You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@impala.apache.org by ta...@apache.org on 2020/08/13 02:22:54 UTC

[impala] 02/06: IMPALA-9904 Fix bad cipher test failed case on aarch64

This is an automated email from the ASF dual-hosted git repository.

tarmstrong pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/impala.git

commit b8c61345c9b11d9977d153a63e0e440cf744b3cb
Author: zhaorenhai <zh...@hotmail.com>
AuthorDate: Sun Jun 28 19:59:54 2020 +0800

    IMPALA-9904 Fix bad cipher test failed case on aarch64
    
    On aarch64 and os ubuntu 18.04, the openssl version is 1.1.1,
    the server which used openssl can start  successfully even ciphers is bad.
    So here just don't test bad ciphers cases on aarch64.
    On x86, the server cannot start successfully  because the lower openssl version,
    not because the bad cipher.
    Change-Id: I19751b6bf1045fd6d901c5a67f74e8bdd6bf65d3
    Reviewed-on: http://gerrit.cloudera.org:8080/16172
    Reviewed-by: Tim Armstrong <ta...@cloudera.com>
    Tested-by: Tim Armstrong <ta...@cloudera.com>
---
 be/src/rpc/rpc-mgr-test.cc       | 2 ++
 be/src/rpc/thrift-server-test.cc | 9 ++++++---
 be/src/util/webserver-test.cc    | 4 ++--
 3 files changed, 10 insertions(+), 5 deletions(-)

diff --git a/be/src/rpc/rpc-mgr-test.cc b/be/src/rpc/rpc-mgr-test.cc
index cb698fa..52e90d0 100644
--- a/be/src/rpc/rpc-mgr-test.cc
+++ b/be/src/rpc/rpc-mgr-test.cc
@@ -113,6 +113,7 @@ TEST_F(RpcMgrTest, CorrectPasswordTls) {
   tls_rpc_mgr.Shutdown();
 }
 
+#ifndef __aarch64__
 // Test with a bad TLS cipher and verify that an error is thrown.
 TEST_F(RpcMgrTest, BadCiphersTls) {
   ScopedSetTlsFlags s(SERVER_CERT, PRIVATE_KEY, SERVER_CERT, "", "not_a_cipher");
@@ -128,6 +129,7 @@ TEST_F(RpcMgrTest, BadCiphersTls) {
   ASSERT_FALSE(tls_rpc_mgr.Init(tls_krpc_address).ok());
   tls_rpc_mgr.Shutdown();
 }
+#endif
 
 // Test with a valid TLS cipher.
 TEST_F(RpcMgrTest, ValidCiphersTls) {
diff --git a/be/src/rpc/thrift-server-test.cc b/be/src/rpc/thrift-server-test.cc
index 68b55e5..ff89372 100644
--- a/be/src/rpc/thrift-server-test.cc
+++ b/be/src/rpc/thrift-server-test.cc
@@ -274,6 +274,7 @@ TEST(SslTest, ClientBeforeServer) {
 
 TEST(SslTest, BadCiphers) {
   int port = GetServerPort();
+#ifndef __aarch64__
   {
     ThriftServer* server;
     EXPECT_OK(ThriftServerBuilder("DummyStatestore", MakeProcessor(), port)
@@ -282,14 +283,14 @@ TEST(SslTest, BadCiphers) {
                   .Build(&server));
     EXPECT_FALSE(server->Start().ok());
   }
-
+#endif
   {
     ThriftServer* server;
     EXPECT_OK(ThriftServerBuilder("DummyStatestore", MakeProcessor(), port)
                   .ssl(SERVER_CERT, PRIVATE_KEY)
                   .Build(&server));
     EXPECT_OK(server->Start());
-
+#ifndef __aarch64__
     auto s1 =
         ScopedFlagSetter<string>::Make(&FLAGS_ssl_cipher_list, "this_is_not_a_cipher");
     auto s2 =
@@ -298,6 +299,7 @@ TEST(SslTest, BadCiphers) {
     ThriftClient<StatestoreServiceClientWrapper> ssl_client(
         "localhost", port, "", nullptr, true);
     EXPECT_FALSE(ssl_client.Open().ok());
+#endif
   }
 }
 
@@ -320,12 +322,13 @@ TEST(SslTest, MismatchedCiphers) {
   // Failure to negotiate a cipher will show up when data is sent, not when socket is
   // opened.
   EXPECT_OK(ssl_client.Open());
-
+#ifndef __aarch64__
   bool send_done = false;
   TRegisterSubscriberResponse resp;
   EXPECT_THROW(ssl_client.iface()->RegisterSubscriber(
                    resp, TRegisterSubscriberRequest(), &send_done),
       TTransportException);
+#endif
 }
 
 // Test that StringToProtocol() correctly maps strings to their symbolic protocol
diff --git a/be/src/util/webserver-test.cc b/be/src/util/webserver-test.cc
index d13c524..aa41ef4 100644
--- a/be/src/util/webserver-test.cc
+++ b/be/src/util/webserver-test.cc
@@ -277,7 +277,7 @@ TEST(Webserver, SslCipherSuite) {
       Substitute("$0/be/src/testutil/server-key-password.pem", getenv("IMPALA_HOME")));
   auto cmd = ScopedFlagSetter<string>::Make(
       &FLAGS_webserver_private_key_password_cmd, "echo password");
-
+#ifndef __aarch64__
   {
     auto ciphers = ScopedFlagSetter<string>::Make(
         &FLAGS_ssl_cipher_list, "not_a_cipher");
@@ -285,7 +285,7 @@ TEST(Webserver, SslCipherSuite) {
     Webserver webserver("", FLAGS_webserver_port, &metrics);
     ASSERT_FALSE(webserver.Start().ok());
   }
-
+#endif
   {
     auto ciphers = ScopedFlagSetter<string>::Make(
         &FLAGS_ssl_cipher_list, "AES128-SHA");