Re: [HACKERS] SHM_HUGETLB on Linux 2.6.

2008-01-20 Thread Kohei KaiGai
Kurt Roeckx wrote: Hi, Has anyone tried to use the huge tlb support of the Linux 2.6 kernel? If you compile the kernel with support for it (CONFIG_HUGETLBFS), you can call shmget() with a SHM_HUGETLB parameter so that it will use larger pages. Has anyone tried to use it? Is it worth trying to

[HACKERS] [4/4] Proposal of SE-PostgreSQL patches

2008-03-16 Thread Kohei KaiGai
[4/4] - sepostgresql-policy-8.4devel-3.patch This patch gives us the default security policy for SE-PostgreSQL. You can build it as a security policy module. It can be linked with the existing distributor's policy, and reloaded. -- OSS Platform Development Division, NEC KaiGai Kohei [EMAIL

[HACKERS] [3/4] Proposal of SE-PostgreSQL patches

2008-03-16 Thread Kohei KaiGai
[3/4] - sepostgresql-pg_dump-8.4devel-3.patch This patch gives us a feature to dump database with security attribute. It is turned on with '--enable-selinux' option at pg_dump/pg_dumpall, when the server works as SE- version. No need to say, users need to have enough capabilities to dump whole of

Re: [HACKERS] [0/4] Proposal of SE-PostgreSQL patches

2008-03-16 Thread Kohei KaiGai
It seems to me some of SE-PostgreSQL patches are not delivered yet, although [3/4] and [4/4] were already done. Does anti-spam system caught my previous three messages? If necessary, I will send them again. Thanks, Kohei KaiGai wrote: The series of patches are the proposal of Security-Enhanced

[HACKERS] [0/4] Proposal of SE-PostgreSQL patches

2008-03-16 Thread Kohei KaiGai
The series of patches are the proposal of Security-Enhanced PostgreSQL (SE-PostgreSQL) for the upstreamed PostgreSQL 8.4 development cycle. [1/4] sepostgresql-pgace-8.4devel-3.patch provides PGACE (PostgreSQL Access Control Extension) framework [2/4]

[HACKERS] [2/4] Proposal of SE-PostgreSQL patches

2008-03-17 Thread Kohei KaiGai
[2/4] - sepostgresql-sepgsql-8.4devel-3.patch.gz This patch provides SE-PostgreSQL facilities based on PGACE. Security-Enhanced PostgreSQL (SE-PostgreSQL) is a security extension built in PostgreSQL, to provide system-wide consistency in access controls. It enables to apply a single unigied

Re: [HACKERS] [0/4] Proposal of SE-PostgreSQL patches

2008-03-17 Thread Kohei KaiGai
Zdenek Kotala wrote: Kohei KaiGai napsal(a): It seems to me some of SE-PostgreSQL patches are not delivered yet, although [3/4] and [4/4] were already done. Does anti-spam system caught my previous three messages? If necessary, I will send them again. There is a file size limitation

Re: [HACKERS] [v9.2] Fix Leaky View Problem

2011-12-23 Thread Kohei KaiGai
2011/12/22 Robert Haas robertmh...@gmail.com: On Mon, Dec 12, 2011 at 12:00 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: The v8.option-2 add checks around examine_simple_variable, and prevent to reference statistical data, if Var node tries to reference relation with security-barrier attribute

Re: [HACKERS] [v9.2] Fix Leaky View Problem

2012-01-03 Thread Kohei KaiGai
2011/12/23 Robert Haas robertmh...@gmail.com: On Fri, Dec 23, 2011 at 5:56 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I'd like the regression test on select_view test being committed also to detect unexpected changed in the future. How about it? Can you resend that as a separate patch?  I

Re: [HACKERS] [v9.2] Fix Leaky View Problem

2012-01-08 Thread Kohei KaiGai
I guess you concerned about that expected/select_views_1.out is patched, not expected/select_views.out. I'm not sure the reason why regression test script tries to make diff between results/select_views and expected/select_views_1.out. select_views.out and select_views_1.out are alternate

[HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-01-10 Thread Kohei KaiGai
This patch adds a new GUC sepgsql.client_label that allows client process to switch its privileges into another one, as long as the system security policy admits this transition. Because of this feature, I ported two permissions from process class of SELinux; setcurrent and dyntransition. The

Re: [HACKERS] [v9.2] sepgsql's DROP Permission checks

2012-01-17 Thread Kohei KaiGai
2012/1/17 Robert Haas robertmh...@gmail.com: On Tue, Jan 10, 2012 at 7:51 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: The attached patch adds OAT_DROP object-access-hook around permission checks of object deletion. Due to the previous drop statement reworks, the number of places to put

Re: [HACKERS] [v9.2] sepgsql's DROP Permission checks

2012-01-19 Thread Kohei KaiGai
2012/1/19 Robert Haas robertmh...@gmail.com: On Wed, Jan 18, 2012 at 9:50 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: In sepgsql side, it determines a case to apply permission checks according to the contextual information; that is same technique when we implemented create permission. Thus

Re: [HACKERS] [v9.2] sepgsql's DROP Permission checks

2012-01-21 Thread Kohei KaiGai
2012/1/19 Robert Haas robertmh...@gmail.com: On Thu, Jan 19, 2012 at 3:51 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2012/1/19 Robert Haas robertmh...@gmail.com: On Wed, Jan 18, 2012 at 9:50 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: In sepgsql side, it determines a case to apply permission

Re: [HACKERS] [v9.2] Fix Leaky View Problem

2012-01-22 Thread Kohei KaiGai
2012/1/21 Jeff Janes jeff.ja...@gmail.com: On Tue, Jan 17, 2012 at 7:08 PM, Robert Haas robertmh...@gmail.com wrote: On Sun, Jan 8, 2012 at 10:32 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I guess you concerned about that expected/select_views_1.out is patched, not expected/select_views.out

[HACKERS] PG-Strom - A GPU optimized asynchronous executor module

2012-01-22 Thread Kohei KaiGai
Hi, I tried to implement a fdw module that is designed to utilize GPU devices to execute qualifiers of sequential-scan on foreign tables managed by this module. It was named PG-Strom, and the following wikipage gives a brief overview of this module. http://wiki.postgresql.org/wiki/PGStrom

Re: [HACKERS] PG-Strom - A GPU optimized asynchronous executor module

2012-01-22 Thread Kohei KaiGai
2012/1/23 Robert Haas robertmh...@gmail.com: On Sun, Jan 22, 2012 at 10:48 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I tried to implement a fdw module that is designed to utilize GPU devices to execute qualifiers of sequential-scan on foreign tables managed by this module. It was named PG

Re: [HACKERS] PG-Strom - A GPU optimized asynchronous executor module

2012-01-23 Thread Kohei KaiGai
2012/1/23 Simon Riggs si...@2ndquadrant.com: On Sun, Jan 22, 2012 at 3:48 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I tried to implement a fdw module that is designed to utilize GPU devices to execute qualifiers of sequential-scan on foreign tables managed by this module. It was named PG

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-01-26 Thread Kohei KaiGai
2012/1/26 Robert Haas robertmh...@gmail.com: I'm wondering if a function would be a better fit than a GUC.  I don't think you can really restrict the ability to revert a GUC change - i.e. if someone does a SET and then a RESET, you pretty much have to allow that.  I think.  But if you expose a

Re: [HACKERS] [v9.2] sepgsql's DROP Permission checks

2012-01-28 Thread Kohei KaiGai
2012/1/26 Robert Haas robertmh...@gmail.com: On Thu, Jan 26, 2012 at 7:27 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: It seems to me reasonable design. The attached patch is rebased one according to your perform-deletion patch. That looks pretty sensible.  But I don't think this is true any

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-01-28 Thread Kohei KaiGai
2012/1/26 Robert Haas robertmh...@gmail.com: On Thu, Jan 26, 2012 at 2:07 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2012/1/26 Robert Haas robertmh...@gmail.com: I'm wondering if a function would be a better fit than a GUC.  I don't think you can really restrict the ability to revert a GUC

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-01-29 Thread Kohei KaiGai
2012/1/28 Kohei KaiGai kai...@kaigai.gr.jp: 2012/1/26 Robert Haas robertmh...@gmail.com: On Thu, Jan 26, 2012 at 2:07 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2012/1/26 Robert Haas robertmh...@gmail.com: I'm wondering if a function would be a better fit than a GUC.  I don't think you can

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-01-29 Thread Kohei KaiGai
Hi Harada-san, I checked the fdw_helper_funcs_v3.patch, pgsql_fdw_v5.patch and pgsql_fdw_pushdown_v1.patch. My comments are below. [BUG] Even though pgsql_fdw tries to push-down qualifiers being executable on the remove side at the deparseSql(), it does not remove qualifiers being pushed down

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-02-05 Thread Kohei KaiGai
2012年2月1日12:15 Shigeru Hanada shigeru.han...@gmail.com: (2012/01/30 4:39), Kohei KaiGai wrote: I checked the fdw_helper_funcs_v3.patch, pgsql_fdw_v5.patch and pgsql_fdw_pushdown_v1.patch. My comments are below. Thanks for the review! [BUG] Even though pgsql_fdw tries to push-down

Re: [HACKERS] CUDA Sorting

2012-02-13 Thread Kohei KaiGai
2012/2/13 Greg Smith g...@2ndquadrant.com: On 02/11/2012 08:14 PM, Gaetano Mendola wrote: The trend is to have server capable of running CUDA providing GPU via external hardware (PCI Express interface with PCI Express switches), look for example at PowerEdge C410x PCIe Expansion Chassis from

Re: [v9.2] LEAKPROOF attribute of FUNCTION (Re: [HACKERS] [v9.2] Fix Leaky View Problem)

2012-02-14 Thread Kohei KaiGai
2012/2/14 Robert Haas robertmh...@gmail.com: On Mon, Feb 13, 2012 at 7:51 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I rebased the patch due to the updates of pg_proc.h. Please see the newer one. Thanks, Thanks, committed.  I think, though, that some further adjustment is needed here

Re: [v9.2] LEAKPROOF attribute of FUNCTION (Re: [HACKERS] [v9.2] Fix Leaky View Problem)

2012-02-14 Thread Kohei KaiGai
2012/2/14 Robert Haas robertmh...@gmail.com: On Tue, Feb 14, 2012 at 4:55 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I could not find out where is the origin of grammer conflicts, although it does not conflict with any options within ALTER FUNCTION. Do you think the idea of ALTER

Re: [v9.2] LEAKPROOF attribute of FUNCTION (Re: [HACKERS] [v9.2] Fix Leaky View Problem)

2012-02-15 Thread Kohei KaiGai
The attached patch is additional regression tests of ALTER FUNCTION with LEAKPROOF based on your patch. It also moves create_function_3 into the group with create_aggregate and so on. Thanks, 2012/2/14 Kohei KaiGai kai...@kaigai.gr.jp: 2012/2/14 Robert Haas robertmh...@gmail.com: On Tue, Feb

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-02-15 Thread Kohei KaiGai
Harada-san, I checked the v9 patch, however, it still has some uncertain implementation. [memory context of tuple store] It calls tuplestore_begin_heap() under the memory context of festate-scan_cxt at pgsqlBeginForeignScan. On the other hand, tuplestore_gettupleslot() is called under the memory

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-02-16 Thread Kohei KaiGai
for the review. Attached patches are revised version, though only fdw_helper_v5.patch is unchanged. (2012/02/16 0:09), Kohei KaiGai wrote: [memory context of tuple store] It calls tuplestore_begin_heap() under the memory context of festate-scan_cxt at pgsqlBeginForeignScan. Yes, it's because tuplestore

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-02-16 Thread Kohei KaiGai
2012年2月16日13:41 Shigeru Hanada shigeru.han...@gmail.com: Kaigai-san, Thanks for the review. Attached patches are revised version, though only fdw_helper_v5.patch is unchanged. (2012/02/16 0:09), Kohei KaiGai wrote: [memory context of tuple store] It calls tuplestore_begin_heap() under

Re: [HACKERS] pgsql_fdw, FDW for PostgreSQL server

2012-02-18 Thread Kohei KaiGai
2012年2月17日6:08 Shigeru Hanada shigeru.han...@gmail.com: (2012/02/17 2:02), Kohei KaiGai wrote: I found a strange behavior with v10. Is it available to reproduce? snip I tried to raise an error on remote side. postgres=# select * FROM ftbl WHERE 100 / (a - 3) 0; The connection

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-02-23 Thread Kohei KaiGai
2012/2/20 Yeb Havinga yebhavi...@gmail.com: On 2012-02-05 10:09, Kohei KaiGai wrote: The attached part-1 patch moves related routines from hooks.c to label.c because of references to static variables. The part-2 patch implements above mechanism. I took a short look at this patch but am

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-02-24 Thread Kohei KaiGai
2012/2/24 Yeb Havinga yebhavi...@gmail.com: On 2012-02-23 12:17, Kohei KaiGai wrote: 2012/2/20 Yeb Havingayebhavi...@gmail.com: So maybe this is because my start domain is not s0-s0:c0.c1023 However, when trying to run bash or psql in domain unconfined_u:unconfined_r:unconfined_t:s0-s0:c0

Re: [HACKERS] FDW system columns

2012-02-28 Thread Kohei KaiGai
2012年2月28日12:00 Shigeru Hanada shigeru.han...@gmail.com: (2012/02/28 18:08), Thom Brown wrote: If that's something that will likely be introduced in future, then surely we'd want to keep the tableoid column rather than removing it then re-introducing it later? As background knowledge,

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-02-28 Thread Kohei KaiGai
2012/2/24 Yeb Havinga yebhavi...@gmail.com: On 2012-02-24 15:17, Yeb Havinga wrote: I don't know what's fishy about the mgrid user and root that causes c0.c1023 to be absent. more info: In shells started in a x environment under Xvnc, id -Z shows the system_u and c0.c1023 absent. In

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-06 Thread Kohei KaiGai
value. Most of comments update are quite helpful for me. So, I merged your revised one in this patch. Thanks so much! 2012/3/3 Yeb Havinga yebhavi...@gmail.com: On 2012-02-24 17:25, Yeb Havinga wrote: On 2012-02-23 12:17, Kohei KaiGai wrote: 2012/2/20 Yeb Havingayebhavi...@gmail.com: On 2012

Re: [HACKERS] elegant and effective way for running jobs inside a database

2012-03-09 Thread Kohei KaiGai
2012/3/6 Alvaro Herrera alvhe...@commandprompt.com: It seems to me that the only thing that needs core support is the ability to start up the daemon when postmaster is ready to accept queries, and shut the daemon down when postmaster kills backends (either because one crashed, or because it's

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-12 Thread Kohei KaiGai
2012/3/9 Robert Haas robertmh...@gmail.com: On Tue, Mar 6, 2012 at 9:14 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: [ new patch ] Are we absolutely certain that we want the semantics of sepgsql_setcon() to be transactional?  Because if we made them non-transactional, this would be a whole

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-12 Thread Kohei KaiGai
2012/3/11 Yeb Havinga yebhavi...@gmail.com: On 2012-03-10 10:39, I  wrote: I can probably write some docs tomorrow. Attached is v5 of the patch, with is exactly equal to v4 but with added documentation. Thanks for your dedicated volunteer. I'm under checking of the updates at

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-12 Thread Kohei KaiGai
2012/3/12 Robert Haas robertmh...@gmail.com: On Mon, Mar 12, 2012 at 10:58 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: It is a practical reason. In case when httpd open the connection to PG and set a suitable security label according to the given credential prior to launch of user

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-12 Thread Kohei KaiGai
2012/3/12 Robert Haas robertmh...@gmail.com: On Mon, Mar 12, 2012 at 11:13 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2012/3/12 Robert Haas robertmh...@gmail.com: On Mon, Mar 12, 2012 at 10:58 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: It is a practical reason. In case when httpd open

Re: [HACKERS] [v9.2] Add GUC sepgsql.client_label

2012-03-13 Thread Kohei KaiGai
2012/3/12 Robert Haas robertmh...@gmail.com: On Mon, Mar 12, 2012 at 12:30 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: Suppose that the connection starts out in context connection_pooler_t.  Based on the identity of the user, we transition to foo_t, bar_t, or baz_t.  If it's possible, by any

Re: [HACKERS] sepgsql contrib module

2011-01-21 Thread Kohei KaiGai
2011/1/22 Robert Haas robertmh...@gmail.com: On Fri, Jan 21, 2011 at 10:46 AM, Tom Lane t...@sss.pgh.pa.us wrote: Robert Haas robertmh...@gmail.com writes: On Fri, Jan 21, 2011 at 9:55 AM, Tom Lane t...@sss.pgh.pa.us wrote: ALTER FUNCTION is supposed to cause plan invalidation in such a case.

Re: [HACKERS] sepgsql contrib module

2011-01-21 Thread Kohei KaiGai
2011/1/22 Robert Haas robertmh...@gmail.com: On Fri, Jan 21, 2011 at 9:55 AM, Tom Lane t...@sss.pgh.pa.us wrote: Robert Haas robertmh...@gmail.com writes: For that matter, I wonder what happens with regular function permissions.  If the plan inlines the function and then somebody goes and

Re: [v9.3] Extra Daemons (Re: [HACKERS] elegant and effective way for running jobs inside a database)

2012-11-16 Thread Kohei KaiGai
2012/10/22 Alvaro Herrera alvhe...@2ndquadrant.com: Here's an updated version of this patch, which also works in an EXEC_BACKEND environment. (I haven't tested this at all on Windows, but I don't see anything that would create a portability problem there.) I also tried to check the latest

Re: [HACKERS] [v9.3] writable foreign tables

2012-11-16 Thread Kohei KaiGai
2012/11/16 Albe Laurenz laurenz.a...@wien.gv.at: Kohei KaiGai wrote: The attached patch is just a refreshed version for clean applying to the latest tree. As previous version doing, it makes pseudo enhancement on file_fdw to print something about the supplied tuple on INSERT, UPDATE

Re: [HACKERS] ALTER command reworks

2012-11-19 Thread Kohei KaiGai
Hi Dimitri, Thanks for your checks. 2012/11/19 Dimitri Fontaine dimi...@2ndquadrant.fr: Kohei KaiGai kai...@kaigai.gr.jp writes: The attached patch is the revised version of ALTER RENAME TO consolidation. According to the previous suggestion, it uses a common logic to check object-naming

Re: [HACKERS] ALTER command reworks

2012-11-19 Thread Kohei KaiGai
2012/11/19 Dimitri Fontaine dimi...@2ndquadrant.fr: Kohei KaiGai kai...@kaigai.gr.jp writes: OK, Are you suggesting to add a generic comments such as Generic function to change the name of a given object, for simple cases ..., not a list of OBJECT_* at the head of this function, aren't you

Re: [HACKERS] [v9.3] writable foreign tables

2012-11-19 Thread Kohei KaiGai
2012/11/19 Albe Laurenz laurenz.a...@wien.gv.at: Kohei KaiGai wrote: I am not so happy with GetForeignRelInfo: - The name seems ill-chosen from the FDW API side. I guess that you chose the name because the function is called from get_relation_info, but I think the name should be more

Re: [HACKERS] FDW for PostgreSQL

2012-11-20 Thread Kohei KaiGai
, Kohei KaiGai kai...@kaigai.gr.jp wrote: Isn't it possible to pick-up only columns to be used in targetlist or local qualifiers, without modification of baserestrictinfo? IMO, it's possible. postgres_fdw doesn't modify baserestrictinfo at all; it just create two new lists which exclusively

Re: [HACKERS] [v9.3] OAT_POST_ALTER object access hooks

2012-11-20 Thread Kohei KaiGai
2012/11/19 Alvaro Herrera alvhe...@2ndquadrant.com: Kohei KaiGai wrote: Sorry, I missed the attached version. Please use this revision. All those direct uses of object_access_hook make me think that the InvokeObjectAccessHook() macro we have is insufficient. Maybe we could have

Re: [HACKERS] [v9.3] writable foreign tables

2012-11-20 Thread Kohei KaiGai
2012/11/20 Albe Laurenz laurenz.a...@wien.gv.at: Kohei KaiGai wrote: This design tries to kill two-birds with one-stone. It enables to add multiple number of pseudo-columns, not only rowid, and makes possible to push-down complex calculation of target list into external computing resource

Re: [HACKERS] [v9.3] OAT_POST_ALTER object access hooks

2012-11-20 Thread Kohei KaiGai
The second hunk to alter.c does not apply anymore; please rebase. OK, Oops, I assumed the patch for ALTER RENAME TO reworks. Sorry. 2012/11/20 Alvaro Herrera alvhe...@2ndquadrant.com: Kohei KaiGai wrote: I'd like to have catalog/objectaccess.c to wrap-up invocation of hooks, rather than

Re: [HACKERS] FDW for PostgreSQL

2012-11-21 Thread Kohei KaiGai
2012/11/21 Shigeru Hanada shigeru.han...@gmail.com: Thank for the comment! On Tue, Nov 20, 2012 at 10:23 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I also think the new use_remote_explain option is good. It works fine when we try to use this fdw over the network with latency more or less

Re: [HACKERS] FDW for PostgreSQL

2012-11-22 Thread Kohei KaiGai
2012/11/22 Shigeru Hanada shigeru.han...@gmail.com: After playing with some big SQLs for testing, I came to feel that showing every remote query in EXPLAIN output is annoying, especially when SELECT * is unfolded to long column list. AFAIK no plan node shows so many information in a line, so

Re: [v9.3] Extra Daemons (Re: [HACKERS] elegant and effective way for running jobs inside a database)

2012-11-24 Thread Kohei KaiGai
2012/11/21 Alvaro Herrera alvhe...@2ndquadrant.com: Alvaro Herrera escribió: FWIW I have pushed this to github; see https://github.com/alvherre/postgres/compare/bgworker It's also attached. The UnBlockSig stuff is the main stumbling block as I see it because it precludes compilation on

Re: [HACKERS] FDW for PostgreSQL

2012-11-24 Thread Kohei KaiGai
2012/11/21 Shigeru Hanada shigeru.han...@gmail.com: Thank for the comment! On Tue, Nov 20, 2012 at 10:23 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I also think the new use_remote_explain option is good. It works fine when we try to use this fdw over the network with latency more or less

Re: [HACKERS] FDW for PostgreSQL

2012-11-28 Thread Kohei KaiGai
2012/11/28 Shigeru Hanada shigeru.han...@gmail.com: On Sun, Nov 25, 2012 at 5:24 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I checked the v4 patch, and I have nothing to comment anymore. So, could you update the remaining EXPLAIN with VERBOSE option stuff? Thanks for the review. Here

Re: [HACKERS] FDW for PostgreSQL

2012-11-28 Thread Kohei KaiGai
2012/11/28 Kohei KaiGai kai...@kaigai.gr.jp: it is reasonable. So, postgre_fdw is OK for me. pgsql_fdw is also welcome. Sorry, s/postgre_fdw/postgres_fdw/g Thanks, -- KaiGai Kohei kai...@kaigai.gr.jp -- Sent via pgsql-hackers mailing list (pgsql-hackers@postgresql.org) To make changes

Re: [HACKERS] Review: Extra Daemons / bgworker

2012-11-30 Thread Kohei KaiGai
2012/11/30 Dimitri Fontaine dimi...@2ndquadrant.fr: Andres Freund and...@2ndquadrant.com writes: One of the uses for bgworkers that don't have shmem connection is to have them use libpq connections instead. I don't really see the point of forcing everyone to use backend connections when libpq

Re: [HACKERS] Review: Extra Daemons / bgworker

2012-11-30 Thread Kohei KaiGai
2012/11/30 Dimitri Fontaine dimi...@2ndquadrant.fr: Kohei KaiGai kai...@kaigai.gr.jp writes: One thing we have to pay attention is, the backend code cannot distinguish connection from pgworker via libpq from other regular connections, from perspective of access control. Even if we implement

Re: [HACKERS] Review: Extra Daemons / bgworker

2012-11-30 Thread Kohei KaiGai
2012/11/30 Markus Wanner mar...@bluegap.ch: On 11/30/2012 03:16 PM, Kohei KaiGai wrote: This feature does not enforce them to implement with this new framework. If they can perform as separate daemons, it is fine enough. I'm not clear on what exactly you envision, but if a process needs

Re: [HACKERS] [v9.3] OAT_POST_ALTER object access hooks

2012-12-03 Thread Kohei KaiGai
2012/12/3 Robert Haas robertmh...@gmail.com: On Tue, Nov 20, 2012 at 8:43 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: I'd like to have catalog/objectaccess.c to wrap-up invocation of hooks, rather than doing all the stuffs with macros. It allows to use local variables, unlike macros

Re: [HACKERS] [v9.3] OAT_POST_ALTER object access hooks

2012-12-03 Thread Kohei KaiGai
2012/12/3 Robert Haas robertmh...@gmail.com: On Sat, Dec 1, 2012 at 2:57 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: * Do we need OAT_POST_ALTER hook even if no fields were updated actually? In case when ALTER SET OWNER, it checks object's ownership only when current and new user-id

Re: [HACKERS] [v9.3] Row-Level Security

2012-12-03 Thread Kohei KaiGai
2012/12/3 David Fetter da...@fetter.org: On Sun, Nov 25, 2012 at 03:20:28PM +0100, Kohei KaiGai wrote: However, UPDATE / DELETE support is not perfect right now. In case when we try to update / delete a table with inherited children and RETURNING clause was added, is loses right

Re: [HACKERS] Review of Row Level Security

2012-12-05 Thread Kohei KaiGai
Thanks for your reviewing in spite of large number of lines. My comments are below. 2012/12/4 Simon Riggs si...@2ndquadrant.com: Patch looks good and also like it will/can be ready for 9.3. I'm happy to put time into this as committer and/or reviewer and take further responsibility for it,

Re: [HACKERS] Review of Row Level Security

2012-12-08 Thread Kohei KaiGai
2012/12/7 Simon Riggs si...@2ndquadrant.com: On 5 December 2012 11:16, Kohei KaiGai kai...@kaigai.gr.jp wrote: * TRUNCATE works, and allows you to remove all rows of a table, even ones you can't see to run a DELETE on. Er... It was my oversight. My preference is to rewrite TRUNCATE command

Re: [HACKERS] Review of Row Level Security

2012-12-08 Thread Kohei KaiGai
2012/12/7 Simon Riggs si...@2ndquadrant.com: On 5 December 2012 11:16, Kohei KaiGai kai...@kaigai.gr.jp wrote: Oracle defaults to putting VPD on all event types: INSERT, UPDATE, DELETE, SELECT. ISTM we should be doing the same, not just say we can add an INSERT trigger if you want. Adding

Re: [HACKERS] Review of Row Level Security

2012-12-09 Thread Kohei KaiGai
2012/12/9 Simon Riggs si...@2ndquadrant.com: On 9 December 2012 06:08, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2012/12/7 Simon Riggs si...@2ndquadrant.com: On 5 December 2012 11:16, Kohei KaiGai kai...@kaigai.gr.jp wrote: * TRUNCATE works, and allows you to remove all rows of a table, even

Re: [HACKERS] [v9.3] OAT_POST_ALTER object access hooks

2012-12-11 Thread Kohei KaiGai
2012/12/11 Robert Haas robertmh...@gmail.com: On Mon, Dec 3, 2012 at 9:59 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: As we discussed before, it is hard to determine which attributes shall be informed to extension via object_access_hook, so the proposed post-alter hook (that allows to compare

Re: [HACKERS] PRIVATE columns

2012-12-13 Thread Kohei KaiGai
2012/12/12 Tom Lane t...@sss.pgh.pa.us: Simon Riggs si...@2ndquadrant.com writes: Currently, ANALYZE collects data on all columns and stores these samples in pg_statistic where they can be seen via the view pg_stats. Only if you have appropriate privileges. In some cases we have data that

Re: [HACKERS] [v9.3] writable foreign tables

2012-12-18 Thread Kohei KaiGai
? I'm very excited about this feature, thank you for making this possible. Regards, -- Ronan Dunklau 2012/12/14 Albe Laurenz laurenz.a...@wien.gv.at Kohei KaiGai wrote: I came up with one more query that causes a problem: [...] This causes a deadlock, but one that is not detected

Re: [HACKERS] Review of Row Level Security

2012-12-20 Thread Kohei KaiGai
2012/12/20 Stephen Frost sfr...@snowman.net: Kevin, all, * Kevin Grittner (kgri...@mail.com) wrote: The more secure behavior is to allow entry of data which will not be visible by the person doing the entry. wrt this- I'm inclined to agree with Kevin. It's certainly common in certain

Re: [HACKERS] Review of Row Level Security

2012-12-20 Thread Kohei KaiGai
2012/12/20 Robert Haas robertmh...@gmail.com: On Thu, Dec 20, 2012 at 4:35 AM, Simon Riggs si...@2ndquadrant.com wrote: Not sure I understand you. You suggested it was a valid use case for a user to have only INSERT privilege and wish to bypass security checks. I agreed and suggested it could

Re: [HACKERS] Review of Row Level Security

2012-12-20 Thread Kohei KaiGai
2012/12/20 Kevin Grittner kgri...@mail.com: Kohei KaiGai wrote: If system ensures writer's permission is always equivalent or more restrictive than reader's permission, it also eliminates the problem around asymmetric row-security policy between commands. I'm not sure we're understanding

Re: [HACKERS] Review of Row Level Security

2012-12-21 Thread Kohei KaiGai
2012/12/21 Kevin Grittner kgri...@mail.com: Simon Riggs wrote: Each table has a single security clause. The clause doesn't enforce that it must contain something that depends on role, but that is the most easily understood usage of it. We do that to ensure that you can embed the intelligence

Re: [HACKERS] Review of Row Level Security

2012-12-21 Thread Kohei KaiGai
2012/12/21 Stephen Frost sfr...@snowman.net: It seems to me we need some more discussion about design and implementation on row-security checks of writer-side, to reach our consensus. Again, I agree with Kevin on this- there should be a wiki or similar which actually outlines the high-level

Re: [HACKERS] Review of Row Level Security

2012-12-21 Thread Kohei KaiGai
2012/12/22 Simon Riggs si...@2ndquadrant.com: On 21 December 2012 22:01, Stephen Frost sfr...@snowman.net wrote: On the other hand, we are standing next to the consensus about reader-side; a unique row-security policy (so, first version does not support per-command policy) shall be checked on

Re: [HACKERS] Review of Row Level Security

2012-12-23 Thread Kohei KaiGai
2012/12/22 Kevin Grittner kgri...@mail.com: Kohei KaiGai wrote: RLS entry of wiki has not been updated for long time, I'll try to update the entry for high-level design in a couple of days. Thanks, I think that is essential for a productive discussion of the issue. I tried to update http

Re: [HACKERS] ALTER .. OWNER TO error mislabels schema as other object type

2013-01-02 Thread Kohei KaiGai
Sorry, I oversight this report. The reason of this confusing error message is originated by incorrect aclkind being delivered to aclcheck_error() at AlterObjectOwner_internal(). /* New owner must have CREATE privilege on namespace */ if (OidIsValid(namespaceId))

Re: [HACKERS] recent ALTER whatever .. SET SCHEMA refactoring

2013-01-02 Thread Kohei KaiGai
2012/12/20 Robert Haas robertmh...@gmail.com: The recent SET SCHEMA refactoring has changed the error message that you get when trying to move a function into the schema that already contains it. For a table, as ever, you get: rhaas=# create table foo (a int); CREATE TABLE rhaas=# alter

Re: [HACKERS] Review of Row Level Security

2013-01-02 Thread Kohei KaiGai
2012/12/31 Simon Riggs si...@2ndquadrant.com: On 23 December 2012 18:49, Simon Riggs si...@2ndquadrant.com wrote: Anyway, hope you can make call on 28th so we can discuss this and agree a way forwards you're happy with. Stephen, KaiGai and myself met by phone on 28th to discuss. 1. The

Re: [HACKERS] ALTER command reworks

2013-01-07 Thread Kohei KaiGai
2013/1/7 Tom Lane t...@sss.pgh.pa.us: Robert Haas robertmh...@gmail.com writes: On Mon, Jan 7, 2013 at 3:43 PM, Alvaro Herrera alvhe...@2ndquadrant.com wrote: I checked this patch. It needed a rebase for the changes to return OIDs. Attached patch applies to current HEAD. In general this

Re: [HACKERS] recent ALTER whatever .. SET SCHEMA refactoring

2013-01-08 Thread Kohei KaiGai
2013/1/7 Robert Haas robertmh...@gmail.com: On Mon, Jan 7, 2013 at 2:14 PM, Alvaro Herrera alvhe...@2ndquadrant.com wrote: Kohei KaiGai escribió: Function and collation are candidates of this special case handling; here are just two kinds of object. Another idea is to add a function

Re: [HACKERS] recent ALTER whatever .. SET SCHEMA refactoring

2013-01-08 Thread Kohei KaiGai
2013/1/8 Robert Haas robertmh...@gmail.com: On Tue, Jan 8, 2013 at 4:05 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: Does it make sense an idea to invoke AlterFunctionNamespace_oid() or AlterCollationNamespace_oid() from AlterObjectNamespace_internal() for checks of namespace conflicts? It can

Re: [HACKERS] recent ALTER whatever .. SET SCHEMA refactoring

2013-01-15 Thread Kohei KaiGai
2013/1/15 Alvaro Herrera alvhe...@2ndquadrant.com: Alvaro Herrera escribió: Kohei KaiGai escribió: I'm probably saying same idea. It just adds invocation of external functions to check naming conflicts of functions or collation; that takes additional 4-lines for special case handling

Re: [HACKERS] ALTER command reworks

2013-01-15 Thread Kohei KaiGai
2013/1/15 Alvaro Herrera alvhe...@2ndquadrant.com: Kohei KaiGai escribió: The attached patch is a rebased version towards the latest master branch, and fix up the issue around error messages on name conflicts. I assume the lock.c changes are just a bollixed merge, right? Yes, I'll check

[HACKERS] [sepgsql 1/3] add name qualified creation label

2013-01-15 Thread Kohei KaiGai
This patch adds sepgsql the feature of name qualified creation label. Background, on creation of a certain database object, sepgsql assigns a default security label according to the security policy that has a set of rules to determine a label of new object. Usually, a new object inherits its

[HACKERS] [sepgsql 3/3] Add db_procedure:execute permission checks

2013-01-15 Thread Kohei KaiGai
This patch adds sepgsql support for permission checks almost equivalent to the existing FUNCTION EXECUTE privilege. This feature is constructed on new OAT_FUNCTION_EXEC event type being invoked around pg_proc_aclcheck() except for cases when function's permissions are checked during CREATE or

Re: [HACKERS] system administration functions with hardcoded superuser checks

2013-01-16 Thread Kohei KaiGai
2013/1/15 Peter Eisentraut pete...@gmx.net: On 12/18/12 12:09 PM, Peter Eisentraut wrote: There are some system administration functions that have hardcoded superuser checks, specifically: pg_reload_conf pg_rotate_logfile pg_read_file pg_read_file_all pg_read_binary_file

Re: [HACKERS] [sepgsql 1/3] add name qualified creation label

2013-01-17 Thread Kohei KaiGai
2013/1/16 Robert Haas robertmh...@gmail.com: On Tue, Jan 15, 2013 at 3:02 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: This patch adds sepgsql the feature of name qualified creation label. Background, on creation of a certain database object, sepgsql assigns a default security label according

Re: [HACKERS] Move postgresql_fdw_validator into dblink

2013-01-18 Thread Kohei KaiGai
2013/1/18 Craig Ringer cr...@2ndquadrant.com: On 11/16/2012 08:08 AM, Noah Misch wrote: On Thu, Nov 15, 2012 at 02:33:21PM +0900, Shigeru Hanada wrote: On Sat, Oct 20, 2012 at 4:24 PM, Kohei KaiGai kai...@kaigai.gr.jp wrote: IIRC, the reason why postgresql_fdw instead of pgsql_fdw

Re: [HACKERS] ALTER command reworks

2013-01-19 Thread Kohei KaiGai
2013/1/17 Alvaro Herrera alvhe...@2ndquadrant.com: Kohei KaiGai escribió: This attached patch is the rebased one towards the latest master branch. Great, thanks. I played with it a bit and it looks almost done to me. The only issue I can find is that it lets you rename an aggregate

Re: [HACKERS] [sepgsql 1/3] add name qualified creation label

2013-01-24 Thread Kohei KaiGai
2013/1/24 Tom Lane t...@sss.pgh.pa.us: John R Pierce pie...@hogranch.com writes: On 1/23/2013 8:32 PM, Tom Lane wrote: FWIW, in Fedora-land I see: ... I'd be far more interested in what is in RHEL and CentOS.Fedora, with its 6 month obsolescence cycle, is of zero interest to me for

Re: [HACKERS] [sepgsql 1/3] add name qualified creation label

2013-01-25 Thread Kohei KaiGai
2013/1/24 Magnus Hagander mag...@hagander.net: On Thu, Jan 24, 2013 at 10:11 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2013/1/24 Tom Lane t...@sss.pgh.pa.us: John R Pierce pie...@hogranch.com writes: On 1/23/2013 8:32 PM, Tom Lane wrote: FWIW, in Fedora-land I see: ... I'd be far more

Re: [HACKERS] [sepgsql 1/3] add name qualified creation label

2013-01-25 Thread Kohei KaiGai
2013/1/25 Kohei KaiGai kai...@kaigai.gr.jp: 2013/1/24 Magnus Hagander mag...@hagander.net: On Thu, Jan 24, 2013 at 10:11 AM, Kohei KaiGai kai...@kaigai.gr.jp wrote: 2013/1/24 Tom Lane t...@sss.pgh.pa.us: John R Pierce pie...@hogranch.com writes: On 1/23/2013 8:32 PM, Tom Lane wrote: FWIW

Re: [HACKERS] allowing privileges on untrusted languages

2013-01-25 Thread Kohei KaiGai
2013/1/20 Tom Lane t...@sss.pgh.pa.us: Robert Haas robertmh...@gmail.com writes: Yeah. We'd need to think a little bit about how to make this work, since I think that adding a gajillion booleans to pg_authid will not make anyone very happy. But I like the idea. GRANT

Re: [HACKERS] replace plugins directory with GUC

2013-01-25 Thread Kohei KaiGai
2013/1/15 Peter Eisentraut pete...@gmx.net: On Tue, 2012-10-09 at 20:45 -0400, Peter Eisentraut wrote: About that plugins directory ($libdir/plugins) ... I don't think we ever really got that to work sensibly. I don't remember the original design discussion, but I have seen a number of

Re: [HACKERS] [sepgsql 2/3] Add db_schema:search permission checks

2013-01-29 Thread Kohei KaiGai
2013/1/29 Simon Riggs si...@2ndquadrant.com: On 15 January 2013 20:28, Kohei KaiGai kai...@kaigai.gr.jp wrote: This patch adds sepgsql support for permission checks equivalent to the existing SCHEMA USE privilege. This feature is constructed on new OAT_SCHEMA_SEARCH event type being invoked

  1   2   3   4   5   6   >