You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@shardingsphere.apache.org by du...@apache.org on 2022/12/22 02:11:49 UTC

[shardingsphere] branch master updated: SHOW ENCRYPT statement add like_query_column and like_query_data_type (#23021)

This is an automated email from the ASF dual-hosted git repository.

duanzhengqiang pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/shardingsphere.git


The following commit(s) were added to refs/heads/master by this push:
     new 93f304c75be  SHOW ENCRYPT statement add like_query_column and like_query_data_type (#23021)
93f304c75be is described below

commit 93f304c75be77119d3d3c54cdb0364f32c874326
Author: gxxiong <xi...@foxmail.com>
AuthorDate: Thu Dec 22 10:11:40 2022 +0800

     SHOW ENCRYPT statement add like_query_column and like_query_data_type (#23021)
    
    * ShardingSphere-Proxy show rule add like_column and like_data_type
    
    * fix ci erro
    
    * fix ci erro
    
    * fix ci erro
    
    * fix ci erro
---
 .../distsql/handler/query/EncryptRuleResultSet.java      |  3 ++-
 .../distsql/handler/query/EncryptRuleResultSetTest.java  |  6 ++++--
 .../rdl/dataset/rdl_empty_rules/alter_encrypt_rule.xml   |  4 +++-
 .../rdl/dataset/rdl_empty_rules/create_encrypt_rule.xml  |  4 +++-
 .../rdl/dataset/rdl_empty_rules/drop_encrypt_rule.xml    |  2 ++
 .../show_encrypt_rule.xml                                |  4 +++-
 .../show_encrypt_rules.xml                               | 12 +++++++-----
 .../cases/rql/dataset/encrypt/show_encrypt_rule.xml      |  4 +++-
 .../cases/rql/dataset/encrypt/show_encrypt_rules.xml     | 12 +++++++-----
 .../show_encrypt_rule.xml                                |  4 +++-
 .../show_encrypt_rules.xml                               | 16 +++++++++-------
 .../dataset/sharding_and_encrypt/show_encrypt_rule.xml   |  4 +++-
 .../dataset/sharding_and_encrypt/show_encrypt_rules.xml  | 12 +++++++-----
 13 files changed, 56 insertions(+), 31 deletions(-)

diff --git a/features/encrypt/distsql/handler/src/main/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSet.java b/features/encrypt/distsql/handler/src/main/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSet.java
index 515ec34a530..5b8ae24c263 100644
--- a/features/encrypt/distsql/handler/src/main/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSet.java
+++ b/features/encrypt/distsql/handler/src/main/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSet.java
@@ -67,6 +67,7 @@ public final class EncryptRuleResultSet implements DatabaseDistSQLResultSet {
                     each.getCipherColumn(), nullToEmptyString(null),
                     nullToEmptyString(each.getPlainColumn()), nullToEmptyString(null),
                     nullToEmptyString(each.getAssistedQueryColumn()), nullToEmptyString(null),
+                    nullToEmptyString(each.getLikeQueryColumn()), nullToEmptyString(null),
                     encryptorAlgorithmConfig.getType(), PropertiesConverter.convert(encryptorAlgorithmConfig.getProps()),
                     Objects.isNull(assistedQueryEncryptorAlgorithmConfig) ? nullToEmptyString(null) : assistedQueryEncryptorAlgorithmConfig.getType(),
                     Objects.isNull(assistedQueryEncryptorAlgorithmConfig) ? nullToEmptyString(null) : PropertiesConverter.convert(assistedQueryEncryptorAlgorithmConfig.getProps()),
@@ -94,7 +95,7 @@ public final class EncryptRuleResultSet implements DatabaseDistSQLResultSet {
     @Override
     public Collection<String> getColumnNames() {
         return Arrays.asList("table", "logic_column", "logic_data_type", "cipher_column", "cipher_data_type", "plain_column", "plain_data_type",
-                "assisted_query_column", "assisted_query_data_type", "encryptor_type", "encryptor_props",
+                "assisted_query_column", "assisted_query_data_type", "like_query_column", "like_query_data_type", "encryptor_type", "encryptor_props",
                 "assisted_query_type", "assisted_query_props", "like_query_type", "like_query_props", "query_with_cipher_column");
     }
     
diff --git a/features/encrypt/distsql/handler/src/test/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSetTest.java b/features/encrypt/distsql/handler/src/test/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSetTest.java
index d0c7db38009..c75de9bfe7c 100644
--- a/features/encrypt/distsql/handler/src/test/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSetTest.java
+++ b/features/encrypt/distsql/handler/src/test/java/org/apache/shardingsphere/encrypt/distsql/handler/query/EncryptRuleResultSetTest.java
@@ -48,11 +48,13 @@ public final class EncryptRuleResultSetTest {
         DatabaseDistSQLResultSet resultSet = new EncryptRuleResultSet();
         resultSet.init(database, mock(ShowEncryptRulesStatement.class));
         Collection<Object> actual = resultSet.getRowData();
-        assertThat(actual.size(), is(16));
+        assertThat(actual.size(), is(18));
         assertTrue(actual.contains("t_encrypt"));
         assertTrue(actual.contains("user_id"));
         assertTrue(actual.contains("user_cipher"));
         assertTrue(actual.contains("user_plain"));
+        assertTrue(actual.contains("user_assisted"));
+        assertTrue(actual.contains("user_like"));
         assertTrue(actual.contains("md5"));
     }
     
@@ -65,7 +67,7 @@ public final class EncryptRuleResultSetTest {
     }
     
     private RuleConfiguration getRuleConfiguration() {
-        EncryptColumnRuleConfiguration encryptColumnRuleConfig = new EncryptColumnRuleConfiguration("user_id", "user_cipher", null, null, "user_plain", "test", null);
+        EncryptColumnRuleConfiguration encryptColumnRuleConfig = new EncryptColumnRuleConfiguration("user_id", "user_cipher", "user_assisted", "user_like", "user_plain", "test", null);
         EncryptTableRuleConfiguration encryptTableRuleConfig = new EncryptTableRuleConfiguration("t_encrypt", Collections.singleton(encryptColumnRuleConfig), null);
         AlgorithmConfiguration shardingSphereAlgorithmConfig = new AlgorithmConfiguration("md5", new Properties());
         return new EncryptRuleConfiguration(Collections.singleton(encryptTableRuleConfig), Collections.singletonMap("test", shardingSphereAlgorithmConfig));
diff --git a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/alter_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/alter_encrypt_rule.xml
index 343636fcae8..b9903971410 100644
--- a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/alter_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/alter_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abcd| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abcd| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/create_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/create_encrypt_rule.xml
index 839fbe15349..72e41da2b9b 100644
--- a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/create_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/create_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/drop_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/drop_encrypt_rule.xml
index 9cae3ecec4e..d9b65e77c7b 100644
--- a/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/drop_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rdl/dataset/rdl_empty_rules/drop_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rule.xml
index 839fbe15349..72e41da2b9b 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rules.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rules.xml
index 8c12eeb156e..7a342f6b7fb 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rules.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/dbtbl_with_readwrite_splitting_and_encrypt/show_encrypt_rules.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,9 +36,9 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number| | number_cipher| | number_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number| | number_cipher| | number_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rule.xml
index 839fbe15349..72e41da2b9b 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rules.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rules.xml
index 9ccd8f66ba6..c4f05dbfc15 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rules.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt/show_encrypt_rules.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,9 +36,9 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number| | number_cipher| | number_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_merchant| business_code| | business_code_cipher| | business_code_plain| | | | AES| aes-key-value=123456abc| | | CHAR_DIGEST_LIKE | mask=4093 | true" />
-    <row values="t_merchant| telephone| | telephone_cipher| | telephone_plain| | | | AES| aes-key-value=123456abc| | | CHAR_DIGEST_LIKE | mask=4093 | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number| | number_cipher| | number_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_merchant| business_code| | business_code_cipher| | business_code_plain| | | | business_code_like| | AES| aes-key-value=123456abc| | | CHAR_DIGEST_LIKE | mask=4093 | true" />
+    <row values="t_merchant| telephone| | telephone_cipher| | telephone_plain| | | | telephone_like| | AES| aes-key-value=123456abc| | | CHAR_DIGEST_LIKE | mask=4093 | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rule.xml
index 839fbe15349..72e41da2b9b 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rules.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rules.xml
index d311f5711a8..a402b05aaac 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rules.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/encrypt_and_readwrite_splitting/show_encrypt_rules.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,11 +36,11 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number| | number_cipher| | number_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_merchant| business_code| | business_code_cipher| | business_code_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_merchant| telephone| | telephone_cipher| | telephone_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number| | number_cipher| | number_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_merchant| business_code| | business_code_cipher| | business_code_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_merchant| telephone| | telephone_cipher| | telephone_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rule.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rule.xml
index 839fbe15349..72e41da2b9b 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rule.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rule.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,5 +36,5 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>
diff --git a/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rules.xml b/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rules.xml
index 8c12eeb156e..7a342f6b7fb 100644
--- a/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rules.xml
+++ b/test/e2e/suite/src/test/resources/cases/rql/dataset/sharding_and_encrypt/show_encrypt_rules.xml
@@ -26,6 +26,8 @@
         <column name="plain_data_type" />
         <column name="assisted_query_column" />
         <column name="assisted_query_data_type" />
+        <column name="like_query_column" />
+        <column name="like_query_data_type" />
         <column name="encryptor_type" />
         <column name="encryptor_props" />
         <column name="assisted_query_type" />
@@ -34,9 +36,9 @@
         <column name="like_query_props" />
         <column name="query_with_cipher_column" />
     </metadata>
-    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number| | number_cipher| | number_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
-    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user| pwd| | pwd_cipher| | pwd_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number| | number_cipher| | number_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_details| number_new| | number_new_cipher| | number_new_plain| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
+    <row values="t_user_encrypt_federate_sharding| pwd| | cipher_pwd| | plain_pwd| | | | | | AES| aes-key-value=123456abc| | | | | true" />
 </dataset>