supabase / splinter

Supabase Postgres Linter
https://supabase.github.io/splinter/
70 stars 6 forks source link

Document security invoker view option for auth.users exposed #24

Closed olirice closed 3 months ago

olirice commented 3 months ago

What kind of change does this PR introduce?

Updates the "auth.users exposed" lint to check for 3 different conditions

We also add tests for each of these cases, and confirm that resolving the issue in the third case removes the record.

Finally, the docs have been updated to reflect document security_invoker + RLS as an option for resolving the problem in addition to the trigger based solution already in the docs

resolves #23