Adjust sepgsql expected output for 681d9e462 et al.
authorTom Lane <tgl@sss.pgh.pa.us>
Mon, 8 May 2023 15:24:47 +0000 (11:24 -0400)
committerTom Lane <tgl@sss.pgh.pa.us>
Mon, 8 May 2023 15:24:47 +0000 (11:24 -0400)
Security: CVE-2023-2454

contrib/sepgsql/expected/ddl.out

index 0def0e57aec5559b04a1fc047708d5664906d50e..5ca1be1ac39ff64385d3defe17b24c5e6b14a703 100644 (file)
@@ -24,7 +24,6 @@ LOG:  SELinux: allowed { create } scontext=unconfined_u:unconfined_r:sepgsql_reg
 CREATE USER regress_sepgsql_test_user;
 CREATE SCHEMA regtest_schema;
 LOG:  SELinux: allowed { create } scontext=unconfined_u:unconfined_r:sepgsql_regtest_superuser_t:s0 tcontext=unconfined_u:object_r:sepgsql_schema_t:s0 tclass=db_schema name="regtest_schema"
-LOG:  SELinux: allowed { search } scontext=unconfined_u:unconfined_r:sepgsql_regtest_superuser_t:s0 tcontext=system_u:object_r:sepgsql_schema_t:s0 tclass=db_schema name="public"
 GRANT ALL ON SCHEMA regtest_schema TO regress_sepgsql_test_user;
 SET search_path = regtest_schema, public;
 CREATE TABLE regtest_table (x serial primary key, y text);