Configuration

First time configuration of Gatling Enterprise and content of the default configuration file.

Configuring Gatling Enterprise

The first step before using Gatling Enterprise is to configure your license key.

License key configuration

Once you’ve filled your license and clicked on the “Next” button you will get the credentials to connect to the superAdmin account. You can change this password in the frontline.conf file.

Admin credentials

Click on the “Next” button to finish the configuration step and restart Gatling Enterprise.

Default Configuration File

Find below the default frontline.conf file:

frontline {
  #licenseKey = DO_NOT_EDIT_FRONTLINE_WILL_REPLACE_THIS
  http {
    port = 10542
    cookieMaxAge = 604800
    ssl {
      #certificate = "/path/to/domain.crt" an X.509 certificate in PEM format.
      #privateKey = "/path/to/domain.key"  a PKCS#8 private key in PEM format. It should not require a password.
    }
    proxy {
      #host = ""
      #port = 80
    }
    maxRequestSize = 20 KiB
  }
  injector {
    sshPort = 22 # port used to connect to the injectors over SSH to upload the packages and launch the tests (this option doesn't control the SSH server on the injectors, only the client side connection)
    httpPort = 9999 # port used to connect to the injectors over HTTP to fetch the stats
    enableLocalPool = false
    enableLocalPool = ${?FRONTLINE_ENABLE_LOCAL_POOL}
    kubernetes {
      disableTrustManager = true
      ignoreDefaultKubeConfig = true
    }
  }
  security {
    #superAdminPassword = DO_NOT_EDIT_FRONTLINE_WILL_REPLACE_THIS # Comment password from configuration to disable superAdmin account
    #secretKey = DO_NOT_EDIT_FRONTLINE_WILL_REPLACE_THIS
  }
  cassandra-defaults {
    host = 127.0.0.1
    host = ${?FRONTLINE_CASSANDRA_HOST}
    port = 9042
    port = ${?FRONTLINE_CASSANDRA_PORT}
    contact-point = ${frontline.cassandra-defaults.host}":"${frontline.cassandra-defaults.port}
    contact-point = ${?FRONTLINE_CASSANDRA_CONTACT_POINT}
  }
  cassandra {
    # Gatling-specific configuration keys:
    gatling-keyspace = gatling
    replication = "{'class':'SimpleStrategy', 'replication_factor': 1}"
    runsCleanup {
      #maxRunsBySimulation = 30
      #maxRunAge = 100
      #timeOfDay = "15:10"
    }

    # All other configuration keys are standard keys from the Cassandra Java driver.
    # See the reference configuration file:
    # https://github.com/datastax/java-driver/blob/4.x/core/src/main/resources/reference.conf
    basic {
      contact-points.0 = ${frontline.cassandra-defaults.contact-point}
      load-balancing-policy.local-datacenter = datacenter1
    }
    advanced.auth-provider {
      #username = "hello"
      #password = "world"
    }
  }
  grafana {
    #url = "http://localhost:3008/dashboard/db/frontline-requests"
  }
  ldap {
    #host = localhost
    #port = 389
    #baseDn = "dc=example,dc=com"
    #distinguishedName = "cn=John Doe,ou=Users,dc=example,dc=com"
    #password = "secret"
    usernameAttribute = uid
    firstNameAttribute = givenName
    surnameAttribute = sn
    mailAttribute = mail
    connectTimeoutMs = 5000
    responseTimeoutMs = 10000
    #personObjectClass = person
    ssl {
      #format = "PEM | JKS" PEM will trigger the pem part of the configuration and JKS the jks part
      pem {
        #serverCertificate = "/path/to/domain.pem"
        #clientCertificate = "/path/to/domain.pem"
        #privateKey = "/path/to/domain.key"
      }
      jks {
        #trustStore = "path/to/truststore.jks"
        #trustStorePassword = "secret"
        #keystore = "path/to/keystore.jks"
        #keystorePassword = "secret"
      }
    }
  }
  oidc {
      # discoveryUrl = "https://provider/.well-known/openid-configuration"
      client {
        # id = "xxxxx-xxxxx-xxxxx-xxxxx-xxxxx"
        # secret = "*******"
      }
      # responseMode = "fragment" | "okta_post_message"
      # scopes = ["openid", "email", "profile"]
      # jwksRefreshFrequency = 1440
      mapping {
        # username: "unique_name"
        # firstname: "given_name"
        # lastname: "family_name"
        # email: "email"
      }
    }
}

Edit this page on GitHub