Skip to content
Permalink
master
Switch branches/tags

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?
Go to file
 
 
Cannot retrieve contributors at this time
<?xml version="1.0"?>
<!--
Licensed to the Apache Software Foundation (ASF) under one or more
contributor license agreements. See the NOTICE file distributed with
this work for additional information regarding copyright ownership.
The ASF licenses this file to You under the Apache License, Version 2.0
(the "License"); you may not use this file except in compliance with
the License. You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<!DOCTYPE document[
<!ENTITY sect-num '9b'>
]>
<document prev="build-ldap-test-plan.html" next="build-ws-test-plan.html" id="$Id: build-ldapext-test-plan.xml 1175606 2011-09-25 22:28:22Z sebb $">
<properties>
<title>User's Manual: Building an Extended LDAP Test Plan</title>
</properties>
<body>
<section name="&sect-num;. Building an Extended LDAP Test Plan" anchor="ldapexttest">
<p>
In this section, you will learn how to create a basic Test Plan to test an LDAP
server.</p>
<p>
As the Extended LDAP Sampler is highly configurable, this also means that it takes
some time to build a correct testplan. You can however tune it exactly up to your
needs.
</p>
<p>
You will create four users that send requests for four tests on the LDAP server.Also, you will tell
the users to run their tests twice. So, the total number of requests is (4 users) x (4 requests) x
repeat 2 times) = 32 LDAP requests. To construct the Test Plan, you will use the following elements:<br/>
<a href="test_plan.html#thread_group">Thread Group</a>,<br/>
<complink name="Adding LDAP Extended Request Defaults"/>,<br/>
<complink name="Adding LDAP Requests"/>, and<br/>
<complink name="Adding a Listener to View/Store the Test Results"/>
</p>
<p>
This example assumes that the LDAP Server is installed in your Local machine.
</p>
<p>
For the less experienced LDAP users, I build a <a href="ldapops_tutor.html">small
LDAP tutorial</a> which shortly explains
the several LDAP operations that can be used in building a complex testplan.
</p>
<p>
Take care when using LDAP special characters in the distinghuished name, in that case (eg, you want to use a + sign in a
distinghuished name) you need to escape the character by adding an "\" sign before that character.
extra exeption: if you want to add a \ character in a distinguished name (in an add or rename operation), you need to use 4 backslashes.
examples:
cn=dolf\+smits to add/search an entry with the name like cn=dolf+smits
cn=dolf \\ smits to search an entry with the name cn=dolf \ smits
cn=c:\\\\log.txt to add an entry with a name like cn=c:\log.txt
</p>
<subsection name="&sect-num;.1 Adding Users" anchor="ext_adding_users">
<p>
The first step you want to do with every JMeter Test Plan is to add a Thread Group element.
The Thread Group tells JMeter the number of users you want to simulate, how often the users should send
requests, and the how many requests they should send.
</p>
<p>
Go ahead and add the ThreadGroup element by first selecting the Test Plan, clicking your
right mouse button to get the Add menu, and then select Add-->ThreadGroup. You should now see the
Thread Group element under Test Plan. If you do not see the element, then "expand" the Test Plan tree by
clicking on the Test Plan element.
</p>
<p>
<figure image="ldaptest/extthreadgroup.png">
Figure &sect-num;.1. Thread Group with Default Values</figure>
</p>
</subsection>
<subsection name="&sect-num;.2 Adding LDAP Extended Request Defaults" anchor="add_ldapext_defaults">
<p>
Begin by selecting the Thread Group element. Click your right mouse button
to get the Add menu, and then select Add --> Config Element -->LDAP Extended Request Defaults. Then,
select this new element to view its Control Panel.
</p>
<p>
Like most JMeter elements, the LDAP Extended Request Defaults Control Panel has a name
field that you can modify. In this example, leave this field with the default value.
</p>
<p><figure image="ldaptest/extrequestdefaults.png"><br/>
Figure &sect-num;.2 LDAP Defaults for our Test Plan</figure>
</p>
<p>
For each of the different operations, some default values can be filled in.
In All cases, when a default is filled in, this is used for the LDAP extended requests.
For each requst, you can override the defaults by filling in the values in the LDAP extended request sampler.
When no valueis entered which is necesarry for a test, the test will fail in an unpredictable way!
</p>
We will not enter any default values here, as we will build a very small testplan, so we will explain all the different fields when we add the LDAP Extended samplers.
</subsection>
<subsection name="&sect-num;.3 Adding LDAP Requests" anchor="add_extrequests">
<p>
In our Test Plan, we want to use all 8 LDAP requests.
</p>
<ol>
<li>
Thread bind
</li>
<li>
Search Test
</li>
<li>
Compare Test
</li>
<li>
Single bind/unbind Test
</li>
<li>
Add Test
</li>
<li>
Modify Test
</li>
<li>
Delete Test
</li>
<li>
Rename entry (moddn)
</li>
<li>
Thread unbind
</li>
</ol>
<p>
JMeter sends requests in the order that you add them to the tree.
</p>
<p>
Adding a requests always start by:<br/>
Adding the LDAP Extended Request to the Thread Group element (Add -->
Sampler --> LDAP Ext Request). Then, select the LDAP Ext Request element in the tree
and edit the following properties.</p>
<subsection name="&sect-num;.3.1 Adding a Thread bind Request" anchor="add_threadbind">
<p>
<ol>
<li>
Select the "Thread bind" button.
</li>
<li>
enter the hostname value from the LDAP server in the Servername field
</li>
<li>
Enter the portnumber from the LDAP server (389) in the port field
</li>
<li>
(optional) enter the baseDN in the DN field, this baseDN will be used as thestarting point for searches, add, deletes etc.<br/>
take care that this must be the uppermost shared level for all your request, eg When all information is stored under ou=people, dc=siemens, dc=com, you can use this value in the basedn.<br/>
You cannot search or rename anymore in the subtree ou=users,dc=siemens,dc=com!<br/>
If you need to search or rename objects in both subtrees, use the common denominator (dc=siemens,dc=com) as the baseDN.
</li>
<li>
(Optional) enter the distinghuised name from the user you want to use for authentication.
When this field is kept empty, an anonymous bind will be established.
</li>
<li>
(optional) Enter the password for the user you want to authenticate with, an empty password will also lead to an anonymous bind.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extthreadbind.png">
Figure &sect-num;.3.1. Thread Bind example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.2 Adding a search Request" anchor="add_searchreq">
<p>
<ol>
<li>
Select the "Search Test" button.
</li>
<li>
(Optional) enter the searchbase under which you want to perform the search, relative to the basedn, used in the thread bind request.<br/>
When left empty, the basedn is used as a search base, this files is important if you want to use a "base-entry" or "one-level" search (see below)
</li>
<li>
Enter the searchfilter, any decent LDAP serach filter will do, but for now, use something simple, like cn=john doe
</li>
<li>
(optional) enter the scope in the scope field, it has three options:
<ol>
<li>Base level, Enter the value 0<br/>only the given searchbase is used, only for checking attributes or existence.
</li>
<li>One level, Enter the value 1<br/>Only search in one level below given searchbase is used
</li>
<li>Subtree, Enter the value 2<br/> Searches for object at any point below the given basedn
</li></ol>
</li>
<li>
(Optional) Sizelimit, specifies the maximun number of returned entries,
</li>
<li>
(optional) Timelimit, psecifies the maximum number of miliseconds, the SERVER can use for performing the search. it is NOT the maximun time the application will wait!<br/>
When a very large returnset is returned, from a very fast server, over a very slow line, you may have to wait for ages for the completion of the search request, but this parameter will not influence this.
</li>
<li>(Optional) Attributes you want in the search answer. This can be used to limit the size of the answer, especially when an onject has very large attributes (like jpegPhoto). There are three possibilities:
<ol><li>Leave empty (the default setting must also be empty) This will return all attributes.
</li>
<li>Put in one empty value (""), it will request a non-existent attributes, so in reality it returns no attributes
</li>
<li>Put in the attributes, seperated by a semi-colon. It will return only the requested attributes
</li></ol></li>
<li>
(Optional) Return object, possible values are "true" and "false". True will return all java-object attributes, it will add these to the requested attributes, as specified above.<br/>
false will mean no java-object attributes will be returned.
</li>
<li>
(Optional) Dereference aliases. possible values "true" and "false". True will mean it will follow references, false says it will not.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extsearch.png">
Figure &sect-num;.3.2. search request example</figure>
</p></subsection>
<subsection name="&sect-num;.3.3 Adding a Compare Request" anchor="add_comparereq">
<p>
<ol>
<li>
Select the "Compare" button.
</li>
<li>
enter the entryname form the object on which you want the compare operation to work, relative to the basedn, eg "cn=john doe,ou=people"
</li>
<li>
Enter the compare filter, this must be in the form "attribute=value", eg "mail=John.doe@siemens.com"
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extcompare.png">
Figure &sect-num;.3.3. Compare example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.4 Adding a Single bind/unbind" anchor="add_sbind">
<p>
<ol>
<li>
Select the "Single bind/unbind" button.
</li>
<li>
Enter the FULL distinghuised name from the user you want to use for authentication.<br/>
eg. cn=john doe,ou=people,dc=siemens,dc=com
When this field is kept empty, an anonymous bind will be established.
</li>
<li>
Enter the password for the user you want to authenticate with, an empty password will also lead to an anonymous bind.
</li>
<li>
Take care: This single bind/unbind is in reality two seperate operations but cannot easily be split!
</li>
</ol>
</p><p>
<figure image="ldaptest/extsbind.png">
Figure &sect-num;.3.4. Single bind/unbind example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.5 Adding an Add Request" anchor="add_addreq">
<p>
<ol>
<li>
Select the "Add" button.
</li>
<li>
Enter the distinghuised name for the object to add, relative to the basedn.
</li>
<li>
Add a line in the "add test" table, fill in the attribute and value.<br/>
When you need the same attribute more than once, just add a new line, add the attribute again, and a different value.<br/>
All necessary attributes and values must be specified to pass the test, see picture!<br/>
(sometimes the server adds the attribute "objectClass=top", this might give a problem.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extadd.png">
Figure &sect-num;.3.5. Add request example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.6 Adding a Modify Request" anchor="add_modreq">
<p>
<ol>
<li>
Select the "Modify test" button.
</li>
<li>
Enter the distinghuised name for the object to modify, relative to the basedn.
</li>
<li>
Add a line in the "modify test" table, with the "add" button.
</li>
<li>
You need to enter the attribute you want to modify, (optional) a value, and the opcode. The meaning of this opcode:
<ol><li>add<br/> this will mean that the attribute value (not optional in this case) willbe added to the attribute.<br/>
When the attribute is not existing, it will be created and the value added<br/>
When it is existing, and defined multi-valued, the new value is added.<br/>
when it is existing, but single valued, it will fail.</li>
<li>replace<br/>
This will overwrite the attribute with the given new value (not optional here)<br/>
When the attribute is not existing, it will be created and the value added<br/>
When it is existing, old values are removed, the new value is added.</li>
<li>delete<br/>
When no value is given, all values will be removed<br/>
When a value is given, only that value will be removed<br/>
when the given value is not existing, the test will fail
</li></ol>
</li>
<li>
(Optional) Add more modifications in the "modify test" table.<br/>
All modifications which are specified must succeed, to let the modification test pass. When one modification fails, NO modifications at all will be made and the entry will remain unchanged.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extmod.png">
Figure &sect-num;.3.6. Modify example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.7 Adding a Delete Request" anchor="add_delreq">
<p>
<ol>
<li>
Select the "Delete" button.
</li>
<li>
enter the name of the entry, relative to the baseDN, in the Delete-Field.<br/>
that is, if you want to remove "cn=john doe,ou=people,dc=siemens,dc=com", and you set the baseDN to "dc=siemens,dc=com",
you need to enter "cn=john doe,ou=people" in the Delete-field.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extdel.png">
Figure &sect-num;.3.7. Delete example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.8 Adding a Rename Request (moddn)" anchor="add_moddn">
<p>
<ol>
<li>
Select the "Rename Entry" button.
</li>
<li>
enter the name of the entry, relative to the baseDN, in the "old entry name-Field".<br/>
that is, if you want to rename "cn=john doe,ou=people,dc=siemens,dc=com", and you set the baseDN to "dc=siemens,dc=com",
you need to enter "cn=john doe,ou=people" in the old entry name-field.
</li>
<li>
enter the new name of the entry, relative to the baseDN, in the "new distinghuised name-Field".<br/>
whne you only change the RDN, it will simply rename the entry<br/>
when you also add a differten subtree, eg you change from cn=john doe,ou=people to cn=john doe,ou=users, it will move the entry.
You can also move a complete subtree (If your LDAP server supports this!!!!), eg ou=people,ou=retired, to ou=oldusers,ou=users, this will move the complete subtee, plus all retired people in the subtree to the new place in the tree.
</li>
</ol>
</p>
<p>
<figure image="ldaptest/extmoddn.png">
Figure &sect-num;.3.8. Rename example</figure>
</p>
</subsection>
<subsection name="&sect-num;.3.9 Adding an unbind Request" anchor="add_unbind">
<p>
<ol>
<li>
Select the "Thread unbind" button.
This will be enough as it just closes the current connection.
The information which is needed is already known by the system
</li></ol>
</p>
<p>
<figure image="ldaptest/extthreadunbind.png">
Figure &sect-num;.3.9. Unbind example</figure>
</p>
</subsection>
</subsection>
<subsection name="&sect-num;.4 Adding a Listener to View/Store the Test Results" anchor="add_ldapext_listener">
<p>
The final element you need to add to your Test Plan is a Listener.
This element is responsible for storing all of the results of your LDAP
requests in a file and presenting a visual model of the data.Select the Thread group
element and add a View Results Tree (Add --> Listener -->View Results Tree)
</p>
<p>
<figure image="ldaptest/extviewtree.png">
Figure &sect-num;.4. View result Tree Listener</figure>
</p>
<p>
In this listener you have three tabs to view, the sampler result, the request and the response data.
<ol>
<li>
The sampler result just contains the response time, the returncode and return message
</li>
<li>
The request gives a short description of the request that was made, in practice no relevant information
is contained here.
</li>
<li>
The response data contains the full details of the sent request, as well the full details of the received answer,
this is given in a (self defined) xml-style.
<a href="ldapanswer_xml.html">The full description can be found here.</a>
</li>
</ol>
</p>
</subsection>
</section>
</body>
</document>