You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@impala.apache.org by st...@apache.org on 2023/09/12 07:21:45 UTC

[impala] 03/03: IMPALA-12432: Make LdapKerberosImpalaShellTest* work with Guava 28

This is an automated email from the ASF dual-hosted git repository.

stigahuang pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/impala.git

commit 1642886b41a83302f12dd95cbee763060f5bef5d
Author: Joe McDonnell <jo...@cloudera.com>
AuthorDate: Fri Sep 8 19:18:24 2023 -0700

    IMPALA-12432: Make LdapKerberosImpalaShellTest* work with Guava 28
    
    In the change for IMPALA-11726, we added some usages of
    Guava's ImmutableMap.of() with >5 key/value pairs. This
    won't compile in older versions of Guava (like Guava 28)
    that only support up to 5 key/value pairs in ImmutableMap.of().
    
    Being compatible with older versions of Guava makes it
    easier for Impala to match the Guava version of Hadoop,
    Hive, etc when compiling against older versions.
    
    This switches to using ImmutableMap.builder() to build
    the larger maps.
    
    Testing:
     - Built with Guava 28 and ran the tests
    
    Change-Id: Ic6d9c69fff749bcdb0887a6676574db9526f68e8
    Reviewed-on: http://gerrit.cloudera.org:8080/20471
    Reviewed-by: Michael Smith <mi...@cloudera.com>
    Tested-by: Michael Smith <mi...@cloudera.com>
---
 .../customcluster/LdapKerberosImpalaShellTest.java | 44 +++++++++++-----------
 .../LdapKerberosImpalaShellTestBase.java           | 20 +++++-----
 2 files changed, 32 insertions(+), 32 deletions(-)

diff --git a/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTest.java b/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTest.java
index 2f50098ac..9b90f84bb 100644
--- a/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTest.java
+++ b/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTest.java
@@ -155,17 +155,17 @@ public class LdapKerberosImpalaShellTest extends LdapKerberosImpalaShellTestBase
             // define custom LDAP user filter corresponding to the values
             // in fe/src/test/resources/users.ldif,
             // and allow using custom filters with Kerberos authentication
-            ImmutableMap.of(
-                    "enable_ldap_auth", "true",
-                    "ldap_uri", ldapUri,
-                    "ldap_passwords_in_clear_ok", "true",
-                    "ldap_user_search_basedn", defaultUserSearchBaseDn,
-                    "ldap_user_filter", "(cn={0})",
-                    "ldap_search_bind_authentication", "true",
-                    "ldap_bind_dn", TEST_USER_DN_1,
-                    "ldap_bind_password_cmd", passwordCommand,
-                    "allow_custom_ldap_filters_with_kerberos_auth", "true"
-            ),
+            ImmutableMap.<String, String>builder()
+                .put("enable_ldap_auth", "true")
+                .put("ldap_uri", ldapUri)
+                .put("ldap_passwords_in_clear_ok", "true")
+                .put("ldap_user_search_basedn", defaultUserSearchBaseDn)
+                .put("ldap_user_filter", "(cn={0})")
+                .put("ldap_search_bind_authentication", "true")
+                .put("ldap_bind_dn", TEST_USER_DN_1)
+                .put("ldap_bind_password_cmd", passwordCommand)
+                .put("allow_custom_ldap_filters_with_kerberos_auth", "true")
+                .build(),
 
             // set proxy user: allow TEST_USER_1 to act as a proxy for delegateUser_
             ImmutableMap.of(
@@ -614,17 +614,17 @@ public class LdapKerberosImpalaShellTest extends LdapKerberosImpalaShellTestBase
     String ldapUri = String.format("ldap://localhost:%s",
             serverRule.getLdapServer().getPort());
     String passwordCommand = String.format("'echo -n %s'", TEST_PASSWORD_1);
-    return ImmutableMap.of(
-            "enable_ldap_auth", "true",
-            "ldap_uri", ldapUri,
-            "ldap_passwords_in_clear_ok", "true",
-            "ldap_bind_pattern","'cn=#UID,ou=Users,dc=myorg,dc=com'",
-            "ldap_group_dn_pattern", GROUP_DN_PATTERN,
-            "ldap_group_membership_key", "uniqueMember",
-            "ldap_group_class_key", "groupOfUniqueNames",
-            "ldap_bind_dn", TEST_USER_DN_1,
-            "ldap_bind_password_cmd", passwordCommand
-    );
+    return ImmutableMap.<String, String>builder()
+        .put("enable_ldap_auth", "true")
+        .put("ldap_uri", ldapUri)
+        .put("ldap_passwords_in_clear_ok", "true")
+        .put("ldap_bind_pattern","'cn=#UID,ou=Users,dc=myorg,dc=com'")
+        .put("ldap_group_dn_pattern", GROUP_DN_PATTERN)
+        .put("ldap_group_membership_key", "uniqueMember")
+        .put("ldap_group_class_key", "groupOfUniqueNames")
+        .put("ldap_bind_dn", TEST_USER_DN_1)
+        .put("ldap_bind_password_cmd", passwordCommand)
+        .build();
   }
 
   private Map<String, String> getCustomLdapSimpleBindSearchFilterFlags() {
diff --git a/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTestBase.java b/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTestBase.java
index 5a857df39..ff9fe533d 100644
--- a/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTestBase.java
+++ b/fe/src/test/java/org/apache/impala/customcluster/LdapKerberosImpalaShellTestBase.java
@@ -52,16 +52,16 @@ public class LdapKerberosImpalaShellTestBase extends LdapImpalaShellTest {
     String ldapUri = String.format("ldap://localhost:%s",
             serverRule.getLdapServer().getPort());
     String passwordCommand = String.format("'echo -n %s'", TEST_PASSWORD_1);
-    return ImmutableMap.of(
-            "enable_ldap_auth", "true",
-            "ldap_uri", ldapUri,
-            "ldap_passwords_in_clear_ok", "true",
-            "ldap_user_search_basedn", userSearchBaseDn,
-            "ldap_group_search_basedn", groupSearchBaseDn,
-            "ldap_search_bind_authentication", "true",
-            "ldap_bind_dn", TEST_USER_DN_1,
-            "ldap_bind_password_cmd", passwordCommand
-    );
+    return ImmutableMap.<String, String>builder()
+        .put("enable_ldap_auth", "true")
+        .put("ldap_uri", ldapUri)
+        .put("ldap_passwords_in_clear_ok", "true")
+        .put("ldap_user_search_basedn", userSearchBaseDn)
+        .put("ldap_group_search_basedn", groupSearchBaseDn)
+        .put("ldap_search_bind_authentication", "true")
+        .put("ldap_bind_dn", TEST_USER_DN_1)
+        .put("ldap_bind_password_cmd", passwordCommand)
+        .build();
   }
 
   protected Map<String, String> getCustomLdapFilterFlags() {