Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

How to set proxy for JMeter from behind another proxy?

Tags:

proxy

jmeter

I'm new to jmeter.
I'm trying to test a web app using proxy server.
I have gone through the jmeter docs and got the settings but I'm currently working under company proxy.

So how can I set the proxy server for jmeter from behind the current proxy?

like image 323
user2405453 Avatar asked May 21 '13 12:05

user2405453


People also ask

Is it possible to do JMeter testing from behind a firewall proxy server?

If you are testing from behind a firewall/proxy server, you may need to provide JMeter with the firewall/proxy server hostname and port number. To do so, run the jmeter[. bat] file from a command line with the following parameters: -E.

How does JMeter handle proxy?

Start JMeter. Add a Thread Group by right-clicking on Test Plan and navigating to Add | Threads (User) | Thread Group. Add the HTTP Proxy Server element by right-clicking on WorkBench and navigating to Add | Non-Test Elements | HTTP Proxy Server. Change the port to 7000 (under Global Settings).


2 Answers

Read :

  • https://jmeter.apache.org/usermanual/get-started.html#proxy_server

If you are testing from behind a firewall/proxy server, you may need to provide JMeter with the firewall/proxy server hostname and port number.

To do so, run the jmeter.bat/jmeter file from a command line with the following parameters: - '-H' [proxy server hostname or ip address] - '-P' [proxy server port] - '-N' [nonproxy hosts] (e.g. *.apache.org|localhost) - '-u' [username for proxy authentication - if required] - '-a' [password for proxy authentication - if required]

Example :

jmeter -H my.proxy.server -P 8000 -u username -a password -N localhost

Alternatively, you can use --proxyHost, --proxyPort, --username, and --password

If you're looking to learn jmeter correctly, this book will help you.

like image 183
UBIK LOAD PACK Avatar answered Dec 17 '22 05:12

UBIK LOAD PACK


Change Port and Proxy on JMeter 5.0

  • used the Proxy and the Port below Just as example , it was origenal answer for this question - Cannot capture jmeter traffic in fiddler

UI Mode

  1. Create Thread Group --> HTTP Request
  2. Go to Advanced fill "Server Name or IP:" = 127.0.0.1 , "Port Number:" = 8888
  3. enter image description here

Non UI MODE

  1. Add to your command -H 127.0.0.1 for Proxy Host
  2. -P 8888 for Proxy port
  3. Example: C:\jmeter5.0\bin>jmeter -n -t C:\example.jmx -l C:\scriptresults.jtl -H 127.0.0.1 -P 8888
like image 27
Ru8ik Avatar answered Dec 17 '22 05:12

Ru8ik