Jump to:
Fix failure to check per-column SELECT
privileges in some join queries (Tom Lane)
In some cases involving joins, the parser failed to record all the columns read by a query in the column-usage bitmaps that are used for permissions checking. Although the executor would still insist on some sort of SELECT
privilege to run the query, this meant that a user having SELECT
privilege on only one column of a table could nonetheless read all its columns through a suitably crafted query.
A stored view that is subject to this problem will have incomplete column-usage bitmaps, and thus permissions will still not be enforced properly on the view after updating. In installations that depend on column-level permissions for security, it is recommended to CREATE OR REPLACE
all user-defined views to cause them to be re-parsed.
The PostgreSQL Project thanks Sven Klemm for reporting this problem. (CVE-2021-20229)
Fix information leakage in constraint-violation error messages (Heikki Linnakangas)
If an UPDATE
command attempts to move a row to a different partition but finds that it violates some constraint on the new partition, and the columns in that partition are in different physical positions than in the parent table, the error message could reveal the contents of columns that the user does not have SELECT
privilege on. (CVE-2021-3393)
Prevent integer overflows in array subscripting calculations (Tom Lane)
The array code previously did not complain about cases where an array's lower bound plus length overflows an integer. This resulted in later entries in the array becoming inaccessible (since their subscripts could not be written as integers), but more importantly it confused subsequent assignment operations. This could lead to memory overwrites, with ensuing crashes or unwanted data modifications. (CVE-2021-32027)
Fix mishandling of “junk” columns in INSERT ... ON CONFLICT ... UPDATE
target lists (Tom Lane)
If the UPDATE
list contains any multi-column sub-selects (which give rise to junk columns in addition to the results proper), the UPDATE
path would end up storing tuples that include the values of the extra junk columns. That's fairly harmless in the short run, but if new columns are added to the table then the values would become accessible, possibly leading to malfunctions if they don't match the datatypes of the added columns.
In addition, in versions supporting cross-partition updates, a cross-partition update triggered by such a case had the reverse problem: the junk columns were removed from the target list, typically causing an immediate crash due to malfunction of the multi-column sub-select mechanism. (CVE-2021-32028)
Fix possibly-incorrect computation of UPDATE ... RETURNING
outputs for joined cross-partition updates (Amit Langote, Etsuro Fujita)
If an UPDATE
for a partitioned table caused a row to be moved to another partition with a physically different row type (for example, one with a different set of dropped columns), computation of RETURNING
results for that row could produce errors or wrong answers. No error is observed unless the UPDATE
involves other tables being joined to the target table. (CVE-2021-32029)
Fix mis-planning of repeated application of a projection step (Tom Lane)
The planner could create an incorrect plan in cases where two ProjectionPaths were stacked on top of each other. The only known way to trigger that situation involves parallel sort operations, but there may be other instances. The result would be crashes or incorrect query results. Disclosure of server memory contents is also possible. (CVE-2021-3677)
Disallow SSL renegotiation more completely (Michael Paquier)
SSL renegotiation has been disabled for some time, but the server would still cooperate with a client-initiated renegotiation request. A maliciously crafted renegotiation request could result in a server crash (see OpenSSL issue CVE-2021-3449). Disable the feature altogether on OpenSSL versions that permit doing so, which are 1.1.0h and newer.
In psql and other client programs, avoid overrunning the ends of strings when dealing with invalidly-encoded data (Tom Lane)
An incorrectly-encoded multibyte character near the end of a string could cause various processing loops to run past the string's terminating NUL, with results ranging from no detectable issue to a program crash, depending on what happens to be in the following memory. This is reminiscent of CVE-2006-2313, although these particular cases do not appear to have interesting security consequences.
Make the server reject extraneous data after an SSL or GSS encryption handshake (Tom Lane)
A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could be abused to send faked SQL commands to the server, although that would only work if the server did not demand any authentication data. (However, a server relying on SSL certificate authentication might well not do so.)
The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23214)
Make libpq reject extraneous data after an SSL or GSS encryption handshake (Tom Lane)
A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could probably be abused to inject faked responses to the client's first few queries, although other details of libpq's behavior make that harder than it sounds. A different line of attack is to exfiltrate the client's password, or other sensitive data that might be sent early in the session. That has been shown to be possible with a server vulnerable to CVE-2021-23214.
The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23222)
Confine additional operations within “security restricted operation” sandboxes (Sergey Shinderuk, Noah Misch)
Autovacuum, CLUSTER
, CREATE INDEX
, REINDEX
, REFRESH MATERIALIZED VIEW
, and pg_amcheck activated the “security restricted operation” protection mechanism too late, or even not at all in some code paths. A user having permission to create non-temporary objects within a database could define an object that would execute arbitrary SQL code with superuser permissions the next time that autovacuum processed the object, or that some superuser ran one of the affected commands against it.
The PostgreSQL Project thanks Alexander Lakhin for reporting this problem. (CVE-2022-1552)
Do not let extension scripts replace objects not already belonging to the extension (Tom Lane)
This change prevents extension scripts from doing CREATE OR REPLACE
if there is an existing object that does not belong to the extension. It also prevents CREATE IF NOT EXISTS
in the same situation. This prevents a form of trojan-horse attack in which a hostile database user could become the owner of an extension object and then modify it to compromise future uses of the object by other users. As a side benefit, it also reduces the risk of accidentally replacing objects one did not mean to.
The PostgreSQL Project thanks Sven Klemm for reporting this problem. (CVE-2022-2625)
Fix permissions checks in CREATE INDEX
(Nathan Bossart, Noah Misch)
The fix for CVE-2022-1552 caused CREATE INDEX
to apply the table owner's permissions while performing lookups of operator classes and other objects, where formerly the calling user's permissions were used. This broke dump/restore scenarios, because pg_dump issues CREATE INDEX
before re-granting permissions.
Remove PUBLIC
creation permission on the public
schema (Noah Misch)
The new default is one of the secure schema usage patterns that Section 5.9.6 has recommended since the security release for CVE-2018-1058. The change applies to new database clusters and to newly-created databases in existing clusters. Upgrading a cluster or restoring a database dump will preserve public
's existing permissions.
For existing databases, especially those having multiple users, consider revoking CREATE
permission on the public
schema to adopt this new default. For new databases having no need to defend against insider threats, granting CREATE
permission will yield the behavior of prior releases.
libpq can leak memory contents after GSSAPI transport encryption initiation fails (Jacob Champion)
A modified server, or an unauthenticated man-in-the-middle, can send a not-zero-terminated error message during setup of GSSAPI (Kerberos) transport encryption. libpq will then copy that string, as well as following bytes in application memory up to the next zero byte, to its error report. Depending on what the calling application does with the error report, this could result in disclosure of application memory contents. There is also a small probability of a crash due to reading beyond the end of memory. Fix by properly zero-terminating the server message. (CVE-2022-41862)
Prevent CREATE SCHEMA
from defeating changes in search_path
(Alexander Lakhin)
Within a CREATE SCHEMA
command, objects in the prevailing search_path
, as well as those in the newly-created schema, would be visible even within a called function or script that attempted to set a secure search_path
. This could allow any user having permission to create a schema to hijack the privileges of a security definer function or extension script.
The PostgreSQL Project thanks Alexander Lakhin for reporting this problem. (CVE-2023-2454)
Enforce row-level security policies correctly after inlining a set-returning function (Stephen Frost, Tom Lane)
If a set-returning SQL-language function refers to a table having row-level security policies, and it can be inlined into a calling query, those RLS policies would not get enforced properly in some cases involving re-using a cached plan under a different role. This could allow a user to see or modify rows that should have been invisible.
The PostgreSQL Project thanks Wolfgang Walther for reporting this problem. (CVE-2023-2455)
Disallow substituting a schema or owner name into an extension script if the name contains a quote, backslash, or dollar sign (Noah Misch)
This restriction guards against SQL-injection hazards for trusted extensions.
The PostgreSQL Project thanks Micah Gate, Valerie Woolard, Tim Carey-Smith, and Christoph Berg for reporting this problem. (CVE-2023-39417)
Fix MERGE
to enforce row security policies properly (Dean Rasheed)
When MERGE
performs an UPDATE
action, it should enforce any UPDATE
or SELECT
RLS policies defined on the target table, to be consistent with the way that a plain UPDATE
with a WHERE
clause works. Instead it was enforcing INSERT
RLS policies for both INSERT
and UPDATE
actions.
In addition, when MERGE
performs a DO NOTHING
action, it applied the target table's DELETE
RLS policies to existing rows, even though those rows are not being deleted. While it's not a security problem, this could result in unwanted errors.
The PostgreSQL Project thanks Dean Rasheed for reporting this problem. (CVE-2023-39418)
Fix handling of unknown-type arguments in DISTINCT
"any"
aggregate functions (Tom Lane)
This error led to a text
-type value being interpreted as an unknown
-type value (that is, a zero-terminated string) at runtime. This could result in disclosure of server memory following the text
value.
The PostgreSQL Project thanks Jingzhou Fu for reporting this problem. (CVE-2023-5868)
Detect integer overflow while computing new array dimensions (Tom Lane)
When assigning new elements to array subscripts that are outside the current array bounds, an undetected integer overflow could occur in edge cases. Memory stomps that are potentially exploitable for arbitrary code execution are possible, and so is disclosure of server memory.
The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2023-5869)
Prevent the pg_signal_backend
role from signalling background workers and autovacuum processes (Noah Misch, Jelte Fennema-Nio)
The documentation says that pg_signal_backend
cannot issue signals to superuser-owned processes. It was able to signal these background processes, though, because they advertise a role OID of zero. Treat that as indicating superuser ownership. The security implications of cancelling one of these process types are fairly small so far as the core code goes (we'll just start another one), but extensions might add background workers that are more vulnerable.
Also ensure that the is_superuser
parameter is set correctly in such processes. No specific security consequences are known for that oversight, but it might be significant for some extensions.
The PostgreSQL Project thanks Hemanth Sandrana and Mahendrakar Srinivasarao for reporting this problem. (CVE-2023-5870)
Tighten security restrictions within REFRESH MATERIALIZED VIEW CONCURRENTLY
(Heikki Linnakangas)
One step of a concurrent refresh command was run under weak security restrictions. If a materialized view's owner could persuade a superuser or other high-privileged user to perform a concurrent refresh on that view, the view's owner could control code executed with the privileges of the user running REFRESH
. Fix things so that all user-determined code is run as the view's owner, as expected.
The only known exploit for this error does not work in PostgreSQL 16.0 and later, so it may be that v16 is not vulnerable in practice.
The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2024-0985)
Config parameter: | Default value: |
---|---|
force_parallel_mode | off |
operator_precedence_warning | off |
promote_trigger_file | |
stats_temp_directory | pg_stat_tmp |
vacuum_cleanup_index_scale_factor | 0.1 |
vacuum_defer_cleanup_age | 0 |
wal_keep_segments | 0 |
Config parameter: | Default value in Pg 12.5: | Default value in Pg 16.2: |
---|---|---|
checkpoint_completion_target | 0.5 | 0.9 |
log_autovacuum_min_duration | -1 | 600000 |
log_checkpoints | off | on |
password_encryption | md5 | scram-sha-256 |
ssl_min_protocol_version | TLSv1 | TLSv1.2 |
vacuum_cost_page_miss | 10 | 2 |
⇑ Upgrade to 13 released on 2020-09-24 - docs
Change SIMILAR TO ... ESCAPE NULL
to return NULL
(Tom Lane)
This new behavior matches the SQL specification. Previously a null ESCAPE
value was taken to mean using the default escape string (a backslash character). This also applies to substring(
. The previous behavior has been retained in old views by keeping the original function unchanged.text
FROM pattern
ESCAPE text
)
Make json[b]_to_tsvector()
fully check the spelling of its string
option (Dominik Czarnota)
Change the way non-default effective_io_concurrency values affect concurrency (Thomas Munro)
Previously, this value was adjusted before setting the number of concurrent requests. The value is now used directly. Conversion of old values to new ones can be done using:
SELECT round(sum(OLDVALUE
/ n::float)) AS newvalue FROM generate_series(1,OLDVALUE
) s(n);
Prevent display of auxiliary processes in pg_stat_ssl and pg_stat_gssapi system views (Euler Taveira)
Queries that join these views to pg_stat_activity and wish to see auxiliary processes will need to use left joins.
Rename various wait events to improve consistency (Fujii Masao, Tom Lane)
Fix ALTER FOREIGN TABLE ... RENAME COLUMN
to return a more appropriate command tag (Fujii Masao)
Previously it returned ALTER TABLE
; now it returns ALTER FOREIGN TABLE
.
Fix ALTER MATERIALIZED VIEW ... RENAME COLUMN
to return a more appropriate command tag (Fujii Masao)
Previously it returned ALTER TABLE
; now it returns ALTER MATERIALIZED VIEW
.
Rename configuration parameter wal_keep_segments
to wal_keep_size (Fujii Masao)
This determines how much WAL to retain for standby servers. It is specified in megabytes, rather than number of files as with the old parameter. If you previously used wal_keep_segments
, the following formula will give you an approximately equivalent setting:
wal_keep_size = wal_keep_segments * wal_segment_size (typically 16MB)
Remove support for defining operator classes using pre-PostgreSQL 8.0 syntax (Daniel Gustafsson)
Remove support for defining foreign key constraints using pre-PostgreSQL 7.3 syntax (Daniel Gustafsson)
Remove support for "opaque" pseudo-types used by pre-PostgreSQL 7.3 servers (Daniel Gustafsson)
Remove support for upgrading unpackaged (pre-9.1) extensions (Tom Lane)
The FROM
option of CREATE EXTENSION
is no longer supported. Any installations still using unpackaged extensions should upgrade them to a packaged version before updating to PostgreSQL 13.
Remove support for posixrules
files in the timezone database (Tom Lane)
IANA's timezone group has deprecated this feature, meaning that it will gradually disappear from systems' timezone databases over the next few years. Rather than have a behavioral change appear unexpectedly with a timezone data update, we have removed PostgreSQL's support for this feature as of version 13. This affects only the behavior of POSIX-style time zone specifications that lack an explicit daylight savings transition rule; formerly the transition rule could be determined by installing a custom posixrules
file, but now it is hard-wired. The recommended fix for any affected installations is to start using a geographical time zone name.
In ltree, when an lquery
pattern contains adjacent asterisks with braces, e.g., *{2}.*{3}
, properly interpret that as *{5}
(Nikita Glukhov)
Fix pageinspect's bt_metap()
to return more appropriate data types that are less likely to overflow (Peter Geoghegan)
Allow pruning of partitions to happen in more cases (Yuzuko Hosoya, Amit Langote, Álvaro Herrera)
Allow partitionwise joins to happen in more cases (Ashutosh Bapat, Etsuro Fujita, Amit Langote, Tom Lane)
For example, partitionwise joins can now happen between partitioned tables even when their partition bounds do not match exactly.
Support row-level BEFORE
triggers on partitioned tables (Álvaro Herrera)
However, such a trigger is not allowed to change which partition is the destination.
Allow partitioned tables to be logically replicated via publications (Amit Langote)
Previously, partitions had to be replicated individually. Now a partitioned table can be published explicitly, causing all its partitions to be published automatically. Addition/removal of a partition causes it to be likewise added to or removed from the publication. The CREATE PUBLICATION
option publish_via_partition_root
controls whether changes to partitions are published as their own changes or their parent's.
Allow logical replication into partitioned tables on subscribers (Amit Langote)
Previously, subscribers could only receive rows into non-partitioned tables.
Allow whole-row variables (that is, table
.*
) to be used in partitioning expressions (Amit Langote)
More efficiently store duplicates in B-tree indexes (Anastasia Lubennikova, Peter Geoghegan)
This allows efficient B-tree indexing of low-cardinality columns by storing duplicate keys only once. Users upgrading with pg_upgrade will need to use REINDEX
to make an existing index use this feature.
Allow GiST and SP-GiST indexes on box
columns to support ORDER BY
queries (Nikita Glukhov)box
<-> point
Allow GIN indexes to more efficiently handle !
(NOT) clauses in tsquery
searches (Nikita Glukhov, Alexander Korotkov, Tom Lane, Julien Rouhaud)
Allow index operator classes to take parameters (Nikita Glukhov)
Allow CREATE INDEX
to specify the GiST signature length and maximum number of integer ranges (Nikita Glukhov)
Indexes created on four and eight-byte integer array, tsvector, pg_trgm, ltree, and hstore columns can now control these GiST index parameters, rather than using the defaults.
Prevent indexes that use non-default collations from being added as a table's unique or primary key constraint (Tom Lane)
The index's collation must match that of the underlying column, but ALTER TABLE
previously failed to check this.
Improve the optimizer's selectivity estimation for containment/match operators (Tom Lane)
Allow setting the statistics target for extended statistics (Tomas Vondra)
This is controlled with the new command option ALTER STATISTICS ... SET STATISTICS
. Previously this was computed based on more general statistics target settings.
Allow use of multiple extended statistics objects in a single query (Tomas Vondra)
Allow use of extended statistics objects for OR clauses and IN/ANY
constant lists (Pierre Ducroquet, Tomas Vondra)
Allow functions in FROM
clauses to be pulled up (inlined) if they evaluate to constants (Alexander Kuzmenkov, Aleksandr Parfenov)
Implement incremental sorting (James Coleman, Alexander Korotkov, Tomas Vondra)
If an intermediate query result is known to be sorted by one or more leading keys of a required sort ordering, the additional sorting can be done considering only the remaining keys, if the rows are sorted in batches that have equal leading keys.
If necessary, this can be controlled using enable_incremental_sort.
Improve the performance of sorting inet values (Brandur Leach)
Allow hash aggregation to use disk storage for large aggregation result sets (Jeff Davis)
Previously, hash aggregation was avoided if it was expected to use more than work_mem memory. Now, a hash aggregation plan can be chosen despite that. The hash table will be spilled to disk if it exceeds work_mem
times hash_mem_multiplier.
This behavior is normally preferable to the old behavior, in which once hash aggregation had been chosen, the hash table would be kept in memory no matter how large it got — which could be very large if the planner had misestimated. If necessary, behavior similar to that can be obtained by increasing hash_mem_multiplier
.
Allow inserts, not only updates and deletes, to trigger vacuuming activity in autovacuum (Laurenz Albe, Darafei Praliaskouski)
Previously, insert-only activity would trigger auto-analyze but not auto-vacuum, on the grounds that there could not be any dead tuples to remove. However, a vacuum scan has other useful side-effects such as setting page-all-visible bits, which improves the efficiency of index-only scans. Also, allowing an insert-only table to receive periodic vacuuming helps to spread out the work of “freezing” old tuples, so that there is not suddenly a large amount of freezing work to do when the entire table reaches the anti-wraparound threshold all at once.
If necessary, this behavior can be adjusted with the new parameters autovacuum_vacuum_insert_threshold and autovacuum_vacuum_insert_scale_factor, or the equivalent table storage options.
Add maintenance_io_concurrency parameter to control I/O concurrency for maintenance operations (Thomas Munro)
Allow WAL writes to be skipped during a transaction that creates or rewrites a relation, if wal_level is minimal
(Kyotaro Horiguchi)
Relations larger than wal_skip_threshold will have their files fsync'ed rather than generating WAL. Previously this was done only for COPY
operations, but the implementation had a bug that could cause data loss during crash recovery.
Improve performance when replaying DROP DATABASE
commands when many tablespaces are in use (Fujii Masao)
Improve performance for truncation of very large relations (Kirk Jamison)
Improve retrieval of the leading bytes of TOAST'ed values (Binguo Bao, Andrey Borodin)
Previously, compressed out-of-line TOAST values were fully fetched even when it's known that only some leading bytes are needed. Now, only enough data to produce the result is fetched.
Improve performance of LISTEN
/NOTIFY
(Martijn van Oosterhout, Tom Lane)
Speed up conversions of integers to text (David Fetter)
Reduce memory usage for query strings and extension scripts that contain many SQL statements (Amit Langote)
Allow EXPLAIN
, auto_explain, autovacuum, and pg_stat_statements to track WAL usage statistics (Kirill Bychik, Julien Rouhaud)
Allow a sample of SQL statements, rather than all statements, to be logged (Adrien Nayrat)
A log_statement_sample_rate fraction of those statements taking more than log_min_duration_sample duration will be logged.
Add the backend type to csvlog and optionally log_line_prefix log output (Peter Eisentraut)
Improve control of prepared statement parameter logging (Alexey Bashtanov, Álvaro Herrera)
The GUC setting log_parameter_max_length controls the maximum length of parameter values output during logging of non-error statements, while log_parameter_max_length_on_error does the same for logging of statements with errors. Previously, prepared statement parameters were never logged during errors.
Allow function call backtraces to be logged after errors (Peter Eisentraut, Álvaro Herrera)
The new parameter backtrace_functions specifies which C functions should generate backtraces on error.
Make vacuum buffer counters 64-bits wide to avoid overflow (Álvaro Herrera)
Add leader_pid
to pg_stat_activity to report a parallel worker's leader process (Julien Rouhaud)
Add system view pg_stat_progress_basebackup
to report the progress of streaming base backups (Fujii Masao)
Add system view pg_stat_progress_analyze
to report ANALYZE progress (Álvaro Herrera, Tatsuro Yamada, Vinayak Pokale)
Add system view pg_shmem_allocations
to display shared memory usage (Andres Freund, Robert Haas)
Add system view pg_stat_slru
to monitor internal SLRU caches (Tomas Vondra)
Allow track_activity_query_size to be set as high as 1MB (Vyacheslav Makarov)
The previous maximum was 100kB.
Report a wait event while creating a DSM segment with posix_fallocate()
(Thomas Munro)
Add wait event VacuumDelay to report on cost-based vacuum delay (Justin Pryzby)
Add wait events for WAL archive and recovery pause (Fujii Masao)
The new events are BackupWaitWalArchive and RecoveryPause.
Add wait events RecoveryConflictSnapshot and RecoveryConflictTablespace to monitor recovery conflicts (Masahiko Sawada)
Improve performance of wait events on BSD-based systems (Thomas Munro)
Allow only superusers to view the ssl_passphrase_command setting (Insung Moon)
This was changed as a security precaution.
Change the server's default minimum TLS version for encrypted connections from 1.0 to 1.2 (Peter Eisentraut)
This choice can be controlled by ssl_min_protocol_version.
Tighten rules on which utility commands are allowed in read-only transaction mode (Robert Haas)
This change also increases the number of utility commands that can run in parallel queries.
Allow allow_system_table_mods to be changed after server start (Peter Eisentraut)
Disallow non-superusers from modifying system tables when allow_system_table_mods is set (Peter Eisentraut)
Previously, if allow_system_table_mods was set at server start, non-superusers could issue INSERT
/UPDATE
/DELETE
commands on system tables.
Enable support for Unix-domain sockets on Windows (Peter Eisentraut)
Allow streaming replication configuration settings to be changed by reload (Sergei Kornilov)
Previously, a server restart was required to change primary_conninfo and primary_slot_name.
Allow WAL receivers to use a temporary replication slot when a permanent one is not specified (Peter Eisentraut, Sergei Kornilov)
This behavior can be enabled using wal_receiver_create_temp_slot.
Allow WAL storage for replication slots to be limited by max_slot_wal_keep_size (Kyotaro Horiguchi)
Replication slots that would require exceeding this value are marked invalid.
Allow standby promotion to cancel any requested pause (Fujii Masao)
Previously, promotion could not happen while the standby was in paused state.
Generate an error if recovery does not reach the specified recovery target (Leif Gunnar Erlandsen, Peter Eisentraut)
Previously, a standby would promote itself upon reaching the end of WAL, even if the target was not reached.
Allow control over how much memory is used by logical decoding before it is spilled to disk (Tomas Vondra, Dilip Kumar, Amit Kapila)
This is controlled by logical_decoding_work_mem.
Allow recovery to continue even if invalid pages are referenced by WAL (Fujii Masao)
This is enabled using ignore_invalid_pages.
Allow VACUUM
to process a table's indexes in parallel (Masahiko Sawada, Amit Kapila)
The new PARALLEL
option controls this.
Allow FETCH FIRST
to use WITH TIES
to return any additional rows that match the last result row (Surafel Temesgen)
Report planning-time buffer usage in EXPLAIN
's BUFFER
output (Julien Rouhaud)
Make CREATE TABLE LIKE
propagate a CHECK
constraint's NO INHERIT
property to the created table (Ildar Musin, Chris Travers)
When using LOCK TABLE
on a partitioned table, do not check permissions on the child tables (Amit Langote)
Allow OVERRIDING USER VALUE
on inserts into identity columns (Dean Rasheed)
Add ALTER TABLE ... DROP EXPRESSION
to allow removing the GENERATED
property from a column (Peter Eisentraut)
Fix bugs in multi-step ALTER TABLE
commands (Tom Lane)
IF NOT EXISTS
clauses now work as expected, in that derived actions (such as index creation) do not execute if the column already exists. Also, certain cases of combining related actions into one ALTER TABLE
now work when they did not before.
Add ALTER VIEW
syntax to rename view columns (Fujii Masao)
Renaming view columns was already possible, but one had to write ALTER TABLE RENAME COLUMN
, which is confusing.
Add ALTER TYPE
options to modify a base type's TOAST properties and support functions (Tomas Vondra, Tom Lane)
Add CREATE DATABASE
LOCALE
option (Peter Eisentraut)
This combines the existing options LC_COLLATE
and LC_CTYPE
into a single option.
Allow DROP DATABASE
to disconnect sessions using the target database, allowing the drop to succeed (Pavel Stehule, Amit Kapila)
This is enabled by the FORCE
option.
Add structure member tg_updatedcols
to allow C-language update triggers to know which column(s) were updated (Peter Eisentraut)
Add polymorphic data types for use by functions requiring compatible arguments (Pavel Stehule)
The new data types are anycompatible
, anycompatiblearray
, anycompatiblenonarray
, and anycompatiblerange
.
Add SQL data type xid8
to expose FullTransactionId (Thomas Munro)
The existing xid
data type is only four bytes so it does not provide the transaction epoch.
Add data type regcollation
and associated functions, to represent OIDs of collation objects (Julien Rouhaud)
Use the glibc version in some cases as a collation version identifier (Thomas Munro)
If the glibc version changes, a warning will be issued about possible corruption of collation-dependent indexes.
Add support for collation versions on Windows (Thomas Munro)
Allow ROW
expressions to have their members extracted with suffix notation (Tom Lane)
For example, (ROW(4, 5.0)).f1
now returns 4.
Add alternate version of jsonb_set()
with improved NULL
handling (Andrew Dunstan)
The new function, jsonb_set_lax()
, handles a NULL
new value by either setting the specified key to a JSON null, deleting the key, raising an exception, or returning the jsonb
value unmodified, as requested.
Add jsonpath .datetime()
method (Nikita Glukhov, Teodor Sigaev, Oleg Bartunov, Alexander Korotkov)
This function allows JSON values to be converted to timestamps, which can then be processed in jsonpath
expressions. This change also adds jsonpath
functions that support time-zone-aware output.
Add SQL functions NORMALIZE
() to normalize Unicode strings, and IS NORMALIZED
to check for normalization (Peter Eisentraut)
Add min()
and max()
aggregates for pg_lsn
(Fabrízio de Royes Mello)
These are particularly useful in monitoring queries.
Allow Unicode escapes, e.g., E'\u
or nnnn
'U&'\
, to specify any character available in the database encoding, even when the database encoding is not UTF-8 (Tom Lane)nnnn
'
Allow to_date()
and to_timestamp()
to recognize non-English month/day names (Juan José Santamaría Flecha, Tom Lane)
The names recognized are the same as those output by to_char()
with the same format patterns.
Add datetime format patterns FF1
– FF6
to specify input or output of 1 to 6 fractional-second digits (Alexander Korotkov, Nikita Glukhov, Teodor Sigaev, Oleg Bartunov)
These patterns can be used by to_char()
, to_timestamp()
, and jsonpath's .datetime()
.
Add SSSSS
datetime format pattern as an SQL-standard alias for SSSS
(Nikita Glukhov, Alexander Korotkov)
Add function gen_random_uuid()
to generate version-4 UUIDs (Peter Eisentraut)
Previously UUID generation functions were only available in the external modules uuid-ossp and pgcrypto.
Add greatest-common-denominator (gcd
) and least-common-multiple (lcm
) functions (Vik Fearing)
Improve the performance and accuracy of the numeric
type's square root (sqrt
) and natural log (ln
) functions (Dean Rasheed)
Add function min_scale()
that returns the number of digits to the right of the decimal point that are required to represent a numeric
value with full accuracy (Pavel Stehule)
Add function trim_scale()
to reduce the scale of a numeric
value by removing trailing zeros (Pavel Stehule)
Add commutators of distance operators (Nikita Glukhov)
For example, previously only point
<->
line
was supported, now line
<->
point
works too.
Create xid8
versions of all transaction ID functions (Thomas Munro)
The old xid
-based functions still exist, for backward compatibility.
Allow get_bit()
and set_bit()
to set bits beyond the first 256MB of a bytea
value (Movead Li)
Allow advisory-lock functions to be used in some parallel operations (Tom Lane)
Add the ability to remove an object's dependency on an extension (Álvaro Herrera)
The object can be a function, materialized view, index, or trigger. The syntax is ALTER .. NO DEPENDS ON
.
Improve performance of simple PL/pgSQL expressions (Tom Lane, Amit Langote)
Improve performance of PL/pgSQL functions that use immutable expressions (Konstantin Knizhnik)
Allow libpq clients to require channel binding for encrypted connections (Jeff Davis)
Using the libpq connection parameter channel_binding
forces the other end of the TLS connection to prove it knows the user's password. This prevents man-in-the-middle attacks.
Add libpq connection parameters to control the minimum and maximum TLS version allowed for an encrypted connection (Daniel Gustafsson)
The settings are ssl_min_protocol_version and ssl_max_protocol_version. By default, the minimum TLS version is 1.2 (this represents a behavioral change from previous releases).
Allow use of passwords to unlock client certificates (Craig Ringer, Andrew Dunstan)
This is enabled by libpq's sslpassword connection parameter.
Allow libpq to use DER-encoded client certificates (Craig Ringer, Andrew Dunstan)
Fix ecpg's EXEC SQL elif
directive to work correctly (Tom Lane)
Previously it behaved the same as endif
followed by ifdef
, so that a successful previous branch of the same if
construct did not prevent expansion of the elif
branch or following branches.
Add transaction status (%x
) to psql's default prompts (Vik Fearing)
Allow the secondary psql prompt to be blank but the same width as the primary prompt (Thomas Munro)
This is accomplished by setting PROMPT2
to %w
.
Allow psql's \g
and \gx
commands to change \pset output options for the duration of that single command (Tom Lane)
This feature allows syntax like \g (expand=on)
, which is equivalent to \gx
.
Add psql commands to display operator classes and operator families (Sergey Cherkashin, Nikita Glukhov, Alexander Korotkov)
The new commands are \dAc
, \dAf
, \dAo
, and \dAp
.
Show table persistence in psql's \dt+
and related commands (David Fetter)
In verbose mode, the table/index/view shows if the object is permanent, temporary, or unlogged.
Improve output of psql's \d
for TOAST tables (Justin Pryzby)
Fix redisplay after psql's \e
command (Tom Lane)
When exiting the editor, if the query doesn't end with a semicolon or \g
, the query buffer contents will now be displayed.
Add \warn
command to psql (David Fetter)
This is like \echo
except that the text is sent to stderr instead of stdout.
Add the PostgreSQL home page to command-line --help
output (Peter Eisentraut)
Allow pgbench to partition its “accounts” table (Fabien Coelho)
This allows performance testing of partitioning.
Add pgbench command \aset
, which behaves like \gset
, but for multiple queries (Fabien Coelho)
Allow pgbench to generate its initial data server-side, rather than client-side (Fabien Coelho)
Allow pgbench to show script contents using option --show-script
(Fabien Coelho)
Generate backup manifests for base backups, and verify them (Robert Haas)
A new tool pg_verifybackup can verify backups.
Have pg_basebackup estimate the total backup size by default (Fujii Masao)
This computation allows pg_stat_progress_basebackup
to show progress. If that is not needed, it can be disabled by using the --no-estimate-size
option. Previously, this computation happened only if the --progress
option was used.
Add an option to pg_rewind to configure standbys (Paul Guo, Jimmy Yih, Ashwin Agrawal)
This matches pg_basebackup's --write-recovery-conf
option.
Allow pg_rewind to use the target cluster's restore_command to retrieve needed WAL (Alexey Kondratov)
This is enabled using the -c
/--restore-target-wal
option.
Have pg_rewind automatically run crash recovery before rewinding (Paul Guo, Jimmy Yih, Ashwin Agrawal)
This can be disabled by using --no-ensure-shutdown
.
Increase the PREPARE TRANSACTION
-related information reported by pg_waldump (Fujii Masao)
Add pg_waldump option --quiet
to suppress non-error output (Andres Freund, Robert Haas)
Add pg_dump option --include-foreign-data
to dump data from foreign servers (Luis Carril)
Allow vacuum commands run by vacuumdb to operate in parallel mode (Masahiko Sawada)
This is enabled with the new --parallel
option.
Allow reindexdb to operate in parallel (Julien Rouhaud)
Parallel mode is enabled with the new --jobs
option.
Allow dropdb to disconnect sessions using the target database, allowing the drop to succeed (Pavel Stehule)
This is enabled with the -f
option.
Remove --adduser
and --no-adduser
from createuser (Alexander Lakhin)
The long-supported preferred options for this are called --superuser
and --no-superuser
.
Use the directory of the pg_upgrade program as the default --new-bindir
setting when running pg_upgrade (Daniel Gustafsson)
Add a glossary to the documentation (Corey Huinker, Jürgen Purtz, Roger Harkavy, Álvaro Herrera)
Reformat tables containing function and operator information for better clarity (Tom Lane)
Upgrade to use DocBook 4.5 (Peter Eisentraut)
Add support for building on Visual Studio 2019 (Haribabu Kommi)
Add build support for MSYS2 (Peter Eisentraut)
Add compare_exchange and fetch_add assembly language code for Power PC compilers (Noah Misch)
Update Snowball stemmer dictionaries used by full text search (Panagiotis Mavrogiorgos)
This adds Greek stemming and improves Danish and French stemming.
Remove support for Windows 2000 (Michael Paquier)
Remove support for non-ELF BSD systems (Peter Eisentraut)
Remove support for Python versions 2.5.X and earlier (Peter Eisentraut)
Remove support for OpenSSL 0.9.8 and 1.0.0 (Michael Paquier)
Remove configure options --disable-float8-byval
and --disable-float4-byval
(Peter Eisentraut)
These were needed for compatibility with some version-zero C functions, but those are no longer supported.
Pass the query string to planner hook functions (Pascal Legrand, Julien Rouhaud)
Add TRUNCATE
command hook (Yuli Khodorkovskiy)
Add TLS init hook (Andrew Dunstan)
Allow building with no predefined Unix-domain socket directory (Peter Eisentraut)
Reduce the probability of SysV resource key collision on Unix platforms (Tom Lane)
Use operating system functions to reliably erase memory that contains sensitive information (Peter Eisentraut)
For example, this is used for clearing passwords stored in memory.
Add headerscheck
script to test C header-file compatibility (Tom Lane)
Implement internal lists as arrays, rather than a chain of cells (Tom Lane)
This improves performance for queries that access many objects.
Change the API for TS_execute()
(Tom Lane, Pavel Borisov)
TS_execute
callbacks must now provide ternary (yes/no/maybe) logic. Calculating NOT queries accurately is now the default.
Allow extensions to be specified as trusted (Tom Lane)
Such extensions can be installed in a database by users with database-level CREATE
privileges, even if they are not superusers. This change also removes the pg_pltemplate
system catalog.
Allow non-superusers to connect to postgres_fdw foreign servers without using a password (Craig Ringer)
Specifically, allow a superuser to set password_required
to false for a user mapping. Care must still be taken to prevent non-superusers from using superuser credentials to connect to the foreign server.
Allow postgres_fdw to use certificate authentication (Craig Ringer)
Different users can use different certificates.
Allow sepgsql to control access to the TRUNCATE
command (Yuli Khodorkovskiy)
Add extension bool_plperl which transforms SQL booleans to/from PL/Perl booleans (Ivan Panchenko)
Have pg_stat_statements treat SELECT ... FOR UPDATE
commands as distinct from those without FOR UPDATE
(Andrew Gierth, Vik Fearing)
Allow pg_stat_statements to optionally track the planning time of statements (Julien Rouhaud, Pascal Legrand, Thomas Munro, Fujii Masao)
Previously only execution time was tracked.
Overhaul ltree's lquery syntax to treat NOT
(!) more logically (Filip Rembialkowski, Tom Lane, Nikita Glukhov)
Also allow non-* queries to use a numeric range ({}) of matches.
Add support for binary I/O of ltree, lquery, and ltxtquery types (Nino Floris)
Add an option to dict_int to ignore the sign of integers (Jeff Janes)
Add adminpack function pg_file_sync()
to allow fsync'ing a file (Fujii Masao)
Add pageinspect functions to output t_infomask
/t_infomask2
values in human-readable format (Craig Ringer, Sawada Masahiko, Michael Paquier)
Add B-tree index de-duplication processing columns to pageinspect output (Peter Geoghegan)
⇑ Upgrade to 13.1 released on 2020-11-12 - docs
Fix unintended breakage of the replication protocol (Álvaro Herrera)
A walsender reports two command-completion events for START_REPLICATION
. This was undocumented and apparently unintentional; so we failed to notice that a late 13.0 change removed the duplicate event. However it turns out that walreceivers require the extra event in some code paths. The most practical fix is to decree that the extra event is part of the protocol and resume generating it.
Disallow ALTER TABLE ONLY ... DROP EXPRESSION
when there are child tables (Peter Eisentraut)
The current implementation cannot handle this case correctly, so just forbid it for now.
Prevent internal overflows in cross-type datetime comparisons (Nikita Glukhov, Alexander Korotkov, Tom Lane)
Previously, comparing a date to a timestamp would fail if the date is past the valid range for timestamps. There were also corner cases involving overflow of close-to-the-limit timestamp values during timezone rotation.
Allow the jsonpath
.datetime()
method to accept ISO 8601-format timestamps (Nikita Glukhov)
This is not required by SQL, but it seems appropriate since our to_json()
functions generate that timestamp format for Javascript compatibility.
Fix edge cases in detecting premature death of the postmaster on platforms that use kqueue()
(Thomas Munro)
Avoid generating an incorrect incremental-sort plan when the sort key is a volatile expression (James Coleman)
Fix possible infinite loop or corrupted output data in TOAST decompression (Tom Lane)
Fix counting of the number of entries in B-tree indexes during cleanup-only VACUUM
s (Peter Geoghegan)
Fix EXPLAIN
's output for incremental sort plans to have correct tag nesting in XML output mode (Daniel Gustafsson)
Fix omission of result data type coercion in some cases in SQL-language functions (Tom Lane)
This could lead to wrong results or crashes, depending on the data types involved.
Improve code generated for compare_exchange and fetch_add operations on PPC (Noah Misch)
Fix ecpg's mis-processing of B'...'
and X'...'
literals (Shenhao Wang)
⇑ Upgrade to 13.2 released on 2021-02-11 - docs
Fix failure to check per-column SELECT
privileges in some join queries (Tom Lane)
In some cases involving joins, the parser failed to record all the columns read by a query in the column-usage bitmaps that are used for permissions checking. Although the executor would still insist on some sort of SELECT
privilege to run the query, this meant that a user having SELECT
privilege on only one column of a table could nonetheless read all its columns through a suitably crafted query.
A stored view that is subject to this problem will have incomplete column-usage bitmaps, and thus permissions will still not be enforced properly on the view after updating. In installations that depend on column-level permissions for security, it is recommended to CREATE OR REPLACE
all user-defined views to cause them to be re-parsed.
The PostgreSQL Project thanks Sven Klemm for reporting this problem. (CVE-2021-20229)
Fix information leakage in constraint-violation error messages (Heikki Linnakangas)
If an UPDATE
command attempts to move a row to a different partition but finds that it violates some constraint on the new partition, and the columns in that partition are in different physical positions than in the parent table, the error message could reveal the contents of columns that the user does not have SELECT
privilege on. (CVE-2021-3393)
Fix incorrect detection of concurrent page splits while inserting into a GiST index (Heikki Linnakangas)
Concurrent insertions could lead to a corrupt index with entries placed in the wrong pages. It's recommended to reindex any GiST index that's been subject to concurrent insertions.
Fix CREATE INDEX CONCURRENTLY
to wait for concurrent prepared transactions (Andrey Borodin)
At the point where CREATE INDEX CONCURRENTLY
waits for all concurrent transactions to complete so that it can see rows they inserted, it must also wait for all prepared transactions to complete, for the same reason. Its failure to do so meant that rows inserted by prepared transactions might be omitted from the new index, causing queries relying on the index to miss such rows. In installations that have enabled prepared transactions (max_prepared_transactions
> 0), it's recommended to reindex any concurrently-built indexes in case this problem occurred when they were built.
Avoid crash when trying to rescan an aggregation plan node that has both hashed and sorted grouping sets (Jeff Davis)
Fix possible incorrect query results when a hash aggregation node spills some tuples to disk (Tom Lane)
It was possible for aggregation grouping values to be replaced by nulls when the tuples are read back in, leading to wrong answers.
Fix edge case in incremental sort (Neil Chen)
If the last tuple of a sort batch chanced to be the first tuple of the next group of already-sorted tuples, the code did the wrong thing. This could lead to “retrieved too many tuples in a bounded sort” error messages, or to silently-wrong sorting results.
Avoid crash when a CALL
or DO
statement that performs a transaction rollback is executed via extended query protocol (Thomas Munro, Tom Lane)
In PostgreSQL 13, this case reliably caused a null-pointer dereference. In earlier versions the bug seems to have no visible symptoms, but it's not quite clear that it could never cause a problem.
Avoid unnecessary errors with BEFORE UPDATE
triggers on partitioned tables (Álvaro Herrera)
A BEFORE UPDATE FOR EACH ROW
trigger that modified the row in any way prevented UPDATE
from moving the row to another partition when needed; but there is no longer any reason for this restriction.
Fix partition pruning logic to handle asymmetric hash partition sets (Tom Lane)
If a hash-partitioned table has unequally-sized partitions (that is, varying modulus values), or it lacks partitions for some remainder values, then the planner's pruning logic could mistakenly conclude that some partitions don't need to be scanned, leading to failure to find rows that the query should find.
Avoid incorrect results when WHERE CURRENT OF
is applied to a cursor whose plan contains a MergeAppend node (Tom Lane)
This case is unsupported (in general, a cursor using ORDER BY
is not guaranteed to be simply updatable); but the code previously did not reject it, and could silently give false matches.
Fix crash when WHERE CURRENT OF
is applied to a cursor whose plan contains a custom scan node (David Geier)
Fix planner's mishandling of placeholders whose evaluation should be delayed by an outer join (Tom Lane)
This occurs in particular with trivial subqueries containing lateral references to outer-join outputs. The mistake could result in a malformed plan. The known cases trigger a “failed to assign all NestLoopParams to plan nodes” error, but other symptoms may be possible.
Fix planner's handling of placeholders during removal of useless RESULT RTEs (Tom Lane)
This oversight could lead to “no relation entry for relid N
” planner errors.
Fix planner's handling of a placeholder that is computed at some join level and used only at that same level (Tom Lane)
This oversight could lead to “failed to build any N
-way joins” planner errors.
Consider unsorted subpaths when planning a Gather Merge operation (James Coleman)
It's possible to use such a path by adding an explicit Sort node, and in some cases that gives rise to a superior plan.
Do not consider ORDER BY
expressions involving parallel-restricted functions or set-returning functions when trying to parallelize sorts (James Coleman)
Such cases cannot safely be pushed into worker processes, but the incremental sort feature accidentally made us consider them.
Be more careful about whether index AMs support mark/restore (Andrew Gierth)
This prevents errors about missing support functions in rare edge cases.
Fix overestimate of the amount of shared memory needed for parallel queries (Takayuki Tsunakawa)
Fix ALTER DEFAULT PRIVILEGES
to handle duplicated arguments safely (Michael Paquier)
Duplicate role or schema names within the same command could lead to “tuple already updated by self” errors or unique-constraint violations.
Flush ACL-related caches when pg_authid
changes (Noah Misch)
This change ensures that permissions-related decisions will promptly reflect the results of ALTER ROLE ... [NO] INHERIT
.
Fix failure to detect “snapshot too old” conditions in tables rewritten in the current transaction (Kyotaro Horiguchi, Noah Misch)
This is only a hazard when wal_level
is set to minimal
and the rewrite is performed by ALTER TABLE SET TABLESPACE
.
Fix spurious failure of CREATE PUBLICATION
when applied to a table created or rewritten in the current transaction (Kyotaro Horiguchi)
This is only a hazard when wal_level
is set to minimal
.
Prevent misprocessing of ambiguous CREATE TABLE LIKE
clauses (Tom Lane)
A LIKE
clause is re-examined after initial creation of the new table, to handle importation of indexes and such. It was possible for this re-examination to find a different table of the same name, causing unexpected behavior; one example is where the new table is a temporary table of the same name as the LIKE
target.
Rearrange order of operations in CREATE TABLE LIKE
so that indexes are cloned before building foreign key constraints (Tom Lane)
This fixes the case where a self-referential foreign key constraint declared in the outer CREATE TABLE
depends on an index that's coming from the LIKE
clause.
Disallow CREATE STATISTICS
on system catalogs (Tomas Vondra)
Disallow converting an inheritance child table to a view (Tom Lane)
Ensure that disk space allocated for a dropped relation is released promptly at commit (Thomas Munro)
Previously, if the dropped relation spanned multiple 1GB segments, only the first segment was truncated immediately. Other segments were simply unlinked, which doesn't authorize the kernel to release the storage so long as any other backends still have the files open.
Prevent dropping a tablespace that is referenced by a partitioned relation, but is not used for any actual storage (Álvaro Herrera)
Previously this was allowed, but subsequent operations on the partitioned relation would fail.
Fix progress reporting for CLUSTER
(Matthias van de Meent)
Fix handling of backslash-escaped multibyte characters in COPY FROM
(Heikki Linnakangas)
A backslash followed by a multibyte character was not handled correctly. In some client character encodings, this could lead to misinterpreting part of a multibyte character as a field separator or end-of-copy-data marker.
Avoid preallocating executor hash tables in EXPLAIN
without ANALYZE
(Alexey Bashtanov)
Fix recently-introduced race condition in LISTEN
/NOTIFY
queue handling (Tom Lane)
A newly-listening backend could attempt to read SLRU pages that were in process of being truncated, possibly causing an error.
Allow the jsonb
concatenation operator to handle all combinations of JSON data types (Tom Lane)
We can concatenate two JSON objects or two JSON arrays. Handle other cases by wrapping non-array inputs in one-element arrays, then performing an array concatenation. Previously, some combinations of inputs followed this rule but others arbitrarily threw an error.
Fix use of uninitialized value while parsing a *
quantifier in a BRE-mode regular expression (Tom Lane)
This error could cause the quantifier to act non-greedy, that is behave like a *?
quantifier would do in full regular expressions.
Fix numeric power()
for the case where the exponent is exactly INT_MIN
(-2147483648) (Dean Rasheed)
Previously, a result with no significant digits was produced.
Fix integer-overflow cases in substring()
functions (Tom Lane, Pavel Stehule)
If the specified starting index and length overflow an integer when added together, substring()
misbehaved, either throwing a bogus “negative substring length” error for a case that should succeed, or failing to complain that a negative length is negative (and instead returning the whole string, in most cases).
Prevent possible data loss from incorrect detection of the wraparound point of an SLRU log (Noah Misch)
The wraparound point typically falls in the middle of a page, which must be rounded off to a page boundary, and that was not done correctly. No issue could arise unless an installation had gotten to within one page of SLRU overflow, which is unlikely in a properly-functioning system. If this did happen, it would manifest in later “apparent wraparound” or “could not access status of transaction” errors.
Fix WAL-reading logic to handle timeline switches correctly (Kyotaro Horiguchi, Fujii Masao)
Previously, if WAL archiving is enabled, a standby could fail to follow a primary running on a newer timeline, with errors like “requested WAL segment has already been removed”.
Fix memory leak in walsender processes while sending new snapshots for logical decoding (Amit Kapila)
Fix relation cache leak in walsender processes while sending row changes via the root of a partitioned relation during logical replication (Amit Langote, Mark Zhao)
Fix walsender to accept additional commands after terminating replication (Jeff Davis)
Ensure detection of deadlocks between hot standby backends and the startup (WAL-application) process (Fujii Masao)
The startup process did not run the deadlock detection code, so that in situations where the startup process is last to join a circular wait situation, the deadlock might never be recognized.
Fix possible failure to detect recovery conflicts while deleting an index entry that references a HOT chain (Peter Geoghegan)
The code failed to traverse the HOT chain and might thus compute a too-old XID horizon, which could lead to incorrect conflict processing in hot standby. The practical impact of this bug is limited; in most cases the correct XID horizon would be found anyway from nearby operations.
Ensure that a nonempty value of krb_server_keyfile
always overrides any setting of KRB5_KTNAME
in the server's environment (Tom Lane)
Previously, which setting took precedence depended on whether the client requests GSS encryption.
In server log messages about failing to match connections to pg_hba.conf
entries, include details about whether GSS encryption has been activated (Kyotaro Horiguchi, Tom Lane)
This is relevant data if hostgssenc
or hostnogssenc
entries exist.
Fix assorted issues in server's support for GSS encryption (Tom Lane)
Remove pointless restriction that only GSS authentication can be used on a GSS-encrypted connection. Add GSS encryption information to connection-authorized log messages. Include GSS-related space when computing the required size of shared memory (this omission could have caused problems with very high max_connections
settings). Avoid possible infinite recursion when reporting an unrecoverable GSS encryption error.
Ensure that unserviced requests for background workers are cleaned up when the postmaster begins a “smart” or “fast” shutdown sequence (Tom Lane)
Previously, there was a race condition whereby a child process that had requested a background worker just before shutdown could wait indefinitely, preventing shutdown from completing.
Fix portability problem in parsing of recovery_target_xid
values (Michael Paquier)
The target XID is potentially 64 bits wide, but it was parsed with strtoul()
, causing misbehavior on platforms where long
is 32 bits (such as Windows).
Avoid trying to use parallel index build in a standalone backend (Yulin Pei)
Allow index AMs to support included columns without necessarily supporting multiple key columns (Tom Lane)
While taking a base backup, avoid executing any SHA256 code if a backup manifest is not needed (Michael Paquier)
When using OpenSSL operating in FIPS mode, SHA256 hashing is rejected, leading to an error. This change makes it possible to take a base backup on such a platform, so long as --no-manifest
is specified.
Avoid assertion failure during parallel aggregation of an aggregate with a non-strict deserialization function (Andrew Gierth)
No such aggregate functions exist in core PostgreSQL, but some extensions such as PostGIS provide some. The mistake is harmless anyway in a non-assert build.
Avoid assertion failure in pg_get_functiondef()
when examining a function with a TRANSFORM
option (Tom Lane)
Fix data structure misallocation in PL/pgSQL's CALL
statement (Tom Lane)
A CALL
in a PL/pgSQL procedure, to another procedure that has OUT parameters, would fail if the called procedure did a COMMIT
or ROLLBACK
.
In libpq, do not skip trying SSL after GSS encryption (Tom Lane)
If we successfully made a GSS-encrypted connection, but then failed during authentication, we would fall back to an unencrypted connection rather than next trying an SSL-encrypted connection. This could lead to unexpected connection failure, or to silently getting an unencrypted connection where an encrypted one is expected. Fortunately, GSS encryption could only succeed if both client and server hold valid tickets in the same Kerberos infrastructure. It seems unlikely for that to be true in an environment that requires SSL encryption instead.
Make libpq's PQconndefaults()
function report the correct default value for channel_binding
(Daniele Varrazzo)
In psql, re-allow including a password in a connection_string
argument of a \connect
command (Tom Lane)
This used to work, but a recent bug fix caused the password to be ignored (resulting in prompting for a password).
In psql's \d
commands, don't truncate the display of column default values (Tom Lane)
Formerly, they were arbitrarily truncated at 128 characters.
Fix assorted bugs in psql's \help
command (Kyotaro Horiguchi, Tom Lane)
\help
with two argument words failed to find a command description using only the first word, for example \help reset all
should show the help for RESET
but did not. Also, \help
often failed to invoke the pager when it should. It also leaked memory.
Fix pg_dump's dumping of inherited generated columns (Peter Eisentraut)
The previous behavior resulted in (harmless) errors during restore.
In pg_dump, ensure that the restore script runs ALTER PUBLICATION ADD TABLE
commands as the owner of the publication, and similarly runs ALTER INDEX ATTACH PARTITION
commands as the owner of the partitioned index (Tom Lane)
Previously, these commands would be run by the role that started the restore script; which will usually work, but in corner cases that role might not have adequate permissions.
Fix pg_dump to handle WITH GRANT OPTION
in an extension's initial privileges (Noah Misch)
If an extension's script creates an object and grants privileges on it with grant option, then later the user revokes such privileges, pg_dump would generate incorrect SQL for reproducing the situation. (Few if any extensions do this today.)
In pg_rewind, ensure that all WAL is accounted for when rewinding a standby server (Ian Barwick, Heikki Linnakangas)
In pgbench, disallow a digit as the first character of a variable name (Fabien Coelho)
This prevents trying to substitute variables into timestamp literal values, which may contain strings like 12:34
.
Report the correct database name in connection failure error messages from some client programs (Álvaro Herrera)
If the database name was defaulted rather than given on the command line, pg_dumpall, pgbench, oid2name, and vacuumlo would produce misleading error messages after a connection failure.
Fix memory leak in contrib/auto_explain
(Japin Li)
Memory consumed while producing the EXPLAIN
output was not freed until the end of the current transaction (for a top-level statement) or the end of the surrounding statement (for a nested statement). This was particularly a problem with log_nested_statements
enabled.
In contrib/postgres_fdw
, avoid leaking open connections to remote servers when a user mapping or foreign server object is dropped (Bharath Rupireddy)
Open connections that depend on a dropped user mapping or foreign server can no longer be referenced, but formerly they were kept around anyway for the duration of the local session.
Fix faulty assertion in contrib/postgres_fdw
(Etsuro Fujita)
In contrib/pgcrypto
, check for error returns from OpenSSL's EVP functions (Michael Paquier)
We do not really expect errors here, but this change silences warnings from static analysis tools.
Make contrib/pg_prewarm
more robust when the cluster is shut down before prewarming is complete (Tom Lane)
Previously, autoprewarm would rewrite its status file with only the block numbers that it had managed to load so far, thus perhaps largely disabling the prewarm functionality in the next startup. Instead, suppress status file updates until the initial loading pass is complete.
In contrib/pg_trgm
's GiST index support, avoid crash in the rare case that picksplit is called on exactly two index items (Andrew Gierth, Alexander Korotkov)
Fix miscalculation of timeouts in contrib/pg_prewarm
and contrib/postgres_fdw
(Alexey Kondratov, Tom Lane)
The main loop in contrib/pg_prewarm
's autoprewarm parent process underestimated its desired sleep time by a factor of 1000, causing it to consume much more CPU than intended. When waiting for a result from a remote server, contrib/postgres_fdw
overestimated the desired timeout by a factor of 1000 (though this error had been mitigated by imposing a clamp to 60 seconds).
Both of these errors stemmed from incorrectly converting seconds-and-microseconds to milliseconds. Introduce a new API TimestampDifferenceMilliseconds()
to make it easier to get this right in the future.
Improve configure's heuristics for selecting PG_SYSROOT
on macOS (Tom Lane)
The new method is more likely to produce desirable results when Xcode is newer than the underlying operating system. Choosing a sysroot that does not match the OS version may result in nonfunctional executables.
While building on macOS, specify -isysroot
in link steps as well as compile steps (James Hilliard)
This likewise improves the results when Xcode is out of sync with the operating system.
Fix JIT compilation to be compatible with LLVM 11 and LLVM 12 (Andres Freund)
Fix potential mishandling of references to boolean variables in JIT expression compilation (Andres Freund)
No field reports attributable to this have been seen, but it seems likely that it could cause problems on some architectures.
Fix compile failure with ICU 68 and later (Tom Lane)
Avoid memcpy()
with a NULL source pointer and zero count during partitioned index creation (Álvaro Herrera)
While such a call is not known to cause problems in itself, some compilers assume that the arguments of memcpy()
are never NULL, which could result in incorrect optimization of nearby code.
Update time zone data files to tzdata release 2021a for DST law changes in Russia (Volgograd zone) and South Sudan, plus historical corrections for Australia, Bahamas, Belize, Bermuda, Ghana, Israel, Kenya, Nigeria, Palestine, Seychelles, and Vanuatu.
Notably, the Australia/Currie zone has been corrected to the point where it is identical to Australia/Hobart.
⇑ Upgrade to 13.3 released on 2021-05-13 - docs
Prevent integer overflows in array subscripting calculations (Tom Lane)
The array code previously did not complain about cases where an array's lower bound plus length overflows an integer. This resulted in later entries in the array becoming inaccessible (since their subscripts could not be written as integers), but more importantly it confused subsequent assignment operations. This could lead to memory overwrites, with ensuing crashes or unwanted data modifications. (CVE-2021-32027)
Fix mishandling of “junk” columns in INSERT ... ON CONFLICT ... UPDATE
target lists (Tom Lane)
If the UPDATE
list contains any multi-column sub-selects (which give rise to junk columns in addition to the results proper), the UPDATE
path would end up storing tuples that include the values of the extra junk columns. That's fairly harmless in the short run, but if new columns are added to the table then the values would become accessible, possibly leading to malfunctions if they don't match the datatypes of the added columns.
In addition, in versions supporting cross-partition updates, a cross-partition update triggered by such a case had the reverse problem: the junk columns were removed from the target list, typically causing an immediate crash due to malfunction of the multi-column sub-select mechanism. (CVE-2021-32028)
Fix possibly-incorrect computation of UPDATE ... RETURNING
outputs for joined cross-partition updates (Amit Langote, Etsuro Fujita)
If an UPDATE
for a partitioned table caused a row to be moved to another partition with a physically different row type (for example, one with a different set of dropped columns), computation of RETURNING
results for that row could produce errors or wrong answers. No error is observed unless the UPDATE
involves other tables being joined to the target table. (CVE-2021-32029)
Fix adjustment of constraint deferrability properties in partitioned tables (Álvaro Herrera)
When applied to a foreign-key constraint of a partitioned table, ALTER TABLE ... ALTER CONSTRAINT
failed to adjust the DEFERRABLE
and/or INITIALLY DEFERRED
markings of the constraints and triggers of leaf partitions. This led to unexpected behavior of such constraints. After updating to this version, any misbehaving partitioned tables can be fixed by executing a new ALTER
command to set the desired properties.
This change also disallows applying such an ALTER
directly to the constraints of leaf partitions. The only supported case is for the whole partitioning hierarchy to have identical constraint properties, so such ALTER
s must be applied at the partition root.
When attaching a child table with ALTER TABLE ... INHERIT
, insist that any generated columns in the parent be generated the same way in the child (Peter Eisentraut)
Forbid marking an identity column as nullable (Vik Fearing)
GENERATED ALWAYS AS IDENTITY
implies NOT NULL
, so don't allow it to be combined with an explicit NULL
specification.
Allow ALTER ROLE/DATABASE ... SET
to set the role
, session_authorization
, and temp_buffers
parameters (Tom Lane)
Previously, over-eager validity checks might reject these commands, even if the values would have worked when used later. This created a command ordering hazard for dump/reload and upgrade scenarios.
Ensure that REINDEX CONCURRENTLY
preserves any statistics target that's been set for the index (Michael Paquier)
Fix COMMIT AND CHAIN
to work correctly when the current transaction has live savepoints (Fujii Masao)
Fix list-manipulation bug in WITH RECURSIVE
processing (Michael Paquier, Tom Lane)
Sufficiently deep nesting of WITH
constructs (at least seven levels) triggered core dumps or incorrect complaints of faulty WITH
nesting.
Fix bug with coercing the result of a COLLATE
expression to a non-collatable type (Tom Lane)
This led to a parse tree in which the COLLATE
appears to be applied to a non-collatable value. While that normally has no real impact (since COLLATE
has no effect at runtime), it was possible to construct views that would be rejected during dump/reload.
Fix use-after-free bug in saving tuples for AFTER
triggers (Amit Langote)
This could cause crashes in some situations.
Disallow calling window functions and procedures via the “fast path” wire protocol message (Tom Lane)
Only plain functions are supported here. While trying to call an aggregate function failed already, calling a window function would crash, and calling a procedure would work only if the procedure did no transaction control.
Extend pg_identify_object_as_address()
to support event triggers (Joel Jacobson)
Fix to_char()
's handling of Roman-numeral month format codes with negative intervals (Julien Rouhaud)
Previously, such cases would usually cause a crash.
Check that the argument of pg_import_system_collations()
is a valid schema OID (Tom Lane)
Fix use of uninitialized value while parsing an \{
quantifier in a BRE-mode regular expression (Tom Lane)m
,n
\}
This error could cause the quantifier to act non-greedy, that is behave like an {
quantifier would do in full regular expressions.m
,n
}?
Fix “could not find pathkey item to sort” planner errors in some situations where the sort key involves an aggregate or window function (James Coleman, Tom Lane)
Don't ignore system columns when estimating the number of groups using extended statistics (Tomas Vondra)
This led to strange estimates for queries such as SELECT ... GROUP BY a, b, ctid
.
Avoid divide-by-zero when estimating selectivity of a regular expression with a very long fixed prefix (Tom Lane)
This typically led to a NaN
selectivity value, causing assertion failures or strange planner behavior.
Fix access-off-the-end-of-the-table error in BRIN index bitmap scans (Tomas Vondra)
If the page range size used by a BRIN index isn't a power of two, there were corner cases in which a bitmap scan could try to fetch pages past the actual end of the table, leading to “could not open file” errors.
Fix potentially wrong answers from GIN tsvector
index searches, when there are many matching tuples (Tom Lane)
If the number of index matches became large enough to make the bitmap holding them become lossy (a threshold that depends on work_mem
), the code could get confused about whether rechecks are required, allowing rows to be returned that don't actually match the query.
Fix concurrency issues with WAL segment recycling on Windows (Michael Paquier)
This reverts a change that caused intermittent “could not rename file ...: Permission denied” log messages. While there were not serious consequences, the log spam was annoying.
Avoid incorrect timeline change while recovering uncommitted two-phase transactions from WAL (Soumyadeep Chakraborty, Jimmy Yih, Kevin Yeap)
This error could lead to subsequent WAL records being written under the wrong timeline ID, leading to consistency problems, or even complete failure to be able to restart the server, later on.
Ensure that locks are released while shutting down a standby server's startup process (Fujii Masao)
When a standby server is shut down while still in recovery, some locks might be left held. This causes assertion failures in debug builds; it's unclear whether any serious consequence could occur in production builds.
Fix crash when a logical replication worker does ALTER SUBSCRIPTION REFRESH
(Peter Smith)
The core code won't do this, but a replica trigger could.
Ensure we default to wal_sync_method
= fdatasync
on recent FreeBSD (Thomas Munro)
FreeBSD 13 supports open_datasync
, which would normally become the default choice. However, it's unclear whether that is actually an improvement for Postgres, so preserve the existing default for now.
Disable the vacuum_cleanup_index_scale_factor
parameter and storage option (Peter Geoghegan)
The notion of tracking “stale” index statistics proved to interact badly with the autovacuum_vacuum_insert_threshold
parameter, resulting in unnecessary full-index scans and consequent degradation of autovacuum performance. The latter mechanism seems superior, so remove the stale-statistics logic. The control parameter for that, vacuum_cleanup_index_scale_factor
, will be removed entirely in v14. In v13, it remains present to avoid breaking existing configuration files, but it no longer does anything.
Pass the correct trigger OID to object post-alter hooks during ALTER CONSTRAINT
(Álvaro Herrera)
When updating trigger properties during ALTER CONSTRAINT
, the post-alter hook was told that we are updating a trigger, but the constraint's OID was passed instead of the trigger's.
Ensure we finish cleaning up when interrupted while detaching a DSM segment (Thomas Munro)
This error could result in temporary files not being cleaned up promptly after a parallel query.
Fix assorted minor memory leaks in the server (Tom Lane, Andres Freund)
Fix uninitialized variable in walreceiver's statistics in shared memory (Fujii Masao)
This error was harmless on most platforms, but could cause issues on platforms lacking atomic variables and/or spinlock support.
Reduce the overhead of dtrace probes for LWLock operations, when dtrace support is compiled in but not active (Peter Eisentraut)
Fix failure when a PL/pgSQL DO
block makes use of both composite-type variables and transaction control (Tom Lane)
Previously, such cases led to errors about leaked tuple descriptors.
Prevent infinite loop in libpq if a ParameterDescription message with a corrupt length is received (Tom Lane)
When initdb prints instructions about how to start the server, make the path shown for pg_ctl use backslash separators on Windows (Nitin Jadhav)
Fix psql to restore the previous behavior of \connect service=
(Tom Lane)something
A previous bug fix caused environment variables (such as PGPORT
) to override entries in the service file in this context. Restore the previous behavior, in which the priority is the other way around.
Fix psql's ON_ERROR_ROLLBACK
feature to handle COMMIT AND CHAIN
commands correctly (Arthur Nascimento)
Previously, this case failed with “savepoint "pg_psql_temporary_savepoint" does not exist”.
In psql, avoid repeated “could not print result table” failures after the first such error (Álvaro Herrera)
Fix race condition in detection of file modification by psql's \e
and related commands (Laurenz Albe)
A very fast typist could fool the code's file-timestamp-based detection of whether the temporary edit file was changed.
Fix pg_dump's dumping of generated columns in partitioned tables (Peter Eisentraut)
A fix introduced in the previous minor release should not be applied to partitioned tables, only traditionally-inherited tables.
Fix missed file version check in pg_restore (Tom Lane)
When reading a custom-format archive from a non-seekable source, pg_restore neglected to check the archive version. If it was fed a newer archive version than it can support, it would fail messily later on.
Add some more checks to pg_upgrade for user tables containing non-upgradable data types (Tom Lane)
Fix detection of some cases where a non-upgradable data type is embedded within a container type (such as an array or range). Also disallow upgrading when user tables contain columns of system-defined composite types, since those types' OIDs are not stable across versions.
Fix incorrect progress-reporting calculation in pg_checksums (Shinya Kato)
Fix pg_waldump to count XACT
records correctly when generating per-record statistics (Kyotaro Horiguchi)
Fix contrib/amcheck
to not complain about the tuple flags HEAP_XMAX_LOCK_ONLY
and HEAP_KEYS_UPDATED
both being set (Julien Rouhaud)
This is a valid state after SELECT FOR UPDATE
.
Adjust VPATH build rules to support recent Oracle Developer Studio compiler versions (Noah Misch)
Fix testing of PL/Python for Python 3 on Solaris (Noah Misch)
⇑ Upgrade to 13.4 released on 2021-08-12 - docs
Fix mis-planning of repeated application of a projection step (Tom Lane)
The planner could create an incorrect plan in cases where two ProjectionPaths were stacked on top of each other. The only known way to trigger that situation involves parallel sort operations, but there may be other instances. The result would be crashes or incorrect query results. Disclosure of server memory contents is also possible. (CVE-2021-3677)
Disallow SSL renegotiation more completely (Michael Paquier)
SSL renegotiation has been disabled for some time, but the server would still cooperate with a client-initiated renegotiation request. A maliciously crafted renegotiation request could result in a server crash (see OpenSSL issue CVE-2021-3449). Disable the feature altogether on OpenSSL versions that permit doing so, which are 1.1.0h and newer.
Restore the Portal-level snapshot after COMMIT
or ROLLBACK
within a procedure (Tom Lane)
This change fixes cases where an attempt to fetch a toasted value immediately after COMMIT
/ROLLBACK
would fail with errors like “no known snapshots” or “missing chunk number 0 for toast value”.
Some extensions may attempt to execute SQL code outside of any Portal. They are responsible for ensuring that an outer snapshot exists before doing so. Previously, not providing a snapshot might work or it might not; now it will consistently fail with “cannot execute SQL without an outer snapshot or portal”.
Avoid misbehavior when persisting the output of a cursor that's reading a non-stable query (Tom Lane)
Previously, we'd always rewind and re-read the whole query result, possibly getting results different from the earlier execution, causing great confusion later. For a NO SCROLL cursor, we can fix this by only storing the not-yet-read portion of the query output, which is sufficient since a NO SCROLL cursor can't be backed up. Cursors with the SCROLL option remain at hazard, but that was already documented to be an unsafe option to use with a non-stable query. Make those documentation warnings stronger.
Also force NO SCROLL mode for the implicit cursor used by a PL/pgSQL FOR-over-query loop, to avoid this type of problem when persisting such a cursor during an intra-procedure commit.
Reject SELECT ... GROUP BY GROUPING SETS (()) FOR UPDATE
(Tom Lane)
This should be disallowed, just as FOR UPDATE
with a plain GROUP BY
is disallowed, but the test for that failed to handle empty grouping sets correctly. The end result would be a null-pointer dereference in the executor.
Reject cases where a query in WITH
rewrites to just NOTIFY
(Tom Lane)
Such cases previously crashed.
In numeric
multiplication, round the result rather than failing if it would have more than 16383 digits after the decimal point (Dean Rasheed)
Fix corner-case errors and loss of precision when raising numeric
values to very large powers (Dean Rasheed)
Fix division-by-zero failure in to_char()
with EEEE
format and a numeric
input value less than 10^(-1001) (Dean Rasheed)
Fix pg_size_pretty(bigint)
to round negative values consistently with the way it rounds positive ones (and consistently with the numeric
version) (Dean Rasheed, David Rowley)
Make pg_filenode_relation(0, 0)
return NULL rather than failing (Justin Pryzby)
Make ALTER EXTENSION
lock the extension when adding or removing a member object (Tom Lane)
The previous coding allowed ALTER EXTENSION ADD/DROP
to occur concurrently with DROP EXTENSION
, leading to a crash or corrupt catalog entries.
Fix ALTER SUBSCRIPTION
to reject an empty slot name (Japin Li)
When cloning a partitioned table's triggers to a new partition, ensure that their enabled status is copied (Álvaro Herrera)
Avoid alias conflicts in queries generated for REFRESH MATERIALIZED VIEW CONCURRENTLY
(Tom Lane, Bharath Rupireddy)
This command failed on materialized views containing columns with certain names, notably mv
and newdata
.
Fix PREPARE TRANSACTION
to check correctly for conflicting session-lifespan and transaction-lifespan locks (Tom Lane)
A transaction cannot be prepared if it has both session-lifespan and transaction-lifespan locks on the same advisory-lock ID value. This restriction was not fully checked, which could lead to a PANIC during PREPARE TRANSACTION
.
Fix misbehavior of DROP OWNED BY
when the target role is listed more than once in an RLS policy (Tom Lane)
Skip unnecessary error tests when removing a role from an RLS policy during DROP OWNED BY
(Tom Lane)
Notably, this fixes some cases where it was necessary to be a superuser to use DROP OWNED BY
.
Re-allow old-style Windows locale names in CREATE COLLATION
commands (Thomas Munro)
Previously we were failing because the operating system can't provide version information for such locales. At some point we may decide to require version information, but no such policy exists yet, so re-allow the case for now.
Disallow whole-row variables in GENERATED
expressions (Tom Lane)
Use of a whole-row variable clearly violates the rule that a generated column cannot depend on itself, so such cases have no well-defined behavior. The actual behavior frequently included a crash.
Fix usage of tableoid
in GENERATED
expressions (Tom Lane)
Some code paths failed to provide a valid value for this system column while evaluating a GENERATED
expression.
Don't store a “fast default” when adding a column to a foreign table (Andrew Dunstan)
The fast default is useless since no local heap storage exists for such a table, but it confused subsequent operations. In addition to suppressing creation of such catalog entries in ALTER TABLE
commands, adjust the downstream code to cope when one is incorrectly present.
Allow index state flags to be updated transactionally (Michael Paquier, Andrey Lepikhov)
This avoids failures when dealing with index predicates that aren't really immutable. While that's not considered a supported case, the original reason for using a non-transactional update here is long gone, so we may as well change it.
Avoid corrupting the plan cache entry when CREATE DOMAIN
or ALTER DOMAIN
appears in a cached plan (Tom Lane)
Make walsenders show their latest replication commands in pg_stat_activity
(Tom Lane)
Previously, a walsender would show its latest SQL command, which was confusing if it's now doing some replication operation instead. Now we show replication-protocol commands on the same footing as SQL commands.
Make pg_settings
.pending_restart
show as true when the pertinent entry in postgresql.conf
has been removed (Álvaro Herrera)
pending_restart
correctly showed the case where an entry that cannot be changed without a postmaster restart has been modified, but not where the entry had been removed altogether.
On 64-bit Windows, allow the effective value of work_mem
times hash_mem_multiplier
to exceed 2GB (Tom Lane)
This allows hash_mem_multiplier
to be used for its intended purpose of preventing large hash aggregations from spilling to disk, even when “large” means multiple gigabytes.
Fix mis-planning of queries involving regular tables that are inheritance children of foreign tables (Amit Langote)
SELECT FOR UPDATE
and related commands would fail with assertion failures or “could not find junk column” errors in such cases.
Fix pullup of constant function-in-FROM results when the FROM item is marked LATERAL
(Tom Lane)
Fix corner-case failure of a new standby to follow a new primary (Dilip Kumar, Robert Haas)
Under a narrow combination of conditions, the standby could wind up trying to follow the wrong WAL timeline.
Update minimum recovery point when WAL replay of a transaction abort record causes file truncation (Fujii Masao)
File truncation is irreversible, so it's no longer safe to stop recovery at a point earlier than that record. The corresponding case for transaction commit was fixed years ago, but this one was overlooked.
Advance oldest-required-WAL-segment horizon properly after a replication slot is invalidated (Kyotaro Horiguchi)
If all slots were invalidated, the horizon would not move again, eventually allowing the server's WAL storage to run out of space.
In walreceivers, avoid attempting catalog lookups after an error (Masahiko Sawada, Bharath Rupireddy)
Ensure that a standby server's startup process will respond to a shutdown signal promptly while waiting for WAL to arrive (Fujii Masao, Soumyadeep Chakraborty)
Correctly clear shared state after failing to become a member of a transaction commit group (Amit Kapila)
Given the right timing, this could cause an assertion failure when some later session re-uses the same PGPROC object.
Add locking to avoid reading incorrect relmapper data in the face of a concurrent write from another process (Heikki Linnakangas)
Improve progress reporting for the sort phase of a parallel btree index build (Matthias van de Meent)
Improve checks for violations of replication protocol (Tom Lane)
Logical replication workers frequently used Asserts to check for cases that could be triggered by invalid or out-of-order replication commands. This seems unwise, so promote these tests to regular error checks.
Fix assorted crash cases in logical replication of partitioned-table updates (Amit Langote, Tom Lane)
Fix potential crash when firing AFTER triggers of partitioned tables in logical replication workers (Tom Lane)
Fix deadlock when multiple logical replication workers try to truncate the same table (Peter Smith, Haiying Tang)
Fix error cases and memory leaks in logical decoding of speculative insertions (Dilip Kumar)
Fix memory leak in logical replication output (Amit Langote)
Avoid leaving an invalid record-type hash table entry behind after an error (Sait Talha Nisanci)
This could lead to later crashes or memory leakage.
Fix plan cache reference leaks in some error cases in CREATE TABLE ... AS EXECUTE
(Tom Lane)
Fix race condition in code for sharing tuple descriptors across parallel workers (Thomas Munro)
Given the right timing, a crash could result.
Fix race condition when invalidating an obsolete replication slot concurrently with an attempt to drop or update it (Andres Freund, Álvaro Herrera)
Fix possible race condition when releasing BackgroundWorkerSlots (Tom Lane)
It's likely that this doesn't fix any observable bug on Intel hardware, but machines with weaker memory ordering rules could have problems.
Fix latent crash in sorting code (Ronan Dunklau)
One code path could attempt to free a null pointer. The case appears unreachable in the core server's use of sorting, but perhaps it could be triggered by extensions.
Harden B-tree posting list split code against corrupt data (Peter Geoghegan)
Throw an error, rather than crashing, for an attempt to insert an item with a TID identical to an existing entry. While that shouldn't ever happen, it has been reported to happen when the index is inconsistent with its table.
Prevent infinite loops in SP-GiST index insertion (Tom Lane)
In the event that INCLUDE columns take up enough space to prevent a leaf index tuple from ever fitting on a page, the text_ops operator class would get into an infinite loop vainly trying to make the tuple fit. While pre-v11 versions don't have INCLUDE columns, back-patch this anti-looping fix to them anyway, as it seems like a good defense against bugs in operator classes.
Ensure that SP-GiST index insertion can be terminated by a query cancel request (Tom Lane, Álvaro Herrera)
Fix uninitialized-variable bug that could cause PL/pgSQL to act as though an INTO
clause specified STRICT
, even though it didn't (Tom Lane)
Don't abort the process for an out-of-memory failure in libpq's printing functions (Tom Lane)
In ecpg, allow the numeric
value INT_MIN (usually -2147483648) to be converted to integer (John Naylor)
In psql and other client programs, avoid overrunning the ends of strings when dealing with invalidly-encoded data (Tom Lane)
An incorrectly-encoded multibyte character near the end of a string could cause various processing loops to run past the string's terminating NUL, with results ranging from no detectable issue to a program crash, depending on what happens to be in the following memory. This is reminiscent of CVE-2006-2313, although these particular cases do not appear to have interesting security consequences.
Fix pg_dump to correctly handle triggers on partitioned tables whose enabled status is different from their parent triggers' status (Justin Pryzby, Álvaro Herrera)
Avoid “invalid creation date in header” warnings observed when running pg_restore on an archive file created in a different time zone (Tom Lane)
Make pg_upgrade carry forward the old installation's oldestXID
value (Bertrand Drouvot)
Previously, the new installation's oldestXID
was set to a value old enough to (usually) force immediate anti-wraparound autovacuuming. That's not desirable from a performance standpoint; what's worse, installations using large values of autovacuum_freeze_max_age
could suffer unwanted forced shutdowns soon after an upgrade.
Extend pg_upgrade to detect and warn about extensions that should be upgraded (Bruce Momjian)
A script file is now produced containing the ALTER EXTENSION UPDATE
commands needed to bring extensions up to the versions that are considered default in the new installation.
Avoid problems when switching pg_receivewal between compressed and non-compressed WAL storage (Michael Paquier)
Fix contrib/postgres_fdw
to work usefully with generated columns (Etsuro Fujita)
postgres_fdw
will now behave reasonably with generated columns, so long as a generated column in a foreign table represents a generated column in the remote table. IMPORT FOREIGN SCHEMA
will now import generated columns that way by default.
In contrib/postgres_fdw
, avoid attempting catalog lookups after an error (Tom Lane)
While this usually worked, it's not very safe since the error might have been one that made catalog access nonfunctional. A side effect of the fix is that messages about data conversion errors will now mention the query's table and column aliases (if used) rather than the true underlying name of a foreign table or column.
Improve the isolation-test infrastructure (Tom Lane, Michael Paquier)
Allow isolation test steps to be annotated to show the expected completion order. This allows getting stable results from otherwise-racy test cases, without the long delays that we previously used (not entirely successfully) to fend off race conditions. Allow non-quoted identifiers as isolation test session/step names (formerly, all such names had to be double-quoted). Detect and warn about unused steps in isolation tests. Improve display of query results in isolation tests. Remove isolationtester's “dry-run” mode. Remove memory leaks in isolationtester itself.
Reduce overhead of cache-clobber testing (Tom Lane)
Fix PL/Python's regression tests to pass with Python 3.10 (Honza Horak)
Make printf("%s", NULL)
print (null)
instead of crashing (Tom Lane)
This should improve server robustness in corner cases, and it syncs our printf
implementation with common libraries.
Fix incorrect log message when point-in-time recovery stops at a ROLLBACK PREPARED
record (Simon Riggs)
Improve ALTER TABLE
's messages for wrong-relation-kind errors (Kyotaro Horiguchi)
Clarify error messages referring to “non-negative” values (Bharath Rupireddy)
Fix configure to work with OpenLDAP 2.5, which no longer has a separate libldap_r
library (Adrian Ho, Tom Lane)
If there is no libldap_r
library, we now silently assume that libldap
is thread-safe.
Add new make targets world-bin
and install-world-bin
(Andrew Dunstan)
These are the same as world
and install-world
respectively, except that they do not build or install the documentation.
Fix make rule for TAP tests (prove_installcheck
) to work in PGXS usage (Andrew Dunstan)
Adjust JIT code to prepare for forthcoming LLVM API change (Thomas Munro, Andres Freund)
LLVM 13 has made an incompatible API change that will cause crashing of our previous JIT compiler.
Avoid assuming that strings returned by GSSAPI libraries are null-terminated (Tom Lane)
The GSSAPI spec provides for a string pointer and length. It seems that in practice the next byte after the string is usually zero, so that our previous coding didn't actually fail; but we do have a report of AddressSanitizer complaints.
Enable building with GSSAPI on MSVC (Michael Paquier)
Fix various incompatibilities with modern Kerberos builds.
In MSVC builds, include --with-pgport
in the set of configure options reported by pg_config, if it had been specified (Andrew Dunstan)
⇑ Upgrade to 14 released on 2021-09-30 - docs
User-defined objects that reference certain built-in array functions along with their argument types must be recreated (Tom Lane)
Specifically, array_append()
, array_prepend()
, array_cat()
, array_position()
, array_positions()
, array_remove()
, array_replace()
, and width_bucket()
used to take anyarray
arguments but now take anycompatiblearray
. Therefore, user-defined objects like aggregates and operators that reference those array function signatures must be dropped before upgrading, and recreated once the upgrade completes.
Remove deprecated containment operators @
and ~
for built-in geometric data types and contrib modules cube, hstore, intarray, and seg (Justin Pryzby)
The more consistently named <@
and @>
have been recommended for many years.
Fix to_tsquery()
and websearch_to_tsquery()
to properly parse query text containing discarded tokens (Alexander Korotkov)
Certain discarded tokens, like underscore, caused the output of these functions to produce incorrect tsquery output, e.g., both websearch_to_tsquery('"pg_class pg"')
and to_tsquery('pg_class <-> pg')
used to output ( 'pg' & 'class' ) <-> 'pg'
, but now both output 'pg' <-> 'class' <-> 'pg'
.
Fix websearch_to_tsquery()
to properly parse multiple adjacent discarded tokens in quotes (Alexander Korotkov)
Previously, quoted text that contained multiple adjacent discarded tokens was treated as multiple tokens, causing incorrect tsquery output, e.g., websearch_to_tsquery('"aaa: bbb"')
used to output 'aaa' <2> 'bbb'
, but now outputs 'aaa' <-> 'bbb'
.
Change EXTRACT()
to return type numeric
instead of float8
(Peter Eisentraut)
This avoids loss-of-precision issues in some usages. The old behavior can still be obtained by using the old underlying function date_part()
.
Also, EXTRACT(date)
now throws an error for units that are not part of the date
data type.
Change var_samp()
and stddev_samp()
with numeric parameters to return NULL when the input is a single NaN value (Tom Lane)
Previously NaN
was returned.
Return false for has_column_privilege()
checks on non-existent or dropped columns when using attribute numbers (Joe Conway)
Previously such attribute numbers returned an invalid-column error.
Fix handling of infinite window function ranges (Tom Lane)
Previously window frame clauses like 'inf' PRECEDING AND 'inf' FOLLOWING
returned incorrect results.
Remove factorial operators !
and !!
, as well as function numeric_fac()
(Mark Dilger)
The factorial()
function is still supported.
Disallow factorial()
of negative numbers (Peter Eisentraut)
Previously such cases returned 1.
Remove support for postfix (right-unary) operators (Mark Dilger)
pg_dump and pg_upgrade will warn if postfix operators are being dumped.
Allow \D
and \W
shorthands to match newlines in regular expression newline-sensitive mode (Tom Lane)
Previously they did not match newlines in this mode, but that disagrees with the behavior of other common regular expression engines. [^[:digit:]]
or [^[:word:]]
can be used to get the old behavior.
Disregard constraints when matching regular expression back-references (Tom Lane)
For example, in (^\d+).*\1
, the ^
constraint should be applied at the start of the string, but not when matching \1
.
Disallow \w
as a range start or end in regular expression character classes (Tom Lane)
This previously was allowed but produced unexpected results.
Require custom server parameter names to use only characters that are valid in unquoted SQL identifiers (Tom Lane)
Change the default of the password_encryption server parameter to scram-sha-256
(Peter Eisentraut)
Previously it was md5
. All new passwords will be stored as SHA256 unless this server setting is changed or the password is specified in MD5 format. Also, the legacy (and undocumented) Boolean-like values which were previously synonyms for md5
are no longer accepted.
Remove server parameter vacuum_cleanup_index_scale_factor
(Peter Geoghegan)
This setting was ignored starting in PostgreSQL version 13.3.
Remove server parameter operator_precedence_warning
(Tom Lane)
This setting was used for warning applications about PostgreSQL 9.5 changes.
Overhaul the specification of clientcert
in pg_hba.conf
(Kyotaro Horiguchi)
Values 1
/0
/no-verify
are no longer supported; only the strings verify-ca
and verify-full
can be used. Also, disallow verify-ca
if cert authentication is enabled since cert requires verify-full
checking.
Remove support for SSL compression (Daniel Gustafsson, Michael Paquier)
This was already disabled by default in previous PostgreSQL releases, and most modern OpenSSL and TLS versions no longer support it.
Remove server and libpq support for the version 2 wire protocol (Heikki Linnakangas)
This was last used as the default in PostgreSQL 7.3 (released in 2002).
Disallow single-quoting of the language name in the CREATE/DROP LANGUAGE
command (Peter Eisentraut)
Remove the composite types that were formerly created for sequences and toast tables (Tom Lane)
Process doubled quote marks in ecpg SQL command strings correctly (Tom Lane)
Previously 'abc''def'
was passed to the server as 'abc'def'
, and "abc""def"
was passed as "abc"def"
, causing syntax errors.
Prevent the containment operators (<@
and @>
) for intarray from using GiST indexes (Tom Lane)
Previously a full GiST index scan was required, so just avoid that and scan the heap, which is faster. Indexes created for this purpose should be removed.
Remove contrib program pg_standby (Justin Pryzby)
Prevent tablefunc's function normal_rand()
from accepting negative values (Ashutosh Bapat)
Negative values produced undesirable results.
Add predefined roles pg_read_all_data
and pg_write_all_data
(Stephen Frost)
These non-login roles can be used to give read or write permission to all tables, views, and sequences.
Add predefined role pg_database_owner
that contains only the current database's owner (Noah Misch)
This is especially useful in template databases.
Remove temporary files after backend crashes (Euler Taveira)
Previously, such files were retained for debugging purposes. If necessary, deletion can be disabled with the new server parameter remove_temp_files_after_crash.
Allow long-running queries to be canceled if the client disconnects (Sergey Cherkashin, Thomas Munro)
The server parameter client_connection_check_interval allows control over whether loss of connection is checked for intra-query. (This is supported on Linux and a few other operating systems.)
Add an optional timeout parameter to pg_terminate_backend()
Allow wide tuples to be always added to almost-empty heap pages (John Naylor, Floris van Nee)
Previously tuples whose insertion would have exceeded the page's fill factor were instead added to new pages.
Add Server Name Indication (SNI) in SSL connection packets (Peter Eisentraut)
This can be disabled by turning off client connection option sslsni
.
Allow vacuum to skip index vacuuming when the number of removable index entries is insignificant (Masahiko Sawada, Peter Geoghegan)
The vacuum parameter INDEX_CLEANUP
has a new default of auto
that enables this optimization.
Allow vacuum to more eagerly add deleted btree pages to the free space map (Peter Geoghegan)
Previously vacuum could only add pages to the free space map that were marked as deleted by previous vacuums.
Allow vacuum to reclaim space used by unused trailing heap line pointers (Matthias van de Meent, Peter Geoghegan)
Allow vacuum to be more aggressive in removing dead rows during minimal-locking index operations (Álvaro Herrera)
Specifically, CREATE INDEX CONCURRENTLY
and REINDEX CONCURRENTLY
no longer limit the dead row removal of other relations.
Speed up vacuuming of databases with many relations (Tatsuhito Kasahara)
Reduce the default value of vacuum_cost_page_miss to better reflect current hardware capabilities (Peter Geoghegan)
Add ability to skip vacuuming of TOAST tables (Nathan Bossart)
VACUUM
now has a PROCESS_TOAST
option which can be set to false to disable TOAST processing, and vacuumdb has a --no-process-toast
option.
Have COPY FREEZE
appropriately update page visibility bits (Anastasia Lubennikova, Pavan Deolasee, Jeff Janes)
Cause vacuum operations to be more aggressive if the table is near xid or multixact wraparound (Masahiko Sawada, Peter Geoghegan)
This is controlled by vacuum_failsafe_age and vacuum_multixact_failsafe_age.
Increase warning time and hard limit before transaction id and multi-transaction wraparound (Noah Misch)
This should reduce the possibility of failures that occur without having issued warnings about wraparound.
Add per-index information to autovacuum logging output (Masahiko Sawada)
Improve the performance of updates and deletes on partitioned tables with many partitions (Amit Langote, Tom Lane)
This change greatly reduces the planner's overhead for such cases, and also allows updates/deletes on partitioned tables to use execution-time partition pruning.
Allow partitions to be detached in a non-blocking manner (Álvaro Herrera)
The syntax is ALTER TABLE ... DETACH PARTITION ... CONCURRENTLY
, and FINALIZE
.
Ignore COLLATE
clauses in partition boundary values (Tom Lane)
Previously any such clause had to match the collation of the partition key; but it's more consistent to consider that it's automatically coerced to the collation of the partition key.
Allow btree index additions to remove expired index entries to prevent page splits (Peter Geoghegan)
This is particularly helpful for reducing index bloat on tables whose indexed columns are frequently updated.
Allow BRIN indexes to record multiple min/max values per range (Tomas Vondra)
This is useful if there are groups of values in each page range.
Allow BRIN indexes to use bloom filters (Tomas Vondra)
This allows BRIN indexes to be used effectively with data that is not well-localized in the heap.
Allow some GiST indexes to be built by presorting the data (Andrey Borodin)
Presorting happens automatically and allows for faster index creation and smaller indexes.
Allow SP-GiST indexes to contain INCLUDE
'd columns (Pavel Borisov)
Allow hash lookup for IN
clauses with many constants (James Coleman, David Rowley)
Previously the code always sequentially scanned the list of values.
Increase the number of places extended statistics can be used for OR
clause estimation (Tomas Vondra, Dean Rasheed)
Allow extended statistics on expressions (Tomas Vondra)
This allows statistics on a group of expressions and columns, rather than only columns like previously. System view pg_stats_ext_exprs
reports such statistics.
Allow efficient heap scanning of a range of TIDs
(Edmund Horner, David Rowley)
Previously a sequential scan was required for non-equality TID
specifications.
Fix EXPLAIN CREATE TABLE AS
and EXPLAIN CREATE MATERIALIZED VIEW
to honor IF NOT EXISTS
(Bharath Rupireddy)
Previously, if the object already existed, EXPLAIN
would fail.
Improve the speed of computing MVCC visibility snapshots on systems with many CPUs and high session counts (Andres Freund)
This also improves performance when there are many idle sessions.
Add executor method to memoize results from the inner side of a nested-loop join (David Rowley)
This is useful if only a small percentage of rows is checked on the inner side. It can be disabled via server parameter enable_memoize.
Allow window functions to perform incremental sorts (David Rowley)
Improve the I/O performance of parallel sequential scans (Thomas Munro, David Rowley)
This was done by allocating blocks in groups to parallel workers.
Allow a query referencing multiple foreign tables to perform foreign table scans in parallel (Robert Haas, Kyotaro Horiguchi, Thomas Munro, Etsuro Fujita)
postgres_fdw supports this type of scan if async_capable
is set.
Allow analyze to do page prefetching (Stephen Frost)
This is controlled by maintenance_io_concurrency.
Improve performance of regular expression searches (Tom Lane)
Dramatically improve Unicode normalization (John Naylor)
This speeds normalize()
and IS NORMALIZED
.
Add ability to use LZ4 compression on TOAST data (Dilip Kumar)
This can be set at the column level, or set as a default via server parameter default_toast_compression. The server must be compiled with --with-lz4
to support this feature. The default setting is still pglz.
If server parameter compute_query_id is enabled, display the query id in pg_stat_activity
, EXPLAIN VERBOSE
, csvlog, and optionally in log_line_prefix (Julien Rouhaud)
A query id computed by an extension will also be displayed.
Improve logging of auto-vacuum and auto-analyze (Stephen Frost, Jakub Wartak)
This reports I/O timings for auto-vacuum and auto-analyze if track_io_timing is enabled. Also, report buffer read and dirty rates for auto-analyze.
Add information about the original user name supplied by the client to the output of log_connections (Jacob Champion)
Add system view pg_stat_progress_copy
to report COPY
progress (Josef Šimánek, Matthias van de Meent)
Add system view pg_stat_wal
to report WAL activity (Masahiro Ikeda)
Add system view pg_stat_replication_slots
to report replication slot activity (Sawada Masahiko, Amit Kapila, Vignesh C)
The function pg_stat_reset_replication_slot()
resets slot statistics.
Add system view pg_backend_memory_contexts
to report session memory usage (Atsushi Torikoshi, Fujii Masao)
Add function pg_log_backend_memory_contexts()
to output the memory contexts of arbitrary backends (Atsushi Torikoshi)
Add session statistics to the pg_stat_database
system view (Laurenz Albe)
Add columns to pg_prepared_statements
to report generic and custom plan counts (Atsushi Torikoshi, Kyotaro Horiguchi)
Add lock wait start time to pg_locks
(Atsushi Torikoshi)
Make the archiver process visible in pg_stat_activity
(Kyotaro Horiguchi)
Add wait event WalReceiverExit
to report WAL receiver exit wait time (Fujii Masao)
Implement information schema view routine_column_usage
to track columns referenced by function and procedure default expressions (Peter Eisentraut)
Allow an SSL certificate's distinguished name (DN) to be matched for client certificate authentication (Andrew Dunstan)
The new pg_hba.conf
option clientname=DN
allows comparison with certificate attributes beyond the CN
and can be combined with ident maps.
Allow pg_hba.conf
and pg_ident.conf
records to span multiple lines (Fabien Coelho)
A backslash at the end of a line allows record contents to be continued on the next line.
Allow the specification of a certificate revocation list (CRL) directory (Kyotaro Horiguchi)
This is controlled by server parameter ssl_crl_dir and libpq connection option sslcrldir. Previously only single CRL files could be specified.
Allow passwords of an arbitrary length (Tom Lane, Nathan Bossart)
Add server parameter idle_session_timeout to close idle sessions (Li Japin)
This is similar to idle_in_transaction_session_timeout.
Change checkpoint_completion_target default to 0.9 (Stephen Frost)
The previous default was 0.5.
Allow %P
in log_line_prefix to report the parallel group leader's PID for a parallel worker (Justin Pryzby)
Allow unix_socket_directories to specify paths as individual, comma-separated quoted strings (Ian Lawrence Barwick)
Previously all the paths had to be in a single quoted string.
Allow startup allocation of dynamic shared memory (Thomas Munro)
This is controlled by min_dynamic_shared_memory. This allows more use of huge pages.
Add server parameter huge_page_size to control the size of huge pages used on Linux (Odin Ugedal)
Allow standby servers to be rewound via pg_rewind (Heikki Linnakangas)
Allow the restore_command setting to be changed during a server reload (Sergei Kornilov)
You can also set restore_command
to an empty string and reload to force recovery to only read from the pg_wal
directory.
Add server parameter log_recovery_conflict_waits to report long recovery conflict wait times (Bertrand Drouvot, Masahiko Sawada)
Pause recovery on a hot standby server if the primary changes its parameters in a way that prevents replay on the standby (Peter Eisentraut)
Previously the standby would shut down immediately.
Add function pg_get_wal_replay_pause_state()
to report the recovery state (Dilip Kumar)
It gives more detailed information than pg_is_wal_replay_paused()
, which still exists.
Add new read-only server parameter in_hot_standby (Haribabu Kommi, Greg Nancarrow, Tom Lane)
This allows clients to easily detect whether they are connected to a hot standby server.
Speed truncation of small tables during recovery on clusters with a large number of shared buffers (Kirk Jamison)
Allow file system sync at the start of crash recovery on Linux (Thomas Munro)
By default, PostgreSQL opens and fsyncs each data file in the database cluster at the start of crash recovery. A new setting, recovery_init_sync_method=syncfs
, instead syncs each filesystem used by the cluster. This allows for faster recovery on systems with many database files.
Add function pg_xact_commit_timestamp_origin()
to return the commit timestamp and replication origin of the specified transaction (Movead Li)
Add the replication origin to the record returned by pg_last_committed_xact()
(Movead Li)
Allow replication origin functions to be controlled using standard function permission controls (Martín Marqués)
Previously these functions could only be executed by superusers, and this is still the default.
Allow logical replication to stream long in-progress transactions to subscribers (Dilip Kumar, Amit Kapila, Ajin Cherian, Tomas Vondra, Nikhil Sontakke, Stas Kelvich)
Previously transactions that exceeded logical_decoding_work_mem were written to disk until the transaction completed.
Enhance the logical replication API to allow streaming large in-progress transactions (Tomas Vondra, Dilip Kumar, Amit Kapila)
The output functions begin with stream
. test_decoding also supports these.
Allow multiple transactions during table sync in logical replication (Peter Smith, Amit Kapila, and Takamichi Osumi)
Immediately WAL-log subtransaction and top-level XID
association (Tomas Vondra, Dilip Kumar, Amit Kapila)
This is useful for logical decoding.
Enhance logical decoding APIs to handle two-phase commits (Ajin Cherian, Amit Kapila, Nikhil Sontakke, Stas Kelvich)
This is controlled via pg_create_logical_replication_slot()
.
Generate WAL invalidation messages during command completion when using logical replication (Dilip Kumar, Tomas Vondra, Amit Kapila)
When logical replication is disabled, WAL invalidation messages are generated at transaction completion. This allows logical streaming of in-progress transactions.
Allow logical decoding to more efficiently process cache invalidation messages (Dilip Kumar)
This allows logical decoding to work efficiently in presence of a large amount of DDL.
Allow control over whether logical decoding messages are sent to the replication stream (David Pirotte, Euler Taveira)
Allow logical replication subscriptions to use binary transfer mode (Dave Cramer)
This is faster than text mode, but slightly less robust.
Allow logical decoding to be filtered by xid (Markus Wanner)
Reduce the number of keywords that can't be used as column labels without AS
(Mark Dilger)
There are now 90% fewer restricted keywords.
Allow an alias to be specified for JOIN
's USING
clause (Peter Eisentraut)
The alias is created by writing AS
after the USING
clause. It can be used as a table qualification for the merged USING
columns.
Allow DISTINCT
to be added to GROUP BY
to remove duplicate GROUPING SET
combinations (Vik Fearing)
For example, GROUP BY CUBE (a,b), CUBE (b,c)
will generate duplicate grouping combinations without DISTINCT
.
Properly handle DEFAULT
entries in multi-row VALUES
lists in INSERT
(Dean Rasheed)
Such cases used to throw an error.
Add SQL-standard SEARCH
and CYCLE
clauses for common table expressions (Peter Eisentraut)
The same results could be accomplished using existing syntax, but much less conveniently.
Allow column names in the WHERE
clause of ON CONFLICT
to be table-qualified (Tom Lane)
Only the target table can be referenced, however.
Allow REFRESH MATERIALIZED VIEW
to use parallelism (Bharath Rupireddy)
Allow REINDEX
to change the tablespace of the new index (Alexey Kondratov, Michael Paquier, Justin Pryzby)
This is done by specifying a TABLESPACE
clause. A --tablespace
option was also added to reindexdb to control this.
Allow REINDEX
to process all child tables or indexes of a partitioned relation (Justin Pryzby, Michael Paquier)
Allow index commands using CONCURRENTLY
to avoid waiting for the completion of other operations using CONCURRENTLY
(Álvaro Herrera)
Improve the performance of COPY FROM
in binary mode (Bharath Rupireddy, Amit Langote)
Preserve SQL standard syntax for SQL-defined functions in view definitions (Tom Lane)
Previously, calls to SQL-standard functions such as EXTRACT()
were shown in plain function-call syntax. The original syntax is now preserved when displaying a view or rule.
Add the SQL-standard clause GRANTED BY
to GRANT
and REVOKE
(Peter Eisentraut)
Add OR REPLACE
option for CREATE TRIGGER
(Takamichi Osumi)
This allows pre-existing triggers to be conditionally replaced.
Allow TRUNCATE
to operate on foreign tables (Kazutaka Onishi, Kohei KaiGai)
The postgres_fdw module also now supports this.
Allow publications to be more easily added to and removed from a subscription (Japin Li)
The new syntax is ALTER SUBSCRIPTION ... ADD/DROP PUBLICATION
. This avoids having to specify all publications to add/remove entries.
Add primary keys, unique constraints, and foreign keys to system catalogs (Peter Eisentraut)
These changes help GUI tools analyze the system catalogs. The existing unique indexes of catalogs now have associated UNIQUE
or PRIMARY KEY
constraints. Foreign key relationships are not actually stored or implemented as constraints, but can be obtained for display from the function pg_get_catalog_foreign_keys().
Allow CURRENT_ROLE
every place CURRENT_USER
is accepted (Peter Eisentraut)
Allow extensions and built-in data types to implement subscripting (Dmitry Dolgov)
Previously subscript handling was hard-coded into the server, so that subscripting could only be applied to array types. This change allows subscript notation to be used to extract or assign portions of a value of any type for which the concept makes sense.
Allow subscripting of JSONB
(Dmitry Dolgov)
JSONB
subscripting can be used to extract and assign to portions of JSONB
documents.
Add support for multirange data types (Paul Jungwirth, Alexander Korotkov)
These are like range data types, but they allow the specification of multiple, ordered, non-overlapping ranges. An associated multirange type is automatically created for every range type.
Add support for the stemming of languages Armenian, Basque, Catalan, Hindi, Serbian, and Yiddish (Peter Eisentraut)
Allow tsearch data files to have unlimited line lengths (Tom Lane)
The previous limit was 4K bytes. Also remove function t_readline()
.
Add support for Infinity
and -Infinity
values in the numeric data type (Tom Lane)
Floating-point data types already supported these.
Add point operators <<|
and |>>
representing strictly above/below tests (Emre Hasegeli)
Previously these were called >^
and <^
, but that naming is inconsistent with other geometric data types. The old names remain available, but may someday be removed.
Add operators to add and subtract LSN
and numeric (byte) values (Fujii Masao)
Allow binary data transfer to be more forgiving of array and record OID
mismatches (Tom Lane)
Create composite array types for system catalogs (Wenjing Zeng)
User-defined relations have long had composite types associated with them, and also array types over those composite types. System catalogs now do as well. This change also fixes an inconsistency that creating a user-defined table in single-user mode would fail to create a composite array type.
Allow SQL-language functions and procedures to use SQL-standard function bodies (Peter Eisentraut)
Previously only string-literal function bodies were supported. When writing a function or procedure in SQL-standard syntax, the body is parsed immediately and stored as a parse tree. This allows better tracking of function dependencies, and can have security benefits.
Allow procedures to have OUT
parameters (Peter Eisentraut)
Allow some array functions to operate on a mix of compatible data types (Tom Lane)
The functions array_append()
, array_prepend()
, array_cat()
, array_position()
, array_positions()
, array_remove()
, array_replace()
, and width_bucket()
now take anycompatiblearray
instead of anyarray
arguments. This makes them less fussy about exact matches of argument types.
Add SQL-standard trim_array()
function (Vik Fearing)
This could already be done with array slices, but less easily.
Add bytea
equivalents of ltrim()
and rtrim()
(Joel Jacobson)
Support negative indexes in split_part()
(Nikhil Benesch)
Negative values start from the last field and count backward.
Add string_to_table()
function to split a string on delimiters (Pavel Stehule)
This is similar to the regexp_split_to_table()
function.
Add unistr()
function to allow Unicode characters to be specified as backslash-hex escapes in strings (Pavel Stehule)
This is similar to how Unicode can be specified in literal strings.
Add bit_xor()
XOR aggregate function (Alexey Bashtanov)
Add function bit_count()
to return the number of bits set in a bit or byte string (David Fetter)
Add date_bin()
function (John Naylor)
This function “bins” input timestamps, grouping them into intervals of a uniform length aligned with a specified origin.
Allow make_timestamp()
/make_timestamptz()
to accept negative years (Peter Eisentraut)
Negative values are interpreted as BC
years.
Add newer regular expression substring()
syntax (Peter Eisentraut)
The new SQL-standard syntax is SUBSTRING(text SIMILAR pattern ESCAPE escapechar)
. The previous standard syntax was SUBSTRING(text FROM pattern FOR escapechar)
, which is still accepted by PostgreSQL.
Allow complemented character class escapes \D, \S
, and \W
within regular expression brackets (Tom Lane)
Add [[:word:]]
as a regular expression character class, equivalent to \w
(Tom Lane)
Allow more flexible data types for default values of lead()
and lag()
window functions (Vik Fearing)
Make non-zero floating-point values divided by infinity return zero (Kyotaro Horiguchi)
Previously such operations produced underflow errors.
Make floating-point division of NaN by zero return NaN (Tom Lane)
Previously this returned an error.
Cause exp()
and power()
for negative-infinity exponents to return zero (Tom Lane)
Previously they often returned underflow errors.
Improve the accuracy of geometric computations involving infinity (Tom Lane)
Mark built-in type coercion functions as leakproof where possible (Tom Lane)
This allows more use of functions that require type conversion in security-sensitive situations.
Change pg_describe_object()
, pg_identify_object()
, and pg_identify_object_as_address()
to always report helpful error messages for non-existent objects (Michael Paquier)
Improve PL/pgSQL's expression and assignment parsing (Tom Lane)
This change allows assignment to array slices and nested record fields.
Allow plpgsql's RETURN QUERY
to execute its query using parallelism (Tom Lane)
Improve performance of repeated CALLs within plpgsql procedures (Pavel Stehule, Tom Lane)
Add pipeline mode to libpq (Craig Ringer, Matthieu Garrigues, Álvaro Herrera)
This allows multiple queries to be sent, only waiting for completion when a specific synchronization message is sent.
Enhance libpq's target_session_attrs
parameter options (Haribabu Kommi, Greg Nancarrow, Vignesh C, Tom Lane)
The new options are read-only
, primary
, standby
, and prefer-standby
.
Improve the output format of libpq's PQtrace()
(Aya Iwata, Álvaro Herrera)
Allow an ECPG SQL identifier to be linked to a specific connection (Hayato Kuroda)
This is done via DECLARE ... STATEMENT
.
Allow vacuumdb to skip index cleanup and truncation (Nathan Bossart)
The options are --no-index-cleanup
and --no-truncate
.
Allow pg_dump to dump only certain extensions (Guillaume Lelarge)
This is controlled by option --extension
.
Add pgbench permute()
function to randomly shuffle values (Fabien Coelho, Hironobu Suzuki, Dean Rasheed)
Include disconnection times in the reconnection overhead measured by pgbench with -C
(Yugo Nagata)
Allow multiple verbose option specifications (-v
) to increase the logging verbosity (Tom Lane)
This behavior is supported by pg_dump, pg_dumpall, and pg_restore.
Allow psql's \df
and \do
commands to specify function and operator argument types (Greg Sabino Mullane, Tom Lane)
This helps reduce the number of matches printed for overloaded names.
Add an access method column to psql's \d[i|m|t]+
output (Georgios Kokolatos)
Allow psql's \dt
and \di
to show TOAST tables and their indexes (Justin Pryzby)
Add psql command \dX
to list extended statistics objects (Tatsuro Yamada)
Fix psql's \dT
to understand array syntax and backend grammar aliases, like int
for integer
(Greg Sabino Mullane, Tom Lane)
When editing the previous query or a file with psql's \e
, or using \ef
and \ev
, ignore the results if the editor exits without saving (Laurenz Albe)
Previously, such edits would load the previous query into the query buffer, and typically execute it immediately. This was deemed to be probably not what the user wants.
Improve tab completion (Vignesh C, Michael Paquier, Justin Pryzby, Georgios Kokolatos, Julien Rouhaud)
Add command-line utility pg_amcheck to simplify running contrib/amcheck
tests on many relations (Mark Dilger)
Add --no-instructions
option to initdb (Magnus Hagander)
This suppresses the server startup instructions that are normally printed.
Stop pg_upgrade from creating analyze_new_cluster
script (Magnus Hagander)
Instead, give comparable vacuumdb instructions.
Remove support for the postmaster -o
option (Magnus Hagander)
This option was unnecessary since all passed options could already be specified directly.
Rename "Default Roles" to "Predefined Roles" (Bruce Momjian, Stephen Frost)
Add documentation for the factorial()
function (Peter Eisentraut)
With the removal of the ! operator in this release, factorial()
is the only built-in way to compute a factorial.
Add configure option --with-ssl={openssl}
to allow future choice of the SSL library to use (Daniel Gustafsson, Michael Paquier)
The spelling --with-openssl
is kept for compatibility.
Add support for abstract Unix-domain sockets (Peter Eisentraut)
This is currently supported on Linux and Windows.
Allow Windows to properly handle files larger than four gigabytes (Juan José Santamaría Flecha)
For example this allows COPY,
WAL files, and relation segment files to be larger than four gigabytes.
Add server parameter debug_discard_caches to control cache flushing for test purposes (Craig Ringer)
Previously this behavior could only be set at compile time. To invoke it during initdb, use the new option --discard-caches
.
Various improvements in valgrind error detection ability (Álvaro Herrera, Peter Geoghegan)
Add a test module for the regular expression package (Tom Lane)
Add support for LLVM version 12 (Andres Freund)
Change SHA1, SHA2, and MD5 hash computations to use the OpenSSL EVP API (Michael Paquier)
This is more modern and supports FIPS mode.
Remove separate build-time control over the choice of random number generator (Daniel Gustafsson)
This is now always determined by the choice of SSL library.
Add direct conversion routines between EUC_TW and Big5 encodings (Heikki Linnakangas)
Add collation version support for FreeBSD (Thomas Munro)
Add amadjustmembers
to the index access method API (Tom Lane)
This allows an index access method to provide validity checking during creation of a new operator class or family.
Provide feature-test macros in libpq-fe.h
for recently-added libpq features (Tom Lane, Álvaro Herrera)
Historically, applications have usually used compile-time checks of PG_VERSION_NUM
to test whether a feature is available. But that's normally the server version, which might not be a good guide to libpq's version. libpq-fe.h
now offers #define
symbols denoting application-visible features added in v14; the intent is to keep adding symbols for such features in future versions.
Allow subscripting of hstore values (Tom Lane, Dmitry Dolgov)
Allow GiST/GIN pg_trgm indexes to do equality lookups (Julien Rouhaud)
This is similar to LIKE
except no wildcards are honored.
Allow the cube data type to be transferred in binary mode (KaiGai Kohei)
Allow pgstattuple_approx()
to report on TOAST tables (Peter Eisentraut)
Add contrib module pg_surgery which allows changes to row visibility (Ashutosh Sharma)
This is useful for correcting database corruption.
Add contrib module old_snapshot to report the XID
/time mapping used by an active old_snapshot_threshold (Robert Haas)
Allow amcheck to also check heap pages (Mark Dilger)
Previously it only checked B-Tree index pages.
Allow pageinspect to inspect GiST indexes (Andrey Borodin, Heikki Linnakangas)
Change pageinspect block numbers to be bigints
(Peter Eisentraut)
Mark btree_gist functions as parallel safe (Steven Winfield)
Move query hash computation from pg_stat_statements to the core server (Julien Rouhaud)
The new server parameter compute_query_id's default of auto
will automatically enable query id computation when this extension is loaded.
Cause pg_stat_statements to track top and nested statements separately (Julien Rohaud)
Previously, when tracking all statements, identical top and nested statements were tracked as a single entry; but it seems more useful to separate such usages.
Add row counts for utility commands to pg_stat_statements (Fujii Masao, Katsuragi Yuta, Seino Yuki)
Add pg_stat_statements_info
system view to show pg_stat_statements activity (Katsuragi Yuta, Yuki Seino, Naoki Nakamichi)
Allow postgres_fdw to INSERT
rows in bulk (Takayuki Tsunakawa, Tomas Vondra, Amit Langote)
Allow postgres_fdw to import table partitions if specified by IMPORT FOREIGN SCHEMA ... LIMIT TO
(Matthias van de Meent)
By default, only the root of a partitioned table is imported.
Add postgres_fdw function postgres_fdw_get_connections()
to report open foreign server connections (Bharath Rupireddy)
Allow control over whether foreign servers keep connections open after transaction completion (Bharath Rupireddy)
This is controlled by keep_connections
and defaults to on.
Allow postgres_fdw to reestablish foreign server connections if necessary (Bharath Rupireddy)
Previously foreign server restarts could cause foreign table access errors.
Add postgres_fdw functions to discard cached connections (Bharath Rupireddy)
⇑ Upgrade to 14.1 released on 2021-11-11 - docs
Make the server reject extraneous data after an SSL or GSS encryption handshake (Tom Lane)
A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could be abused to send faked SQL commands to the server, although that would only work if the server did not demand any authentication data. (However, a server relying on SSL certificate authentication might well not do so.)
The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23214)
Make libpq reject extraneous data after an SSL or GSS encryption handshake (Tom Lane)
A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could probably be abused to inject faked responses to the client's first few queries, although other details of libpq's behavior make that harder than it sounds. A different line of attack is to exfiltrate the client's password, or other sensitive data that might be sent early in the session. That has been shown to be possible with a server vulnerable to CVE-2021-23214.
The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23222)
Fix physical replication for cases where the primary crashes after shipping a WAL segment that ends with a partial WAL record (Álvaro Herrera)
If the primary did not survive long enough to finish writing the rest of the incomplete WAL record, then the previous crash-recovery logic had it back up and overwrite WAL starting from the beginning of the incomplete WAL record. This is problematic since standby servers may already have copies of that WAL segment. They will then see an inconsistent next segment, and will not be able to recover without manual intervention. To fix, do not back up over a WAL segment boundary when restarting after a crash. Instead write a new type of WAL record at the start of the next WAL segment, informing readers that the incomplete WAL record will never be finished and must be disregarded.
When applying this update, it's best to update standby servers before the primary, so that they will be ready to handle this new WAL record type if the primary happens to crash.
Ensure that parallel VACUUM
doesn't miss any indexes (Peter Geoghegan, Masahiko Sawada)
A parallel VACUUM
would fail to process indexes that are below the min_parallel_index_scan_size
cutoff, if the table also has at least two indexes that are above that size. This could result in those indexes becoming corrupt, since they'd still contain references to any heap entries removed by the VACUUM
; subsequent queries using such indexes would be likely to return rows they shouldn't. This problem does not affect autovacuum, since it doesn't use parallel vacuuming. However, it is advisable to reindex any manually-vacuumed tables that have the right mix of index sizes.
Fix CREATE INDEX CONCURRENTLY
to wait for the latest prepared transactions (Andrey Borodin)
Rows inserted by just-prepared transactions might be omitted from the new index, causing queries relying on the index to miss such rows. The previous fix for this type of problem failed to account for PREPARE TRANSACTION
commands that were still in progress when CREATE INDEX CONCURRENTLY
checked for them. As before, in installations that have enabled prepared transactions (max_prepared_transactions
> 0), it's recommended to reindex any concurrently-built indexes in case this problem occurred when they were built.
Avoid race condition that can cause backends to fail to add entries for new rows to an index being built concurrently (Noah Misch, Andrey Borodin)
While it's apparently rare in the field, this case could potentially affect any index built or reindexed with the CONCURRENTLY
option. It is recommended to reindex any such indexes to make sure they are correct.
Fix REINDEX CONCURRENTLY
to preserve operator class parameters that were attached to the target index (Michael Paquier)
Fix incorrect creation of shared dependencies when cloning a database that contains non-builtin objects (Aleksander Alekseev)
The effects of this error are probably limited in practice. In principle, it could allow a role to be dropped while it still owns objects; but most installations would never want to drop a role that had been used for objects they'd added to template1
.
Ensure that the relation cache is invalidated for a table being attached to or detached from a partitioned table (Amit Langote, Álvaro Herrera)
This oversight could allow misbehavior of subsequent inserts/updates addressed directly to the partition, but only in currently-existing sessions.
Fix corruption of parse tree while creating a range type (Alex Kozhemyakin, Sergey Shinderuk)
CREATE TYPE
incorrectly freed an element of the parse tree, which could cause problems for a later event trigger, or if the CREATE TYPE
command was stored in the plan cache and used again later.
Fix updates of element fields in arrays of domain over composite (Tom Lane)
A command such as UPDATE tab SET fld[1].subfld = val
failed if the array's elements were domains rather than plain composites.
Disallow the combination of FETCH FIRST WITH TIES
and FOR UPDATE SKIP LOCKED
(David Christensen)
FETCH FIRST WITH TIES
necessarily fetches one more row than requested, since it cannot stop until it finds a row that is not a tie. In our current implementation, if FOR UPDATE
is used then that row will also get locked even though it is not returned. That results in undesirable behavior if the SKIP LOCKED
option is specified. It's difficult to change this without introducing a different set of undesirable behaviors, so for now, forbid the combination.
Disallow ALTER INDEX index ALTER COLUMN col SET (options)
(Nathan Bossart, Michael Paquier)
While the parser accepted this, it's undocumented and doesn't actually work.
Fix corner-case loss of precision in numeric power()
(Dean Rasheed)
The result could be inaccurate when the first argument is very close to 1.
Avoid choosing the wrong hash equality operator for Memoize plans (David Rowley)
This error could result in crashes or incorrect query results.
Fix planner error with pulling up subquery expressions into function rangetable entries (Tom Lane)
If a function in FROM
laterally references the output of some sub-SELECT
earlier in the FROM
clause, and we are able to flatten that sub-SELECT
into the outer query, the expression(s) copied into the function expression were not fully processed. This could lead to crashes at execution.
Avoid using MCV-only statistics to estimate the range of a column (Tom Lane)
There are corner cases in which ANALYZE
will build a most-common-values (MCV) list but not a histogram, even though the MCV list does not account for all the observed values. In such cases, keep the planner from using the MCV list alone to estimate the range of column values.
Fix restoration of a Portal's snapshot inside a subtransaction (Bertrand Drouvot)
If a procedure commits or rolls back a transaction, and then its next significant action is inside a new subtransaction, snapshot management went wrong, leading to a dangling pointer and probable crash. A typical example in PL/pgSQL is a COMMIT
immediately followed by a BEGIN ... EXCEPTION
block that performs a query.
Clean up correctly if a transaction fails after exporting its snapshot (Dilip Kumar)
This oversight would only cause a problem if the same session attempted to export a snapshot again. The most likely scenario for that is creation of a replication slot (followed by rollback) and then creation of another replication slot.
Prevent wraparound of overflowed-subtransaction tracking on standby servers (Kyotaro Horiguchi, Alexander Korotkov)
This oversight could cause significant performance degradation (manifesting as excessive SubtransSLRU traffic) on standby servers.
Ensure that prepared transactions are properly accounted for during promotion of a standby server (Michael Paquier, Andres Freund)
There was a narrow window where a prepared transaction could be omitted from a snapshot taken by a concurrently-running session. If that session then used the snapshot to perform data updates, erroneous results or data corruption could occur.
Fix “could not find RecursiveUnion” error when EXPLAIN
tries to print a filter condition attached to a WorkTableScan node (Tom Lane)
Ensure that the correct lock level is used when renaming a table (Nathan Bossart, Álvaro Herrera)
For historical reasons, ALTER INDEX ... RENAME
can be applied to any sort of relation. The lock level required to rename an index is lower than that required to rename a table or other kind of relation, but the code got this wrong and would use the weaker lock level whenever the command is spelled ALTER INDEX
.
Avoid null-pointer-dereference crash when dropping a role that owns objects being dropped concurrently (Álvaro Herrera)
Prevent “snapshot reference leak” warning when lo_export()
or a related function fails (Heikki Linnakangas)
Fix inefficient code generation for CoerceToDomain expression nodes (Ranier Vilela)
Avoid O(N^2) behavior in some list-manipulation operations (Nathan Bossart, Tom Lane)
These changes fix slow processing in several scenarios, including: when a standby replays a transaction that held many exclusive locks on the primary; when many files are due to be unlinked after a checkpoint; when hash aggregation involves many batches; and when pg_trgm
extracts indexable conditions from a complex regular expression. Only the first of these scenarios has actually been reported from the field, but they all seem like plausible consequences of inefficient list deletions.
Add more defensive checks around B-tree posting list splits (Peter Geoghegan)
This change should help detect index corruption involving duplicate table TIDs.
Avoid assertion failure when inserting NaN into a BRIN float8 or float4 minmax_multi_ops index (Tomas Vondra)
In production builds, such cases would result in a somewhat inefficient, but not actually incorrect, index.
Allow the autovacuum launcher process to respond to pg_log_backend_memory_contexts()
requests more quickly (Koyu Tanigawa)
Fix memory leak in HMAC hash calculations (Sergey Shinderuk)
Disallow setting huge_pages
to on
when shared_memory_type
is sysv
(Thomas Munro)
Previously, this setting was accepted, but it did nothing for lack of any implementation.
Fix checking of query type in PL/pgSQL's RETURN QUERY
statement (Tom Lane)
RETURN QUERY
should accept any query that can return tuples, e.g. UPDATE RETURNING
. v14 accidentally disallowed anything but SELECT
; moreover, the RETURN QUERY EXECUTE
variant failed to apply any query-type check at all.
Fix pg_dump to dump non-global default privileges correctly (Neil Chen, Masahiko Sawada)
If a global (unrestricted) ALTER DEFAULT PRIVILEGES
command revoked some present-by-default privilege, for example EXECUTE
for functions, and then a restricted ALTER DEFAULT PRIVILEGES
command granted that privilege again for a selected role or schema, pg_dump failed to dump the restricted privilege grant correctly.
Make pg_dump acquire shared lock on partitioned tables that are to be dumped (Tom Lane)
This oversight was usually pretty harmless, since once pg_dump has locked any of the leaf partitions, that would suffice to prevent significant DDL on the partitioned table itself. However problems could ensue when dumping a childless partitioned table, since no relevant lock would be held.
Fix crash in pg_dump when attempting to dump trigger definitions from a pre-8.3 server (Tom Lane)
Fix incorrect filename in pg_restore's error message about an invalid large object TOC file (Daniel Gustafsson)
Ensure that pgbench exits with non-zero status after a socket-level failure (Yugo Nagata, Fabien Coelho)
The desired behavior is to finish out the run but then exit with status 2. Also, fix the reporting of such errors.
Prevent pg_amcheck from checking temporary relations, as well as indexes that are invalid or not ready (Mark Dilger)
This avoids unhelpful checks of relations that will almost certainly appear inconsistent.
Make contrib/amcheck
skip unlogged tables when running on a standby server (Mark Dilger)
It's appropriate to do this since such tables will be empty, and unlogged indexes were already handled similarly.
Change contrib/pg_stat_statements
to read its “query texts” file in units of at most 1GB (Tom Lane)
Such large query text files are very unusual, but if they do occur, the previous coding would fail on Windows 64 (which rejects individual read requests of more than 2GB).
Fix null-pointer crash when contrib/postgres_fdw
tries to report a data conversion error (Tom Lane)
Ensure that GetSharedSecurityLabel()
can be used in a newly-started session that has not yet built its critical relation cache entries (Jeff Davis)
When running a TAP test, include the module's own directory in PATH
(Andrew Dunstan)
This allows tests to find built programs that are not installed, such as custom test drivers.
Use the CLDR project's data to map Windows time zone names to IANA time zones (Tom Lane)
When running on Windows, initdb attempts to set the new cluster's timezone
parameter to the IANA time zone matching the system's prevailing time zone. We were using a mapping table that we'd generated years ago and updated only fitfully; unsurprisingly, it contained a number of errors as well as omissions of recently-added zones. It turns out that CLDR has been tracking the most appropriate mappings, so start using their data. This change will not affect any existing installation, only newly-initialized clusters.
Update time zone data files to tzdata release 2021e for DST law changes in Fiji, Jordan, Palestine, and Samoa, plus historical corrections for Barbados, Cook Islands, Guyana, Niue, Portugal, and Tonga.
Also, the Pacific/Enderbury zone has been renamed to Pacific/Kanton. Also, the following zones have been merged into nearby, more-populous zones whose clocks have agreed with them since 1970: Africa/Accra, America/Atikokan, America/Blanc-Sablon, America/Creston, America/Curacao, America/Nassau, America/Port_of_Spain, Antarctica/DumontDUrville, and Antarctica/Syowa. In all these cases, the previous zone name remains as an alias.
⇑ Upgrade to 14.2 released on 2022-02-10 - docs
Enforce standard locking protocol for TOAST table updates, to prevent problems with REINDEX CONCURRENTLY
(Michael Paquier)
If applied to a TOAST table or TOAST table's index, REINDEX CONCURRENTLY
tended to produce a corrupted index. This happened because sessions updating TOAST entries released their ROW EXCLUSIVE
locks immediately, rather than holding them until transaction commit as all other updates do. The fix is to make TOAST updates hold the table lock according to the normal rule. Any existing corrupted indexes can be repaired by reindexing again.
Fix corruption of HOT chains when a RECENTLY_DEAD tuple changes state to fully DEAD during page pruning (Andres Freund)
It was possible for VACUUM
to remove a recently-dead tuple while leaving behind a redirect item that pointed to it. When the tuple's item slot is later re-used by some new tuple, that tuple would be seen as part of the pre-existing HOT chain, creating a form of index corruption. If this has happened, reindexing the table should repair the damage. However, this is an extremely low-probability scenario, so we do not recommend reindexing just on the chance that it might have happened.
Fix crash in EvalPlanQual rechecks for tables with a mix of local and foreign partitions (Etsuro Fujita)
Fix dangling pointer in COPY TO
(Bharath Rupireddy)
This oversight could cause an incorrect error message or a crash after an error in COPY
.
Avoid null-pointer crash in ALTER STATISTICS
when the statistics object is dropped concurrently (Tomas Vondra)
Correctly handle alignment padding when extracting a range from a multirange (Alexander Korotkov)
This error could cause crashes when handling multiranges over variable-length data types.
Fix over-optimistic use of hashing for anonymous RECORD
data types (Tom Lane)
This prevents some cases of “could not identify a hash function for type record” errors.
Fix incorrect plan creation for parallel single-child Append nodes (David Rowley)
In some cases the Append would be simplified away when it should not be, leading to wrong query results (duplicated rows).
Fix index-only scan plans for cases where not all index columns can be returned (Tom Lane)
If an index has both returnable and non-returnable columns, and one of the non-returnable columns is an expression using a table column that appears in a returnable index column, then a query using that expression could result in an index-only scan plan that attempts to read the non-returnable column, instead of recomputing the expression from the returnable column as intended. The non-returnable column would read as NULL, resulting in wrong query results.
Fix Memoize plan nodes to handle subplans that use parameters coming from above the Memoize (David Rowley)
Fix Memoize plan nodes to work correctly with non-hashable join operators (David Rowley)
Ensure that casting to an unspecified typmod generates a RelabelType node rather than a length-coercion function call (Tom Lane)
While the coercion function should do the right thing (nothing), this translation is undesirably inefficient.
Fix checking of anycompatible
-family data type matches (Tom Lane)
In some cases the parser would think that a function or operator with anycompatible
-family polymorphic parameters matches a set of arguments that it really shouldn't match. In reported cases, that led to matching more than one operator to a call, leading to ambiguous-operator errors; but a failure later on is also possible.
Fix WAL replay failure when database consistency is reached exactly at a WAL page boundary (Álvaro Herrera)
Fix startup of a physical replica to tolerate transaction ID wraparound (Abhijit Menon-Sen, Tomas Vondra)
If a replica server is started while the set of active transactions on the primary crosses a wraparound boundary (so that there are some newer transactions with smaller XIDs than older ones), the replica would fail with “out-of-order XID insertion in KnownAssignedXids”. The replica would retry, but could never get past that error.
In logical replication, avoid double transmission of a child table's data (Hou Zhijie)
If a publication includes both child and parent tables, and has the publish_via_partition_root
option set, subscribers uselessly initiated synchronization on both child and parent tables. Ensure that only the parent table is synchronized in such cases.
Remove lexical limitations for SQL commands issued on a logical replication connection (Tom Lane)
The walsender process would fail for a SQL command containing an unquoted semicolon, or with dollar-quoted literals containing odd numbers of single or double quote marks, or when the SQL command starts with a comment. Moreover, faulty error recovery could lead to unexpected errors in later commands too.
Ensure that replication origin timestamp is set while replicating a ROLLBACK PREPARED
operation (Masahiko Sawada)
Fix possible loss of the commit timestamp for the last subtransaction of a transaction (Alex Kingsborough, Kyotaro Horiguchi)
Be sure to fsync
the pg_logical/mappings
subdirectory during checkpoints (Nathan Bossart)
On some filesystems this oversight could lead to losing logical rewrite status files after a system crash.
Build extended statistics for partitioned tables (Justin Pryzby)
A previous bug fix disabled building of extended statistics for old-style inheritance trees, but it also prevented building them for partitioned tables, which was an unnecessary restriction. This change allows ANALYZE
to compute values for statistics objects for partitioned tables. (But note that autovacuum does not process partitioned tables as such, so you must periodically issue manual ANALYZE
on the partitioned table if you want to maintain such statistics.)
Ignore extended statistics for inheritance trees (Justin Pryzby)
Currently, extended statistics values are only computed locally for each table, not for entire inheritance trees. However the values were mistakenly consulted when planning queries across inheritance trees, possibly resulting in worse-than-default estimates.
Disallow altering data type of a partitioned table's columns when the partitioned table's row type is used as a composite type elsewhere (Tom Lane)
This restriction has long existed for regular tables, but through an oversight it was not checked for partitioned tables.
Disallow ALTER TABLE ... DROP NOT NULL
for a column that is part of a replica identity index (Haiying Tang, Hou Zhijie)
The same prohibition already existed for primary key indexes.
Correctly update cached table state during ALTER TABLE ADD PRIMARY KEY USING INDEX
(Hou Zhijie)
Concurrent sessions failed to update their opinion of whether the table has a primary key, possibly causing incorrect logical replication behavior.
Correctly update cached table state when switching REPLICA IDENTITY
index (Tang Haiying, Hou Zhijie)
Concurrent sessions failed to update their opinion of which index is the replica identity one, possibly causing incorrect logical replication behavior.
Fix failure of SP-GiST indexes when the indexed column's data type is binary-compatible with the declared input type of the operator class (Tom Lane)
Such cases should work, but failed with “compress method must be defined when leaf type is different from input type”.
Allow parallel vacuuming and concurrent index building to be ignored while computing oldest xmin (Masahiko Sawada)
Non-parallelized instances of these operations were already ignored, but the logic did not work for parallelized cases. Holding back the xmin horizon has undesirable effects such as delaying vacuum cleanup.
Fix memory leak when updating expression indexes (Peter Geoghegan)
An UPDATE
affecting many rows could consume significant amounts of memory.
Avoid leaking memory during REASSIGN OWNED BY
operations that reassign ownership of many objects (Justin Pryzby)
Improve performance of walsenders sending logical changes by avoiding unnecessary cache accesses (Hou Zhijie)
Fix display of cert
authentication method's options in pg_hba_file_rules
view (Magnus Hagander)
The cert
authentication method implies clientcert=verify-full
, but the pg_hba_file_rules
view incorrectly reported clientcert=verify-ca
.
Ensure that the session targeted by pg_log_backend_memory_contexts()
sends its results only to the server's log (Fujii Masao)
Previously, a sufficiently high setting of client_min_messages
could result in the log message also being sent to the connected client. Since that client hadn't requested it, that would be surprising (and possibly a wire protocol violation).
Fix display of whole-row variables appearing in INSERT ... VALUES
rules (Tom Lane)
A whole-row variable would be printed as “var.*”, but that allows it to be expanded to individual columns when the rule is reloaded, resulting in different semantics. Attach an explicit cast to prevent that, as we do elsewhere.
When reverse-listing a SQL-standard function body, display function parameters appropriately within INSERT ... SELECT
(Tom Lane)
Previously, they'd come out as $
even when the parameter had a name.N
Fix one-byte buffer overrun when applying Unicode string normalization to an empty string (Michael Paquier)
The practical impact of this is limited thanks to alignment considerations; but in debug builds, a warning was raised.
Fix or remove some incorrect assertions (Simon Riggs, Michael Paquier, Alexander Lakhin)
These errors should affect only debug builds, not production.
Fix race condition that could lead to failure to localize error messages that are reported early in multi-threaded use of libpq or ecpglib (Tom Lane)
Avoid calling strerror
from libpq's PQcancel
function (Tom Lane)
PQcancel
is supposed to be safe to call from a signal handler, but strerror
is not safe. The faulty usage only occurred in the unlikely event of failure to send the cancel message to the server, perhaps explaining the lack of reports.
Make psql's \password
command default to setting the password for CURRENT_USER
, not the connection's original user name (Tom Lane)
This agrees with the documented behavior, and avoids probable permissions failure if SET ROLE
or SET SESSION AUTHORIZATION
has been done since the session began. To prevent confusion, the role name to be acted on is now included in the password prompt.
Fix psql \d
command's query for identifying parent triggers (Justin Pryzby)
The previous coding failed with “more than one row returned by a subquery used as an expression” if a partition had triggers and there were unrelated statement-level triggers of the same name on some parent partitioned table.
Make psql's \d
command sort a table's extended statistics objects by name not OID (Justin Pryzby)
Fix psql's tab-completion of label values for enum types (Tom Lane)
Fix failures on Windows when using the terminal as data source or destination (Dmitry Koval, Juan José Santamaría Flecha, Michael Paquier)
This affects psql's \copy
command, as well as pg_recvlogical with -f -
.
In psql and some other client programs, avoid trying to invoke gettext()
from a control-C signal handler (Tom Lane)
While no reported failures have been traced to this mistake, it seems highly unlikely to be a safe thing to do.
Allow canceling the initial password prompt in pg_receivewal and pg_recvlogical (Tom Lane, Nathan Bossart)
Previously it was impossible to terminate these programs via control-C while they were prompting for a password.
Fix pg_dump's dump ordering for user-defined casts (Tom Lane)
In rare cases, the output script might refer to a user-defined cast before it had been created.
Fix pg_dump's --inserts
and --column-inserts
modes to handle tables containing both generated columns and dropped columns (Tom Lane)
Fix possible mis-reporting of errors in pg_dump and pg_basebackup (Tom Lane)
The previous code failed to check for errors from some kernel calls, and could report the wrong errno values in other cases.
Fix results of index-only scans on contrib/btree_gist
indexes on char(
columns (Tom Lane)N
)
Index-only scans returned column values with trailing spaces removed, which is not the expected behavior. That happened because that's how the data was stored in the index. This fix changes the code to store char(
values with the expected amount of space padding. The behavior of such an index will not change immediately unless you N
)REINDEX
it; otherwise space-stripped values will be gradually replaced over time during updates. Queries that do not use index-only scan plans will be unaffected in any case.
Fix edge cases in postgres_fdw
's handling of asynchronous queries (Etsuro Fujita)
These errors could lead to crashes or incorrect results when attempting to parallelize scans of foreign tables.
Change configure to use Python's sysconfig module, rather than the deprecated distutils module, to determine how to build PL/Python (Peter Eisentraut, Tom Lane, Andres Freund)
With Python 3.10, this avoids configure-time warnings about distutils being deprecated and scheduled for removal in Python 3.12. Presumably, once 3.12 is out, configure --with-python
would fail altogether. This future-proofing does come at a cost: sysconfig did not exist before Python 2.7, nor before 3.2 in the Python 3 branch, so it is no longer possible to build PL/Python against long-dead Python versions.
Re-allow cross-compilation without OpenSSL (Tom Lane)
configure should assume that /dev/urandom
will be available on the target system, but it failed instead.
Fix PL/Perl compile failure on Windows with Perl 5.28 and later (Victor Wagner)
Fix PL/Python compile failure with Python 3.11 and later (Peter Eisentraut)
Add support for building with Visual Studio 2022 (Hans Buschmann)
Allow the .bat
wrapper scripts in our MSVC build system to be called without first changing into their directory (Anton Voloshin, Andrew Dunstan)
⇑ Upgrade to 14.3 released on 2022-05-12 - docs
Confine additional operations within “security restricted operation” sandboxes (Sergey Shinderuk, Noah Misch)
Autovacuum, CLUSTER
, CREATE INDEX
, REINDEX
, REFRESH MATERIALIZED VIEW
, and pg_amcheck activated the “security restricted operation” protection mechanism too late, or even not at all in some code paths. A user having permission to create non-temporary objects within a database could define an object that would execute arbitrary SQL code with superuser permissions the next time that autovacuum processed the object, or that some superuser ran one of the affected commands against it.
The PostgreSQL Project thanks Alexander Lakhin for reporting this problem. (CVE-2022-1552)
Fix default signature length for gist_ltree_ops
indexes (Tomas Vondra, Alexander Korotkov)
The default signature length (hash size) for GiST indexes on ltree
columns was accidentally changed while upgrading that operator class to support operator class parameters. If any operations had been done on such an index without first upgrading the ltree
extension to version 1.2, they were done assuming that the signature length was 28 bytes rather than the intended 8. This means it is very likely that such indexes are now corrupt. For safety we recommend re-indexing all GiST indexes on ltree
columns after installing this update. (Note that GiST indexes on ltree[]
columns, that is arrays of ltree
, are not affected.)
Stop using query-provided column aliases for the columns of whole-row variables that refer to plain tables (Tom Lane)
The column names in tuples produced by a whole-row variable (such as tbl.*
in contexts other than the top level of a SELECT
list) are now always those of the associated named composite type, if there is one. We'd previously attempted to make them track any column aliases that had been applied to the FROM
entry the variable refers to. But that's semantically dubious, because really then the output of the variable is not at all of the composite type it claims to be. Previous attempts to deal with that inconsistency had bad results up to and including storing unreadable data on disk, so just give up on the whole idea.
In cases where it's important to be able to relabel such columns, a workaround is to introduce an extra level of sub-SELECT
, so that the whole-row variable is referring to the sub-SELECT
's output and not to a plain table. Then the variable is of type record
to begin with and there's no issue.
Fix incorrect roundoff when extracting epoch values from intervals (Peter Eisentraut)
The new numeric
-based code for EXTRACT()
failed to yield results equivalent to the old float
-based code, as a result of accidentally truncating the DAYS_PER_YEAR
value to an integer.
Defend against pg_stat_get_replication_slot(NULL)
(Andres Freund)
This function should be marked strict in the catalog data, but it was not in v14, so add a run-time check instead.
Fix incorrect output for types timestamptz
and timetz
in table_to_xmlschema()
and allied functions (Renan Soares Lopes)
The xmlschema output for these types included a malformed regular expression.
Avoid core dump in parser for a VALUES
clause with zero columns (Tom Lane)
Fix planner failure when a Result plan node appears immediately underneath an Append node (Etsuro Fujita)
Recently-added code to support asynchronous remote queries failed to handle this case, leading to crashes or errors about unrecognized node types.
Fix planner failure if a query using SEARCH
or CYCLE
features contains a duplicate CTE name (Tom Lane, Kyotaro Horiguchi)
When the name of the recursive WITH
query is re-used within itself, the planner could crash or report odd errors such as “could not find attribute 2 in subquery targetlist”.
Fix planner errors for GROUPING()
constructs that reference outer query levels (Richard Guo, Tom Lane)
Fix plan generation for index-only scans on indexes with both returnable and non-returnable columns (Tom Lane)
The previous coding could try to read non-returnable columns in addition to the returnable ones. This was fairly harmless because it didn't actually do anything with the bogus values, but it fell foul of a recently-added error check that rejected such a plan.
Avoid accessing a no-longer-pinned shared buffer while attempting to lock an outdated tuple during EvalPlanQual (Tom Lane)
The code would touch the buffer a couple more times after releasing its pin. In theory another process could recycle the buffer (or more likely, try to defragment its free space) as soon as the pin is gone, probably leading to failure to find the newer version of the tuple.
Fix query-lifespan memory leak in an IndexScan node that is performing reordering (Aliaksandr Kalenik)
Fix ALTER FUNCTION
to support changing a function's parallelism property and its SET
-variable list in the same command (Tom Lane)
The parallelism property change was lost if the same command also updated the function's SET
clause.
Tighten lookup of the index “owned by” a constraint (Tom Lane, Japin Li)
Some code paths mistook the index depended on by a foreign key constraint for one owned by a unique or primary key constraint, resulting in odd errors during certain ALTER TABLE
operations on tables having foreign key constraints.
Fix bogus errors from attempts to alter system columns of tables (Tom Lane)
The system should just tell you that you can't do it, but sometimes it would report “no owned sequence found” instead.
Fix mis-sorting of table rows when CLUSTER
ing using an index whose leading key is an expression (Peter Geoghegan, Thomas Munro)
The table would be rebuilt with the correct data, but in an order having little to do with the index order.
Prevent data loss if a system crash occurs shortly after a sorted GiST index build (Heikki Linnakangas)
The code path for building GiST indexes using sorting neglected to fsync
the file upon completion. This could result in a corrupted index if the operating system crashed shortly later.
Fix risk of deadlock failures while dropping a partitioned index (Jimmy Yih, Gaurab Dey, Tom Lane)
Ensure that the required table and index locks are taken in the standard order (parents before children, tables before indexes). The previous coding for DROP INDEX
did it differently, and so could deadlock against concurrent queries taking these locks in the standard order.
Fix race condition between DROP TABLESPACE
and checkpointing (Nathan Bossart)
The checkpoint forced by DROP TABLESPACE
could sometimes fail to remove all dead files from the tablespace's directory, leading to a bogus “tablespace is not empty” error.
Fix possible trouble in crash recovery after a TRUNCATE
command that overlaps a checkpoint (Kyotaro Horiguchi, Heikki Linnakangas, Robert Haas)
TRUNCATE
must ensure that the table's disk file is truncated before the checkpoint is allowed to complete. Otherwise, replay starting from that checkpoint might find unexpected data in the supposedly-removed pages, possibly causing replay failure.
Fix unsafe toast-data accesses during temporary object cleanup (Andres Freund)
Temporary-object deletion during server process exit could fail with “FATAL: cannot fetch toast data without an active snapshot”. This was usually harmless since the next use of that temporary schema would clean up successfully.
Re-allow underscore as the first character in a custom parameter name (Japin Li)
Such names were unintentionally disallowed in v14.
Add regress
option for the compute_query_id
parameter (Michael Paquier)
This is intended to facilitate testing, by allowing query IDs to be computed but not shown in EXPLAIN
output.
Improve wait logic in RegisterSyncRequest (Thomas Munro)
If we run out of space in the checkpointer sync request queue (which is hopefully rare on real systems, but is common when testing with a very small buffer pool), we wait for it to drain. While waiting, we should report that as a wait event so that users know what is going on, and also watch for postmaster death, since otherwise the loop might never terminate if the checkpointer has already exited.
Wake up for latch events when the checkpointer is waiting between writes (Thomas Munro)
This improves responsiveness to backends sending sync requests. The change also creates a proper wait event class for these waits.
Fix “PANIC: xlog flush request is not satisfied” failure during standby promotion when there is a missing WAL continuation record (Sami Imseih)
Fix possibility of self-deadlock in hot standby conflict handling (Andres Freund)
With unlucky timing, the WAL-applying process could get stuck while waiting for some other process to release a buffer lock.
Fix possible mis-identification of the correct ancestor relation to publish logical replication changes through (Tomas Vondra, Hou zj, Amit Kapila)
If publish_via_partition_root
is enabled, and there are multiple publications naming different ancestors of the currently-modified relation, the wrong ancestor might be chosen for reporting the change.
Ensure that logical replication apply workers can be restarted even when we're up against the max_sync_workers_per_subscription
limit (Amit Kapila)
Faulty coding of the limit check caused a restarted worker to exit immediately, leaving fewer workers than there should be.
Include unchanged replica identity key columns in the WAL log for an update, if they are stored out-of-line (Dilip Kumar, Amit Kapila)
Otherwise subscribers cannot see the values and will fail to replicate the update.
Cope correctly with platforms that have no support for altering the server process's display in ps(1) (Andrew Dunstan)
Few platforms are like this (the only supported one is Cygwin), so we'd managed not to notice that refactoring introduced a potential memory clobber.
Make the server more robust against missed timer interrupts (Michael Harris, Tom Lane)
An optimization added in v14 meant that if a server process somehow missed a timer interrupt, it would never again ask the kernel for another one, thus breaking timeout detection for the remainder of the session. This seems unduly fragile, so add a recovery path.
Disallow execution of SPI functions during PL/Perl function compilation (Tom Lane)
Perl can be convinced to execute user-defined code during compilation of a PL/Perl function. However, it's not okay for such code to try to invoke SQL operations via SPI. That results in a crash, and if it didn't crash it would be a security hazard, because we really don't want code execution during function validation. Put in a check to give a friendlier error message instead.
Make libpq accept root-owned SSL private key files (David Steele)
This change synchronizes libpq's rules for safe ownership and permissions of SSL key files with the rules the server has used since release 9.6. Namely, in addition to the current rules, allow the case where the key file is owned by root and has permissions rw-r-----
or less. This is helpful for system-wide management of key files.
Fix behavior of libpq's PQisBusy()
function after a connection failure (Tom Lane)
If we'd detected a write failure, PQisBusy()
would always return true, which is the wrong thing: we want input processing to carry on normally until we've read whatever is available from the server. The practical effect of this error is that applications using libpq's async-query API would typically detect connection loss only when PQconsumeInput()
returns a hard failure. With this fix, a connection loss will normally be reported via an error PGresult
object, which is a much cleaner behavior for most applications.
Re-allow database
.schema
.table
patterns in psql, pg_dump, and pg_amcheck (Mark Dilger)
Versions before v14 silently ignored all but the schema
and table
fragments of a pattern containing more than one dot. Refactoring in v14 accidentally broke that use-case. Reinstate it, but now complain if the first fragment is not the name of the current database.
Make pg_ctl recheck postmaster aliveness while waiting for stop/restart/promote actions (Tom Lane)
pg_ctl would verify that the postmaster is alive as a side-effect of sending the stop or promote signal, but then it just naively waited to see the on-disk state change. If the postmaster died uncleanly without having removed its PID file or updated the control file, pg_ctl would wait until timeout. Instead make it recheck every so often that the postmaster process is still there.
Fix error handling in pg_waldump (Kyotaro Horiguchi, Andres Freund)
While trying to read a WAL file to determine the WAL segment size, pg_waldump would report an incorrect error for the case of a too-short file. In addition, the file name reported in this and related error messages could be garbage.
Ensure that contrib/pageinspect
functions cope with all-zero pages (Michael Paquier)
This is a legitimate edge case, but the module was mostly unprepared for it. Arrange to return nulls, or no rows, as appropriate; that seems more useful than raising an error.
In contrib/pageinspect
, add defenses against incorrect page “special space” contents, tighten checks for correct page size, and add some missing checks that an index is of the expected type (Michael Paquier, Justin Pryzby, Julien Rouhaud)
These changes make it less likely that the module will crash on bad data.
In contrib/postgres_fdw
, disable batch insertion when BEFORE INSERT ... FOR EACH ROW
triggers exist on the foreign table (Etsuro Fujita)
Such a trigger might query the table it's on and expect to see previously-inserted rows. With batch insertion, those rows might not be visible yet, so disable the feature to avoid unexpected behavior.
In contrib/postgres_fdw
, verify that ORDER BY
clauses are safe to ship before requesting a remotely-ordered query, and include a USING
clause if necessary (Ronan Dunklau)
This fix prevents situations where the remote server might sort in a different order than we intend. While sometimes that would be only cosmetic, it could produce thoroughly wrong results if the remote data is used as input for a locally-performed merge join.
Fix configure to handle platforms that have sys/epoll.h
but not sys/signalfd.h
(Tom Lane)
Update JIT code to work with LLVM 14 (Thomas Munro)
Clean up assorted failures under clang's -fsanitize=undefined
checks (Tom Lane, Andres Freund, Zhihong Yu)
Most of these changes are just for pro-forma compliance with the letter of the C and POSIX standards, and are unlikely to have any effect on production builds.
Do not add OpenSSL dependencies to libpq's pkg-config
file when building without OpenSSL (Fabrice Fontaine)
Fix PL/Perl so it builds on C compilers that don't support statements nested within expressions (Tom Lane)
Fix possible build failure of pg_dumpall on Windows, when not using MSVC to build (Andres Freund)
In Windows builds, use gendef instead of pexports to build DEF files (Andrew Dunstan)
This adapts the build process to work on recent MSys tool chains.
Prevent extra expansion of shell wildcard patterns in programs built under MinGW (Andrew Dunstan)
For some reason the C library provided by MinGW will expand shell wildcard characters in a program's command-line arguments by default. This is confusing, not least because it doesn't happen under MSVC, so turn it off.
Update time zone data files to tzdata release 2022a for DST law changes in Palestine, plus historical corrections for Chile and Ukraine.
⇑ Upgrade to 14.4 released on 2022-06-16 - docs
Prevent possible corruption of indexes created or rebuilt with the CONCURRENTLY
option (Álvaro Herrera)
An optimization added in v14 caused CREATE INDEX ... CONCURRENTLY
and REINDEX ... CONCURRENTLY
to sometimes miss indexing rows that were updated during the index build. Revert that optimization. It is recommended that any indexes made with the CONCURRENTLY
option be rebuilt after installing this update. (Alternatively, rebuild them without CONCURRENTLY
.)
Harden Memoize plan node against non-deterministic equality functions (David Rowley)
Memoize could crash if a data type's equality or hash functions gave inconsistent results across different calls. Throw a runtime error instead.
Fix incorrect cost estimates for Memoize plans (David Rowley)
This mistake could lead to Memoize being used when it isn't really the best plan, or to very long executor startup times due to initializing an overly-large hash table for a Memoize node.
Fix queries in which a “whole-row variable” references the result of a function that returns a domain over composite type (Tom Lane)
Fix “variable not found in subplan target list” planner error when pulling up a sub-SELECT
that's referenced in a GROUPING
function (Richard Guo)
Prevent pg_stat_get_subscription()
from possibly returning an extra row containing garbage values (Kuntal Ghosh)
Fix COPY FROM
's error checking in the case where the database encoding is SQL_ASCII
while the client's encoding is a multi-byte encoding (Heikki Linnakangas)
This mistake could lead to false complaints of invalidly-encoded input data.
Avoid crashing if too many column aliases are attached to an XMLTABLE
or JSON_TABLE
construct (Álvaro Herrera)
When decompiling a view or rule, show a SELECT
output column's AS "?column?"
alias clause if it could be referenced elsewhere (Tom Lane)
Previously, this auto-generated alias was always hidden; but there are corner cases where doing so results in a non-restorable view or rule definition.
Report implicitly-created operator families to event triggers (Masahiko Sawada)
If CREATE OPERATOR CLASS
results in the implicit creation of an operator family, that object was not reported to event triggers that should capture such events.
Fix control file updates made when a restartpoint is running during promotion of a standby server (Kyotaro Horiguchi)
Previously, when the restartpoint completed it could incorrectly update the last-checkpoint fields of the control file, potentially leading to PANIC and failure to restart if the server crashes before the next normal checkpoint completes.
Prevent triggering of standby's wal_receiver_timeout
during logical replication of large transactions (Wang Wei, Amit Kapila)
If a large transaction on the primary server sends no data to the standby (perhaps because no table it changes is published), it was possible for the standby to timeout. Fix that by ensuring we send keepalive messages periodically in such situations.
Prevent open-file leak when reading an invalid timezone abbreviation file (Kyotaro Horiguchi)
Such cases could result in harmless warning messages.
Allow custom server parameters to have short descriptions that are NULL (Steve Chavez)
Previously, although extensions could choose to create such settings, some code paths would crash while processing them.
Remove misguided SSL key file ownership check in libpq (Tom Lane)
In the previous minor releases, we copied the server's permission checking rules for SSL private key files into libpq. But we should not have also copied the server's file-ownership check. While that works in normal use-cases, it can result in an unexpected failure for clients running as root, and perhaps in other cases.
Ensure ecpg reports server connection loss sanely (Tom Lane)
Misprocessing of a libpq-generated error result, such as a report of lost connection, would lead to printing “(null)” instead of a useful error message; or in older releases it would lead to a crash.
Prevent crash after server connection loss in pg_amcheck (Tom Lane)
Misprocessing of a libpq-generated error result, such as a report of lost connection, would lead to a crash.
Adjust PL/Perl test case so it will work under Perl 5.36 (Dagfinn Ilmari Mannsåker)
Avoid incorrectly using an out-of-date libldap_r library when multiple OpenLDAP installations are present while building PostgreSQL (Tom Lane)
⇑ Upgrade to 14.5 released on 2022-08-11 - docs
Do not let extension scripts replace objects not already belonging to the extension (Tom Lane)
This change prevents extension scripts from doing CREATE OR REPLACE
if there is an existing object that does not belong to the extension. It also prevents CREATE IF NOT EXISTS
in the same situation. This prevents a form of trojan-horse attack in which a hostile database user could become the owner of an extension object and then modify it to compromise future uses of the object by other users. As a side benefit, it also reduces the risk of accidentally replacing objects one did not mean to.
The PostgreSQL Project thanks Sven Klemm for reporting this problem. (CVE-2022-2625)
Fix replay of CREATE DATABASE
WAL records on standby servers (Kyotaro Horiguchi, Asim R Praveen, Paul Guo)
Standby servers may encounter missing tablespace directories when replaying database-creation WAL records. Prior to this patch, a standby would fail to recover in such a case; however, such directories could be legitimately missing. Create the tablespace (as a plain directory), then check that it has been dropped again once replay reaches a consistent state.
Support “in place” tablespaces (Thomas Munro, Michael Paquier, Álvaro Herrera)
Normally a Postgres tablespace is a symbolic link to a directory on some other filesystem. This change allows it to just be a plain directory. While this has no use for separating tables onto different filesystems, it is a convenient setup for testing. Moreover, it is necessary to support the CREATE DATABASE
replay fix, which transiently creates a missing tablespace as an “in place” tablespace.
Fix permissions checks in CREATE INDEX
(Nathan Bossart, Noah Misch)
The fix for CVE-2022-1552 caused CREATE INDEX
to apply the table owner's permissions while performing lookups of operator classes and other objects, where formerly the calling user's permissions were used. This broke dump/restore scenarios, because pg_dump issues CREATE INDEX
before re-granting permissions.
In extended query protocol, force an immediate commit after CREATE DATABASE
and other commands that can't run in a transaction block (Tom Lane)
If the client does not send a Sync message immediately after such a command, but instead sends another command, any failure in that command would lead to rolling back the preceding command, typically leaving inconsistent state on-disk (such as a missing or extra database directory). The mechanisms intended to prevent that situation turn out to work for multiple commands in a simple-Query message, but not for a series of extended-protocol messages. To prevent inconsistency without breaking use-cases that work today, force an implicit commit after such commands.
Fix race condition when checking transaction visibility (Simon Riggs)
TransactionIdIsInProgress
could report false
before the subject transaction is considered visible, leading to various misbehaviors. The race condition window is normally very narrow, but use of synchronous replication makes it much wider, because the wait for a synchronous replica happens in that window.
Fix incorrect plans when sorting by an expression that contains a non-top-level set-returning function (Richard Guo, Tom Lane)
Fix incorrect permissions-checking code for extended statistics (Richard Guo)
If there are extended statistics on a table that the user has only partial SELECT
permissions on, some queries would fail with “unrecognized node type” errors.
Fix extended statistics machinery to handle MCV-type statistics on boolean-valued expressions (Tom Lane)
Statistics collection worked fine, but a query containing such an expression in WHERE
would fail with “unknown clause type”.
Avoid planner core dump with
clauses when there are MCV-type extended statistics on the constant
= ANY(array
)array
variable (Tom Lane)
Fix ALTER TABLE ... ENABLE/DISABLE TRIGGER
to handle recursion correctly for triggers on partitioned tables (Álvaro Herrera, Amit Langote)
In certain cases, a “trigger does not exist” failure would occur because the command would try to adjust the trigger on a child partition that doesn't have it.
Allow cancellation of ANALYZE
while it is computing extended statistics (Tom Lane, Justin Pryzby)
In some scenarios with high statistics targets, it was possible to spend many seconds in an un-cancellable sort operation.
Improve syntax error messages for type jsonpath
(Andrew Dunstan)
Ensure that pg_stop_backup()
cleans up session state properly (Fujii Masao)
This omission could lead to assertion failures or crashes later in the session.
Fix trim_array()
to handle a zero-dimensional array argument sanely (Martin Kalcher)
Fix join alias matching in FOR [KEY] UPDATE/SHARE
clauses (Dean Rasheed)
In corner cases, a misleading error could be reported.
Reject ROW()
expressions and functions in FROM
that have too many columns (Tom Lane)
Cases with more than about 1600 columns are unsupported, and have always failed at execution. However, it emerges that some earlier code could be driven to assertion failures or crashes by queries with more than 32K columns. Add a parse-time check to prevent that.
Fix dumping of a view using a function in FROM
that returns a composite type, when column(s) of the composite type have been dropped since the view was made (Tom Lane)
This oversight could lead to dump/reload or pg_upgrade failures, as the dumped view would have too many column aliases for the function.
Disallow nested backup operations in logical replication walsenders (Fujii Masao)
Fix memory leak in logical replication subscribers (Hou Zhijie)
Fix logical replication's checking of replica identity when the target table is partitioned (Shi Yu, Hou Zhijie)
The replica identity columns have to be re-identified for the child partition.
Fix failures to update cached schema data in a logical replication subscriber after a schema change on the publisher (Shi Yu, Hou Zhijie)
Fix WAL consistency checking logic to correctly handle BRIN_EVACUATE_PAGE
flags (Haiyang Wang)
Fix erroneous assertion checks in shared hashtable management (Thomas Munro)
Avoid assertion failure when min_dynamic_shared_memory
is set to a non-default value (Thomas Munro)
Arrange to clean up after commit-time errors within SPI_commit()
, rather than expecting callers to do that (Peter Eisentraut, Tom Lane)
Proper cleanup is complicated and requires use of low-level facilities, so it's not surprising that no known caller got it right. This led to misbehaviors when a PL procedure issued COMMIT
but a failure occurred (such as a deferred constraint check). To improve matters, redefine SPI_commit()
as starting a new transaction, so that it becomes equivalent to SPI_commit_and_chain()
except that you get default transaction characteristics instead of preserving the prior transaction's characteristics. To make this somewhat transparent API-wise, redefine SPI_start_transaction()
as a no-op. All known callers of SPI_commit()
immediately call SPI_start_transaction()
, so they will not notice any change. Similar remarks apply to SPI_rollback()
.
Also fix PL/Python, which omitted any handling of such errors at all, resulting in jumping out of the Python interpreter. This is reported to crash Python 3.11. Older Python releases leak some memory but seem okay with it otherwise.
Improve libpq's handling of idle states in pipeline mode (Álvaro Herrera, Kyotaro Horiguchi)
This fixes “message type 0x33 arrived from server while idle” warnings, as well as possible loss of end-of-query NULL results from PQgetResult()
.
Avoid core dump in ecpglib with unexpected orders of operations (Tom Lane)
Certain operations such as EXEC SQL PREPARE
would crash (rather than reporting an error as expected) if called before establishing any database connection.
In ecpglib, avoid redundant newlocale()
calls (Noah Misch)
Allocate a C locale object once per process when first connecting, rather than creating and freeing locale objects once per query. This mitigates a libc memory leak on AIX, and may offer some performance benefit everywhere.
In psql's \watch
command, echo a newline after cancellation with control-C (Pavel Stehule)
This prevents libedit (and possibly also libreadline) from becoming confused about which column the cursor is in.
Fix pg_upgrade to detect non-upgradable usages of functions taking anyarray
(Justin Pryzby)
Version 14 changed some built-in functions to take type anycompatiblearray
instead of anyarray
. While this is mostly transparent, user-defined aggregates and operators built atop these functions have to be declared with exactly matching types. The presence of an object referencing the old signature will cause pg_upgrade to fail, so change it to detect and report such cases before beginning the upgrade.
Fix possible report of wrong error condition after clone()
failure in pg_upgrade with --clone
option (Justin Pryzby)
Fix contrib/pg_stat_statements
to avoid problems with very large query-text files on 32-bit platforms (Tom Lane)
In contrib/postgres_fdw
, prevent batch insertion when there are WITH CHECK OPTION
constraints (Etsuro Fujita)
Such constraints cannot be checked properly if more than one row is inserted at a time.
Fix contrib/postgres_fdw
to detect failure to send an asynchronous data fetch query (Fujii Masao)
Ensure that contrib/postgres_fdw
sends constants of regconfig
and other reg*
types with proper schema qualification (Tom Lane)
Block signals while allocating dynamic shared memory on Linux (Thomas Munro)
This avoids problems when a signal interrupts posix_fallocate()
.
Detect unexpected EEXIST
error from shm_open()
(Thomas Munro)
This avoids a possible crash on Solaris.
Avoid using signalfd()
on illumos systems (Thomas Munro)
This appears to trigger hangs and kernel panics, so avoid the function until a fix is available.
⇑ Upgrade to 15 released on 2022-10-13 - docs
Remove PUBLIC
creation permission on the public
schema (Noah Misch)
The new default is one of the secure schema usage patterns that Section 5.9.6 has recommended since the security release for CVE-2018-1058. The change applies to new database clusters and to newly-created databases in existing clusters. Upgrading a cluster or restoring a database dump will preserve public
's existing permissions.
For existing databases, especially those having multiple users, consider revoking CREATE
permission on the public
schema to adopt this new default. For new databases having no need to defend against insider threats, granting CREATE
permission will yield the behavior of prior releases.
Change the owner of the public
schema to be the new pg_database_owner
role (Noah Misch)
This allows each database's owner to have ownership privileges on the public
schema within their database. Previously it was owned by the bootstrap superuser, so that non-superuser database owners could not do anything with it.
This change applies to new database clusters and to newly-created databases in existing clusters. Upgrading a cluster or restoring a database dump will preserve public
's existing ownership specification.
Remove long-deprecated exclusive backup mode (David Steele, Nathan Bossart)
If the database server stops abruptly while in this mode, the server could fail to start. The non-exclusive backup mode is considered superior for all purposes. Functions pg_start_backup()
/pg_stop_backup()
have been renamed to pg_backup_start()
/pg_backup_stop()
, and the functions pg_backup_start_time()
and pg_is_in_backup()
have been removed.
Increase hash_mem_multiplier
default to 2.0 (Peter Geoghegan)
This allows query hash operations to use more work_mem
memory than other operations.
Remove server-side language plpython2u
and generic Python language plpythonu
(Andres Freund)
Python 2.x is no longer supported. While the original intent of plpythonu
was that it could eventually refer to plpython3u
, changing it now seems more likely to cause problems than solve them, so it's just been removed.
Generate an error if array_to_tsvector()
is passed an empty-string array element (Jean-Christophe Arnu)
This is prohibited because lexemes should never be empty. Users of previous Postgres releases should verify that no empty lexemes are stored because they can lead to dump/restore failures and inconsistent results.
Generate an error when chr()
is supplied with a negative argument (Peter Eisentraut)
Prevent CREATE OR REPLACE VIEW
from changing the collation of an output column (Tom Lane)
Disallow zero-length Unicode identifiers, e.g., U&""
(Peter Eisentraut)
Non-Unicode zero-length identifiers were already disallowed.
Prevent numeric literals from having non-numeric trailing characters (Peter Eisentraut)
Previously, query text like 123abc
would be interpreted as 123
followed by a separate token abc
.
Adjust JSON numeric literal processing to match the SQL/JSON-standard (Peter Eisentraut)
This accepts numeric formats like .1
and 1.
, and disallows trailing junk after numeric literals, like 1.type()
.
When interval
input provides a fractional value for a unit greater than months, round to the nearest month (Bruce Momjian)
For example, convert 1.99 years
to 2 years
, not 1 year 11 months
as before.
Improve consistency of interval
parsing with trailing periods (Tom Lane)
Numbers with trailing periods were rejected on some platforms.
Mark the interval
output function as stable, not immutable, since it depends on IntervalStyle
(Tom Lane)
This will, for example, cause creation of indexes relying on the text output of interval
values to fail.
Detect integer overflow in interval justification functions (Joe Koshakow)
The affected functions are justify_interval()
, justify_hours()
, and justify_days()
.
Change the I/O format of type "char"
for non-ASCII characters (Tom Lane)
Bytes with the high bit set are now output as a backslash and three octal digits, to avoid encoding issues.
Remove the default ADMIN OPTION
privilege a login role has on its own role membership (Robert Haas)
Previously, a login role could add/remove members of its own role, even without ADMIN OPTION
privilege.
Allow logical replication to run as the owner of the subscription (Mark Dilger)
Because row-level security policies are not checked, only superusers, roles with bypassrls
, and table owners can replicate into tables with row-level security policies.
Prevent UPDATE
and DELETE
logical replication operations on tables where the subscription owner does not have SELECT
permission on the table (Jeff Davis)
UPDATE
and DELETE
commands typically involve reading the table as well, so require the subscription owner to have table SELECT
permission.
When EXPLAIN
references the session's temporary object schema, refer to it as pg_temp
(Amul Sul)
Previously the actual schema name was reported, leading to inconsistencies across sessions.
Fix pg_statio_all_tables
to sum values for the rare case of TOAST tables with multiple indexes (Andrei Zubkov)
Previously such cases would show one row for each index.
Disallow setting custom options that match the name of an installed extension, but are not one of the extension's declared variables (Florin Irion, Tom Lane)
This change causes any such pre-existing variables to be deleted during extension load, and then prevents new ones from being created later in the session. The intent is to prevent confusion about whether a variable is associated with an extension or not.
Remove obsolete server variable stats_temp_directory
(Andres Freund, Kyotaro Horiguchi)
Improve the algorithm used to compute random()
(Fabien Coelho)
This will cause random()
's results to differ from what was emitted by prior versions, even for the same seed value.
libpq's PQsendQuery()
function is no longer supported in pipeline mode (Álvaro Herrera)
Applications that are using that combination will need to be modified to use PQsendQueryParams()
instead.
On non-Windows platforms, consult the HOME
environment variable to find the user's home directory (Anders Kaseorg)
If HOME
is empty or unset, fall back to the previous method of checking the <pwd.h>
database. This change affects libpq (for example, while looking up ~/.pgpass
) as well as various client application programs.
Remove pg_dump's --no-synchronized-snapshots
option (Tom Lane)
All still-supported server versions support synchronized snapshots, so there's no longer a need for this option.
After an error is detected in psql's --single-transaction
mode, change the final COMMIT
command to ROLLBACK
only if ON_ERROR_STOP
is set (Michael Paquier)
Avoid unnecessary casting of constants in queries sent by postgres_fdw (Dian Fay)
When column types are intentionally different between local and remote databases, such casts could cause errors.
Remove xml2's xml_is_well_formed()
function (Tom Lane)
This function has been implemented in the core backend since Postgres 9.1.
Allow custom scan providers to indicate if they support projections (Sven Klemm)
The default is now that custom scan providers are assumed to not support projections; those that do will need to be updated for this release.
Record and check the collation version of each database (Peter Eisentraut)
This feature is designed to detect collation version changes to avoid index corruption. Function pg_database_collation_actual_version()
reports the underlying operating system collation version, and ALTER DATABASE ... REFRESH
sets the recorded database collation version to match the operating system collation version.
Allow ICU collations to be set as the default for clusters and databases (Peter Eisentraut)
Previously, only libc-based collations could be selected at the cluster and database levels. ICU collations could only be used via explicit COLLATE
clauses.
Add system view pg_ident_file_mappings
to report pg_ident.conf
information (Julien Rouhaud)
Improve planning time for queries referencing partitioned tables (David Rowley)
This change helps when only a few of many partitions are relevant.
Allow ordered scans of partitions to avoid sorting in more cases (David Rowley)
Previously, a partitioned table with a DEFAULT
partition or a LIST
partition containing multiple values could not be used for ordered partition scans. Now they can be used if such partitions are pruned during planning.
Improve foreign key behavior of updates on partitioned tables that move rows between partitions (Amit Langote)
Previously, such updates ran a delete action on the source partition and an insert action on the target partition. PostgreSQL will now run an update action on the partition root, providing cleaner semantics.
Allow CLUSTER
on partitioned tables (Justin Pryzby)
Fix ALTER TRIGGER RENAME
on partitioned tables to properly rename triggers on all partitions (Arne Roland, Álvaro Herrera)
Also prohibit cloned triggers from being renamed.
Allow btree indexes on system and TOAST tables to efficiently store duplicates (Peter Geoghegan)
Previously de-duplication was disabled for these types of indexes.
Improve lookup performance of GiST indexes that were built using sorting (Aliaksandr Kalenik, Sergei Shoulbakov, Andrey Borodin)
Allow unique constraints and indexes to treat NULL
values as not distinct (Peter Eisentraut)
Previously NULL
entries were always treated as distinct values, but this can now be changed by creating constraints and indexes using UNIQUE NULLS NOT DISTINCT
.
Allow the ^@
starts-with operator and the starts_with()
function to use btree indexes if using the C collation (Tom Lane)
Previously these could only use SP-GiST indexes.
Allow extended statistics to record statistics for a parent with all its children (Tomas Vondra, Justin Pryzby)
Regular statistics already tracked parent and parent-plus-all-children statistics separately.
Add server variable recursive_worktable_factor
to allow the user to specify the expected size of the working table of a recursive query (Simon Riggs)
Allow hash lookup for NOT IN
clauses with many constants (David Rowley, James Coleman)
Previously the code always sequentially scanned the list of values.
Allow SELECT DISTINCT
to be parallelized (David Rowley)
Speed up encoding validation of UTF-8 text by processing 16 bytes at a time (John Naylor, Heikki Linnakangas)
This will improve text-heavy operations like COPY FROM
.
Improve performance for sorts that exceed work_mem
(Heikki Linnakangas)
When the sort data no longer fits in work_mem
, switch to a batch sorting algorithm that uses more output streams than before.
Improve performance and reduce memory consumption of in-memory sorts (Ronan Dunklau, David Rowley, Thomas Munro, John Naylor)
Allow WAL full page writes to use LZ4 and Zstandard compression (Andrey Borodin, Justin Pryzby)
This is controlled by the wal_compression
server setting.
Add support for writing WAL using direct I/O on macOS (Thomas Munro)
This only works if max_wal_senders = 0
and wal_level = minimal
.
Allow vacuum to be more aggressive in setting the oldest frozen and multi transaction id (Peter Geoghegan)
Allow a query referencing multiple foreign tables to perform parallel foreign table scans in more cases (Andrey Lepikhov, Etsuro Fujita)
Improve the performance of window functions that use row_number()
, rank()
, dense_rank()
and count()
(David Rowley)
Improve the performance of spinlocks on high-core-count ARM64 systems (Geoffrey Blake)
Enable default logging of checkpoints and slow autovacuum operations (Bharath Rupireddy)
This changes the default of log_checkpoints
to on
and that of log_autovacuum_min_duration
to 10 minutes. This will cause even an idle server to generate some log output, which might cause problems on resource-constrained servers without log file rotation. These defaults should be changed in such cases.
Generate progress messages in the server log during slow server starts (Nitin Jadhav, Robert Haas)
The messages report the cause of the delay. The time interval for notification is controlled by the new server variable log_startup_progress_interval
.
Store cumulative statistics system data in shared memory (Kyotaro Horiguchi, Andres Freund, Melanie Plageman)
Previously this data was sent to a statistics collector process via UDP packets, and could only be read by sessions after transferring it via the file system. There is no longer a separate statistics collector process.
Add additional information to VACUUM VERBOSE
and autovacuum logging messages (Peter Geoghegan)
Add EXPLAIN (BUFFERS)
output for temporary file block I/O (Masahiko Sawada)
Allow log output in JSON format (Sehrope Sarkuni, Michael Paquier)
The new setting is log_destination = jsonlog
.
Allow pg_stat_reset_single_table_counters()
to reset the counters of relations shared across all databases (Sadhuprasad Patro)
Add wait events for local shell commands (Fujii Masao)
The new wait events are used when calling archive_command
, archive_cleanup_command
, restore_command
and recovery_end_command
.
Allow table accesses done by a view to optionally be controlled by privileges of the view's caller (Christoph Heiss)
Previously, view accesses were always treated as being done by the view's owner. That's still the default.
Allow members of the pg_write_server_files
predefined role to perform server-side base backups (Dagfinn Ilmari Mannsåker)
Previously only superusers could perform such backups.
Allow GRANT
to grant permissions to change individual server variables via SET
and ALTER SYSTEM
(Mark Dilger)
The new function has_parameter_privilege()
reports on this privilege.
Add predefined role pg_checkpoint
that allows members to run CHECKPOINT
(Jeff Davis)
Previously checkpoints could only be run by superusers.
Allow members of the pg_read_all_stats
predefined role to access the views pg_backend_memory_contexts
and pg_shmem_allocations
(Bharath Rupireddy)
Previously these views could only be accessed by superusers.
Allow GRANT
to grant permissions on pg_log_backend_memory_contexts()
(Jeff Davis)
Previously this function could only be run by superusers.
Add server variable shared_memory_size
to report the size of allocated shared memory (Nathan Bossart)
Add server variable shared_memory_size_in_huge_pages
to report the number of huge memory pages required (Nathan Bossart)
This is only supported on Linux.
Honor server variable shared_preload_libraries
in single-user mode (Jeff Davis)
This change supports use of shared_preload_libraries
to load custom access methods and WAL resource managers, which would be essential for database access even in single-user mode.
On Solaris, make the default setting of dynamic_shared_memory_type
be sysv
(Thomas Munro)
The previous default choice, posix
, can result in spurious failures on this platform.
Allow postgres -C
to properly report runtime-computed values (Nathan Bossart)
Previously runtime-computed values data_checksums
, wal_segment_size
, and data_directory_mode
would report values that would not be accurate on the running server. However, this does not work on a running server.
Add support for LZ4 and Zstandard compression of server-side base backups (Jeevan Ladhe, Robert Haas)
Run the checkpointer and bgwriter processes during crash recovery (Thomas Munro)
This helps to speed up long crash recoveries.
Allow WAL processing to pre-fetch needed file contents (Thomas Munro)
This is controlled by the server variable recovery_prefetch
.
Allow archiving via loadable modules (Nathan Bossart)
Previously, archiving was only done by calling shell commands. The new server variable archive_library
can be set to specify a library to be called for archiving.
No longer require IDENTIFY_SYSTEM
to be run before START_REPLICATION
(Jeff Davis)
Allow publication of all tables in a schema (Vignesh C, Hou Zhijie, Amit Kapila)
For example, this syntax is now supported: CREATE PUBLICATION pub1 FOR TABLES IN SCHEMA s1,s2
. ALTER PUBLICATION
supports a similar syntax. Tables added later to the listed schemas will also be replicated.
Allow publication content to be filtered using a WHERE
clause (Hou Zhijie, Euler Taveira, Peter Smith, Ajin Cherian, Tomas Vondra, Amit Kapila)
Rows not satisfying the WHERE
clause are not published.
Allow publication content to be restricted to specific columns (Tomas Vondra, Álvaro Herrera, Rahila Syed)
Allow skipping of transactions on a subscriber using ALTER SUBSCRIPTION ... SKIP
(Masahiko Sawada)
Add support for prepared (two-phase) transactions to logical replication (Peter Smith, Ajin Cherian, Amit Kapila, Nikhil Sontakke, Stas Kelvich)
The new CREATE_REPLICATION_SLOT
option is called TWO_PHASE
. pg_recvlogical now supports a new --two-phase
option during slot creation.
Prevent logical replication of empty transactions (Ajin Cherian, Hou Zhijie, Euler Taveira)
Previously, publishers would send empty transactions to subscribers if subscribed tables were not modified.
Add SQL functions to monitor the directory contents of logical replication slots (Bharath Rupireddy)
The new functions are pg_ls_logicalsnapdir()
, pg_ls_logicalmapdir()
, and pg_ls_replslotdir()
. They can be run by members of the predefined pg_monitor
role.
Allow subscribers to stop the application of logical replication changes on error (Osumi Takamichi, Mark Dilger)
This is enabled with the subscriber option disable_on_error
and avoids possible infinite error loops during stream application.
Adjust subscriber server variables to match the publisher so datetime and float8 values are interpreted consistently (Japin Li)
Some publishers might be relying on inconsistent behavior.
Add system view pg_stat_subscription_stats
to report on subscriber activity (Masahiko Sawada)
The new function pg_stat_reset_subscription_stats()
allows resetting these statistics counters.
Suppress duplicate entries in the pg_publication_tables
system view (Hou Zhijie)
In some cases a partition could appear more than once.
Add SQL MERGE
command to adjust one table to match another (Simon Riggs, Pavan Deolasee, Álvaro Herrera, Amit Langote)
This is similar to INSERT ... ON CONFLICT
but more batch-oriented.
Add support for HEADER
option in COPY
text format (Rémi Lapeyre)
The new option causes the column names to be output, and optionally verified on input.
Add new WAL-logged method for database creation (Dilip Kumar)
This is the new default method for copying the template database, as it avoids the need for checkpoints during database creation. However, it might be slow if the template database is large, so the old method is still available.
Allow CREATE DATABASE
to set the database OID (Shruthi Gowda, Antonin Houska)
Prevent DROP DATABASE
, DROP TABLESPACE
, and ALTER DATABASE SET TABLESPACE
from occasionally failing during concurrent use on Windows (Thomas Munro)
Allow foreign key ON DELETE SET
actions to affect only specified columns (Paul Martinez)
Previously, all of the columns in the foreign key were always affected.
Allow ALTER TABLE
to modify a table's ACCESS METHOD
(Justin Pryzby, Jeff Davis)
Properly call object access hooks when ALTER TABLE
causes table rewrites (Michael Paquier)
Allow creation of unlogged sequences (Peter Eisentraut)
Track dependencies on individual columns in the results of functions returning composite types (Tom Lane)
Previously, if a view or rule contained a reference to a specific column within the result of a composite-returning function, that was not noted as a dependency; the view or rule was only considered to depend on the composite type as a whole. This meant that dropping the individual column would be allowed, causing problems in later use of the view or rule. The column-level dependency is now also noted, so that dropping such a column will be rejected unless the view is changed or dropped.
Allow the scale of a numeric
value to be negative, or greater than its precision (Dean Rasheed, Tom Lane)
This allows rounding of values to the left of the decimal point, e.g., '1234'::numeric(4, -2)
returns 1200.
Improve overflow detection when casting values to interval (Joe Koshakow)
Change the I/O format of type "char"
for non-ASCII characters (Tom Lane)
Update the display width information of modern Unicode characters, like emojis (Jacob Champion)
Also update from Unicode 5.0 to 14.0.0. There is now an automated way to keep Postgres updated with Unicode releases.
Add multirange input to range_agg()
(Paul Jungwirth)
Add MIN()
and MAX()
aggregates for the xid8
data type (Ken Kato)
Add regular expression functions for compatibility with other relational systems (Gilles Darold, Tom Lane)
The new functions are regexp_count()
, regexp_instr()
, regexp_like()
, and regexp_substr()
. Some new optional arguments were also added to regexp_replace()
.
Add the ability to compute the distance between polygons
(Tom Lane)
Add to_char()
format codes of
, tzh
, and tzm
(Nitin Jadhav)
The upper-case equivalents of these were already supported.
When applying AT TIME ZONE
to a time with time zone
value, use the transaction start time rather than wall clock time to determine whether DST applies (Aleksander Alekseev, Tom Lane)
This allows the conversion to be considered stable rather than volatile, and it saves a kernel call per invocation.
Ignore NULL array elements in ts_delete()
and setweight()
functions with array arguments (Jean-Christophe Arnu)
These functions effectively ignore empty-string array elements (since those could never match a valid lexeme). It seems consistent to let them ignore NULL elements too, instead of failing.
Add support for petabyte units to pg_size_pretty()
and pg_size_bytes()
(David Christensen)
Change pg_event_trigger_ddl_commands()
to output references to other sessions' temporary schemas using the actual schema name (Tom Lane)
Previously this function reported all temporary schemas as pg_temp
, but it's misleading to use that for any but the current session's temporary schema.
Fix enforcement of PL/pgSQL variable CONSTANT
markings (Tom Lane)
Previously, a variable could be used as a CALL
output parameter or refcursor OPEN
variable despite being marked CONSTANT
.
Allow IP address matching against a server certificate's Subject Alternative Name (Jacob Champion)
Allow PQsslAttribute()
to report the SSL library type without requiring a libpq connection (Jacob Champion)
Change query cancellations sent by the client to use the same TCP settings as normal client connections (Jelte Fennema)
This allows configured TCP timeouts to apply to query cancel connections.
Prevent libpq event callback failures from forcing an error result (Tom Lane)
Allow pgbench to retry after serialization and deadlock failures (Yugo Nagata, Marina Polyakova)
Improve performance of psql's \copy
command, by sending data in larger chunks (Heikki Linnakangas)
Add \dconfig
command to report server variables (Mark Dilger, Tom Lane)
This is similar to the server-side SHOW
command, but it can process patterns to show multiple variables conveniently.
Add \getenv
command to assign the value of an environment variable to a psql variable (Tom Lane)
Add +
option to the \lo_list
and \dl
commands to show large-object privileges (Pavel Luzanov)
Add a pager option for the \watch
command (Pavel Stehule, Thomas Munro)
This is only supported on Unix and is controlled by the PSQL_WATCH_PAGER
environment variable.
Make psql include intra-query double-hyphen comments in queries sent to the server (Tom Lane, Greg Nancarrow)
Previously such comments were removed from the query before being sent. Double-hyphen comments that are before any query text are not sent, and are not recorded as separate psql history entries.
Adjust psql so that Readline's meta-#
command will insert a double-hyphen comment marker (Tom Lane)
Previously a pound marker was inserted, unless the user had taken the trouble to configure a non-default comment marker.
Make psql output all results when multiple queries are passed to the server at once (Fabien Coelho)
Previously, only the last query result was displayed. The old behavior can be restored by setting the SHOW_ALL_RESULTS
psql variable to off
.
After an error is detected in --single-transaction
mode, change the final COMMIT
command to ROLLBACK
only if ON_ERROR_STOP
is set (Michael Paquier)
Previously, detection of an error in a -c
command or -f
script file would lead to issuing ROLLBACK
at the end, regardless of the value of ON_ERROR_STOP
.
Improve psql's tab completion (Shinya Kato, Dagfinn Ilmari Mannsåker, Peter Smith, Koyu Tanigawa, Ken Kato, David Fetter, Haiying Tang, Peter Eisentraut, Álvaro Herrera, Tom Lane, Masahiko Sawada)
Limit support of psql's backslash commands to servers running PostgreSQL 9.2 or later (Tom Lane)
Remove code that was only used when running with an older server. Commands that do not require any version-specific adjustments compared to 9.2 will still work.
Make pg_dump dump public
schema ownership changes and security labels (Noah Misch)
Improve performance of dumping databases with many objects (Tom Lane)
This will also improve the performance of pg_upgrade.
Improve parallel pg_dump's performance for tables with large TOAST tables (Tom Lane)
Add dump/restore option --no-table-access-method
to force restore to only use the default table access method (Justin Pryzby)
Limit support of pg_dump and pg_dumpall to servers running PostgreSQL 9.2 or later (Tom Lane)
Add new pg_basebackup option --target
to control the base backup location (Robert Haas)
The new options are server
to write the backup locally and blackhole
to discard the backup (for testing).
Allow pg_basebackup to do server-side gzip, LZ4, and Zstandard compression and client-side LZ4 and Zstandard compression of base backup files (Dipesh Pandit, Jeevan Ladhe)
Client-side gzip
compression was already supported.
Allow pg_basebackup to compress on the server side and decompress on the client side before storage (Dipesh Pandit)
This is accomplished by specifying compression on the server side and plain output format.
Allow pg_basebackup's --compress
option to control the compression location (server or client), compression method, and compression options (Michael Paquier, Robert Haas)
Add the LZ4 compression method to pg_receivewal (Georgios Kokolatos)
This is enabled via --compress=lz4
and requires binaries to be built using --with-lz4
.
Add additional capabilities to pg_receivewal's --compress
option (Georgios Kokolatos)
Improve pg_receivewal's ability to restart at the proper WAL location (Ronan Dunklau)
Previously, pg_receivewal would start based on the WAL file stored in the local archive directory, or at the sending server's current WAL flush location. With this change, if the sending server is running Postgres 15 or later, the local archive directory is empty, and a replication slot is specified, the replication slot's restart point will be used.
Add pg_rewind option --config-file
to simplify use when server configuration files are stored outside the data directory (Gunnar Bluth)
Store pg_upgrade's log and temporary files in a subdirectory of the new cluster called pg_upgrade_output.d
(Justin Pryzby)
Previously such files were left in the current directory, requiring manual cleanup. Now they are automatically removed on successful completion of pg_upgrade.
Disable default status reporting during pg_upgrade operation if the output is not a terminal (Andres Freund)
The status reporting output can be enabled for non-tty usage by using --verbose
.
Make pg_upgrade report all databases with invalid connection settings (Jeevan Ladhe)
Previously only the first database with an invalid connection setting was reported.
Make pg_upgrade preserve tablespace and database OIDs, as well as relation relfilenode numbers (Shruthi Gowda, Antonin Houska)
Add a --no-sync
option to pg_upgrade (Michael Paquier)
This is recommended only for testing.
Limit support of pg_upgrade to old servers running PostgreSQL 9.2 or later (Tom Lane)
Allow pg_waldump output to be filtered by relation file node, block number, fork number, and full page images (David Christensen, Thomas Munro)
Make pg_waldump report statistics before an interrupted exit (Bharath Rupireddy)
For example, issuing a control-C in a terminal running pg_waldump --stats --follow
will report the current statistics before exiting. This does not work on Windows.
Improve descriptions of some transaction WAL records reported by pg_waldump (Masahiko Sawada, Michael Paquier)
Allow pg_waldump to dump information about multiple resource managers (Heikki Linnakangas)
This is enabled by specifying the --rmgr
option multiple times.
Add documentation for pg_encoding_to_char()
and pg_char_to_encoding()
(Ian Lawrence Barwick)
Document the ^@
starts-with operator (Tom Lane)
Add support for continuous integration testing using cirrus-ci (Andres Freund, Thomas Munro, Melanie Plageman)
Add configure option --with-zstd
to enable Zstandard builds (Jeevan Ladhe, Robert Haas, Michael Paquier)
Add an ABI identifier field to the magic block in loadable libraries, allowing non-community PostgreSQL distributions to identify libraries that are not compatible with other builds (Peter Eisentraut)
An ABI field mismatch will generate an error at load time.
Create a new pg_type.typcategory
value for "char"
(Tom Lane)
Some other internal-use-only types have also been assigned to this category.
Add new protocol message TARGET
to specify a new COPY
method to be used for base backups (Robert Haas)
pg_basebackup now uses this method.
Add new protocol message COMPRESSION
and COMPRESSION_DETAIL
to specify the compression method and options (Robert Haas)
Remove server support for old BASE_BACKUP
command syntax and base backup protocol (Robert Haas)
Add support for extensions to set custom backup targets (Robert Haas)
Allow extensions to define custom WAL resource managers (Jeff Davis)
Add function pg_settings_get_flags()
to get the flags of server variables (Justin Pryzby)
On Windows, export all the server's global variables using PGDLLIMPORT
markers (Robert Haas)
Previously, only specific variables were accessible to extensions on Windows.
Require GNU make version 3.81 or later to build PostgreSQL (Tom Lane)
Require OpenSSL to build the pgcrypto extension (Peter Eisentraut)
Require Perl version 5.8.3 or later (Dagfinn Ilmari Mannsåker)
Require Python version 3.2 or later (Andres Freund)
Allow amcheck to check sequences (Mark Dilger)
Improve amcheck sanity checks for TOAST tables (Mark Dilger)
Add new module basebackup_to_shell as an example of a custom backup target (Robert Haas)
Add new module basic_archive as an example of performing archiving via a library (Nathan Bossart)
Allow btree_gist indexes on boolean columns (Emre Hasegeli)
These can be used for exclusion constraints.
Fix pageinspect's page_header()
to handle 32-kilobyte page sizes (Quan Zongliang)
Previously, improper negative values could be returned in certain cases.
Add counters for temporary file block I/O to pg_stat_statements (Masahiko Sawada)
Add JIT counters to pg_stat_statements (Magnus Hagander)
Add new module pg_walinspect (Bharath Rupireddy)
This gives SQL-level output similar to pg_waldump.
Indicate the permissive/enforcing state in sepgsql log messages (Dave Page)
Allow postgres_fdw to push down CASE
expressions (Alexander Pyhalov)
Add server variable postgres_fdw.application_name
to control the application name of postgres_fdw connections (Hayato Kuroda)
Previously the remote session's application_name
could only be set on the remote server or via a postgres_fdw connection specification. postgres_fdw.application_name
supports some escape sequences for customization, making it easier to tell such connections apart on the remote server.
Allow parallel commit on postgres_fdw servers (Etsuro Fujita)
This is enabled with the CREATE SERVER
option parallel_commit
.
⇑ Upgrade to 15.1 released on 2022-11-10 - docs
Fix failure to remove non-first segments of large tables (Tom Lane)
PostgreSQL splits large tables into multiple files (normally with 1GB per file). The logic for dropping a table was broken and would miss removing all but the first such file, in two cases: drops of temporary tables and WAL replay of drops of regular tables. Applications that routinely create multi-gigabyte temporary tables could suffer significant disk space leakage.
Orphaned temporary-table files are removed during postmaster start, so the mere act of updating to 15.1 is sufficient to clear any leaked temporary-table storage. However, if you suffered any database crashes while using 15.0, and there might have been large tables dropped just before such crashes, it's advisable to check the database directories for files named according to the pattern
. If there is no matching file named just NNNN
.NN
(without the NNNN
.
suffix), these files should be removed manually.NN
Fix handling of DEFAULT
tokens that appear in a multi-row VALUES
clause of an INSERT
on an updatable view (Tom Lane)
This oversight could lead to “cache lookup failed for type” errors, or in older branches even to crashes.
Disallow rules named _RETURN
that are not ON SELECT
(Tom Lane)
This avoids confusion between a view's ON SELECT
rule and any other rules it may have.
Avoid failure in EXPLAIN VERBOSE
for a query using SEARCH BREADTH FIRST
with constant initial values (Tom Lane)
Prevent use of MERGE
on a partitioned table with foreign-table partitions (Álvaro Herrera)
The case isn't supported, and previously threw an incomprehensible error.
Fix construction of per-partition foreign key constraints while doing ALTER TABLE ATTACH PARTITION
(Jehan-Guillaume de Rorthais, Álvaro Herrera)
Previously, incorrect or duplicate constraints could be constructed for the newly-added partition.
Fix planner failure with extended statistics on partitioned or inherited tables (Richard Guo, Justin Pryzby)
Some cases failed with “cache lookup failed for statistics object”.
Fix mis-ordering of WAL operations in fast insert path for GIN indexes (Matthias van de Meent, Zhang Mingli)
This mistake is not known to have any negative consequences within core PostgreSQL, but it did cause issues for some extensions.
Fix bugs in logical decoding when replay starts from a point between the beginning of a transaction and the beginning of its subtransaction (Masahiko Sawada, Kuroda Hayato)
These errors could lead to assertion failures in debug builds, and otherwise to memory leaks.
Accept interrupts in more places during logical decoding (Amit Kapila, Masahiko Sawada)
This ameliorates problems with slow shutdown of replication workers.
Prevent attempts to replicate into a foreign-table partition in replication workers (Shi Yu, Tom Lane)
Although partitioned tables can have foreign tables as partitions, replicating into such a partition isn't currently supported. The logical replication worker process would crash if it was attempted. Now, an error is thrown.
Avoid crash after function syntax error in replication workers (Maxim Orlov, Anton Melnikov, Masahiko Sawada, Tom Lane)
If a syntax error occurred in a SQL-language or PL/pgSQL-language CREATE FUNCTION
or DO
command executed in a logical replication worker, the worker process would crash with a null pointer dereference or assertion failure.
Avoid double call of the shutdown callback of an archiver module (Nathan Bossart, Bharath Rupireddy)
Add plan-time check for attempted access to a table that has no table access method (Tom Lane)
This prevents a crash in some catalog-corruption scenarios, for example use of a view whose ON SELECT
rule is missing.
Prevent postmaster crash when shared-memory state is corrupted (Tom Lane)
The postmaster process is supposed to survive and initiate a database restart if shared memory becomes corrupted, but one bit of code was being insufficiently cautious about that.
In libpq, handle single-row mode correctly when pipelining (Denis Laxalde)
The single-row flag was not reset at the correct time if pipeline mode was also active.
Fix psql's exit status when a command-line query is canceled (Peter Eisentraut)
psql -c
would exit successfully if the query was canceled. Fix it to exit with nonzero status, as in other error cases.query
Allow cross-platform tablespace relocation in pg_basebackup (Robert Haas)
Allow the remote path in --tablespace-mapping
to be either a Unix-style or Windows-style absolute path, since the source server could be on a different OS than the local system.
Fix pg_dump's failure to dump comments attached to some CHECK
constraints (Tom Lane)
Fix CREATE DATABASE
to allow its oid
parameter to exceed 231 (Tom Lane)
This oversight prevented pg_upgrade from succeeding when the source installation contained databases with OIDs larger than that.
In pg_stat_statements, fix access to already-freed memory (zhaoqigui)
This occurred if pg_stat_statements tracked a ROLLBACK
command issued via extended query protocol. In debug builds it consistently led to an assertion failure. In production builds there would often be no visible ill effect; but if the freed memory had already been reused, the likely result would be to store garbage for the query string.
Fix incompatibilities with LLVM 15 (Thomas Munro, Andres Freund)
Allow use of __sync_lock_test_and_set()
for spinlocks on any machine (Tom Lane)
This eases porting to new machine architectures, at least if you're using a compiler that supports this GCC builtin function.
Rename symbol REF
to REF_P
to avoid compile failure on recent macOS (Tom Lane)
Avoid using sprintf
, to avoid compile-time deprecation warnings (Tom Lane)
Update time zone data files to tzdata release 2022f for DST law changes in Chile, Fiji, Iran, Jordan, Mexico, Palestine, and Syria, plus historical corrections for Chile, Crimea, Iran, and Mexico.
Also, the Europe/Kiev zone has been renamed to Europe/Kyiv. Also, the following zones have been merged into nearby, more-populous zones whose clocks have agreed with them since 1970: Antarctica/Vostok, Asia/Brunei, Asia/Kuala_Lumpur, Atlantic/Reykjavik, Europe/Amsterdam, Europe/Copenhagen, Europe/Luxembourg, Europe/Monaco, Europe/Oslo, Europe/Stockholm, Indian/Christmas, Indian/Cocos, Indian/Kerguelen, Indian/Mahe, Indian/Reunion, Pacific/Chuuk, Pacific/Funafuti, Pacific/Majuro, Pacific/Pohnpei, Pacific/Wake and Pacific/Wallis. (This indirectly affects zones that were already links to one of these: Arctic/Longyearbyen, Atlantic/Jan_Mayen, Iceland, Pacific/Ponape, Pacific/Truk, and Pacific/Yap.) America/Nipigon, America/Rainy_River, America/Thunder_Bay, Europe/Uzhgorod, and Europe/Zaporozhye were also merged into nearby zones after discovering that their claimed post-1970 differences from those zones seem to have been errors. In all these cases, the previous zone name remains as an alias; but the actual data is that of the zone that was merged into.
These zone mergers result in loss of pre-1970 timezone history for the merged zones, which may be troublesome for applications expecting consistency of timestamptz
display. As an example, the stored value 1944-06-01 12:00 UTC
would previously display as 1944-06-01 13:00:00+01
if the Europe/Stockholm zone is selected, but now it will read out as 1944-06-01 14:00:00+02
.
It is possible to build the time zone data files with options that will restore the older zone data, but that choice also inserts a lot of other old (and typically poorly-attested) zone data, resulting in more total changes from the previous release than accepting these upstream changes does. PostgreSQL has chosen to ship the tzdb data as-recommended, and so far as we are aware most major operating system distributions are doing likewise. However, if these changes cause significant problems for your application, a possible solution is to install a local build of the time zone data files using tzdb's backwards-compatibility options (see their PACKRATDATA
and PACKRATLIST
options).
⇑ Upgrade to 15.2 released on 2023-02-09 - docs
libpq can leak memory contents after GSSAPI transport encryption initiation fails (Jacob Champion)
A modified server, or an unauthenticated man-in-the-middle, can send a not-zero-terminated error message during setup of GSSAPI (Kerberos) transport encryption. libpq will then copy that string, as well as following bytes in application memory up to the next zero byte, to its error report. Depending on what the calling application does with the error report, this could result in disclosure of application memory contents. There is also a small probability of a crash due to reading beyond the end of memory. Fix by properly zero-terminating the server message. (CVE-2022-41862)
Fix calculation of which GENERATED
columns need to be updated in child tables during an UPDATE
on a partitioned table or inheritance tree (Amit Langote, Tom Lane)
This fixes failure to update GENERATED
columns that do not exist in the parent table, or that have different dependencies than are in the parent column's generation expression.
Fix possible failure of MERGE
to compute GENERATED
columns (Dean Rasheed)
When the first row-level action of the MERGE
was an UPDATE
, any subsequent INSERT
actions would fail to compute GENERATED
columns that were deemed unnecessary to compute for the UPDATE
action (due to not depending on any of the UPDATE
target columns).
Fix MERGE
's check for unreachable WHEN
clauses (Dean Rasheed)
A WHEN
clause following an unconditional WHEN
clause should be rejected as unreachable, but this case was not always detected.
Fix MERGE
's rule-detection test (Dean Rasheed)
MERGE
is not supported on tables with rules; but it also failed on tables that once had rules but no longer do.
In MERGE
, don't count a DO NOTHING
action as a processed tuple (Álvaro Herrera)
This makes the code's behavior match the documentation.
Allow a WITH RECURSIVE ... CYCLE
CTE to access its output column (Tom Lane)
A reference to the SET
column from within the CTE would fail with “cache lookup failed for type 0”.
Fix handling of pending inserts when doing a bulk insertion to a foreign table (Etsuro Fujita)
In some cases pending insertions were not flushed to the FDW soon enough, leading to logical inconsistencies, for example BEFORE ROW
triggers not seeing rows they should be able to see.
Allow REPLICA IDENTITY
to be set on an index that's not (yet) valid (Tom Lane)
When pg_dump dumps a partitioned index that's marked REPLICA IDENTITY
, it generates a command sequence that applies REPLICA IDENTITY
before the partitioned index has been marked valid, causing restore to fail. There seems no very good reason to prohibit doing it in that order, so allow it. The marking will have no effect anyway until the index becomes valid.
Fix handling of DEFAULT
markers in rules that perform an INSERT
from a multi-row VALUES
list (Dean Rasheed)
In some cases a DEFAULT
marker would not get replaced with the proper default-value expression, leading to an “unrecognized node type” error.
Reject uses of undefined variables in jsonpath
existence checks (Alexander Korotkov, David G. Johnston)
While jsonpath
match operators threw an error for an undefined variable in the path pattern, the existence operators silently treated it as a match.
Fix jsonb
subscripting to cope with toasted subscript values (Tom Lane, David G. Johnston)
Using a text value fetched directly from a table as a jsonb
subscript was likely to fail. Fetches would usually not find any matching element. Assignments could store the value with a garbage key, although keys long enough to cause that problem are probably rare in the field.
Fix edge-case data corruption in parallel hash joins (Dmitry Astapov)
If the final chunk of a large tuple being written out to a temporary file was exactly 32760 bytes, it would be corrupted due to a fencepost bug. The query would typically fail later with corrupted-data symptoms.
Honor non-default settings of checkpoint_completion_target
(Bharath Rupireddy)
Internal state was not updated after a change in checkpoint_completion_target
, possibly resulting in performing checkpoint I/O faster or slower than desired, especially if that setting was changed on-the-fly.
Log the correct ending timestamp in recovery_target_xid
mode (Tom Lane)
When ending recovery based on the recovery_target_xid
setting with recovery_target_inclusive
= off
, we printed an incorrect timestamp (always 2000-01-01) in the “recovery stopping before ... transaction” log message.
Improve error reporting for some buffered file read failures (Peter Eisentraut)
Correctly report a short read, giving the numbers of bytes desired and actually read, instead of reporting an irrelevant error code. Most places got this right already, but some recently-written replication logic did not.
Remove arbitrary limit on number of elements in int2vector
and oidvector
(Tom Lane)
The input functions for these types previously rejected more than 100 elements. With the introduction of the logical replication column list feature, it's necessary to accept int2vector
s having up to 1600 columns, otherwise long column lists cause logical-replication failures.
In extended query protocol, avoid an immediate commit after ANALYZE
if we're running a pipeline (Tom Lane)
If there's not been an explicit BEGIN TRANSACTION
, ANALYZE
would take it on itself to commit, which should not happen within a pipelined series of commands.
Reject cancel request packets having the wrong length (Andrey Borodin)
The server would process a cancel request even if its length word was too small. This led to reading beyond the end of the allocated buffer. In theory that could cause a segfault, but it seems quite unlikely to happen in practice, since the buffer would have to be very close to the end of memory. The more likely outcome was a bogus log message about wrong backend PID or cancel code. Complain about the wrong length, instead.
Fix planner preprocessing oversights for window function run-condition expressions (Richard Guo, David Rowley)
This could lead to planner errors such as “WindowFunc not found in subplan target lists”.
Fix possible dangling-pointer access during execution of window function run-condition expressions (David Rowley)
In practice, because the run-condition optimization is only applied to certain window functions that happen to all return int8
, this only manifested as a problem on 32-bit builds.
Add recursion and looping defenses in subquery pullup (Tom Lane)
A contrived query can result in deep recursion and unreasonable amounts of time spent trying to flatten subqueries. A proper fix for that seems unduly invasive for a back-patch, but we can at least add stack depth checks and an interrupt check to allow the query to be cancelled.
Fix planner issues when combining Memoize nodes with partitionwise joins or parameterized nestloops (Richard Guo)
These errors could lead to not using Memoize in contexts where it would be useful, or possibly to wrong query plans.
Fix partitionwise-join code to tolerate failure to produce a plan for each partition (Tom Lane)
This could result in “could not devise a query plan for the given query” errors.
Limit the amount of cleanup work done by get_actual_variable_range
(Simon Riggs)
Planner runs occurring just after deletion of a large number of tuples appearing at the end of an index could expend significant amounts of work setting the “killed” bits for those index entries. Limit the amount of work done in any one query by giving up on this process after examining 100 heap pages. All the cleanup will still happen eventually, but without so large a performance hiccup.
Prevent the statistics machinery from getting confused when a relation's relkind changes (Andres Freund)
Converting a table to a view could lead to crashes or assertion failures.
Fix under-parenthesized display of AT TIME ZONE
constructs (Tom Lane)
This could result in dump/restore failures for rules or views in which an argument of AT TIME ZONE
is itself an expression.
Prevent clobbering of cached parsetrees for utility statements in SQL functions (Tom Lane, Daniel Gustafsson)
If a SQL-language function executes the same utility command more than once within a single calling query, it could crash or report strange errors such as “unrecognized node type”.
Ensure that execution of full-text-search queries can be cancelled while they are performing phrase matches (Tom Lane)
Fix memory leak in hashing strings with nondeterministic collations (Jeff Davis)
Fix deadlock between DROP DATABASE
and logical replication worker process (Hou Zhijie)
This was caused by an ill-advised choice to block interrupts while creating a logical replication slot in the worker. In version 15 that could lead to an undetected deadlock. In version 14, no deadlock has been observed, but it's still a bad idea to block interrupts while waiting for network I/O.
Clean up the libpq connection object after a failed replication connection attempt (Andres Freund)
The previous coding leaked the connection object. In background code paths that's pretty harmless because the calling process will give up and exit. But in commands such as CREATE SUBSCRIPTION
, such a failure resulted in a small session-lifespan memory leak.
In hot-standby servers, reduce processing effort for tracking XIDs known to be active on the primary (Simon Riggs, Michail Nikolaev)
Insufficiently-aggressive cleanup of the KnownAssignedXids array could lead to poor performance, particularly when max_connections
is set to a large value on the standby.
Ignore invalidated logical-replication slots while determining oldest catalog xmin (Sirisha Chamarthi)
A replication slot could prevent cleanup of dead tuples in the system catalogs even after it becomes invalidated due to exceeding max_slot_wal_keep_size
. Thus, failure of a replication consumer could lead to indefinitely-large catalog bloat.
In logical decoding, notify the remote node when a transaction is detected to have crashed (Hou Zhijie)
After a server restart, we'll re-stream the changes for transactions occurring shortly before the restart. Some of these transactions probably never completed; when we realize that one didn't we throw away the relevant decoding state locally, but we neglected to tell the subscriber about it. That led to the subscriber keeping useless streaming files until it's next restarted.
Fix uninitialized-memory usage in logical decoding (Masahiko Sawada)
In certain cases, resumption of logical decoding could try to re-use XID data that had already been freed, leading to unpredictable behavior.
Acquire spinlock while updating shared state during logical decoding context creation (Masahiko Sawada)
We neglected to acquire the appropriate lock while updating data about two-phase transactions, potentially allowing other processes to see inconsistent data.
Fix pgoutput replication plug-in to not send columns not listed in a table's replication column list (Hou Zhijie)
UPDATE
and DELETE
events did not pay attention to the configured column list, thus sending more data than expected. This did not cause a problem when the receiver is our built-in logical replication code, but it might confuse other receivers, and in any case it wasted network bandwidth.
Avoid rare “failed to acquire cleanup lock” panic during WAL replay of hash-index page split operations (Robert Haas)
Advance a heap page's LSN when setting its all-visible bit during WAL replay (Jeff Davis)
Failure to do this left the page possibly different on standby servers than the primary, and violated some other expectations about when the LSN changes. This seems only a theoretical hazard so far as PostgreSQL itself is concerned, but it could upset third-party tools.
Fix int64_div_fast_to_numeric()
to work for a wider range of inputs (Dean Rasheed)
This function misbehaved with some values of its second argument. No such usages exist in core PostgreSQL, but it's clearly a hazard for external modules, so repair.
Fix latent buffer-overrun problem in WaitEventSet
logic (Thomas Munro)
The epoll
-based and kqueue
-based implementations could ask the kernel for too many events if the size of their internal buffer was different from the size of the caller's output buffer. That case is not known to occur in released PostgreSQL versions, but this error is a hazard for external modules and future bug fixes.
Avoid nominally-undefined behavior when accessing shared memory in 32-bit builds (Andres Freund)
clang's undefined-behavior sanitizer complained about use of a pointer that was less aligned than it should be. It's very unlikely that this would cause a problem in non-debug builds, but it's worth fixing for testing purposes.
Fix assertion failure in BRIN minmax-multi opclasses (Tomas Vondra)
The assertion was overly strict, so this mistake was harmless in non-assert builds.
Remove faulty assertion in useless-RESULT-RTE optimization logic (Tom Lane)
Fix copy-and-paste errors in cache-lookup-failure messages for ACL checks (Justin Pryzby)
In principle these errors should never be reached. But if they are, some of them reported the wrong type of object.
Fix possible corruption of very large tablespace map files in pg_basebackup (Antonin Houska)
Avoid harmless warning from pg_dump in --if-exists
mode (Tom Lane)
If the public
schema has a non-default owner then use of pg_dump's --if-exists
option resulted in a warning message “warning: could not find where to insert IF EXISTS in statement "-- *not* dropping schema, since initdb creates it"”. The dump output was okay, though.
Fix psql's \sf
and \ef
commands to handle SQL-language functions that have SQL-standard function bodies (Tom Lane)
These commands misidentified the start of the function body when it used new-style syntax.
Fix tab completion of ALTER FUNCTION/PROCEDURE/ROUTINE
... SET SCHEMA
(Dean Rasheed)
Update contrib/pageinspect
to mark its disk-accessing functions as PARALLEL RESTRICTED
(Tom Lane)
This avoids possible failure if one of these functions is used to examine a temporary table, since a session's temporary tables are not accessible from parallel workers.
Fix contrib/seg
to not crash or print garbage if an input number has more than 127 digits (Tom Lane)
Fix build on Microsoft Visual Studio 2013 (Tom Lane)
A previous patch supposed that all platforms of interest have snprintf()
, but MSVC 2013 isn't quite there yet. Revert to using sprintf()
on that platform.
Fix compile failure in building PL/Perl with MSVC when using Strawberry Perl (Andrew Dunstan)
Fix mismatch of PL/Perl built with MSVC versus a Perl library built with gcc (Andrew Dunstan)
Such combinations could previously fail with “loadable library and perl binaries are mismatched” errors.
Suppress compiler warnings from Perl's header files (Andres Freund)
Our preferred compiler options provoke warnings about constructs appearing in recent versions of Perl's header files. When using gcc, we can suppress these warnings with a pragma.
Fix pg_waldump to build on compilers that don't discard unused static-inline functions (Tom Lane)
Update time zone data files to tzdata release 2022g for DST law changes in Greenland and Mexico, plus historical corrections for northern Canada, Colombia, and Singapore.
Notably, a new timezone America/Ciudad_Juarez has been split off from America/Ojinaga.
⇑ Upgrade to 15.3 released on 2023-05-11 - docs
Prevent CREATE SCHEMA
from defeating changes in search_path
(Alexander Lakhin)
Within a CREATE SCHEMA
command, objects in the prevailing search_path
, as well as those in the newly-created schema, would be visible even within a called function or script that attempted to set a secure search_path
. This could allow any user having permission to create a schema to hijack the privileges of a security definer function or extension script.
The PostgreSQL Project thanks Alexander Lakhin for reporting this problem. (CVE-2023-2454)
Enforce row-level security policies correctly after inlining a set-returning function (Stephen Frost, Tom Lane)
If a set-returning SQL-language function refers to a table having row-level security policies, and it can be inlined into a calling query, those RLS policies would not get enforced properly in some cases involving re-using a cached plan under a different role. This could allow a user to see or modify rows that should have been invisible.
The PostgreSQL Project thanks Wolfgang Walther for reporting this problem. (CVE-2023-2455)
Fix potential corruption of the template (source) database after CREATE DATABASE
with the STRATEGY WAL_LOG
option (Nathan Bossart, Ryo Matsumura)
Improper buffer handling created a risk that any later modification of the template's pg_class
catalog would be lost.
Fix memory leakage and unnecessary disk reads during CREATE DATABASE
with the STRATEGY WAL_LOG
option (Andres Freund)
Avoid crash when the new schema name is omitted in CREATE SCHEMA
(Michael Paquier)
The SQL standard allows writing CREATE SCHEMA AUTHORIZATION
, with the schema name defaulting to owner_name
owner_name
. However some code paths expected the schema name to be present and would fail.
Fix various planner failures with MERGE
commands (Tom Lane)
Planning could fail with errors like “variable not found in subplan target list” or “PlaceHolderVar found where not expected”.
Fix the row count reported by MERGE
for some corner cases (Dean Rasheed)
The row count reported in the command tag counted rows that actually hadn't been modified due to a BEFORE ROW
trigger returning NULL. This is inconsistent with what happens in plain UPDATE
or DELETE
, so change it to not count such rows. Also, avoid counting a row twice when MERGE
moves it into a different partition of a partitioned table.
Fix MERGE
problems with concurrent updates (Dean Rasheed, Álvaro Herrera)
Some cases misbehaved if a row to be updated or deleted by MERGE
had just been updated by a concurrent transaction. This could lead to a crash, or the wrong merge action being executed, or no action at all.
Add support for decompiling MERGE
commands (Álvaro Herrera)
This was overlooked when MERGE
was added, but it's essential support for MERGE
in new-style SQL functions.
Fix enabling/disabling of foreign-key triggers in partitioned tables (Tom Lane)
ALTER TABLE ... ENABLE/DISABLE TRIGGER
failed if applied to a partitioned table's foreign-key enforcement triggers, because it tried to locate the clone triggers for the partitions by name, and they do not have the same name. Locate them by parent-trigger OID instead.
Disallow altering composite types that are stored in indexes (Tom Lane)
ALTER TYPE
disallows non-binary-compatible modifications of composite types if they are stored in any table columns. (Perhaps that will be allowed someday, but it hasn't happened yet; the locking implications of rewriting many tables are daunting.) We overlooked the possibility that an index might contain a composite type that doesn't also appear in its table.
Disallow system columns as elements of foreign keys (Tom Lane)
Since the removal of OID as a system column, there is no plausible use-case for this, and various bits of code no longer support it. Disallow it rather than trying to fix all the cases.
Ensure that COPY TO
from an RLS-enabled parent table does not copy any rows from child tables (Antonin Houska)
The documentation is quite clear that COPY TO
copies rows from only the named table, not any inheritance children it may have. However, if row-level security was enabled on the table then this stopped being true.
Avoid possible crash when array_position()
or array_positions()
is passed an empty array (Tom Lane)
Fix possible out-of-bounds fetch in to_char()
(Tom Lane)
With bad luck this could have resulted in a server crash.
Avoid buffer overread in translate()
function (Daniil Anisimov)
When using the deletion feature, the function might fetch the byte just after the input string, creating a small risk of crash.
Adjust text-search-related character classification logic to correctly detect whether the prevailing locale is C
(Jeff Davis)
This code got confused if the database's default collation uses ICU.
Avoid possible crash on empty input for type interval
(Tom Lane)
Re-allow exponential notation in ISO-8601 interval fields (Tom Lane)
Interval input like P0.1e10D
isn't officially sanctioned by ISO-8601, but we accepted it for a long time before version 15, so re-allow it.
Fix error cursor setting for parse errors in JSON string literals (Tom Lane)
Most cases in which a syntax error is detected in a string literal within a JSON value failed to set the error cursor appropriately. This led at least to an unhelpful error message (pointing to the token before the string, rather than the actual trouble spot), and could even result in a crash in v14 and later.
Fix data corruption due to vacuum_defer_cleanup_age
being larger than the current 64-bit xid (Andres Freund)
In v14 and later with non-default settings of vacuum_defer_cleanup_age
, it was possible to compute a very large vacuum cleanup horizon xid, leading to vacuum removing rows that are still live. v12 and v13 have a lesser form of the same problem affecting only GiST indexes, which could lead to index pages getting recycled too early.
Fix parser's failure to detect some cases of improperly-nested aggregates (Tom Lane)
This oversight could lead to executor failures for queries that should have been rejected as invalid.
Fix data structure corruption during parsing of serial SEQUENCE NAME
options (David Rowley)
This can lead to trouble if an event trigger captures the corrupted parse tree.
Correctly update plan nodes' parallel-safety markings when moving initplans from one node to another (Tom Lane)
This planner oversight could lead to “subplan was not initialized” errors at runtime.
Avoid failure with PlaceHolderVars in extended-statistics code (Tom Lane)
Use of dependency-type extended statistics could fail with “PlaceHolderVar found where not expected”.
Fix incorrect tests for whether a qual clause applied to a subquery can be transformed into a window aggregate “run condition” within the subquery (David Rowley)
A SubPlan within such a clause would cause assertion failures or incorrect answers, as would some other unusual cases.
Disable the inverse-transition optimization for window aggregates when the call contains sub-SELECTs (David Rowley)
This optimization requires that the aggregate's argument expressions have repeatable results, which might not hold for a sub-SELECT.
Fix oversights in execution of nested ARRAY[]
constructs (Alexander Lakhin, Tom Lane)
Correctly detect overflow of the total space needed for the result array, avoiding a possible crash due to undersized output allocation. Also ensure that any trailing padding space in the result array is zeroed; while leaving garbage there is harmless for most purposes, it can result in odd behavior later.
Prevent crash when updating a field within an array-of-domain-over-composite-type column (Dmitry Dolgov)
Fix partition pruning logic for partitioning on boolean columns (David Rowley)
Pruning with a condition like boolcol IS NOT TRUE
was done incorrectly, leading to possibly not returning rows in which boolcol
is NULL. Also, the rather unlikely case of partitioning on NOT boolcol
was handled incorrectly.
Fix race condition in per-batch cleanup during parallel hash join (Thomas Munro, Melanie Plageman)
A crash was possible given unlucky timing and parallel_leader_participation
= off
(which is not the default).
Recalculate GENERATED
columns after an EvalPlanQual check (Tom Lane)
In READ COMMITTED
isolation mode, the effects of a row update might need to get reapplied to a newer version of the row than the query found originally. If so, we need to recompute any GENERATED
columns, in case they depend on columns that were changed by the concurrent update.
Fix memory leak in Memoize plan execution (David Rowley)
Fix buffer refcount leak when using batched inserts for a foreign table included in a partitioned tree (Alexander Pyhalov)
Restore support for sub-millisecond vacuum_cost_delay
settings (Thomas Munro)
Don't balance vacuum cost delay when a table has a per-relation vacuum_cost_delay
setting of zero (Masahiko Sawada)
Delay balancing is supposed to be disabled whenever autovacuum is processing a table with a per-relation vacuum_cost_delay
setting, but this was done only for positive settings, not zero.
Fix corner-case crashes when columns have been added to the end of a view (Tom Lane)
Repair rare failure of MULTIEXPR_SUBLINK subplans in partitioned updates (Andres Freund, Tom Lane)
Use of the syntax INSERT ... ON CONFLICT DO UPDATE SET (c1, ...) = (SELECT ...)
with a partitioned target table could result in failure if any child table is dissimilar from the parent (for example, different physical column order). This typically manifested as failure of consistency checks in the executor; but a crash or incorrect data updates are also possible.
Fix handling of DEFAULT
markers within a multi-row INSERT ... VALUES
query on a view that has a DO ALSO INSERT ... SELECT
rule (Dean Rasheed)
Such cases typically failed with “unrecognized node type” errors or assertion failures.
Support references to OLD
and NEW
within subqueries in rule actions (Dean Rasheed, Tom Lane)
Such references are really lateral references, but the server could crash if the subquery wasn't explicitly marked with LATERAL
. Arrange to do that implicitly when necessary.
When decompiling a rule or SQL function body containing INSERT
/UPDATE
/DELETE
within WITH
, take care to print the correct alias for the target table (Tom Lane)
Fix glitches in SERIALIZABLE READ ONLY
optimization (Thomas Munro)
Transactions already marked as “doomed” confused the safe-snapshot optimization for SERIALIZABLE READ ONLY
transactions. The optimization was unnecessarily skipped in some cases. In other cases an assertion failure occurred (but there was no problem in non-assert builds).
Avoid leaking cache callback slots in the pgoutput
logical decoding plugin (Shi Yu)
Multiple cycles of starting up and shutting down the plugin within a single session would eventually lead to an “out of relcache_callback_list slots” error.
Avoid unnecessary calls to custom validators for index operator class options (Alexander Korotkov)
This change fixes some cases where an unexpected error was thrown.
Avoid useless work while scanning a multi-column BRIN index with multiple scan keys (Tomas Vondra)
The existing code effectively considered only the last scan key while deciding whether a range matched, thus usually scanning more of the index than it needed to.
Fix netmask handling in BRIN inet_minmax_multi_ops opclass (Tomas Vondra)
This error triggered an assertion failure in assert-enabled builds, but is mostly harmless in production builds.
Fix dereference of dangling pointer during buffering build of a GiST index (Alexander Lakhin)
This error seems to usually be harmless in production builds, as the fetched value is noncritical; but in principle it could cause a server crash.
Ignore dropped columns and generated columns during logical replication of an update or delete action (Onder Kalaci, Shi Yu)
Replication with the REPLICA IDENTITY FULL
option failed if the table contained such columns.
Correct the name of the wait event for SLRU buffer I/O for commit timestamps (Alexander Lakhin)
This wait event is named CommitTsBuffer
according to the documentation, but the code had it as CommitTSBuffer
. Change the code to match the documentation, as that way is more consistent with the naming of related wait events.
Re-activate reporting of wait event SLRUFlushSync
(Thomas Munro)
Reporting of this type of wait was accidentally removed in code refactoring.
Avoid possible underflow when calculating how many WAL segments to keep (Kyotaro Horiguchi)
This could result in not honoring wal_keep_size
accurately.
Disable startup progress reporting overhead in standby mode (Bharath Rupireddy)
In standby mode, we don't actually report progress of recovery, but we were doing work to track it anyway.
Support RSA-PSS certificates with SCRAM-SHA-256 channel binding (Jacob Champion, Heikki Linnakangas)
This feature requires building with OpenSSL 1.1.1 or newer. Both the server and libpq are affected.
Avoid race condition with process ID tracking on Windows (Thomas Munro)
The operating system could recycle a PID before the postmaster observed that that child process was gone. This could lead to tracking more than one child with the same PID, resulting in confusion.
Fix list_copy_head()
to work correctly on an empty List (David Rowley)
This case is not known to be reached by any core PostgreSQL code, but extensions might rely on it working.
Add missing cases to SPI_result_code_string()
(Dean Rasheed)
Fix erroneous Valgrind markings in AllocSetRealloc()
(Karina Litskevich)
In the unusual case where the size of a large (>8kB) palloc chunk is decreased, a Valgrind-aware build would mismark the defined-ness state of the memory released from the chunk, possibly causing incorrect results during Valgrind testing.
Fix assertion failure for MERGE
into a partitioned table with row-level security enabled (Dean Rasheed)
Avoid assertion failure when decoding a transactional logical replication message (Tomas Vondra)
Avoid locale sensitivity when processing regular expression escapes (Jeff Davis)
A backslash followed by a non-ASCII character could sometimes cause an assertion failure, depending on the prevailing locale.
Avoid trying to write an empty WAL record in log_newpage_range()
when the last few pages in the specified range are empty (Matthias van de Meent)
It is not entirely clear whether this case is reachable in released branches, but if it is then an assertion failure could occur.
Fix session-lifespan memory leakage in plpgsql DO
blocks that use cast expressions (Ajit Awekar, Tom Lane)
Tighten array dimensionality checks when converting Perl list structures to multi-dimensional SQL arrays (Tom Lane)
plperl could misbehave when the nesting of sub-lists is inconsistent so that the data does not represent a rectangular array of values. Such cases now produce errors, but previously they could result in a crash or garbage output.
Tighten array dimensionality checks when converting Python list structures to multi-dimensional SQL arrays (Tom Lane)
plpython could misbehave when dealing with empty sub-lists, or when the nesting of sub-lists is inconsistent so that the data does not represent a rectangular array of values. The former should result in an empty output array, and the latter in an error. But some cases resulted in a crash, and others in unexpected output.
Fix unwinding of exception stack in plpython (Xing Guo)
Some rare failure cases could return without cleaning up the PG_TRY exception stack, risking a crash if another error was raised before the next stack level was unwound.
Fix inconsistent GSS-encryption error handling in libpq's PQconnectPoll()
(Michael Paquier)
With gssencmode
set to require
, the connection was not marked dead after a GSS initialization failure. Make it fail immediately, as the equivalent case for TLS encryption has long done.
Fix possible data corruption in ecpg programs built with the -C ORACLE
option (Kyotaro Horiguchi)
When ecpg_get_data()
is called with varcharsize
set to zero, it could write a terminating zero character into the last byte of the preceding field, truncating the data in that field.
Fix pg_dump so that partitioned tables that are hash-partitioned on an enum-type column can be restored successfully (Tom Lane)
Since the hash codes for enum values depend on the OIDs assigned to the enum, they are typically different after a dump and restore, meaning that rows often need to go into a different partition than they were in originally. Users can work around that by specifying the --load-via-partition-root
option; but since there is very little chance of success without that, teach pg_dump to apply it automatically to such tables.
Also, fix pg_restore to not try to TRUNCATE
target tables before restoring into them when --load-via-partition-root
mode is used. This avoids a hazard of deadlocks and lost data.
Correctly detect non-seekable files on Windows (Juan José Santamaría Flecha, Michael Paquier, Daniel Watzinger)
This bug led to misbehavior when pg_dump writes to a pipe or pg_restore reads from one.
In pgbench's “prepared” mode, prepare all the commands in a pipeline before starting the pipeline (Álvaro Herrera)
This avoids a failure when a pgbench script tries to start a serializable transaction inside a pipeline.
In contrib/amcheck
's heap checking code, deal correctly with tuples having zero xmin or xmax (Robert Haas)
In contrib/amcheck
, deal sanely with xids that appear to be before epoch zero (Andres Freund)
In cases of corruption we might see a wrapped-around 32-bit xid that appears to be before the first xid epoch. Promoting such a value to 64-bit form produced a value far in the future, resulting in wrong reports. Return FirstNormalFullTransactionId in such cases so that things work reasonably sanely.
In contrib/basebackup_to_shell
, properly detect failure to open a pipe (Robert Haas)
In contrib/hstore_plpython
, avoid crashing if the Python value to be transformed isn't a mapping (Dmitry Dolgov, Tom Lane)
This should give an error, but Python 3 changed some APIs in a way that caused the check to misbehave, allowing a crash to ensue.
Require the siglen
option of a GiST index on an ltree
column, if specified, to be a multiple of 4 (Alexander Korotkov)
Other values result in misaligned accesses to index content, which is harmless on Intel-compatible hardware but can cause a crash on some other architectures.
In contrib/pageinspect
, add defenses against incorrect input for the gist_page_items()
function (Dmitry Koval)
Fix misbehavior in contrib/pg_trgm
with an unsatisfiable regular expression (Tom Lane)
A regex such as $foo
is legal but unsatisfiable; the regex compiler recognizes that and produces an empty NFA graph. Attempting to optimize such a graph into a pg_trgm GIN or GiST index qualification resulted in accessing off the end of a work array, possibly leading to crashes.
Fix handling of escape sequences in contrib/postgres_fdw
's application_name
parameter (Kyotaro Horiguchi, Michael Paquier)
The code to expand these could fail if executed in a background process, as for example during auto-analyze of a foreign table.
In contrib/pg_walinspect
, limit memory usage of pg_get_wal_records_info()
(Bharath Rupireddy)
Use the --strip-unneeded
option when stripping static libraries with GNU-compatible strip (Tom Lane)
Previously, make install-strip
used the -x
option in this case. This change avoids misbehavior of llvm-strip, and gives slightly smaller output as well.
Stop recommending auto-download of DTD files for building the documentation, and indeed disable it (Aleksander Alekseev, Peter Eisentraut, Tom Lane)
It appears no longer possible to build the SGML documentation without a local installation of the DocBook DTD files. Formerly xsltproc could download those files on-the-fly from sourceforge.net; but sourceforge.net now permits only HTTPS access, and no common version of xsltproc supports that. Hence, remove the bits of our documentation suggesting that that's possible or useful, and instead add xsltproc's --nonet
option to the build recipes.
When running TAP tests in PGXS builds, use a saner location for the temporary portlock
directory (Peter Eisentraut)
Place it under tmp_check
in the build directory. With the previous coding, a PGXS build would try to place it in the installation directory, which is not necessarily writable.
Update time zone data files to tzdata release 2023c for DST law changes in Egypt, Greenland, Morocco, and Palestine.
When observing Moscow time, Europe/Kirov and Europe/Volgograd now use the abbreviations MSK/MSD instead of numeric abbreviations, for consistency with other timezones observing Moscow time. Also, America/Yellowknife is no longer distinct from America/Edmonton; this affects some pre-1948 timestamps in that area.
⇑ Upgrade to 15.4 released on 2023-08-10 - docs
Disallow substituting a schema or owner name into an extension script if the name contains a quote, backslash, or dollar sign (Noah Misch)
This restriction guards against SQL-injection hazards for trusted extensions.
The PostgreSQL Project thanks Micah Gate, Valerie Woolard, Tim Carey-Smith, and Christoph Berg for reporting this problem. (CVE-2023-39417)
Fix MERGE
to enforce row security policies properly (Dean Rasheed)
When MERGE
performs an UPDATE
action, it should enforce any UPDATE
or SELECT
RLS policies defined on the target table, to be consistent with the way that a plain UPDATE
with a WHERE
clause works. Instead it was enforcing INSERT
RLS policies for both INSERT
and UPDATE
actions.
In addition, when MERGE
performs a DO NOTHING
action, it applied the target table's DELETE
RLS policies to existing rows, even though those rows are not being deleted. While it's not a security problem, this could result in unwanted errors.
The PostgreSQL Project thanks Dean Rasheed for reporting this problem. (CVE-2023-39418)
Fix confusion between empty (no rows) ranges and all-NULL ranges in BRIN indexes, as well as incorrect merging of all-NULL summaries (Tomas Vondra)
Each of these oversights could result in forgetting that a BRIN index range contains any NULL values, potentially allowing subsequent queries that should return NULL values to miss doing so.
This fix will not in itself correct faulty BRIN entries. It's recommended to REINDEX
any BRIN indexes that may be used to search for nulls.
Avoid leaving a corrupted database behind when DROP DATABASE
is interrupted (Andres Freund)
If DROP DATABASE
was interrupted after it had already begun taking irreversible steps, the target database remained accessible (because the removal of its pg_database
row would roll back), but it would have corrupt contents. Fix by marking the database as inaccessible before we begin to perform irreversible operations. A failure after that will leave the database still partially present, but nothing can be done with it except to issue another DROP DATABASE
.
Ensure that partitioned indexes are correctly marked as valid or not at creation (Michael Paquier)
If a new partitioned index matches an existing but invalid index on one of the partitions, the partitioned index could end up being marked valid prematurely. This could lead to misbehavior or assertion failures in subsequent queries on the partitioned table.
Ignore invalid child indexes when matching partitioned indexes to child indexes during ALTER TABLE ATTACH PARTITION
(Michael Paquier)
Such an index will now be ignored, and a new child index created instead.
Fix possible failure when marking a partitioned index valid after all of its partitions have been attached (Michael Paquier)
The update of the index's pg_index
entry could use stale data for other columns. One reported symptom is an “attempted to update invisible tuple” error.
Fix ALTER EXTENSION SET SCHEMA
to complain if the extension contains any objects outside the extension's schema (Michael Paquier, Heikki Linnakangas)
Erroring out if the extension contains objects in multiple schemas was always intended; but the check was mis-coded so that it would fail to detect some cases, leading to surprising behavior.
Fix tracking of tables' access method dependencies (Michael Paquier)
ALTER TABLE ... SET ACCESS METHOD
failed to update relevant pg_depend
entries when changing a table's access method. When using non-built-in access methods, this creates a risk that an access method could be dropped even though tables still depend on it. This fix corrects the logic in ALTER TABLE
, but it will not adjust any already-missing pg_depend
entries.
Don't use partial unique indexes for uniqueness proofs in the planner (David Rowley)
This could give rise to incorrect plans, since the presumed uniqueness of rows read from a table might not hold if the index in question isn't used to scan the table.
Don't Memoize lateral joins with volatile join conditions (Richard Guo)
Applying Memoize to a sub-plan that contains volatile filter conditions is likely to lead to wrong answers. The check to avoid doing this missed some cases that can arise when using LATERAL
.
Avoid producing incorrect plans for foreign joins with pseudoconstant join clauses (Etsuro Fujita)
The planner currently lacks support for attaching pseudoconstant join clauses to a pushed-down remote join, so disable generation of remote joins in such cases. (A better solution will require ABI-breaking changes of planner data structures, so it will have to wait for a future major release.)
Correctly handle sub-SELECTs in RLS policy expressions and security-barrier views when expanding rule actions (Tom Lane)
Fix race conditions in conflict detection for SERIALIZABLE
isolation mode (Thomas Munro)
Conflicts could be missed when using bitmap heap scans, when using GIN indexes, and when examining an initially-empty btree index. All these cases could lead to serializability failures due to improperly allowing conflicting transactions to commit.
Fix misbehavior of EvalPlanQual checks with inherited or partitioned target tables (Tom Lane)
This oversight could lead to update or delete actions in READ COMMITTED
isolation mode getting performed when they should have been skipped because of a conflicting concurrent update.
Fix hash join with an inner-side hash key that contains Params coming from an outer nested loop (Tom Lane)
When rescanning the join after the values of such Params have changed, we must rebuild the hash table, but neglected to do so. This could result in missing join output rows.
Fix intermittent failures when trying to update a field of a composite column (Tom Lane)
If the overall value of the composite column is wide enough to require out-of-line toasting, then an unluckily-timed cache flush could cause errors or server crashes.
Prevent query-lifespan memory leaks in some UPDATE
queries with triggers (Tomas Vondra)
Prevent query-lifespan memory leaks when an Incremental Sort plan node is rescanned (James Coleman, Laurenz Albe, Tom Lane)
Accept fractional seconds in the input to jsonpath
's datetime()
method (Tom Lane)
Prevent stack-overflow crashes with very complex text search patterns (Tom Lane)
Allow tokens up to 10240 bytes long in pg_hba.conf
and pg_ident.conf
(Tom Lane)
The previous limit of 256 bytes has been found insufficient for some use-cases.
Ensure that all existing placeholders are checked for matches when an extension declares its GUC prefix to be reserved (Karina Litskevich, Ekaterina Sokolova)
Faulty loop logic could cause some entries to be skipped.
Fix mishandling of C++ out-of-memory conditions (Heikki Linnakangas)
If JIT is in use, running out of memory in a C++ new
call would lead to a PostgreSQL FATAL error, instead of the expected C++ exception.
Fix rare null-pointer crash in plancache.c
(Tom Lane)
Avoid leaking a stats entry for a subscription when it is dropped (Masahiko Sawada)
Avoid losing track of possibly-useful shared memory segments when a page free results in coalescing ranges of free space (Dongming Liu)
Ensure that the segment is moved into the appropriate “bin” for its new amount of free space, so that it will be found by subsequent searches.
Allow VACUUM
to continue after detecting certain types of b-tree index corruption (Peter Geoghegan)
If an invalid sibling-page link is detected, log the issue and press on, rather than throwing an error as before. Nothing short of REINDEX
will fix the broken index, but preventing VACUUM
from completing until that is done risks making matters far worse.
Ensure that WrapLimitsVacuumLock
is released after VACUUM
detects invalid data in pg_database
.datfrozenxid
or pg_database
.datminmxid
(Andres Freund)
Failure to release this lock could lead to a deadlock later, although the lock would be cleaned up if the session exits or encounters some other error.
Avoid double replay of prepared transactions during crash recovery (suyu.cmj, Michael Paquier)
After a crash partway through a checkpoint with some two-phase transaction state data already flushed to disk by this checkpoint, crash recovery could attempt to replay the prepared transaction(s) twice, leading to a fatal error such as “lock is already held” in the startup process.
Ensure that a newly created, but still empty table is fsync
'ed at the next checkpoint (Heikki Linnakangas)
Without this, if there is an operating system crash causing the empty file to disappear, subsequent operations on the table might fail with “could not open file” errors.
Ensure that creation of the init fork of an unlogged index is WAL-logged (Heikki Linnakangas)
While an unlogged index's main data fork is not WAL-logged, its init fork should be, to ensure that we have a consistent state to restore the index to after a crash. This step was missed if the init fork contains no data, which is a case not used by any standard index AM; but perhaps some extension behaves that way.
Silence bogus “missing contrecord” errors (Thomas Munro)
Treat this case as plain end-of-WAL to avoid logging inaccurate complaints from pg_waldump and walsender.
Fix overly strict assertion in jsonpath
code (David Rowley)
This assertion failed if a query applied the .type()
operator to a like_regex
result. There was no bug in non-assert builds.
Avoid assertion failure when processing an empty statement via the extended query protocol in an already-aborted transaction (Tom Lane)
Avoid assertion failure when the stats_fetch_consistency
setting is changed intra-transaction (Kyotaro Horiguchi)
Fix contrib/fuzzystrmatch
's Soundex difference()
function to handle empty input sanely (Alexander Lakhin, Tom Lane)
An input string containing no alphabetic characters resulted in unpredictable output.
Tighten whitespace checks in contrib/hstore
input (Evan Jones)
In some cases, characters would be falsely recognized as whitespace and hence discarded.
Disallow oversize input arrays with contrib/intarray
's gist__int_ops
index opclass (Ankit Kumar Pandey, Alexander Lakhin)
Previously this code would report a NOTICE
but press on anyway, creating an invalid index entry that presents a risk of crashes when the index is read.
Avoid useless double decompression of GiST index entries in contrib/intarray
(Konstantin Knizhnik, Matthias van de Meent, Tom Lane)
Fix contrib/pageinspect
's gist_page_items()
function to work when there are included index columns (Alexander Lakhin, Michael Paquier)
Previously, if the index has included columns, gist_page_items()
would fail to display those values on index leaf pages, or crash outright on non-leaf pages.
In psql, ignore the PSQL_WATCH_PAGER
environment variable when stdin/stdout are not a terminal (Tom Lane)
This corresponds to the treatment of PSQL_PAGER
in commands besides \watch
.
Fix pg_dump to correctly handle new-style SQL-language functions whose bodies require parse-time dependencies on unique indexes (Tom Lane)
Such cases can arise from GROUP BY
and ON CONFLICT
clauses, for example. The function must then be postponed until after the unique index in the dump output, but pg_dump did not do that and instead printed a warning about “could not resolve dependency loop”.
Improve pg_dump's display of details about dependency-loop problems (Tom Lane)
Avoid crash in pgbench with an empty pipeline and prepared mode (Álvaro Herrera)
Ensure that pg_index
.indisreplident
is kept up-to-date in relation cache entries (Shruthi Gowda)
This value could be stale in some cases. There is no core code that relies on the relation cache's copy, so this is only a latent bug as far as Postgres itself is concerned; but there may be extensions for which it is a live bug.
Fix make_etags script to work with non-Exuberant ctags (Masahiko Sawada)
⇑ Upgrade to 16 released on 2023-09-14 - docs
Change assignment rules for PL/pgSQL bound cursor variables (Tom Lane)
Previously, the string value of such variables was set to match the variable name during cursor assignment; now it will be assigned during OPEN
, and will not match the variable name. To restore the previous behavior, assign the desired portal name to the cursor variable before OPEN
.
Disallow NULLS NOT DISTINCT
indexes for primary keys (Daniel Gustafsson)
Change REINDEX DATABASE
and reindexdb to not process indexes on system catalogs (Simon Riggs)
Processing such indexes is still possible using REINDEX SYSTEM
and reindexdb --system
.
Tighten GENERATED
expression restrictions on inherited and partitioned tables (Amit Langote, Tom Lane)
Columns of parent/partitioned and child/partition tables must all have the same generation status, though now the actual generation expressions can be different.
Remove pg_walinspect functions pg_get_wal_records_info_till_end_of_wal()
and pg_get_wal_stats_till_end_of_wal()
(Bharath Rupireddy)
Rename server variable force_parallel_mode
to debug_parallel_query
(David Rowley)
Remove the ability to create views manually with ON SELECT
rules (Tom Lane)
Remove the server variable vacuum_defer_cleanup_age
(Andres Freund)
This has been unnecessary since hot_standby_feedback
and replication slots were added.
Remove server variable promote_trigger_file
(Simon Riggs)
This was used to promote a standby to primary, but is now easier accomplished with pg_ctl promote
or pg_promote()
.
Remove read-only server variables lc_collate
and lc_ctype
(Peter Eisentraut)
Collations and locales can vary between databases so having them as read-only server variables was unhelpful.
Role inheritance now controls the default inheritance status of member roles added during GRANT
(Robert Haas)
The role's default inheritance behavior can be overridden with the new GRANT ... WITH INHERIT
clause. This allows inheritance of some roles and not others because the members' inheritance status is set at GRANT
time. Previously the inheritance status of member roles was controlled only by the role's inheritance status, and changes to a role's inheritance status affected all previous and future member roles.
Restrict the privileges of CREATEROLE
and its ability to modify other roles (Robert Haas)
Previously roles with CREATEROLE
privileges could change many aspects of any non-superuser role. Such changes, including adding members, now require the role requesting the change to have ADMIN OPTION
permission. For example, they can now change the CREATEDB
, REPLICATION
, and BYPASSRLS
properties only if they also have those permissions.
Remove symbolic links for the postmaster binary (Peter Eisentraut)
Allow incremental sorts in more cases, including DISTINCT
(David Rowley)
Add the ability for aggregates having ORDER BY
or DISTINCT
to use pre-sorted data (David Rowley)
The new server variable enable_presorted_aggregate
can be used to disable this.
Allow memoize atop a UNION ALL
(Richard Guo)
Allow anti-joins to be performed with the non-nullable input as the inner relation (Richard Guo)
Allow parallelization of FULL
and internal right OUTER
hash joins (Melanie Plageman, Thomas Munro)
Improve the accuracy of GIN
index access optimizer costs (Ronan Dunklau)
Allow more efficient addition of heap and index pages (Andres Freund)
During non-freeze operations, perform page freezing where appropriate (Peter Geoghegan)
This makes full-table freeze vacuums less necessary.
Allow window functions to use the faster ROWS
mode internally when RANGE
mode is active but unnecessary (David Rowley)
Allow optimization of always-increasing window functions ntile()
, cume_dist()
and percent_rank()
(David Rowley)
Allow aggregate functions string_agg()
and array_agg()
to be parallelized (David Rowley)
Improve performance by caching RANGE
and LIST
partition lookups (Amit Langote, Hou Zhijie, David Rowley)
Allow control of the shared buffer usage by vacuum and analyze (Melanie Plageman)
The VACUUM
/ANALYZE
option is BUFFER_USAGE_LIMIT
, and the vacuumdb option is --buffer-usage-limit
. The default value is set by server variable vacuum_buffer_usage_limit
, which also controls autovacuum.
Support wal_sync_method=fdatasync
on Windows (Thomas Munro)
Allow HOT updates if only BRIN
-indexed columns are updated (Matthias van de Meent, Josef Simanek, Tomas Vondra)
Improve the speed of updating the process title (David Rowley)
Allow xid
/subxid
searches and ASCII string detection to use vector operations (Nathan Bossart, John Naylor)
ASCII detection is particularly useful for COPY FROM
. Vector operations are also used for some C array searches.
Reduce overhead of memory allocations (Andres Freund, David Rowley)
Add system view pg_stat_io
view to track I/O statistics (Melanie Plageman)
Record statistics on the last sequential and index scans on tables (Dave Page)
This information appears in pg_stat_*_tables
and pg_stat_*_indexes
.
Record statistics on the occurrence of updated rows moving to new pages (Corey Huinker)
The pg_stat_*_tables
column is n_tup_newpage_upd
.
Add speculative lock information to the pg_locks
system view (Masahiko Sawada, Noriyoshi Shinoda)
The transaction id is displayed in the transactionid
column and the speculative insertion token is displayed in the objid
column.
Add the display of prepared statement result types to the pg_prepared_statements
view (Dagfinn Ilmari Mannsåker)
Create subscription statistics entries at subscription creation time so stats_reset
is accurate (Andres Freund)
Previously entries were created only when the first statistics were reported.
Correct the I/O accounting for temp relation writes shown in pg_stat_database
(Melanie Plageman)
Add function pg_stat_get_backend_subxact()
to report on a session's subtransaction cache (Dilip Kumar)
Have pg_stat_get_backend_idset()
, pg_stat_get_backend_activity()
, and related functions use the unchanging backend id (Nathan Bossart)
Previously the index values might change during the lifetime of the session.
Report stand-alone backends with a special backend type (Melanie Plageman)
Add wait event SpinDelay
to report spinlock sleep delays (Andres Freund)
Create new wait event DSMAllocate
to indicate waiting for dynamic shared memory allocation (Thomas Munro)
Previously this type of wait was reported as DSMFillZeroWrite
, which was also used by mmap()
allocations.
Add the database name to the process title of logical WAL senders (Tatsuhiro Nakamori)
Physical WAL senders do not display a database name.
Add checkpoint and REDO LSN
information to log_checkpoints
messages (Bharath Rupireddy, Kyotaro Horiguchi)
Provide additional details during client certificate failures (Jacob Champion)
Add predefined role pg_create_subscription
with permission to create subscriptions (Robert Haas)
Allow subscriptions to not require passwords (Robert Haas)
This is accomplished with the option password_required=false
.
Simplify permissions for LOCK TABLE
(Jeff Davis)
Previously a user's ability to perform LOCK TABLE
at various lock levels was limited to the lock levels required by the commands they had permission to execute on the table. For example, someone with UPDATE
permission could perform all lock levels except ACCESS SHARE
, even though it was a lesser lock level. Now users can issue lesser lock levels if they already have permission for greater lock levels.
Allow GRANT group_name TO user_name
to be performed with ADMIN OPTION
(Robert Haas)
Previously CREATEROLE
permission was required.
Allow GRANT
to use WITH ADMIN TRUE
/FALSE
syntax (Robert Haas)
Previously only the WITH ADMIN OPTION
syntax was supported.
Allow roles that create other roles to automatically inherit the new role's rights or the ability to SET ROLE
to the new role (Robert Haas, Shi Yu)
This is controlled by server variable createrole_self_grant
.
Prevent users from changing the default privileges of non-inherited roles (Robert Haas)
This is now only allowed for inherited roles.
When granting role membership, require the granted-by role to be a role that has appropriate permissions (Robert Haas)
This is a requirement even when a non-bootstrap superuser is granting role membership.
Allow non-superusers to grant permissions using a granted-by user that is not the current user (Robert Haas)
The current user still must have sufficient permissions given by the specified granted-by user.
Add GRANT
to control permission to use SET ROLE
(Robert Haas)
This is controlled by a new GRANT ... SET
option.
Add dependency tracking to roles which have granted privileges (Robert Haas)
For example, removing ADMIN OPTION
will fail if there are privileges using that option; CASCADE
must be used to revoke dependent permissions.
Add dependency tracking of grantors for GRANT
records (Robert Haas)
This guarantees that pg_auth_members
.grantor
values are always valid.
Allow multiple role membership records (Robert Haas)
Previously a new membership grant would remove a previous matching membership grant, even if other aspects of the grant did not match.
Prevent removal of superuser privileges for the bootstrap user (Robert Haas)
Restoring such users could lead to errors.
Allow makeaclitem()
to accept multiple privilege names (Robins Tharakan)
Previously only a single privilege name, like SELECT
, was accepted.
Add support for Kerberos credential delegation (Stephen Frost)
This is enabled with server variable gss_accept_delegation
and libpq connection parameter gssdelegation
.
Allow the SCRAM iteration count to be set with server variable scram_iterations
(Daniel Gustafsson)
Improve performance of server variable management (Tom Lane)
Tighten restrictions on which server variables can be reset (Masahiko Sawada)
Previously, while certain variables, like transaction_isolation
, were not affected by RESET ALL
, they could be individually reset in inappropriate situations.
Move various postgresql.conf
items into new categories (Shinya Kato)
This also affects the categories displayed in the pg_settings
view.
Prevent configuration file recursion beyond 10 levels (Julien Rouhaud)
Allow autovacuum to more frequently honor changes to delay settings (Melanie Plageman)
Rather than honor changes only at the start of each relation, honor them at the start of each block.
Remove restrictions that archive files be durably renamed (Nathan Bossart)
The archive_command
command is now more likely to be called with already-archived files after a crash.
Prevent archive_library
and archive_command
from being set at the same time (Nathan Bossart)
Previously archive_library
would override archive_command
.
Allow the postmaster to terminate children with an abort signal (Tom Lane)
This allows collection of a core dump for a stuck child process. This is controlled by send_abort_for_crash
and send_abort_for_kill
. The postmaster's -T
switch is now the same as setting send_abort_for_crash
.
Remove the non-functional postmaster -n
option (Tom Lane)
Allow the server to reserve backend slots for roles with pg_use_reserved_connections
membership (Nathan Bossart)
The number of reserved slots is set by server variable reserved_connections
.
Allow huge pages to work on newer versions of Windows 10 (Thomas Munro)
This adds the special handling required to enable huge pages on newer versions of Windows 10.
Add debug_io_direct
setting for developer usage (Thomas Munro, Andres Freund, Bharath Rupireddy)
While primarily for developers, wal_sync_method=open_sync
/open_datasync
has been modified to not use direct I/O with wal_level=minimal
; this is now enabled with debug_io_direct=wal
.
Add function pg_split_walfile_name()
to report the segment and timeline values of WAL file names (Bharath Rupireddy)
Add support for regular expression matching on database and role entries in pg_hba.conf
(Bertrand Drouvot)
Regular expression patterns are prefixed with a slash. Database and role names that begin with slashes need to be double-quoted if referenced in pg_hba.conf
.
Improve user-column handling of pg_ident.conf
to match pg_hba.conf
(Jelte Fennema)
Specifically, add support for all
, role membership with +
, and regular expressions with a leading slash. Any user name that matches these patterns must be double-quoted.
Allow include files in pg_hba.conf
and pg_ident.conf
(Julien Rouhaud)
These are controlled by include
, include_if_exists
, and include_dir
. System views pg_hba_file_rules
and pg_ident_file_mappings
now display the file name.
Allow pg_hba.conf
tokens to be of unlimited length (Tom Lane)
Add rule and map numbers to the system view pg_hba_file_rules
(Julien Rouhaud)
Determine the default encoding from the locale when using ICU (Jeff Davis)
Previously the default was always UTF-8
.
Have CREATE DATABASE
and CREATE COLLATION
's LOCALE
options, and initdb and createdb --locale
options, control non-libc collation providers (Jeff Davis)
Previously they only controlled libc providers.
Add predefined collations unicode
and ucs_basic
(Peter Eisentraut)
This only works if ICU support is enabled.
Allow custom ICU collation rules to be created (Peter Eisentraut)
This is done using CREATE COLLATION
's new RULES
clause, as well as new options for CREATE DATABASE
, createdb, and initdb.
Allow Windows to import system locales automatically (Juan José Santamaría Flecha)
Previously, only ICU locales could be imported on Windows.
Allow logical decoding on standbys (Bertrand Drouvot, Andres Freund, Amit Khandekar)
Snapshot WAL records are required for logical slot creation but cannot be created on standbys. To avoid delays, the new function pg_log_standby_snapshot()
allows creation of such records.
Add server variable to control how logical decoding publishers transfer changes and how subscribers apply them (Shi Yu)
The variable is debug_logical_replication_streaming
.
Allow logical replication initial table synchronization to copy rows in binary format (Melih Mutlu)
This is only possible for subscriptions marked as binary.
Allow parallel application of logical replication (Hou Zhijie, Wang Wei, Amit Kapila)
The CREATE SUBSCRIPTION
STREAMING
option now supports parallel
to enable application of large transactions by parallel workers. The number of parallel workers is controlled by the new server variable max_parallel_apply_workers_per_subscription
. Wait events LogicalParallelApplyMain
, LogicalParallelApplyStateChange
, and LogicalApplySendData
were also added. Column leader_pid
was added to system view pg_stat_subscription
to track parallel activity.
Improve performance for logical replication apply without a primary key (Onder Kalaci, Amit Kapila)
Specifically, REPLICA IDENTITY FULL
can now use btree indexes rather than sequentially scanning the table to find matches.
Allow logical replication subscribers to process only changes that have no origin (Vignesh C, Amit Kapila)
This can be used to avoid replication loops. This is controlled by the new CREATE SUBSCRIPTION ... ORIGIN
option.
Perform logical replication SELECT
and DML actions as the table owner (Robert Haas)
This improves security and now requires subscription owners to be either superusers or to have SET ROLE
permission on all roles owning tables in the replication set. The previous behavior of performing all operations as the subscription owner can be enabled with the subscription run_as_owner
option.
Have wal_retrieve_retry_interval
operate on a per-subscription basis (Nathan Bossart)
Previously the retry time was applied globally. This also adds wait events >LogicalRepLauncherDSA
and LogicalRepLauncherHash
.
Add EXPLAIN
option GENERIC_PLAN
to display the generic plan for a parameterized query (Laurenz Albe)
Allow a COPY FROM
value to map to a column's DEFAULT
(Israel Barth Rubio)
Allow COPY
into foreign tables to add rows in batches (Andrey Lepikhov, Etsuro Fujita)
This is controlled by the postgres_fdw option batch_size
.
Allow the STORAGE
type to be specified by CREATE TABLE
(Teodor Sigaev, Aleksander Alekseev)
Previously only ALTER TABLE
could control this.
Allow truncate triggers on foreign tables (Yugo Nagata)
Allow VACUUM
and vacuumdb to only process TOAST
tables (Nathan Bossart)
This is accomplished by having VACUUM
turn off PROCESS_MAIN
or by vacuumdb using the --no-process-main
option.
Add VACUUM
options to skip or update all frozen statistics (Tom Lane, Nathan Bossart)
The options are SKIP_DATABASE_STATS
and ONLY_DATABASE_STATS
.
Change REINDEX DATABASE
and REINDEX SYSTEM
to no longer require an argument (Simon Riggs)
Previously the database name had to be specified.
Allow CREATE STATISTICS
to generate a statistics name if none is specified (Simon Riggs)
Allow non-decimal integer literals (Peter Eisentraut)
For example, 0x42F
, 0o273
, and 0b100101
.
Allow NUMERIC
to process hexadecimal, octal, and binary integers of any size (Dean Rasheed)
Previously only unquoted eight-byte integers were supported with these non-decimal bases.
Allow underscores in integer and numeric constants (Peter Eisentraut, Dean Rasheed)
This can improve readability for long strings of digits.
Accept the spelling +infinity
in datetime input (Vik Fearing)
Prevent the specification of epoch
and infinity
together with other fields in datetime strings (Joseph Koshakow)
Remove undocumented support for date input in the form Y
(Joseph Koshakow)year
Mmonth
Dday
Add functions pg_input_is_valid()
and pg_input_error_info()
to check for type conversion errors (Tom Lane)
Allow subqueries in the FROM
clause to omit aliases (Dean Rasheed)
Add support for enhanced numeric literals in SQL/JSON paths (Peter Eisentraut)
For example, allow hexadecimal, octal, and binary integers and underscores between digits.
Add SQL/JSON constructors (Nikita Glukhov, Teodor Sigaev, Oleg Bartunov, Alexander Korotkov, Amit Langote)
The new functions JSON_ARRAY()
, JSON_ARRAYAGG()
, JSON_OBJECT()
, and JSON_OBJECTAGG()
are part of the SQL standard.
Add SQL/JSON object checks (Nikita Glukhov, Teodor Sigaev, Oleg Bartunov, Alexander Korotkov, Amit Langote, Andrew Dunstan)
The IS JSON
checks include checks for values, arrays, objects, scalars, and unique keys.
Allow JSON string parsing to use vector operations (John Naylor)
Improve the handling of full text highlighting function ts_headline()
for OR
and NOT
expressions (Tom Lane)
Add functions to add, subtract, and generate timestamptz
values in a specified time zone (Przemyslaw Sztoch, Gurjeet Singh)
The functions are date_add()
, date_subtract()
, and generate_series()
.
Change date_trunc(unit, timestamptz, time_zone)
to be an immutable function (Przemyslaw Sztoch)
This allows the creation of expression indexes using this function.
Add server variable SYSTEM_USER
(Bertrand Drouvot)
This reports the authentication method and its authenticated user.
Add functions array_sample()
and array_shuffle()
(Martin Kalcher)
Add aggregate function ANY_VALUE()
which returns any value from a set (Vik Fearing)
Add function random_normal()
to supply normally-distributed random numbers (Paul Ramsey)
Add error function erf()
and its complement erfc()
(Dean Rasheed)
Improve the accuracy of numeric power()
for integer exponents (Dean Rasheed)
Add XMLSERIALIZE()
option INDENT
to pretty-print its output (Jim Jones)
Change pg_collation_actual_version()
to return a reasonable value for the default collation (Jeff Davis)
Previously it returned NULL
.
Allow pg_read_file()
and pg_read_binary_file()
to ignore missing files (Kyotaro Horiguchi)
Add byte specification (B
) to pg_size_bytes()
(Peter Eisentraut)
Allow to_reg
* functions to accept numeric OIDs as input (Tom Lane)
Add the ability to get the current function's OID in PL/pgSQL (Pavel Stehule)
This is accomplished with GET DIAGNOSTICS variable = PG_ROUTINE_OID
.
Add libpq connection option require_auth
to specify a list of acceptable authentication methods (Jacob Champion)
This can also be used to disallow certain authentication methods.
Allow multiple libpq-specified hosts to be randomly selected (Jelte Fennema)
This is enabled with load_balance_hosts=random
and can be used for load balancing.
Add libpq option sslcertmode
to control transmission of the client certificate (Jacob Champion)
The option values are disable
, allow
, and require
.
Allow libpq to use the system certificate pool for certificate verification (Jacob Champion, Thomas Habets)
This is enabled with sslrootcert=system
, which also enables sslmode=verify-full
.
Allow ECPG
variable declarations to use typedef names that match unreserved SQL keywords (Tom Lane)
This change does prevent keywords which match C typedef names from being processed as keywords in later EXEC SQL
blocks.
Allow psql to control the maximum width of header lines in expanded format (Platon Pronko)
This is controlled by xheader_width
.
Add psql command \drg
to show role membership details (Pavel Luzanov)
The Member of
output column has been removed from \du
and \dg
because this new command displays this informaion in more detail.
Allow psql's access privilege commands to show system objects (Nathan Bossart)
Add FOREIGN
designation to psql \d+
for foreign table children and partitions (Ian Lawrence Barwick)
Prevent \df+
from showing function source code (Isaac Morland)
Function bodies are more easily viewed with \sf
.
Allow psql to submit queries using the extended query protocol (Peter Eisentraut)
Passing arguments to such queries is done using the new psql \bind
command.
Allow psql \watch
to limit the number of executions (Andrey Borodin)
The \watch
options can now be named when specified.
Detect invalid values for psql \watch
, and allow zero to specify no delay (Andrey Borodin)
Allow psql scripts to obtain the exit status of shell commands and queries (Corey Huinker, Tom Lane)
The new psql control variables are SHELL_ERROR
and SHELL_EXIT_CODE
.
Various psql tab completion improvements (Vignesh C, Aleksander Alekseev, Dagfinn Ilmari Mannsåker, Shi Yu, Michael Paquier, Ken Kato, Peter Smith)
Add pg_dump control of dumping child tables and partitions (Gilles Darold)
The new options are --table-and-children
, --exclude-table-and-children
, and --exclude-table-data-and-children
.
Add LZ4 and Zstandard compression to pg_dump (Georgios Kokolatos, Justin Pryzby)
Allow pg_dump and pg_basebackup to use long
mode for compression (Justin Pryzby)
Improve pg_dump to accept a more consistent compression syntax (Georgios Kokolatos)
Options like --compress=gzip:5
.
Add initdb option to set server variables for the duration of initdb and all future server starts (Tom Lane)
The option is -c name=value
.
Add options to createuser to control more user options (Shinya Kato)
Specifically, the new options control the valid-until date, bypassing of row-level security, and role membership.
Deprecate createuser option --role
(Nathan Bossart)
This option could be easily confused with new createuser role membership options, so option --member-of
has been added with the same functionality. The --role
option can still be used.
Allow control of vacuumdb schema processing (Gilles Darold)
These are controlled by options --schema
and --exclude-schema
.
Use new VACUUM
options to improve the performance of vacuumdb (Tom Lane, Nathan Bossart)
Have pg_upgrade set the new cluster's locale and encoding (Jeff Davis)
This removes the requirement that the new cluster be created with the same locale and encoding settings.
Add pg_upgrade option to specify the default transfer mode (Peter Eisentraut)
The option is --copy
.
Improve pg_basebackup to accept numeric compression options (Georgios Kokolatos, Michael Paquier)
Options like --compress=server-5
are now supported.
Fix pg_basebackup to handle tablespaces stored in the PGDATA
directory (Robert Haas)
Add pg_waldump option --save-fullpage
to dump full page images (David Christensen)
Allow pg_waldump options -t
/--timeline
to accept hexadecimal values (Peter Eisentraut)
Add support for progress reporting to pg_verifybackup (Masahiko Sawada)
Allow pg_rewind to properly track timeline changes (Heikki Linnakangas)
Previously if pg_rewind was run after a timeline switch but before a checkpoint was issued, it might incorrectly determine that a rewind was unnecessary.
Have pg_receivewal and pg_recvlogical cleanly exit on SIGTERM
(Christoph Berg)
This signal is often used by systemd.
Build ICU support by default (Jeff Davis)
This removes build flag --with-icu
and adds flag --without-icu
.
Add support for SSE2 (Streaming SIMD Extensions 2) vector operations on x86-64 architectures (John Naylor)
Add support for Advanced SIMD (Single Instruction Multiple Data) (NEON) instructions on ARM architectures (Nathan Bossart)
Have Windows binaries built with MSVC use RandomizedBaseAddress
(ASLR) (Michael Paquier)
This was already enabled on MinGW builds.
Prevent extension libraries from exporting their symbols by default (Andres Freund, Tom Lane)
Functions that need to be called from the core backend or other extensions must now be explicitly marked PGDLLEXPORT
.
Require Windows 10 or newer versions (Michael Paquier, Juan José Santamaría Flecha)
Previously Windows Vista and Windows XP were supported.
Require Perl version 5.14 or later (John Naylor)
Require Bison version 2.3 or later (John Naylor)
Require Flex version 2.5.35 or later (John Naylor)
Require MIT Kerberos for GSSAPI support (Stephen Frost)
Remove support for Visual Studio 2013 (Michael Paquier)
Remove support for HP-UX (Thomas Munro)
Remove support for HP/Intel Itanium (Thomas Munro)
Remove support for M68K, M88K, M32R, and SuperH CPU architectures (Thomas Munro)
Remove libpq support for SCM credential authentication (Michael Paquier)
Backend support for this authentication method was removed in PostgresSQL 9.1.
Add meson build system (Andres Freund, Nazir Bilal Yavuz, Peter Eisentraut)
This eventually will replace the Autoconf and Windows-based MSVC build systems.
Allow control of the location of the openssl binary used by the build system (Peter Eisentraut)
Make finding openssl program a configure or meson option
Add build option to allow testing of small WAL segment sizes (Andres Freund)
The build options are --with-segsize-blocks
and -Dsegsize_blocks
.
Add pgindent options (Andrew Dunstan)
The new options are --show-diff
, --silent-diff
, --commit
, and --help
, and allow multiple --exclude
options. Also require the typedef file to be explicitly specified. Options --code-base
and --build
were also removed.
Add pg_bsd_indent source code to the main tree (Tom Lane)
Improve make_ctags and make_etags (Yugo Nagata)
Adjust pg_attribute
columns for efficiency (Peter Eisentraut)
Improve use of extension-based indexes on boolean columns (Zongliang Quan, Tom Lane)
Add support for Daitch-Mokotoff Soundex to fuzzystrmatch (Dag Lem)
Allow auto_explain to log values passed to parameterized statements (Dagfinn Ilmari Mannsåker)
This affects queries using server-side PREPARE
/EXECUTE
and client-side parse/bind. Logging is controlled by auto_explain.log_parameter_max_length
; by default query parameters will be logged with no length restriction.
Have auto_explain's log_verbose
mode honor the value of compute_query_id
(Atsushi Torikoshi)
Previously even if compute_query_id
was enabled, log_verbose
was not showing the query identifier.
Change the maximum length of ltree labels from 256 to 1000 and allow hyphens (Garen Torikian)
Have pg_stat_statements
normalize constants used in utility commands (Michael Paquier)
Previously constants appeared instead of placeholders, e.g., $1
.
Add pg_walinspect function pg_get_wal_block_info()
to report WAL block information (Michael Paquier, Melanie Plageman, Bharath Rupireddy)
Change how pg_walinspect functions pg_get_wal_records_info()
and pg_get_wal_stats()
interpret ending LSNs (Bharath Rupireddy)
Previously ending LSNs which represent nonexistent WAL locations would generate an error, while they will now be interpreted as the end of the WAL.
Add detailed descriptions of WAL records in pg_walinspect and pg_waldump (Melanie Plageman, Peter Geoghegan)
Add pageinspect function bt_multi_page_stats()
to report statistics on multiple pages (Hamid Akhtar)
This is similar to bt_page_stats()
except it can report on a range of pages.
Add empty range output column to pageinspect function brin_page_items()
(Tomas Vondra)
Redesign archive modules to be more flexible (Nathan Bossart)
Initialization changes will require modules written for older versions of Postgres to be updated.
Correct inaccurate pg_stat_statements row tracking extended query protocol statements (Sami Imseih)
Add pg_buffercache function pg_buffercache_usage_counts()
to report usage totals (Nathan Bossart)
Add pg_buffercache function pg_buffercache_summary()
to report summarized buffer statistics (Melih Mutlu)
Allow the schemas of required extensions to be referenced in extension scripts using the new syntax @extschema:referenced_extension_name@
(Regina Obe)
Allow required extensions to be marked as non-relocatable using no_relocate
(Regina Obe)
This allows @extschema:referenced_extension_name@
to be treated as a constant for the lifetime of the extension.
Allow postgres_fdw to do aborts in parallel (Etsuro Fujita)
This is enabled with postgres_fdw option parallel_abort
.
Make ANALYZE
on foreign postgres_fdw tables more efficient (Tomas Vondra)
The postgres_fdw option analyze_sampling
controls the sampling method.
Restrict shipment of reg
* type constants in postgres_fdw to those referencing built-in objects or extensions marked as shippable (Tom Lane)
Have postgres_fdw and dblink handle interrupts during connection establishment (Andres Freund)
⇑ Upgrade to 16.1 released on 2023-11-09 - docs
Fix handling of unknown-type arguments in DISTINCT
"any"
aggregate functions (Tom Lane)
This error led to a text
-type value being interpreted as an unknown
-type value (that is, a zero-terminated string) at runtime. This could result in disclosure of server memory following the text
value.
The PostgreSQL Project thanks Jingzhou Fu for reporting this problem. (CVE-2023-5868)
Detect integer overflow while computing new array dimensions (Tom Lane)
When assigning new elements to array subscripts that are outside the current array bounds, an undetected integer overflow could occur in edge cases. Memory stomps that are potentially exploitable for arbitrary code execution are possible, and so is disclosure of server memory.
The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2023-5869)
Prevent the pg_signal_backend
role from signalling background workers and autovacuum processes (Noah Misch, Jelte Fennema-Nio)
The documentation says that pg_signal_backend
cannot issue signals to superuser-owned processes. It was able to signal these background processes, though, because they advertise a role OID of zero. Treat that as indicating superuser ownership. The security implications of cancelling one of these process types are fairly small so far as the core code goes (we'll just start another one), but extensions might add background workers that are more vulnerable.
Also ensure that the is_superuser
parameter is set correctly in such processes. No specific security consequences are known for that oversight, but it might be significant for some extensions.
The PostgreSQL Project thanks Hemanth Sandrana and Mahendrakar Srinivasarao for reporting this problem. (CVE-2023-5870)
Fix misbehavior during recursive page split in GiST index build (Heikki Linnakangas)
Fix a case where the location of a page downlink was incorrectly tracked, and introduce some logic to allow recovering from such situations rather than silently doing the wrong thing. This error could result in incorrect answers from subsequent index searches. It may be advisable to reindex all GiST indexes after installing this update.
Prevent de-duplication of btree index entries for interval
columns (Noah Misch)
There are interval
values that are distinguishable but compare equal, for example 24:00:00
and 1 day
. This breaks assumptions made by btree de-duplication, so interval
columns need to be excluded from de-duplication. This oversight can cause incorrect results from index-only scans. Moreover, after updating amcheck will report an error for almost all such indexes. Users should reindex any btree indexes on interval
columns.
Process date
values more sanely in BRIN datetime_minmax_multi_ops
indexes (Tomas Vondra)
The distance calculation for dates was backward, causing poor decisions about which entries to merge. The index still produces correct results, but is much less efficient than it should be. Reindexing BRIN minmax_multi
indexes on date
columns is advisable.
Process large timestamp
and timestamptz
values more sanely in BRIN datetime_minmax_multi_ops
indexes (Tomas Vondra)
Infinities were mistakenly treated as having distance zero rather than a large distance from other values, causing poor decisions about which entries to merge. Also, finite-but-very-large values (near the endpoints of the representable timestamp range) could result in internal overflows, again causing poor decisions. The index still produces correct results, but is much less efficient than it should be. Reindexing BRIN minmax_multi
indexes on timestamp
and timestamptz
columns is advisable if the column contains, or has contained, infinities or large finite values.
Avoid calculation overflows in BRIN interval_minmax_multi_ops
indexes with extreme interval values (Tomas Vondra)
This bug might have caused unexpected failures while trying to insert large interval values into such an index.
Fix partition step generation and runtime partition pruning for hash-partitioned tables with multiple partition keys (David Rowley)
Some cases involving an IS NULL
condition on one of the partition keys could result in a crash.
Fix inconsistent rechecking of concurrently-updated rows during MERGE
(Dean Rasheed)
In READ COMMITTED
mode, an update that finds that its target row was just updated by a concurrent transaction will recheck the query's WHERE
conditions on the updated row. MERGE
failed to ensure that the proper rows of other joined tables were used during this recheck, possibly resulting in incorrect decisions about whether the newly-updated row should be updated again by MERGE
.
Correctly identify the target table in an inherited UPDATE
/DELETE
/MERGE
even when the parent table is excluded by constraints (Amit Langote, Tom Lane)
If the initially-named table is excluded by constraints, but not all its inheritance descendants are, the first non-excluded descendant was identified as the primary target table. This would lead to firing statement-level triggers associated with that table, rather than the initially-named table as should happen. In v16, the same oversight could also lead to “invalid perminfoindex 0 in RTE with relid NNNN” errors.
Fix edge case in btree mark/restore processing of ScalarArrayOpExpr clauses (Peter Geoghegan)
When restoring an indexscan to a previously marked position, the code could miss required setup steps if the scan had advanced exactly to the end of the matches for a ScalarArrayOpExpr (that is, an indexcol = ANY(ARRAY[])
) clause. This could result in missing some rows that should have been fetched.
Fix intra-query memory leak in Memoize execution (Orlov Aleksej, David Rowley)
Fix intra-query memory leak when a set-returning function repeatedly returns zero rows (Tom Lane)
Don't crash if cursor_to_xmlschema()
is applied to a non-data-returning Portal (Boyu Yang)
Fix improper sharing of origin filter condition across successive pg_logical_slot_get_changes()
calls (Hou Zhijie)
The origin condition set by one call of this function would be re-used by later calls that did not specify the origin argument. This was not intended.
Throw the intended error if pgrowlocks()
is applied to a partitioned table (David Rowley)
Previously, a not-on-point complaint “only heap AM is supported” would be raised.
Handle invalid indexes more cleanly in assorted SQL functions (Noah Misch)
Report an error if pgstatindex()
, pgstatginindex()
, pgstathashindex()
, or pgstattuple()
is applied to an invalid index. If brin_desummarize_range()
, brin_summarize_new_values()
, brin_summarize_range()
, or gin_clean_pending_list()
is applied to an invalid index, do nothing except to report a debug-level message. Formerly these functions attempted to process the index, and might fail in strange ways depending on what the failed CREATE INDEX
had left behind.
Avoid premature memory allocation failure with long inputs to to_tsvector()
(Tom Lane)
Fix over-allocation of the constructed tsvector
in tsvectorrecv()
(Denis Erokhin)
If the incoming vector includes position data, the binary receive function left wasted space (roughly equal to the size of the position data) in the finished tsvector
. In extreme cases this could lead to “maximum total lexeme length exceeded” failures for vectors that were under the length limit when emitted. In any case it could lead to wasted space on-disk.
Improve checks for corrupt PGLZ compressed data (Flavien Guedez)
Fix ALTER SUBSCRIPTION
so that a commanded change in the run_as_owner
option is actually applied (Hou Zhijie)
Fix bulk table insertion into partitioned tables (Andres Freund)
Improper sharing of insertion state across partitions could result in failures during COPY FROM
, typically manifesting as “could not read block NNNN in file XXXX: read only 0 of 8192 bytes” errors.
In COPY FROM
, avoid evaluating column default values that will not be needed by the command (Laurenz Albe)
This avoids a possible error if the default value isn't actually valid for the column, or if the default's expression would fail in the current execution context. Such edge cases sometimes arise while restoring dumps, for example. Previous releases did not fail in this situation, so prevent v16 from doing so.
In COPY FROM
, fail cleanly when an unsupported encoding conversion is needed (Tom Lane)
Recent refactoring accidentally removed the intended error check for this, such that it ended in “cache lookup failed for function 0” instead of a useful error message.
Avoid crash in EXPLAIN
if a parameter marked to be displayed by EXPLAIN
has a NULL boot-time value (Xing Guo, Aleksander Alekseev, Tom Lane)
No built-in parameter fits this description, but an extension could define such a parameter.
Ensure we have a snapshot while dropping ON COMMIT DROP
temp tables (Tom Lane)
This prevents possible misbehavior if any catalog entries for the temp tables have fields wide enough to require toasting (such as a very complex CHECK
condition).
Avoid improper response to shutdown signals in child processes just forked by system()
(Nathan Bossart)
This fix avoids a race condition in which a child process that has been forked off by system()
, but hasn't yet exec'd the intended child program, might receive and act on a signal intended for the parent server process. That would lead to duplicate cleanup actions being performed, which will not end well.
Cope with torn reads of pg_control
in frontend programs (Thomas Munro)
On some file systems, reading pg_control
may not be an atomic action when the server concurrently writes that file. This is detectable via a bad CRC. Retry a few times to see if the file becomes valid before we report error.
Avoid torn reads of pg_control
in relevant SQL functions (Thomas Munro)
Acquire the appropriate lock before reading pg_control
, to ensure we get a consistent view of that file.
Fix “could not find pathkey item to sort” errors occurring while planning aggregate functions with ORDER BY
or DISTINCT
options (David Rowley)
Avoid integer overflow when computing size of backend activity string array (Jakub Wartak)
On 64-bit machines we will allow values of track_activity_query_size
large enough to cause 32-bit overflow when multiplied by the allowed number of connections. The code actually allocating the per-backend local array was careless about this though, and allocated the array incorrectly.
Fix briefly showing inconsistent progress statistics for ANALYZE
on inherited tables (Heikki Linnakangas)
The block-level counters should be reset to zero at the same time we update the current-relation field.
Fix the background writer to report any WAL writes it makes to the statistics counters (Nazir Bilal Yavuz)
Fix confusion about forced-flush behavior in pgstat_report_wal()
(Ryoga Yoshida, Michael Paquier)
This could result in some statistics about WAL I/O being forgotten in a shutdown.
Fix statistics tracking of temporary-table extensions (Karina Litskevich, Andres Freund)
These were counted as normal-table writes when they should be counted as temp-table writes.
When track_io_timing
is enabled, include the time taken by relation extension operations as write time (Nazir Bilal Yavuz)
Track the dependencies of cached CALL
statements, and re-plan them when needed (Tom Lane)
DDL commands, such as replacement of a function that has been inlined into a CALL
argument, can create the need to re-plan a CALL
that has been cached by PL/pgSQL. That was not happening, leading to misbehavior or strange errors such as “cache lookup failed”.
Avoid a possible pfree-a-NULL-pointer crash after an error in OpenSSL connection setup (Sergey Shinderuk)
Track nesting depth correctly when inspecting RECORD
-type Vars from outer query levels (Richard Guo)
This oversight could lead to assertion failures, core dumps, or “bogus varno” errors.
Track hash function and negator function dependencies of ScalarArrayOpExpr plan nodes (David Rowley)
In most cases this oversight was harmless, since these functions would be unlikely to disappear while the node's original operator remains present.
Fix error-handling bug in RECORD
type cache management (Thomas Munro)
An out-of-memory error occurring at just the wrong point could leave behind inconsistent state that would lead to an infinite loop.
Treat out-of-memory failures as fatal while reading WAL (Michael Paquier)
Previously this would be treated as a bogus-data condition, leading to the conclusion that we'd reached the end of WAL, which is incorrect and could lead to inconsistent WAL replay.
Fix possible recovery failure due to trying to allocate memory based on a bogus WAL record length field (Thomas Munro, Michael Paquier)
Fix “could not duplicate handle” error occurring on Windows when min_dynamic_shared_memory
is set above zero (Thomas Munro)
Fix order of operations in GenericXLogFinish
(Jeff Davis)
This code violated the conditions required for crash safety by writing WAL before marking changed buffers dirty. No core code uses this function, but extensions do (contrib/bloom
does, for example).
Remove incorrect assertion in PL/Python exception handling (Alexander Lakhin)
Fix pg_dump to dump the new run_as_owner
option of subscriptions (Philip Warner)
Due to this oversight, subscriptions would always be restored with run_as_owner
set to false
, which is not equivalent to their behavior in pre-v16 releases.
Fix pg_restore so that selective restores will include both table-level and column-level ACLs for selected tables (Euler Taveira, Tom Lane)
Formerly, only the table-level ACL would get restored if both types were present.
Add logic to pg_upgrade to check for use of abstime
, reltime
, and tinterval
data types (Álvaro Herrera)
These obsolete data types were removed in PostgreSQL version 12, so check to make sure they aren't present in an older database before claiming it can be upgraded.
Avoid false “too many client connections” errors in pgbench on Windows (Noah Misch)
Fix vacuumdb's handling of multiple -N
switches (Nathan Bossart, Kuwamura Masaki)
Multiple -N
switches should exclude tables in multiple schemas, but in fact excluded nothing due to faulty construction of a generated query.
Fix vacuumdb to honor its --buffer-usage-limit
option in analyze-only mode (Ryoga Yoshida, David Rowley)
In contrib/amcheck
, do not report interrupted page deletion as corruption (Noah Misch)
This fix prevents false-positive reports of “the first child of leftmost target page is not leftmost of its level”, “block NNNN is not leftmost” or “left link/right link pair in index XXXX not in agreement”. They appeared if amcheck ran after an unfinished btree index page deletion and before VACUUM
had cleaned things up.
Fix failure of contrib/btree_gin
indexes on interval
columns, when an indexscan using the <
or <=
operator is performed (Dean Rasheed)
Such an indexscan failed to return all the entries it should.
Add support for LLVM 16 and 17 (Thomas Munro, Dmitry Dolgov)
Suppress assorted build-time warnings on recent macOS (Tom Lane)
Xcode 15 (released with macOS Sonoma) changed the linker's behavior in a way that causes many duplicate-library warnings while building PostgreSQL. These were harmless, but they're annoying so avoid citing the same libraries twice. Also remove use of the -multiply_defined suppress
linker switch, which apparently has been a no-op for a long time, and is now actively complained of.
When building contrib/unaccent
's rules file, fall back to using python
if --with-python
was not given and make variable PYTHON
was not set (Japin Li)
Remove PHOT
(Phoenix Islands Time) from the default timezone abbreviations list (Tom Lane)
Presence of this abbreviation in the default list can cause failures on recent Debian and Ubuntu releases, as they no longer install the underlying tzdb entry by default. Since this is a made-up abbreviation for a zone with a total human population of about two dozen, it seems unlikely that anyone will miss it. If someone does, they can put it back via a custom abbreviations file.
⇑ Upgrade to 16.2 released on 2024-02-08 - docs
Tighten security restrictions within REFRESH MATERIALIZED VIEW CONCURRENTLY
(Heikki Linnakangas)
One step of a concurrent refresh command was run under weak security restrictions. If a materialized view's owner could persuade a superuser or other high-privileged user to perform a concurrent refresh on that view, the view's owner could control code executed with the privileges of the user running REFRESH
. Fix things so that all user-determined code is run as the view's owner, as expected.
The only known exploit for this error does not work in PostgreSQL 16.0 and later, so it may be that v16 is not vulnerable in practice.
The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2024-0985)
Fix memory leak when performing JIT inlining (Andres Freund, Daniel Gustafsson)
There have been multiple reports of backend processes suffering out-of-memory conditions after sufficiently many JIT compilations. This fix should resolve that.
Avoid generating incorrect partitioned-join plans (Richard Guo)
Some uncommon situations involving lateral references could create incorrect plans. Affected queries could produce wrong answers, or odd failures such as “variable not found in subplan target list”, or executor crashes.
Fix incorrect wrapping of subquery output expressions in PlaceHolderVars (Tom Lane)
This fixes incorrect results when a subquery is underneath an outer join and has an output column that laterally references something outside the outer join's scope. The output column might not appear as NULL when it should do so due to the action of the outer join.
Fix misprocessing of window function run conditions (Richard Guo)
This oversight could lead to “WindowFunc not found in subplan target lists” errors.
Fix detection of inner-side uniqueness for Memoize plans (Richard Guo)
This mistake could lead to “cache entry already complete” errors.
Fix computation of nullingrels when constant-folding field selection (Richard Guo)
Failure to do this led to errors like “wrong varnullingrels (b) (expected (b 3)) for Var 2/2”.
Skip inappropriate actions when MERGE
causes a cross-partition update (Dean Rasheed)
When executing a MERGE UPDATE
action on a partitioned table, if the UPDATE
is turned into a DELETE
and INSERT
due to changing a partition key column, skip firing AFTER UPDATE ROW
triggers, as well as other post-update actions such as RLS checks. These actions would typically fail, which is why a regular UPDATE
doesn't do them in such cases; MERGE
shouldn't either.
Cope with BEFORE ROW DELETE
triggers in cross-partition MERGE
updates (Dean Rasheed)
If such a trigger attempted to prevent the update by returning NULL, MERGE
would suffer an error or assertion failure.
Prevent access to a no-longer-pinned buffer in BEFORE ROW UPDATE
triggers (Alexander Lakhin, Tom Lane)
If the tuple being updated had just been updated and moved to another page by another session, there was a narrow window where we would attempt to fetch data from the new tuple version without any pin on its buffer. In principle this could result in garbage data appearing in non-updated columns of the proposed new tuple. The odds of problems in practice seem rather low, however.
Avoid requesting an oversize shared-memory area in parallel hash join (Thomas Munro, Andrei Lepikhov, Alexander Korotkov)
The limiting value was too large, allowing “invalid DSA memory alloc request size” errors to occur with sufficiently large expected hash table sizes.
Fix corruption of local buffer state when an error occurs while trying to extend a temporary table (Tender Wang)
Fix use of wrong tuple slot while evaluating DISTINCT
aggregates that have multiple arguments (David Rowley)
This mistake could lead to errors such as “attribute 1 of type record has wrong type”.
Avoid assertion failures in heap_update()
and heap_delete()
when a tuple to be updated by a foreign-key enforcement trigger fails the extra visibility crosscheck (Alexander Lakhin)
This error had no impact in non-assert builds.
Fix possible failure during ALTER TABLE ADD COLUMN
on a complex inheritance tree (Tender Wang)
If a grandchild table would inherit the new column via multiple intermediate parents, the command failed with “tuple already updated by self”.
Fix problems with duplicate token names in ALTER TEXT SEARCH CONFIGURATION ... MAPPING
commands (Tender Wang, Michael Paquier)
Fix DROP ROLE
with duplicate role names (Michael Paquier)
Previously this led to a “tuple already updated by self” failure. Instead, ignore the duplicate.
Properly lock the associated table during DROP STATISTICS
(Tomas Vondra)
Failure to acquire the lock could result in “tuple concurrently deleted” errors if the DROP
executes concurrently with ANALYZE
.
Fix function volatility checking for GENERATED
and DEFAULT
expressions (Tom Lane)
These places could fail to detect insertion of a volatile function default-argument expression, or decide that a polymorphic function is volatile although it is actually immutable on the datatype of interest. This could lead to improperly rejecting or accepting a GENERATED
clause, or to mistakenly applying the constant-default-value optimization in ALTER TABLE ADD COLUMN
.
Detect that a new catalog cache entry became stale while detoasting its fields (Tom Lane)
We expand any out-of-line fields in a catalog tuple before inserting it into the catalog caches. That involves database access which might cause invalidation of catalog cache entries — but the new entry isn't in the cache yet, so we would miss noticing that it should get invalidated. The result is a race condition in which an already-stale cache entry could get made, and then persist indefinitely. This would lead to hard-to-predict misbehavior. Fix by rechecking the tuple's visibility after detoasting.
Fix edge-case integer overflow detection bug on some platforms (Dean Rasheed)
Computing 0 - INT64_MIN
should result in an overflow error, and did on most platforms. However, platforms with neither integer overflow builtins nor 128-bit integers would fail to spot the overflow, instead returning INT64_MIN
.
Detect Julian-date overflow when adding or subtracting an interval
to/from a timestamp
(Tom Lane)
Some cases that should cause an out-of-range error produced an incorrect result instead.
Add more checks for overflow in interval_mul()
and interval_div()
(Dean Rasheed)
Some cases that should cause an out-of-range error produced an incorrect result instead.
Allow scram_SaltedPassword()
to be interrupted (Bowen Shi)
With large scram_iterations
values, this function could take a long time to run. Allow it to be interrupted by query cancel requests.
Ensure cached statistics are discarded after a change to stats_fetch_consistency
(Shinya Kato)
In some code paths, it was possible for stale statistics to be returned.
Make the pg_file_settings
view check validity of unapplied values for settings with backend
or superuser-backend
context (Tom Lane)
Invalid values were not noted in the view as intended. This escaped detection because there are very few settings in these groups.
Match collation too when matching an existing index to a new partitioned index (Peter Eisentraut)
Previously we could accept an index that has a different collation from the corresponding element of the partition key, possibly leading to misbehavior.
Avoid failure if a child index is dropped concurrently with REINDEX INDEX
on a partitioned index (Fei Changhong)
Fix insufficient locking when cleaning up an incomplete split of a GIN index's internal page (Fei Changhong, Heikki Linnakangas)
The code tried to do this with shared rather than exclusive lock on the buffer. This could lead to index corruption if two processes attempted the cleanup concurrently.
Avoid premature release of buffer pin in GIN index insertion (Tom Lane)
If an index root page split occurs concurrently with our own insertion, the code could fail with “buffer NNNN is not owned by resource owner”.
Avoid failure with partitioned SP-GiST indexes (Tom Lane)
Trying to use an index of this kind could lead to “No such file or directory” errors.
Fix ownership tests for large objects (Tom Lane)
Operations on large objects that require ownership privilege failed with “unrecognized class ID: 2613”, unless run by a superuser.
Fix ownership change reporting for large objects (Tom Lane)
A no-op ALTER LARGE OBJECT OWNER
command (that is, one selecting the existing owner) passed the wrong class ID to the PostAlterHook
, probably confusing any extension using that hook.
Fix reporting of I/O timing data in EXPLAIN (BUFFERS)
(Michael Paquier)
The numbers labeled as “shared/local” actually refer only to shared buffers, so change that label to “shared”.
Ensure durability of CREATE DATABASE
(Noah Misch)
If an operating system crash occurred during or shortly after CREATE DATABASE
, recovery could fail, or subsequent connections to the new database could fail. If a base backup was taken in that window, similar problems could be observed when trying to use the backup. The symptom would be that the database directory, PG_VERSION
file, or pg_filenode.map
file was missing or empty.
Add more LOG
messages when starting and ending recovery from a backup (Andres Freund)
This change provides additional information in the postmaster log that may be useful for diagnosing recovery problems.
Prevent standby servers from incorrectly processing dead index tuples during subtransactions (Fei Changhong)
The startedInRecovery
flag was not correctly set for a subtransaction. This affects only processing of dead index tuples. It could allow a query in a subtransaction to ignore index entries that it should return (if they are already dead on the primary server, but not dead to the standby transaction), or to prematurely mark index entries as dead that are not yet dead on the primary. It is not clear that the latter case has any serious consequences, but it's not the intended behavior.
Fix signal handling in walreceiver processes (Heikki Linnakangas)
Revert a change that made walreceivers non-responsive to SIGTERM while waiting for the replication connection to be established.
Fix integer overflow hazard in checking whether a record will fit into the WAL decoding buffer (Thomas Munro)
This bug appears to be only latent except when running a 32-bit PostgreSQL build on a 64-bit platform.
Fix deadlock between a logical replication apply worker, its tablesync worker, and a session process trying to alter the subscription (Shlok Kyal)
One edge of the deadlock loop did not involve a lock wait, so the deadlock went undetected and would persist until manual intervention.
Ensure that column default values are correctly transmitted by the pgoutput logical replication plugin (Nikhil Benesch)
ALTER TABLE ADD COLUMN
with a constant default value for the new column avoids rewriting existing tuples, instead expecting that reading code will insert the correct default into a tuple that lacks that column. If replication was subsequently initiated on the table, pgoutput would transmit NULL instead of the correct default for such a column, causing incorrect replication on the subscriber.
Fix failure of logical replication's initial sync for a table with no columns (Vignesh C)
This case generated an improperly-formatted COPY
command.
Re-validate a subscription's connection string before use (Vignesh C)
This is meant to detect cases where a subscription was created without a password (which is allowed to superusers) but then the subscription owner is changed to a non-superuser.
Return the correct status code when a new client disconnects without responding to the server's password challenge (Liu Lang, Tom Lane)
In some cases we'd treat this as a loggable error, which was not the intention and tends to create log spam, since common clients like psql frequently do this. It may also confuse extensions that use ClientAuthentication_hook
.
Fix incompatibility with OpenSSL 3.2 (Tristan Partin, Bo Andreson)
Use the BIO “app_data” field for our private storage, instead of assuming it's okay to use the “data” field. This mistake didn't cause problems before, but with 3.2 it leads to crashes and complaints about double frees.
Be more wary about OpenSSL not setting errno
on error (Tom Lane)
If errno
isn't set, assume the cause of the reported failure is read EOF. This fixes rare cases of strange error reports like “could not accept SSL connection: Success”.
Fix file descriptor leakage when a foreign data wrapper's ForeignAsyncRequest
function fails (Heikki Linnakangas)
Fix minor memory leak in connection string validation for CREATE SUBSCRIPTION
(Jeff Davis)
Report ENOMEM errors from file-related system calls as ERRCODE_OUT_OF_MEMORY
, not ERRCODE_INTERNAL_ERROR
(Alexander Kuzmenkov)
In PL/pgSQL, support SQL commands that are CREATE FUNCTION
/CREATE PROCEDURE
with SQL-standard bodies (Tom Lane)
Previously, such cases failed with parsing errors due to the semicolon(s) appearing in the function body.
Fix libpq's handling of errors in pipelines (Álvaro Herrera)
The pipeline state could get out of sync if an error is returned for reasons other than a query problem (for example, if the connection is lost). Potentially this would lead to a busy-loop in the calling application.
Make libpq's PQsendFlushRequest()
function flush the client output buffer under the same rules as other PQsend
functions (Jelte Fennema-Nio)
In pipeline mode, it may still be necessary to call PQflush()
as well; but this change removes some inconsistency.
Avoid race condition when libpq initializes OpenSSL support concurrently in two different threads (Willi Mann, Michael Paquier)
Fix timing-dependent failure in GSSAPI data transmission (Tom Lane)
When using GSSAPI encryption in non-blocking mode, libpq sometimes failed with “GSSAPI caller failed to retransmit all data needing to be retried”.
Change initdb to always un-comment the postgresql.conf
entries for the lc_
parameters (Kyotaro Horiguchi)xxx
initdb used to work this way before v16, and now it does again. The change caused initdb's --no-locale
option to not have the intended effect on lc_messages
.
In pg_dump, don't dump RLS policies or security labels for extension member objects (Tom Lane, Jacob Champion)
Previously, commands would be included in the dump to set these properties, which is really incorrect since they should be considered as internal affairs of the extension. Moreover, the restoring user might not have adequate privilege to set them, and indeed the dumping user might not have enough privilege to dump them (since dumping RLS policies requires acquiring lock on their table).
In pg_dump, don't dump an extended statistics object if its underlying table isn't being dumped (Rian McGuire, Tom Lane)
This conforms to the behavior for other dependent objects such as indexes.
Properly detect out-of-memory in one code path in pg_dump (Daniel Gustafsson)
Make it an error for a pgbench script to end with an open pipeline (Anthonin Bonnefoy)
Previously, pgbench would behave oddly if a \startpipeline
command lacked a matching \endpipeline
. This seems like a scripting mistake rather than a case that pgbench needs to handle nicely, so throw an error.
In contrib/bloom
, fix overly tight assertion about false_positive_rate
(Alexander Lakhin)
Fix crash in contrib/intarray
if an array with an element equal to INT_MAX
is inserted into a gist__int_ops
index (Alexander Lakhin, Tom Lane)
Report a better error when contrib/pageinspect
's hash_bitmap_info()
function is applied to a partitioned hash index (Alexander Lakhin, Michael Paquier)
Report a better error when contrib/pgstattuple
's pgstathashindex()
function is applied to a partitioned hash index (Alexander Lakhin)
On Windows, suppress autorun options when launching subprocesses in pg_ctl and pg_regress (Kyotaro Horiguchi)
When launching a child process via cmd.exe
, pass the /D
flag to prevent executing any autorun commands specified in the registry. This avoids possibly-surprising side effects.
Move is_valid_ascii()
from mb/pg_wchar.h
to utils/ascii.h
(Jubilee Young)
This change avoids the need to include <simd.h>
in pg_wchar.h
, which was causing problems for some third-party code.
Fix compilation failures with libxml2 version 2.12.0 and later (Tom Lane)
Fix compilation failure of WAL_DEBUG
code on Windows (Bharath Rupireddy)
Suppress compiler warnings from Python's header files (Peter Eisentraut, Tom Lane)
Our preferred compiler options provoke warnings about constructs appearing in recent versions of Python's header files. When using gcc, we can suppress these warnings with a pragma.
Avoid deprecation warning when compiling with LLVM 18 (Thomas Munro)
Update time zone data files to tzdata release 2024a for DST law changes in Greenland, Kazakhstan, and Palestine, plus corrections for the Antarctic stations Casey and Vostok. Also historical corrections for Vietnam, Toronto, and Miquelon.