with `TOKEN` follows:
511 512 513 514 515

```yaml
include:
  template: DAST.gitlab-ci.yml

516 517
variables:
  DAST_ZAP_CLI_OPTIONS: "-config replacer.full_list(0).description=auth -config replacer.full_list(0).enabled=true -config replacer.full_list(0).matchtype=REQ_HEADER -config replacer.full_list(0).matchstr=Authorization -config replacer.full_list(0).regex=false -config replacer.full_list(0).replacement=TOKEN"
518 519
```

520 521 522 523 524
### Cloning the project's repository

The DAST job does not require the project's repository to be present when running, so by default
[`GIT_STRATEGY`](../../../ci/yaml/README.md#git-strategy) is set to `none`.

525 526 527 528 529 530 531 532
### Debugging DAST jobs

A DAST job has two executing processes:

- The ZAP server.
- A series of scripts that start, control and stop the ZAP server.

Debug mode of the scripts can be enabled by using the `DAST_DEBUG` environment variable. This can help when troubleshooting the job,
533
and outputs statements indicating what percentage of the scan is complete.
534
For details on using variables, see [Overriding the DAST template](#customizing-the-dast-settings).
535 536 537 538 539

Debug mode of the ZAP server can be enabled using the `DAST_ZAP_LOG_CONFIGURATION` environment variable.
The following table outlines examples of values that can be set and the effect that they have on the output that is logged.
Multiple values can be specified, separated by semicolons.

540 541 542 543 544 545 546 547
| Log configuration value                                      | Effect                                                            |
|--------------------------------------------------            | ----------------------------------------------------------------- |
| `log4j.rootLogger=DEBUG`                                     | Enable all debug logging statements.                              |
| `log4j.logger.org.apache.commons.httpclient=DEBUG`           | Log every HTTP request and response made by the ZAP server.       |
| `log4j.logger.org.zaproxy.zap.spider.SpiderController=DEBUG` | Log URLs found during the spider scan of the target.              |
| `log4j.logger.com.crawljax=DEBUG`                            | Enable Ajax Crawler debug logging statements.                     |
| `log4j.logger.org.parosproxy.paros=DEBUG`                    | Enable ZAP server proxy debug logging statements.                 |
| `log4j.logger.org.zaproxy.zap=DEBUG`                         | Enable debug logging statements of the general ZAP server code.   |
548

549
## Running DAST in an offline environment
550

551 552 553 554 555 556 557 558 559
For self-managed GitLab instances in an environment with limited, restricted, or intermittent access
to external resources through the internet, some adjustments are required for the DAST job to
successfully run. For more information, see [Offline environments](../offline_deployments/index.md).

### Requirements for offline DAST support

To use DAST in an offline environment, you need:

- GitLab Runner with the [`docker` or `kubernetes` executor](#requirements).
560 561 562
- Docker Container Registry with a locally available copy of the DAST
  [container image](https://gitlab.com/gitlab-org/security-products/dast), found in the
  [DAST container registry](https://gitlab.com/gitlab-org/security-products/dast/container_registry).
563 564 565

NOTE: **Note:**
GitLab Runner has a [default `pull policy` of `always`](https://docs.gitlab.com/runner/executors/docker.html#using-the-always-pull-policy),
566 567 568 569 570
meaning the Runner tries to pull Docker images from the GitLab container registry even if a local
copy is available. GitLab Runner's [`pull_policy` can be set to `if-not-present`](https://docs.gitlab.com/runner/executors/docker.html#using-the-if-not-present-pull-policy)
in an offline environment if you prefer using only locally available Docker images. However, we
recommend keeping the pull policy setting to `always` if not in an offline environment, as this
enables the use of updated scanners in your CI/CD pipelines.
571 572 573

### Make GitLab DAST analyzer images available inside your Docker registry

574
For DAST, import the following default DAST analyzer image from `registry.gitlab.com` to your [local Docker container registry](../../packages/container_registry/index.md):
575 576 577 578 579

- `registry.gitlab.com/gitlab-org/security-products/dast:latest`

The process for importing Docker images into a local offline Docker registry depends on
**your network security policy**. Please consult your IT staff to find an accepted and approved
580 581 582
process by which external resources can be imported or temporarily accessed. Note
that these scanners are [updated periodically](../index.md#maintenance-and-update-of-the-vulnerabilities-database)
with new definitions, so consider if you're able to make periodic updates yourself.
583 584

For details on saving and transporting Docker images as a file, see Docker's documentation on
585 586 587 588
[`docker save`](https://docs.docker.com/engine/reference/commandline/save/),
[`docker load`](https://docs.docker.com/engine/reference/commandline/load/),
[`docker export`](https://docs.docker.com/engine/reference/commandline/export/), and
[`docker import`](https://docs.docker.com/engine/reference/commandline/import/).
589 590

### Set DAST CI job variables to use local DAST analyzers
591

592 593
Add the following configuration to your `.gitlab-ci.yml` file. You must replace `image` to refer to
the DAST Docker image hosted on your local Docker container registry:
594

595 596 597 598 599 600
```yaml
include:
  - template: DAST.gitlab-ci.yml
dast:
  image: registry.example.com/namespace/dast:latest
```
601

602 603
The DAST job should now use local copies of the DAST analyzers to scan your code and generate
security reports without requiring internet access.
604

605 606
Alternatively, you can use the variable `SECURE_ANALYZERS_PREFIX` to override the base registry address of the `dast` image.

607 608 609
## On-Demand Scans

> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/218465) in GitLab 13.2.
610 611 612
> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/218465) in GitLab 13.3.
> - It's deployed behind a feature flag, enabled by default.
> - It's enabled on GitLab.com.
613 614 615
> - It's able to be enabled or disabled per-project.
> - To use it in GitLab self-managed instances, ask a GitLab administrator to [enable it](#enable-or-disable-on-demand-scans).

616 617 618 619 620 621 622 623 624 625 626
You can run a passive DAST scan against a target website, outside the DevOps lifecycle. These scans
are always associated with the default branch of your project and the results are available in the
project dashboard.

### Site profile

An on-demand scan requires a site profile, which includes a profile name and target URL. The profile
name allows you to describe the site to be scanned. The target URL specifies the URL against which
the DAST scan is run.

### Run an on-demand scan
627 628

NOTE: **Note:**
629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648
You must have permission to run an on-demand DAST scan against a protected branch.
The default branch is automatically protected. For more details, see [Pipeline security on protected branches](../../../ci/pipelines/index.md#pipeline-security-on-protected-branches).

Running an on-demand scan requires an existing site profile. If a site profile for the target URL
doesn't exist, first [create a site profile](#create-a-site-profile). An on-demand DAST scan has
a fixed timeout of 60 seconds.

- Navigate to your project's home page, then click **On-demand Scans** in the left sidebar.
- Click **Create new DAST scan**.
- Select a site profile from the profiles dropdown.
- Click **Run scan**.

#### Create a site profile

- Navigate to your project's home page, then click **On-demand Scans** in the left sidebar.
- Click **Create new DAST scan**.
- Click **New Site Profile**.
- Type in a unique **Profile name** and **Target URL** then click **Save profile**.

#### Delete a site profile
649

650 651 652
- Navigate to your project's home page, then click **On-demand Scans** in the left sidebar.
- Click **Create new DAST scan**.
- Click **Delete** in the matching site profile's row.
653

654
### Enable or disable On-demand Scans
655

656 657
On-demand Scans is enabled by default. You can disable On-demand Scans
instance-wide, or disable it for specific projects if you prefer.
658

659 660
Use of On-demand Scans requires the `security_on_demand_scans_feature_flag`
feature flag enabled.
661 662

[GitLab administrators with access to the GitLab Rails console](../../../administration/feature_flags.md)
663 664 665
can disable or enable the feature flags.

#### Enable or disable On-demand Scans
666

667 668 669 670 671 672 673 674 675 676
To disable On-demand Scans:

```ruby
# Instance-wide
Feature.disable(:security_on_demand_scans_feature_flag)
# or by project
Feature.disable(:security_on_demand_scans_feature_flag, Project.find(<project id>))
```

To enable On-demand Scans:
677 678 679 680 681

```ruby
# Instance-wide
Feature.enable(:security_on_demand_scans_feature_flag)
# or by project
682
Feature.enable(:security_on_demand_scans_feature_flag, Project.find(<project ID>))
683 684
```

685 686
## Reports

687 688
The DAST tool outputs a report file in JSON format by default. However, this tool can also generate reports in
Markdown, HTML, and XML. For more information, see the [schema for DAST reports](https://gitlab.com/gitlab-org/security-products/security-report-schemas/-/blob/master/dist/dast-report-format.json).
689

690 691
### List of URLs scanned

692 693
When DAST completes scanning, the merge request page states the number of URLs scanned.
Click **View details** to view the web console output which includes the list of scanned URLs.
694 695 696

![DAST Widget](img/dast_urls_scanned_v12_10.png)

697
### JSON
698 699

CAUTION: **Caution:**
700 701
The JSON report artifacts are not a public API of DAST and their format is expected to change in the future.

702 703 704
The DAST tool always emits a JSON report file called `gl-dast-report.json` and
sample reports can be found in the
[DAST repository](https://gitlab.com/gitlab-org/security-products/dast/-/tree/master/test/end-to-end/expect).
705

706 707 708 709
There are two formats of data in the JSON report that are used side by side:

- The proprietary ZAP format that will be eventually deprecated.
- A common format that will be the default in the future.
710

711
### Other formats
712

713
Reports can also be generated in Markdown, HTML, and XML. These can be published as artifacts using the following configuration:
714 715 716 717 718 719

```yaml
include:
  template: DAST.gitlab-ci.yml

dast:
720 721 722 723
  variables:
    DAST_HTML_REPORT: report.html
    DAST_MARKDOWN_REPORT: report.md
    DAST_XML_REPORT: report.xml
724 725
  artifacts:
    paths:
726 727 728
      - $DAST_HTML_REPORT
      - $DAST_MARKDOWN_REPORT
      - $DAST_XML_REPORT
729 730
      - gl-dast-report.json
```
731

732 733 734
## Security Dashboard

The Security Dashboard is a good place to get an overview of all the security
735
vulnerabilities in your groups, projects and pipelines. Read more about the
736 737
[Security Dashboard](../security_dashboard/index.md).

738 739
## Bleeding-edge vulnerability definitions

740 741 742 743 744
ZAP first creates rules in the `alpha` class. After a testing period with
the community, they are promoted to `beta`. DAST uses `beta` definitions by
default. To request `alpha` definitions, use the
`DAST_INCLUDE_ALPHA_VULNERABILITIES` environment variable as shown in the
following configuration:
745 746 747 748 749

```yaml
include:
  template: DAST.gitlab-ci.yml

750 751
variables:
  DAST_INCLUDE_ALPHA_VULNERABILITIES: true
752 753
```

754 755 756 757
## Interacting with the vulnerabilities

Once a vulnerability is found, you can interact with it. Read more on how to
[interact with the vulnerabilities](../index.md#interacting-with-the-vulnerabilities).
758 759 760 761 762

## Vulnerabilities database update

For more information about the vulnerabilities database update, check the
[maintenance table](../index.md#maintenance-and-update-of-the-vulnerabilities-database).
763

764 765
## Optimizing DAST

766
By default, DAST downloads all artifacts defined by previous jobs in the pipeline. If
767
your DAST job does not rely on `environment_url.txt` to define the URL under test or any other files created
768 769
in previous jobs, we recommend you don't download artifacts. To avoid downloading
artifacts, add the following to your `gitlab-ci.yml` file:
770 771 772 773 774 775

```json
dast:
   dependencies: []
```

776 777 778 779 780 781 782
## Troubleshooting

### Running out of memory

By default, ZAProxy, which DAST relies on, is allocated memory that sums to 25%
of the total memory on the host.
Since it keeps most of its information in memory during a scan,
783
it's possible for DAST to run out of memory while scanning large applications.
784 785
This results in the following error:

786
```plaintext
787 788 789
[zap.out] java.lang.OutOfMemoryError: Java heap space
```

790
Fortunately, it's straightforward to increase the amount of memory available
791
for DAST by using the `DAST_ZAP_CLI_OPTIONS` environment variable:
792 793 794

```yaml
include:
795
  - template: DAST.gitlab-ci.yml
796

797 798
variables:
  DAST_ZAP_CLI_OPTIONS: "-Xmx3072m"
799 800 801 802
```

Here, DAST is being allocated 3072 MB.
Change the number after `-Xmx` to the required memory amount.
803 804 805 806 807 808 809 810 811 812 813 814

<!-- ## Troubleshooting

Include any troubleshooting steps that you can foresee. If you know beforehand what issues
one might have when setting this up, or when something is changed, or on upgrading, it's
important to describe those, too. Think of things that may go wrong and include them here.
This is important to minimize requests for support, and to avoid doc comments with
questions that you know someone might ask.

Each scenario can be a third-level heading, e.g. `### Getting error message X`.
If you have none to add when creating a doc, leave this section in place
but commented out to help encourage others to add to it in the future. -->