Release 15.7 Release date: 2024-05-09 This release contains a variety of fixes from 15.6. For information about new features in major release 15, see . Migration to Version 15.7 A dump/restore is not required for those running 15.X. However, a security vulnerability was found in the system views pg_stats_ext and pg_stats_ext_exprs, potentially allowing authenticated database users to see data they shouldn't. If this is of concern in your installation, follow the steps in the first changelog entry below to rectify it. Also, if you are upgrading from a version earlier than 15.6, see . Changes Restrict visibility of pg_stats_ext and pg_stats_ext_exprs entries to the table owner (Nathan Bossart) These views failed to hide statistics for expressions that involve columns the accessing user does not have permission to read. View columns such as most_common_vals might expose security-relevant data. The potential interactions here are not fully clear, so in the interest of erring on the side of safety, make rows in these views visible only to the owner of the associated table. The PostgreSQL Project thanks Lukas Fittl for reporting this problem. (CVE-2024-4317) By itself, this fix will only fix the behavior in newly initdb'd database clusters. If you wish to apply this change in an existing cluster, you will need to do the following: Find the SQL script fix-CVE-2024-4317.sql in the share directory of the PostgreSQL installation (typically located someplace like /usr/share/postgresql/). Be sure to use the script appropriate to your PostgreSQL major version. If you do not see this file, either your version is not vulnerable (only v14–v16 are affected) or your minor version is too old to have the fix. In each database of the cluster, run the fix-CVE-2024-4317.sql script as superuser. In psql this would look like \i /usr/share/postgresql/fix-CVE-2024-4317.sql (adjust the file path as appropriate). Any error probably indicates that you've used the wrong script version. It will not hurt to run the script more than once. Do not forget to include the template0 and template1 databases, or the vulnerability will still exist in databases you create later. To fix template0, you'll need to temporarily make it accept connections. Do that with ALTER DATABASE template0 WITH ALLOW_CONNECTIONS true; and then after fixing template0, undo it with ALTER DATABASE template0 WITH ALLOW_CONNECTIONS false; Fix INSERT from multiple VALUES rows into a target column that is a domain over an array or composite type (Tom Lane) Such cases would either fail with surprising complaints about mismatched datatypes, or insert unexpected coercions that could lead to odd results. Require SELECT privilege on the target table for MERGE with a DO NOTHING clause (Álvaro Herrera) SELECT privilege would be required in all practical cases anyway, but require it even if the query reads no columns of the target table. This avoids an edge case in which MERGE would require no privileges whatever, which seems undesirable even when it's a do-nothing command. Fix handling of self-modified tuples in MERGE (Dean Rasheed) Throw an error if a target row joins to more than one source row, as required by the SQL standard. (The previous coding could silently ignore this condition if a concurrent update was involved.) Also, throw a non-misleading error if a target row is already updated by a later command in the current transaction, thanks to a BEFORE trigger or a volatile function used in the query. Fix incorrect pruning of NULL partition when a table is partitioned on a boolean column and the query has a boolean IS NOT clause (David Rowley) A NULL value satisfies a clause such as boolcol IS NOT FALSE, so pruning away a partition containing NULLs yielded incorrect answers. Make ALTER FOREIGN TABLE SET SCHEMA move any owned sequences into the new schema (Tom Lane) Moving a regular table to a new schema causes any sequences owned by the table to be moved to that schema too (along with indexes and constraints). This was overlooked for foreign tables, however. Make ALTER TABLE ... ADD COLUMN create identity/serial sequences with the same persistence as their owning tables (Peter Eisentraut) CREATE UNLOGGED TABLE will make any owned sequences be unlogged too. ALTER TABLE missed that consideration, so that an added identity column would have a logged sequence, which seems pointless. Improve ALTER TABLE ... ALTER COLUMN TYPE's error message when there is a dependent function or publication (Tom Lane) In CREATE DATABASE, recognize strategy keywords case-insensitively for consistency with other options (Tomas Vondra) Fix EXPLAIN's counting of heap pages accessed by a bitmap heap scan (Melanie Plageman) Previously, heap pages that contain no visible tuples were not counted; but it seems more consistent to count all pages returned by the bitmap index scan. Fix EXPLAIN's output for subplans in MERGE (Dean Rasheed) EXPLAIN would sometimes fail to properly display subplan Params referencing variables in other parts of the plan tree. Avoid deadlock during removal of orphaned temporary tables (Mikhail Zhilin) If the session that creates a temporary table crashes without removing the table, autovacuum will eventually try to remove the orphaned table. However, an incoming session that's been assigned the same temporary namespace will do that too. If a temporary table has a dependency (such as an owned sequence) then a deadlock could result between these two cleanup attempts. Avoid race condition while examining per-relation frozen-XID values (Noah Misch) VACUUM's computation of per-database frozen-XID values from per-relation values could get confused by a concurrent update of those values by another VACUUM. Fix buffer usage reporting for parallel vacuuming (Anthonin Bonnefoy) Buffer accesses performed by parallel workers were not getting counted in the statistics reported in VERBOSE mode. Disallow converting a table to a view within an outer SQL command that is using that table (Tom Lane) This avoids possible crashes. Ensure that join conditions generated from equivalence classes are applied at the correct plan level (Tom Lane) In versions before PostgreSQL 16, it was possible for generated conditions to be evaluated below outer joins when they should be evaluated above (after) the outer join, leading to incorrect query results. All versions have a similar hazard when considering joins to UNION ALL trees that have constant outputs for the join column in some SELECT arms. Prevent potentially-incorrect optimization of some window functions (David Rowley) Disable run condition optimization of ntile() and count() with non-constant arguments. This avoids possible misbehavior with sub-selects, typically leading to errors like WindowFunc not found in subplan target lists. Avoid unnecessary use of moving-aggregate mode with a non-moving window frame (Vallimaharajan G) When a plain aggregate is used as a window function, and the window frame start is specified as UNBOUNDED PRECEDING, the frame's head cannot move so we do not need to use the special (and more expensive) moving-aggregate mode. This optimization was intended all along, but due to a coding error it never triggered. Avoid use of already-freed data while planning partition-wise joins under GEQO (Tom Lane) This would typically end in a crash or unexpected error message. Avoid freeing still-in-use data in Memoize (Tender Wang, Andrei Lepikhov) In production builds this error frequently didn't cause any problems, as the freed data would most likely not get overwritten before it was used. Fix incorrectly-reported statistics kind codes in requested statistics kind X is not yet built error messages (David Rowley) Be more careful with RECORD-returning functions in FROM (Tom Lane) The output columns of such a function call must be defined by an AS clause that specifies the column names and data types. If the actual function output value doesn't match that, an error is supposed to be thrown at runtime. However, some code paths would examine the actual value prematurely, and potentially issue strange errors or suffer assertion failures if it doesn't match expectations. Fix confusion about the return rowtype of SQL-language procedures (Tom Lane) A procedure implemented in SQL language that returns a single composite-type column would cause an assertion failure or core dump. Add protective stack depth checks to some recursive functions (Egor Chindyaskin) Fix mis-rounding and overflow hazards in date_bin() (Moaaz Assali) In the case where the source timestamp is before the origin timestamp and their difference is already an exact multiple of the stride, the code incorrectly subtracted the stride anyway. Also, detect some integer-overflow cases that would have produced incorrect results. Detect integer overflow when adding or subtracting an interval to/from a timestamp (Joseph Koshakow) Some cases that should cause an out-of-range error produced an incorrect result instead. Avoid race condition in pg_get_expr() (Tom Lane) If the relation referenced by the argument is dropped concurrently, the function's intention is to return NULL, but sometimes it failed instead. Fix detection of old transaction IDs in XID status functions (Karina Litskevich) Transaction IDs more than 231 transactions in the past could be misidentified as recent, leading to misbehavior of pg_xact_status() or txid_status(). Ensure that a table's freespace map won't return a page that's past the end of the table (Ronan Dunklau) Because the freespace map isn't WAL-logged, this was possible in edge cases involving an OS crash, a replica promote, or a PITR restore. The result would be a could not read block error. Fix file descriptor leakage when an error is thrown while waiting in WaitEventSetWait (Etsuro Fujita) Avoid corrupting exception stack if an FDW implements async append but doesn't configure any wait conditions for the Append plan node to wait for (Alexander Pyhalov) Throw an error if an index is accessed while it is being reindexed (Tom Lane) Previously this was just an assertion check, but promote it into a regular runtime error. This will provide a more on-point error message when reindexing a user-defined index expression that attempts to access its own table. Ensure that index-only scans on name columns return a fully-padded value (David Rowley) The value physically stored in the index is truncated, and previously a pointer to that value was returned to callers. This provoked complaints when testing under valgrind. In theory it could result in crashes, though none have been reported. Fix race condition in deciding whether a table sync operation is needed in logical replication (Vignesh C) An invalidation event arriving while a subscriber identifies which tables need to be synced would be forgotten about, so that any tables newly in need of syncing might not get processed in a timely fashion. Fix crash with DSM allocations larger than 4GB (Heikki Linnakangas) Disconnect if a new server session's client socket cannot be put into non-blocking mode (Heikki Linnakangas) It was once theoretically possible for us to operate with a socket that's in blocking mode; but that hasn't worked fully in a long time, so fail at connection start rather than misbehave later. Fix inadequate error reporting with OpenSSL 3.0.0 and later (Heikki Linnakangas, Tom Lane) System-reported errors passed through by OpenSSL were reported with a numeric error code rather than anything readable. Avoid concurrent calls to bindtextdomain() in libpq and ecpglib (Tom Lane) Although GNU gettext's implementation seems to be fine with concurrent calls, the version available on Windows is not. Fix crash in ecpg's preprocessor if the program tries to redefine a macro that was defined on the preprocessor command line (Tom Lane) In ecpg, avoid issuing false unsupported feature will be passed to server warnings (Tom Lane) Ensure that the string result of ecpg's intoasc() function is correctly zero-terminated (Oleg Tselebrovskiy) In psql, avoid leaking a query result after the query is cancelled (Tom Lane) This happened only when cancelling a non-last query in a query string made with \; separators. Fix pg_dumpall so that role comments, if present, will be dumped regardless of the setting of (Daniel Gustafsson, Álvaro Herrera) Skip files named .DS_Store in pg_basebackup, pg_checksums, and pg_rewind (Daniel Gustafsson) This avoids problems on macOS, where the Finder may create such files. Fix PL/pgSQL's parsing of single-line comments (---style comments) following expressions (Erik Wienhold, Tom Lane) This mistake caused parse errors if such a comment followed a WHEN expression in a PL/pgSQL CASE statement. In contrib/amcheck, don't report false match failures due to short- versus long-header values (Andrey Borodin, Michael Zhilin) A variable-length datum in a heap tuple or index tuple could have either a short or a long header, depending on compression parameters that applied when it was made. Treat these cases as equivalent rather than complaining if there's a difference. Fix bugs in BRIN output functions (Tomas Vondra) These output functions are only used for displaying index entries in contrib/pageinspect, so the errors are of limited practical concern. In contrib/postgres_fdw, avoid emitting requests to sort by a constant (David Rowley) This could occur in cases involving UNION ALL with constant-emitting subqueries. Sorting by a constant is useless of course, but it also risks being misinterpreted by the remote server, leading to ORDER BY position N is not in select list errors. Make contrib/postgres_fdw set the remote session's time zone to GMT not UTC (Tom Lane) This should have the same results for practical purposes. However, GMT is recognized by hard-wired code in the server, while UTC is looked up in the timezone database. So the old code could fail in the unlikely event that the remote server's timezone database is missing entries. In contrib/xml2, avoid use of library functions that have been deprecated in recent versions of libxml2 (Dmitry Koval) Fix incompatibility with LLVM 18 (Thomas Munro, Dmitry Dolgov) Allow make check to work with the musl C library (Thomas Munro, Bruce Momjian, Tom Lane) Release 15.6 Release date: 2024-02-08 This release contains a variety of fixes from 15.5. For information about new features in major release 15, see . Migration to Version 15.6 A dump/restore is not required for those running 15.X. However, one bug was fixed that could have resulted in corruption of GIN indexes during concurrent updates. If you suspect such corruption, reindex affected indexes after installing this update. Also, if you are upgrading from a version earlier than 15.5, see . Changes Tighten security restrictions within REFRESH MATERIALIZED VIEW CONCURRENTLY (Heikki Linnakangas) One step of a concurrent refresh command was run under weak security restrictions. If a materialized view's owner could persuade a superuser or other high-privileged user to perform a concurrent refresh on that view, the view's owner could control code executed with the privileges of the user running REFRESH. Fix things so that all user-determined code is run as the view's owner, as expected. The only known exploit for this error does not work in PostgreSQL 16.0 and later, so it may be that v16 is not vulnerable in practice. The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2024-0985) Fix memory leak when performing JIT inlining (Andres Freund, Daniel Gustafsson) There have been multiple reports of backend processes suffering out-of-memory conditions after sufficiently many JIT compilations. This fix should resolve that. When dequeueing from an LWLock, avoid needing to search the list of waiting processes (Andres Freund) This fixes O(N^2) behavior when the list of waiters is long. In some use-cases this results in substantial throughput improvements. Avoid generating incorrect partitioned-join plans (Richard Guo) Some uncommon situations involving lateral references could create incorrect plans. Affected queries could produce wrong answers, or odd failures such as variable not found in subplan target list, or executor crashes. Fix incorrect wrapping of subquery output expressions in PlaceHolderVars (Tom Lane) This fixes incorrect results when a subquery is underneath an outer join and has an output column that laterally references something outside the outer join's scope. The output column might not appear as NULL when it should do so due to the action of the outer join. Fix misprocessing of window function run conditions (Richard Guo) This oversight could lead to WindowFunc not found in subplan target lists errors. Skip inappropriate actions when MERGE causes a cross-partition update (Dean Rasheed) When executing a MERGE UPDATE action on a partitioned table, if the UPDATE is turned into a DELETE and INSERT due to changing a partition key column, skip firing AFTER UPDATE ROW triggers, as well as other post-update actions such as RLS checks. These actions would typically fail, which is why a regular UPDATE doesn't do them in such cases; MERGE shouldn't either. Cope with BEFORE ROW DELETE triggers in cross-partition MERGE updates (Dean Rasheed) If such a trigger attempted to prevent the update by returning NULL, MERGE would suffer an error or assertion failure. Prevent access to a no-longer-pinned buffer in BEFORE ROW UPDATE triggers (Alexander Lakhin, Tom Lane) If the tuple being updated had just been updated and moved to another page by another session, there was a narrow window where we would attempt to fetch data from the new tuple version without any pin on its buffer. In principle this could result in garbage data appearing in non-updated columns of the proposed new tuple. The odds of problems in practice seem rather low, however. Avoid requesting an oversize shared-memory area in parallel hash join (Thomas Munro, Andrei Lepikhov, Alexander Korotkov) The limiting value was too large, allowing invalid DSA memory alloc request size errors to occur with sufficiently large expected hash table sizes. Avoid assertion failures in heap_update() and heap_delete() when a tuple to be updated by a foreign-key enforcement trigger fails the extra visibility crosscheck (Alexander Lakhin) This error had no impact in non-assert builds. Fix overly tight assertion about false_positive_rate parameter of BRIN bloom operator classes (Alexander Lakhin) This error had no impact in non-assert builds, either. Fix possible failure during ALTER TABLE ADD COLUMN on a complex inheritance tree (Tender Wang) If a grandchild table would inherit the new column via multiple intermediate parents, the command failed with tuple already updated by self. Fix problems with duplicate token names in ALTER TEXT SEARCH CONFIGURATION ... MAPPING commands (Tender Wang, Michael Paquier) Properly lock the associated table during DROP STATISTICS (Tomas Vondra) Failure to acquire the lock could result in tuple concurrently deleted errors if the DROP executes concurrently with ANALYZE. Fix function volatility checking for GENERATED and DEFAULT expressions (Tom Lane) These places could fail to detect insertion of a volatile function default-argument expression, or decide that a polymorphic function is volatile although it is actually immutable on the datatype of interest. This could lead to improperly rejecting or accepting a GENERATED clause, or to mistakenly applying the constant-default-value optimization in ALTER TABLE ADD COLUMN. Detect that a new catalog cache entry became stale while detoasting its fields (Tom Lane) We expand any out-of-line fields in a catalog tuple before inserting it into the catalog caches. That involves database access which might cause invalidation of catalog cache entries — but the new entry isn't in the cache yet, so we would miss noticing that it should get invalidated. The result is a race condition in which an already-stale cache entry could get made, and then persist indefinitely. This would lead to hard-to-predict misbehavior. Fix by rechecking the tuple's visibility after detoasting. Fix edge-case integer overflow detection bug on some platforms (Dean Rasheed) Computing 0 - INT64_MIN should result in an overflow error, and did on most platforms. However, platforms with neither integer overflow builtins nor 128-bit integers would fail to spot the overflow, instead returning INT64_MIN. Detect Julian-date overflow when adding or subtracting an interval to/from a timestamp (Tom Lane) Some cases that should cause an out-of-range error produced an incorrect result instead. Add more checks for overflow in interval_mul() and interval_div() (Dean Rasheed) Some cases that should cause an out-of-range error produced an incorrect result instead. Ensure cached statistics are discarded after a change to stats_fetch_consistency (Shinya Kato) In some code paths, it was possible for stale statistics to be returned. Make the pg_file_settings view check validity of unapplied values for settings with backend or superuser-backend context (Tom Lane) Invalid values were not noted in the view as intended. This escaped detection because there are very few settings in these groups. Match collation too when matching an existing index to a new partitioned index (Peter Eisentraut) Previously we could accept an index that has a different collation from the corresponding element of the partition key, possibly leading to misbehavior. Avoid failure if a child index is dropped concurrently with REINDEX INDEX on a partitioned index (Fei Changhong) Fix insufficient locking when cleaning up an incomplete split of a GIN index's internal page (Fei Changhong, Heikki Linnakangas) The code tried to do this with shared rather than exclusive lock on the buffer. This could lead to index corruption if two processes attempted the cleanup concurrently. Avoid premature release of buffer pin in GIN index insertion (Tom Lane) If an index root page split occurs concurrently with our own insertion, the code could fail with buffer NNNN is not owned by resource owner. Avoid failure with partitioned SP-GiST indexes (Tom Lane) Trying to use an index of this kind could lead to No such file or directory errors. Fix ownership change reporting for large objects (Tom Lane) A no-op ALTER LARGE OBJECT OWNER command (that is, one selecting the existing owner) passed the wrong class ID to the PostAlterHook, probably confusing any extension using that hook. Fix reporting of I/O timing data in EXPLAIN (BUFFERS) (Michael Paquier) The numbers labeled as shared/local actually refer only to shared buffers, so change that label to shared. Ensure durability of CREATE DATABASE (Noah Misch) If an operating system crash occurred during or shortly after CREATE DATABASE, recovery could fail, or subsequent connections to the new database could fail. If a base backup was taken in that window, similar problems could be observed when trying to use the backup. The symptom would be that the database directory, PG_VERSION file, or pg_filenode.map file was missing or empty. Add more LOG messages when starting and ending recovery from a backup (Andres Freund) This change provides additional information in the postmaster log that may be useful for diagnosing recovery problems. Prevent standby servers from incorrectly processing dead index tuples during subtransactions (Fei Changhong) The startedInRecovery flag was not correctly set for a subtransaction. This affects only processing of dead index tuples. It could allow a query in a subtransaction to ignore index entries that it should return (if they are already dead on the primary server, but not dead to the standby transaction), or to prematurely mark index entries as dead that are not yet dead on the primary. It is not clear that the latter case has any serious consequences, but it's not the intended behavior. Fix integer overflow hazard in checking whether a record will fit into the WAL decoding buffer (Thomas Munro) This bug appears to be only latent except when running a 32-bit PostgreSQL build on a 64-bit platform. Fix deadlock between a logical replication apply worker, its tablesync worker, and a session process trying to alter the subscription (Shlok Kyal) One edge of the deadlock loop did not involve a lock wait, so the deadlock went undetected and would persist until manual intervention. Ensure that column default values are correctly transmitted by the pgoutput logical replication plugin (Nikhil Benesch) ALTER TABLE ADD COLUMN with a constant default value for the new column avoids rewriting existing tuples, instead expecting that reading code will insert the correct default into a tuple that lacks that column. If replication was subsequently initiated on the table, pgoutput would transmit NULL instead of the correct default for such a column, causing incorrect replication on the subscriber. Fix failure of logical replication's initial sync for a table with no columns (Vignesh C) This case generated an improperly-formatted COPY command. Prevent examining system catalogs with the wrong snapshot during logical decoding (Fei Changhong) If decoding begins partway through a transaction that modifies system catalogs, the decoder may not recognize that, causing it to fail to treat that transaction as in-progress for catalog lookups. This fix deals with the case that a top-level transaction is already marked as containing catalog changes, but its subtransaction(s) are not. Return the correct status code when a new client disconnects without responding to the server's password challenge (Liu Lang, Tom Lane) In some cases we'd treat this as a loggable error, which was not the intention and tends to create log spam, since common clients like psql frequently do this. It may also confuse extensions that use ClientAuthentication_hook. Fix incompatibility with OpenSSL 3.2 (Tristan Partin, Bo Andreson) Use the BIO app_data field for our private storage, instead of assuming it's okay to use the data field. This mistake didn't cause problems before, but with 3.2 it leads to crashes and complaints about double frees. Be more wary about OpenSSL not setting errno on error (Tom Lane) If errno isn't set, assume the cause of the reported failure is read EOF. This fixes rare cases of strange error reports like could not accept SSL connection: Success. Fix file descriptor leakage when a foreign data wrapper's ForeignAsyncRequest function fails (Heikki Linnakangas) Report ENOMEM errors from file-related system calls as ERRCODE_OUT_OF_MEMORY, not ERRCODE_INTERNAL_ERROR (Alexander Kuzmenkov) In PL/pgSQL, support SQL commands that are CREATE FUNCTION/CREATE PROCEDURE with SQL-standard bodies (Tom Lane) Previously, such cases failed with parsing errors due to the semicolon(s) appearing in the function body. Fix libpq's handling of errors in pipelines (Álvaro Herrera) The pipeline state could get out of sync if an error is returned for reasons other than a query problem (for example, if the connection is lost). Potentially this would lead to a busy-loop in the calling application. Make libpq's PQsendFlushRequest() function flush the client output buffer under the same rules as other PQsend functions (Jelte Fennema-Nio) In pipeline mode, it may still be necessary to call PQflush() as well; but this change removes some inconsistency. Avoid race condition when libpq initializes OpenSSL support concurrently in two different threads (Willi Mann, Michael Paquier) Fix timing-dependent failure in GSSAPI data transmission (Tom Lane) When using GSSAPI encryption in non-blocking mode, libpq sometimes failed with GSSAPI caller failed to retransmit all data needing to be retried. In pg_dump, don't dump RLS policies or security labels for extension member objects (Tom Lane, Jacob Champion) Previously, commands would be included in the dump to set these properties, which is really incorrect since they should be considered as internal affairs of the extension. Moreover, the restoring user might not have adequate privilege to set them, and indeed the dumping user might not have enough privilege to dump them (since dumping RLS policies requires acquiring lock on their table). In pg_dump, don't dump an extended statistics object if its underlying table isn't being dumped (Rian McGuire, Tom Lane) This conforms to the behavior for other dependent objects such as indexes. Make it an error for a pgbench script to end with an open pipeline (Anthonin Bonnefoy) Previously, pgbench would behave oddly if a \startpipeline command lacked a matching \endpipeline. This seems like a scripting mistake rather than a case that pgbench needs to handle nicely, so throw an error. Fix crash in contrib/intarray if an array with an element equal to INT_MAX is inserted into a gist__int_ops index (Alexander Lakhin, Tom Lane) Report a better error when contrib/pageinspect's hash_bitmap_info() function is applied to a partitioned hash index (Alexander Lakhin, Michael Paquier) Report a better error when contrib/pgstattuple's pgstathashindex() function is applied to a partitioned hash index (Alexander Lakhin) On Windows, suppress autorun options when launching subprocesses in pg_ctl and pg_regress (Kyotaro Horiguchi) When launching a child process via cmd.exe, pass the flag to prevent executing any autorun commands specified in the registry. This avoids possibly-surprising side effects. Move is_valid_ascii() from mb/pg_wchar.h to utils/ascii.h (Jubilee Young) This change avoids the need to include <simd.h> in pg_wchar.h, which was causing problems for some third-party code. Fix compilation failures with libxml2 version 2.12.0 and later (Tom Lane) Fix compilation failure of WAL_DEBUG code on Windows (Bharath Rupireddy) Suppress compiler warnings from Python's header files (Peter Eisentraut, Tom Lane) Our preferred compiler options provoke warnings about constructs appearing in recent versions of Python's header files. When using gcc, we can suppress these warnings with a pragma. Avoid deprecation warning when compiling with LLVM 18 (Thomas Munro) Update time zone data files to tzdata release 2024a for DST law changes in Greenland, Kazakhstan, and Palestine, plus corrections for the Antarctic stations Casey and Vostok. Also historical corrections for Vietnam, Toronto, and Miquelon. Release 15.5 Release date: 2023-11-09 This release contains a variety of fixes from 15.4. For information about new features in major release 15, see . Migration to Version 15.5 A dump/restore is not required for those running 15.X. However, several mistakes have been discovered that could lead to certain types of indexes yielding wrong search results or being unnecessarily inefficient. It is advisable to REINDEX potentially-affected indexes after installing this update. See the fourth through seventh changelog entries below. Also, if you are upgrading from a version earlier than 15.4, see . Changes Fix handling of unknown-type arguments in DISTINCT "any" aggregate functions (Tom Lane) This error led to a text-type value being interpreted as an unknown-type value (that is, a zero-terminated string) at runtime. This could result in disclosure of server memory following the text value. The PostgreSQL Project thanks Jingzhou Fu for reporting this problem. (CVE-2023-5868) Detect integer overflow while computing new array dimensions (Tom Lane) When assigning new elements to array subscripts that are outside the current array bounds, an undetected integer overflow could occur in edge cases. Memory stomps that are potentially exploitable for arbitrary code execution are possible, and so is disclosure of server memory. The PostgreSQL Project thanks Pedro Gallegos for reporting this problem. (CVE-2023-5869) Prevent the pg_signal_backend role from signalling background workers and autovacuum processes (Noah Misch, Jelte Fennema-Nio) The documentation says that pg_signal_backend cannot issue signals to superuser-owned processes. It was able to signal these background processes, though, because they advertise a role OID of zero. Treat that as indicating superuser ownership. The security implications of cancelling one of these process types are fairly small so far as the core code goes (we'll just start another one), but extensions might add background workers that are more vulnerable. Also ensure that the is_superuser parameter is set correctly in such processes. No specific security consequences are known for that oversight, but it might be significant for some extensions. The PostgreSQL Project thanks Hemanth Sandrana and Mahendrakar Srinivasarao for reporting this problem. (CVE-2023-5870) Fix misbehavior during recursive page split in GiST index build (Heikki Linnakangas) Fix a case where the location of a page downlink was incorrectly tracked, and introduce some logic to allow recovering from such situations rather than silently doing the wrong thing. This error could result in incorrect answers from subsequent index searches. It may be advisable to reindex all GiST indexes after installing this update. Prevent de-duplication of btree index entries for interval columns (Noah Misch) There are interval values that are distinguishable but compare equal, for example 24:00:00 and 1 day. This breaks assumptions made by btree de-duplication, so interval columns need to be excluded from de-duplication. This oversight can cause incorrect results from index-only scans. Moreover, after updating amcheck will report an error for almost all such indexes. Users should reindex any btree indexes on interval columns. Process date values more sanely in BRIN datetime_minmax_multi_ops indexes (Tomas Vondra) The distance calculation for dates was backward, causing poor decisions about which entries to merge. The index still produces correct results, but is much less efficient than it should be. Reindexing BRIN minmax_multi indexes on date columns is advisable. Process large timestamp and timestamptz values more sanely in BRIN datetime_minmax_multi_ops indexes (Tomas Vondra) Infinities were mistakenly treated as having distance zero rather than a large distance from other values, causing poor decisions about which entries to merge. Also, finite-but-very-large values (near the endpoints of the representable timestamp range) could result in internal overflows, again causing poor decisions. The index still produces correct results, but is much less efficient than it should be. Reindexing BRIN minmax_multi indexes on timestamp and timestamptz columns is advisable if the column contains, or has contained, infinities or large finite values. Avoid calculation overflows in BRIN interval_minmax_multi_ops indexes with extreme interval values (Tomas Vondra) This bug might have caused unexpected failures while trying to insert large interval values into such an index. Fix partition step generation and runtime partition pruning for hash-partitioned tables with multiple partition keys (David Rowley) Some cases involving an IS NULL condition on one of the partition keys could result in a crash. Fix inconsistent rechecking of concurrently-updated rows during MERGE (Dean Rasheed) In READ COMMITTED mode, an update that finds that its target row was just updated by a concurrent transaction will recheck the query's WHERE conditions on the updated row. MERGE failed to ensure that the proper rows of other joined tables were used during this recheck, possibly resulting in incorrect decisions about whether the newly-updated row should be updated again by MERGE. Correctly identify the target table in an inherited UPDATE/DELETE/MERGE even when the parent table is excluded by constraints (Amit Langote, Tom Lane) If the initially-named table is excluded by constraints, but not all its inheritance descendants are, the first non-excluded descendant was identified as the primary target table. This would lead to firing statement-level triggers associated with that table, rather than the initially-named table as should happen. In v16, the same oversight could also lead to invalid perminfoindex 0 in RTE with relid NNNN errors. Fix edge case in btree mark/restore processing of ScalarArrayOpExpr clauses (Peter Geoghegan) When restoring an indexscan to a previously marked position, the code could miss required setup steps if the scan had advanced exactly to the end of the matches for a ScalarArrayOpExpr (that is, an indexcol = ANY(ARRAY[])) clause. This could result in missing some rows that should have been fetched. Fix intra-query memory leak in Memoize execution (Orlov Aleksej, David Rowley) Fix intra-query memory leak when a set-returning function repeatedly returns zero rows (Tom Lane) Don't crash if cursor_to_xmlschema() is applied to a non-data-returning Portal (Boyu Yang) Throw the intended error if pgrowlocks() is applied to a partitioned table (David Rowley) Previously, a not-on-point complaint only heap AM is supported would be raised. Handle invalid indexes more cleanly in assorted SQL functions (Noah Misch) Report an error if pgstatindex(), pgstatginindex(), pgstathashindex(), or pgstattuple() is applied to an invalid index. If brin_desummarize_range(), brin_summarize_new_values(), brin_summarize_range(), or gin_clean_pending_list() is applied to an invalid index, do nothing except to report a debug-level message. Formerly these functions attempted to process the index, and might fail in strange ways depending on what the failed CREATE INDEX had left behind. Fix pg_stat_reset_single_table_counters() to do the right thing for a shared catalog (Masahiro Ikeda) Previously the reset would be ineffective. Avoid premature memory allocation failure with long inputs to to_tsvector() (Tom Lane) Fix over-allocation of the constructed tsvector in tsvectorrecv() (Denis Erokhin) If the incoming vector includes position data, the binary receive function left wasted space (roughly equal to the size of the position data) in the finished tsvector. In extreme cases this could lead to maximum total lexeme length exceeded failures for vectors that were under the length limit when emitted. In any case it could lead to wasted space on-disk. Fix incorrect coding in gtsvector_picksplit() (Alexander Lakhin) This could lead to poor page-split decisions in GiST indexes on tsvector columns. Improve checks for corrupt PGLZ compressed data (Flavien Guedez) In COPY FROM, fail cleanly when an unsupported encoding conversion is needed (Tom Lane) Recent refactoring accidentally removed the intended error check for this, such that it ended in cache lookup failed for function 0 instead of a useful error message. Avoid crash in EXPLAIN if a parameter marked to be displayed by EXPLAIN has a NULL boot-time value (Xing Guo, Aleksander Alekseev, Tom Lane) No built-in parameter fits this description, but an extension could define such a parameter. Ensure we have a snapshot while dropping ON COMMIT DROP temp tables (Tom Lane) This prevents possible misbehavior if any catalog entries for the temp tables have fields wide enough to require toasting (such as a very complex CHECK condition). Avoid improper response to shutdown signals in child processes just forked by system() (Nathan Bossart) This fix avoids a race condition in which a child process that has been forked off by system(), but hasn't yet exec'd the intended child program, might receive and act on a signal intended for the parent server process. That would lead to duplicate cleanup actions being performed, which will not end well. Cope with torn reads of pg_control in frontend programs (Thomas Munro) On some file systems, reading pg_control may not be an atomic action when the server concurrently writes that file. This is detectable via a bad CRC. Retry a few times to see if the file becomes valid before we report error. Avoid torn reads of pg_control in relevant SQL functions (Thomas Munro) Acquire the appropriate lock before reading pg_control, to ensure we get a consistent view of that file. Avoid integer overflow when computing size of backend activity string array (Jakub Wartak) On 64-bit machines we will allow values of track_activity_query_size large enough to cause 32-bit overflow when multiplied by the allowed number of connections. The code actually allocating the per-backend local array was careless about this though, and allocated the array incorrectly. Fix briefly showing inconsistent progress statistics for ANALYZE on inherited tables (Heikki Linnakangas) The block-level counters should be reset to zero at the same time we update the current-relation field. Fix the background writer to report any WAL writes it makes to the statistics counters (Nazir Bilal Yavuz) Fix confusion about forced-flush behavior in pgstat_report_wal() (Ryoga Yoshida, Michael Paquier) This could result in some statistics about WAL I/O being forgotten in a shutdown. Track the dependencies of cached CALL statements, and re-plan them when needed (Tom Lane) DDL commands, such as replacement of a function that has been inlined into a CALL argument, can create the need to re-plan a CALL that has been cached by PL/pgSQL. That was not happening, leading to misbehavior or strange errors such as cache lookup failed. Avoid a possible pfree-a-NULL-pointer crash after an error in OpenSSL connection setup (Sergey Shinderuk) Track nesting depth correctly when inspecting RECORD-type Vars from outer query levels (Richard Guo) This oversight could lead to assertion failures, core dumps, or bogus varno errors. Track hash function and negator function dependencies of ScalarArrayOpExpr plan nodes (David Rowley) In most cases this oversight was harmless, since these functions would be unlikely to disappear while the node's original operator remains present. Fix error-handling bug in RECORD type cache management (Thomas Munro) An out-of-memory error occurring at just the wrong point could leave behind inconsistent state that would lead to an infinite loop. Fix assertion failure when logical decoding is retried in the same session after an error (Hou Zhijie) Treat out-of-memory failures as fatal while reading WAL (Michael Paquier) Previously this would be treated as a bogus-data condition, leading to the conclusion that we'd reached the end of WAL, which is incorrect and could lead to inconsistent WAL replay. Fix possible recovery failure due to trying to allocate memory based on a bogus WAL record length field (Thomas Munro, Michael Paquier) Fix race condition in database dropping that could lead to the autovacuum launcher getting stuck (Andres Freund, Will Mortensen, Jacob Speidel) The race could lead to a statistics entry for the removed database remaining present, confusing the launcher's selection of which database to process. Fix datatype size confusion in logical tape management (Ranier Vilela) Integer overflow was possible on platforms where long is wider than int, although it would take a multiple-terabyte temporary file to cause a problem. Avoid unintended close of syslogger process's stdin (Heikki Linnakangas) Avoid doing plan cache revalidation of utility statements that do not receive interesting processing during parse analysis (Tom Lane) Aside from saving a few cycles, this prevents failure after a cache invalidation for statements that must not set a snapshot, such as SET TRANSACTION ISOLATION LEVEL. Keep by-reference attmissingval values in a long-lived context while they are being used (Andrew Dunstan) This avoids possible use of dangling pointers when a tuple slot outlives the tuple descriptor with which its value was constructed. Recalculate the effective value of search_path after ALTER ROLE (Jeff Davis) This ensures that after renaming a role, the meaning of the special string $user is re-determined. Fix could not duplicate handle error occurring on Windows when min_dynamic_shared_memory is set above zero (Thomas Munro) Fix order of operations in GenericXLogFinish (Jeff Davis) This code violated the conditions required for crash safety by writing WAL before marking changed buffers dirty. No core code uses this function, but extensions do (contrib/bloom does, for example). Remove incorrect assertion in PL/Python exception handling (Alexander Lakhin) Fix assertion failure in pg_dump when it's asked to dump the pg_catalog schema (Peter Eisentraut) Fix pg_restore so that selective restores will include both table-level and column-level ACLs for selected tables (Euler Taveira, Tom Lane) Formerly, only the table-level ACL would get restored if both types were present. Add logic to pg_upgrade to check for use of abstime, reltime, and tinterval data types (Álvaro Herrera) These obsolete data types were removed in PostgreSQL version 12, so check to make sure they aren't present in an older database before claiming it can be upgraded. Avoid generating invalid temporary slot names in pg_basebackup (Jelte Fennema) This has only been seen to occur when the server connection runs through pgbouncer. Avoid false too many client connections errors in pgbench on Windows (Noah Misch) In contrib/amcheck, do not report interrupted page deletion as corruption (Noah Misch) This fix prevents false-positive reports of the first child of leftmost target page is not leftmost of its level, block NNNN is not leftmost or left link/right link pair in index XXXX not in agreement. They appeared if amcheck ran after an unfinished btree index page deletion and before VACUUM had cleaned things up. Fix failure of contrib/btree_gin indexes on interval columns, when an indexscan using the < or <= operator is performed (Dean Rasheed) Such an indexscan failed to return all the entries it should. Add support for LLVM 16 and 17 (Thomas Munro, Dmitry Dolgov) Suppress assorted build-time warnings on recent macOS (Tom Lane) Xcode 15 (released with macOS Sonoma) changed the linker's behavior in a way that causes many duplicate-library warnings while building PostgreSQL. These were harmless, but they're annoying so avoid citing the same libraries twice. Also remove use of the linker switch, which apparently has been a no-op for a long time, and is now actively complained of. When building contrib/unaccent's rules file, fall back to using python if --with-python was not given and make variable PYTHON was not set (Japin Li) Remove PHOT (Phoenix Islands Time) from the default timezone abbreviations list (Tom Lane) Presence of this abbreviation in the default list can cause failures on recent Debian and Ubuntu releases, as they no longer install the underlying tzdb entry by default. Since this is a made-up abbreviation for a zone with a total human population of about two dozen, it seems unlikely that anyone will miss it. If someone does, they can put it back via a custom abbreviations file. Release 15.4 Release date: 2023-08-10 This release contains a variety of fixes from 15.3. For information about new features in major release 15, see . Migration to Version 15.4 A dump/restore is not required for those running 15.X. However, if you use BRIN indexes, it may be advisable to reindex them; see the third changelog entry below. Also, if you are upgrading from a version earlier than 15.1, see . Changes Disallow substituting a schema or owner name into an extension script if the name contains a quote, backslash, or dollar sign (Noah Misch) This restriction guards against SQL-injection hazards for trusted extensions. The PostgreSQL Project thanks Micah Gates, Valerie Woolard, Tim Carey-Smith, and Christoph Berg for reporting this problem. (CVE-2023-39417) Fix MERGE to enforce row security policies properly (Dean Rasheed) When MERGE performs an UPDATE action, it should enforce any UPDATE or SELECT RLS policies defined on the target table, to be consistent with the way that a plain UPDATE with a WHERE clause works. Instead it was enforcing INSERT RLS policies for both INSERT and UPDATE actions. In addition, when MERGE performs a DO NOTHING action, it applied the target table's DELETE RLS policies to existing rows, even though those rows are not being deleted. While it's not a security problem, this could result in unwanted errors. The PostgreSQL Project thanks Dean Rasheed for reporting this problem. (CVE-2023-39418) Fix confusion between empty (no rows) ranges and all-NULL ranges in BRIN indexes, as well as incorrect merging of all-NULL summaries (Tomas Vondra) Each of these oversights could result in forgetting that a BRIN index range contains any NULL values, potentially allowing subsequent queries that should return NULL values to miss doing so. This fix will not in itself correct faulty BRIN entries. It's recommended to REINDEX any BRIN indexes that may be used to search for nulls. Avoid leaving a corrupted database behind when DROP DATABASE is interrupted (Andres Freund) If DROP DATABASE was interrupted after it had already begun taking irreversible steps, the target database remained accessible (because the removal of its pg_database row would roll back), but it would have corrupt contents. Fix by marking the database as inaccessible before we begin to perform irreversible operations. A failure after that will leave the database still partially present, but nothing can be done with it except to issue another DROP DATABASE. Ensure that partitioned indexes are correctly marked as valid or not at creation (Michael Paquier) If a new partitioned index matches an existing but invalid index on one of the partitions, the partitioned index could end up being marked valid prematurely. This could lead to misbehavior or assertion failures in subsequent queries on the partitioned table. Ignore invalid child indexes when matching partitioned indexes to child indexes during ALTER TABLE ATTACH PARTITION (Michael Paquier) Such an index will now be ignored, and a new child index created instead. Fix possible failure when marking a partitioned index valid after all of its partitions have been attached (Michael Paquier) The update of the index's pg_index entry could use stale data for other columns. One reported symptom is an attempted to update invisible tuple error. Fix ALTER EXTENSION SET SCHEMA to complain if the extension contains any objects outside the extension's schema (Michael Paquier, Heikki Linnakangas) Erroring out if the extension contains objects in multiple schemas was always intended; but the check was mis-coded so that it would fail to detect some cases, leading to surprising behavior. Fix tracking of tables' access method dependencies (Michael Paquier) ALTER TABLE ... SET ACCESS METHOD failed to update relevant pg_depend entries when changing a table's access method. When using non-built-in access methods, this creates a risk that an access method could be dropped even though tables still depend on it. This fix corrects the logic in ALTER TABLE, but it will not adjust any already-missing pg_depend entries. Don't use partial unique indexes for uniqueness proofs in the planner (David Rowley) This could give rise to incorrect plans, since the presumed uniqueness of rows read from a table might not hold if the index in question isn't used to scan the table. Don't Memoize lateral joins with volatile join conditions (Richard Guo) Applying Memoize to a sub-plan that contains volatile filter conditions is likely to lead to wrong answers. The check to avoid doing this missed some cases that can arise when using LATERAL. Avoid producing incorrect plans for foreign joins with pseudoconstant join clauses (Etsuro Fujita) The planner currently lacks support for attaching pseudoconstant join clauses to a pushed-down remote join, so disable generation of remote joins in such cases. (A better solution will require ABI-breaking changes of planner data structures, so it will have to wait for a future major release.) Correctly handle sub-SELECTs in RLS policy expressions and security-barrier views when expanding rule actions (Tom Lane) Fix race conditions in conflict detection for SERIALIZABLE isolation mode (Thomas Munro) Conflicts could be missed when using bitmap heap scans, when using GIN indexes, and when examining an initially-empty btree index. All these cases could lead to serializability failures due to improperly allowing conflicting transactions to commit. Fix misbehavior of EvalPlanQual checks with inherited or partitioned target tables (Tom Lane) This oversight could lead to update or delete actions in READ COMMITTED isolation mode getting performed when they should have been skipped because of a conflicting concurrent update. Fix hash join with an inner-side hash key that contains Params coming from an outer nested loop (Tom Lane) When rescanning the join after the values of such Params have changed, we must rebuild the hash table, but neglected to do so. This could result in missing join output rows. Fix intermittent failures when trying to update a field of a composite column (Tom Lane) If the overall value of the composite column is wide enough to require out-of-line toasting, then an unluckily-timed cache flush could cause errors or server crashes. Prevent query-lifespan memory leaks in some UPDATE queries with triggers (Tomas Vondra) Prevent query-lifespan memory leaks when an Incremental Sort plan node is rescanned (James Coleman, Laurenz Albe, Tom Lane) Accept fractional seconds in the input to jsonpath's datetime() method (Tom Lane) Prevent stack-overflow crashes with very complex text search patterns (Tom Lane) Allow tokens up to 10240 bytes long in pg_hba.conf and pg_ident.conf (Tom Lane) The previous limit of 256 bytes has been found insufficient for some use-cases. Ensure that all existing placeholders are checked for matches when an extension declares its GUC prefix to be reserved (Karina Litskevich, Ekaterina Sokolova) Faulty loop logic could cause some entries to be skipped. Fix mishandling of C++ out-of-memory conditions (Heikki Linnakangas) If JIT is in use, running out of memory in a C++ new call would lead to a PostgreSQL FATAL error, instead of the expected C++ exception. Fix rare null-pointer crash in plancache.c (Tom Lane) Avoid leaking a stats entry for a subscription when it is dropped (Masahiko Sawada) Avoid losing track of possibly-useful shared memory segments when a page free results in coalescing ranges of free space (Dongming Liu) Ensure that the segment is moved into the appropriate bin for its new amount of free space, so that it will be found by subsequent searches. Allow VACUUM to continue after detecting certain types of b-tree index corruption (Peter Geoghegan) If an invalid sibling-page link is detected, log the issue and press on, rather than throwing an error as before. Nothing short of REINDEX will fix the broken index, but preventing VACUUM from completing until that is done risks making matters far worse. Ensure that WrapLimitsVacuumLock is released after VACUUM detects invalid data in pg_database.datfrozenxid or pg_database.datminmxid (Andres Freund) Failure to release this lock could lead to a deadlock later, although the lock would be cleaned up if the session exits or encounters some other error. Avoid double replay of prepared transactions during crash recovery (suyu.cmj, Michael Paquier) After a crash partway through a checkpoint with some two-phase transaction state data already flushed to disk by this checkpoint, crash recovery could attempt to replay the prepared transaction(s) twice, leading to a fatal error such as lock is already held in the startup process. Ensure that a newly created, but still empty table is fsync'ed at the next checkpoint (Heikki Linnakangas) Without this, if there is an operating system crash causing the empty file to disappear, subsequent operations on the table might fail with could not open file errors. Ensure that creation of the init fork of an unlogged index is WAL-logged (Heikki Linnakangas) While an unlogged index's main data fork is not WAL-logged, its init fork should be, to ensure that we have a consistent state to restore the index to after a crash. This step was missed if the init fork contains no data, which is a case not used by any standard index AM; but perhaps some extension behaves that way. Silence bogus missing contrecord errors (Thomas Munro) Treat this case as plain end-of-WAL to avoid logging inaccurate complaints from pg_waldump and walsender. Fix overly strict assertion in jsonpath code (David Rowley) This assertion failed if a query applied the .type() operator to a like_regex result. There was no bug in non-assert builds. Avoid assertion failure when processing an empty statement via the extended query protocol in an already-aborted transaction (Tom Lane) Avoid assertion failure when the stats_fetch_consistency setting is changed intra-transaction (Kyotaro Horiguchi) Fix contrib/fuzzystrmatch's Soundex difference() function to handle empty input sanely (Alexander Lakhin, Tom Lane) An input string containing no alphabetic characters resulted in unpredictable output. Tighten whitespace checks in contrib/hstore input (Evan Jones) In some cases, characters would be falsely recognized as whitespace and hence discarded. Disallow oversize input arrays with contrib/intarray's gist__int_ops index opclass (Ankit Kumar Pandey, Alexander Lakhin) Previously this code would report a NOTICE but press on anyway, creating an invalid index entry that presents a risk of crashes when the index is read. Avoid useless double decompression of GiST index entries in contrib/intarray (Konstantin Knizhnik, Matthias van de Meent, Tom Lane) Fix contrib/pageinspect's gist_page_items() function to work when there are included index columns (Alexander Lakhin, Michael Paquier) Previously, if the index has included columns, gist_page_items() would fail to display those values on index leaf pages, or crash outright on non-leaf pages. In psql, ignore the PSQL_WATCH_PAGER environment variable when stdin/stdout are not a terminal (Tom Lane) This corresponds to the treatment of PSQL_PAGER in commands besides \watch. Fix pg_dump to correctly handle new-style SQL-language functions whose bodies require parse-time dependencies on unique indexes (Tom Lane) Such cases can arise from GROUP BY and ON CONFLICT clauses, for example. The function must then be postponed until after the unique index in the dump output, but pg_dump did not do that and instead printed a warning about could not resolve dependency loop. Improve pg_dump's display of details about dependency-loop problems (Tom Lane) Avoid crash in pgbench with an empty pipeline and prepared mode (Álvaro Herrera) Ensure that pg_index.indisreplident is kept up-to-date in relation cache entries (Shruthi Gowda) This value could be stale in some cases. There is no core code that relies on the relation cache's copy, so this is only a latent bug as far as Postgres itself is concerned; but there may be extensions for which it is a live bug. Fix make_etags script to work with non-Exuberant ctags (Masahiko Sawada) Release 15.3 Release date: 2023-05-11 This release contains a variety of fixes from 15.2. For information about new features in major release 15, see . Migration to Version 15.3 A dump/restore is not required for those running 15.X. However, if you are upgrading from a version earlier than 15.1, see . Changes Prevent CREATE SCHEMA from defeating changes in search_path (Alexander Lakhin) Within a CREATE SCHEMA command, objects in the prevailing search_path, as well as those in the newly-created schema, would be visible even within a called function or script that attempted to set a secure search_path. This could allow any user having permission to create a schema to hijack the privileges of a security definer function or extension script. The PostgreSQL Project thanks Alexander Lakhin for reporting this problem. (CVE-2023-2454) Enforce row-level security policies correctly after inlining a set-returning function (Stephen Frost, Tom Lane) If a set-returning SQL-language function refers to a table having row-level security policies, and it can be inlined into a calling query, those RLS policies would not get enforced properly in some cases involving re-using a cached plan under a different role. This could allow a user to see or modify rows that should have been invisible. The PostgreSQL Project thanks Wolfgang Walther for reporting this problem. (CVE-2023-2455) Fix potential corruption of the template (source) database after CREATE DATABASE with the STRATEGY WAL_LOG option (Nathan Bossart, Ryo Matsumura) Improper buffer handling created a risk that any later modification of the template's pg_class catalog would be lost. Fix memory leakage and unnecessary disk reads during CREATE DATABASE with the STRATEGY WAL_LOG option (Andres Freund) Avoid crash when the new schema name is omitted in CREATE SCHEMA (Michael Paquier) The SQL standard allows writing CREATE SCHEMA AUTHORIZATION owner_name, with the schema name defaulting to owner_name. However some code paths expected the schema name to be present and would fail. Fix various planner failures with MERGE commands (Tom Lane) Planning could fail with errors like variable not found in subplan target list or PlaceHolderVar found where not expected. Fix the row count reported by MERGE for some corner cases (Dean Rasheed) The row count reported in the command tag counted rows that actually hadn't been modified due to a BEFORE ROW trigger returning NULL. This is inconsistent with what happens in plain UPDATE or DELETE, so change it to not count such rows. Also, avoid counting a row twice when MERGE moves it into a different partition of a partitioned table. Fix MERGE problems with concurrent updates (Dean Rasheed, Álvaro Herrera) Some cases misbehaved if a row to be updated or deleted by MERGE had just been updated by a concurrent transaction. This could lead to a crash, or the wrong merge action being executed, or no action at all. Add support for decompiling MERGE commands (Álvaro Herrera) This was overlooked when MERGE was added, but it's essential support for MERGE in new-style SQL functions. Fix enabling/disabling of foreign-key triggers in partitioned tables (Tom Lane) ALTER TABLE ... ENABLE/DISABLE TRIGGER failed if applied to a partitioned table's foreign-key enforcement triggers, because it tried to locate the clone triggers for the partitions by name, and they do not have the same name. Locate them by parent-trigger OID instead. Disallow altering composite types that are stored in indexes (Tom Lane) ALTER TYPE disallows non-binary-compatible modifications of composite types if they are stored in any table columns. (Perhaps that will be allowed someday, but it hasn't happened yet; the locking implications of rewriting many tables are daunting.) We overlooked the possibility that an index might contain a composite type that doesn't also appear in its table. Disallow system columns as elements of foreign keys (Tom Lane) Since the removal of OID as a system column, there is no plausible use-case for this, and various bits of code no longer support it. Disallow it rather than trying to fix all the cases. Ensure that COPY TO from an RLS-enabled parent table does not copy any rows from child tables (Antonin Houska) The documentation is quite clear that COPY TO copies rows from only the named table, not any inheritance children it may have. However, if row-level security was enabled on the table then this stopped being true. Avoid possible crash when array_position() or array_positions() is passed an empty array (Tom Lane) Fix possible out-of-bounds fetch in to_char() (Tom Lane) With bad luck this could have resulted in a server crash. Avoid buffer overread in translate() function (Daniil Anisimov) When using the deletion feature, the function might fetch the byte just after the input string, creating a small risk of crash. Adjust text-search-related character classification logic to correctly detect whether the prevailing locale is C (Jeff Davis) This code got confused if the database's default collation uses ICU. Avoid possible crash on empty input for type interval (Tom Lane) Re-allow exponential notation in ISO-8601 interval fields (Tom Lane) Interval input like P0.1e10D isn't officially sanctioned by ISO-8601, but we accepted it for a long time before version 15, so re-allow it. Fix error cursor setting for parse errors in JSON string literals (Tom Lane) Most cases in which a syntax error is detected in a string literal within a JSON value failed to set the error cursor appropriately. This led at least to an unhelpful error message (pointing to the token before the string, rather than the actual trouble spot), and could even result in a crash in v14 and later. Fix data corruption due to vacuum_defer_cleanup_age being larger than the current 64-bit xid (Andres Freund) In v14 and later with non-default settings of vacuum_defer_cleanup_age, it was possible to compute a very large vacuum cleanup horizon xid, leading to vacuum removing rows that are still live. v12 and v13 have a lesser form of the same problem affecting only GiST indexes, which could lead to index pages getting recycled too early. Fix parser's failure to detect some cases of improperly-nested aggregates (Tom Lane) This oversight could lead to executor failures for queries that should have been rejected as invalid. Fix data structure corruption during parsing of serial SEQUENCE NAME options (David Rowley) This can lead to trouble if an event trigger captures the corrupted parse tree. Correctly update plan nodes' parallel-safety markings when moving initplans from one node to another (Tom Lane) This planner oversight could lead to subplan was not initialized errors at runtime. Avoid failure with PlaceHolderVars in extended-statistics code (Tom Lane) Use of dependency-type extended statistics could fail with PlaceHolderVar found where not expected. Fix incorrect tests for whether a qual clause applied to a subquery can be transformed into a window aggregate run condition within the subquery (David Rowley) A SubPlan within such a clause would cause assertion failures or incorrect answers, as would some other unusual cases. Disable the inverse-transition optimization for window aggregates when the call contains sub-SELECTs (David Rowley) This optimization requires that the aggregate's argument expressions have repeatable results, which might not hold for a sub-SELECT. Fix oversights in execution of nested ARRAY[] constructs (Alexander Lakhin, Tom Lane) Correctly detect overflow of the total space needed for the result array, avoiding a possible crash due to undersized output allocation. Also ensure that any trailing padding space in the result array is zeroed; while leaving garbage there is harmless for most purposes, it can result in odd behavior later. Prevent crash when updating a field within an array-of-domain-over-composite-type column (Dmitry Dolgov) Fix partition pruning logic for partitioning on boolean columns (David Rowley) Pruning with a condition like boolcol IS NOT TRUE was done incorrectly, leading to possibly not returning rows in which boolcol is NULL. Also, the rather unlikely case of partitioning on NOT boolcol was handled incorrectly. Fix race condition in per-batch cleanup during parallel hash join (Thomas Munro, Melanie Plageman) A crash was possible given unlucky timing and parallel_leader_participation = off (which is not the default). Recalculate GENERATED columns after an EvalPlanQual check (Tom Lane) In READ COMMITTED isolation mode, the effects of a row update might need to get reapplied to a newer version of the row than the query found originally. If so, we need to recompute any GENERATED columns, in case they depend on columns that were changed by the concurrent update. Fix memory leak in Memoize plan execution (David Rowley) Fix buffer refcount leak when using batched inserts for a foreign table included in a partitioned tree (Alexander Pyhalov) Restore support for sub-millisecond vacuum_cost_delay settings (Thomas Munro) Don't balance vacuum cost delay when a table has a per-relation vacuum_cost_delay setting of zero (Masahiko Sawada) Delay balancing is supposed to be disabled whenever autovacuum is processing a table with a per-relation vacuum_cost_delay setting, but this was done only for positive settings, not zero. Fix corner-case crashes when columns have been added to the end of a view (Tom Lane) Repair rare failure of MULTIEXPR_SUBLINK subplans in partitioned updates (Andres Freund, Tom Lane) Use of the syntax INSERT ... ON CONFLICT DO UPDATE SET (c1, ...) = (SELECT ...) with a partitioned target table could result in failure if any child table is dissimilar from the parent (for example, different physical column order). This typically manifested as failure of consistency checks in the executor; but a crash or incorrect data updates are also possible. Fix handling of DEFAULT markers within a multi-row INSERT ... VALUES query on a view that has a DO ALSO INSERT ... SELECT rule (Dean Rasheed) Such cases typically failed with unrecognized node type errors or assertion failures. Support references to OLD and NEW within subqueries in rule actions (Dean Rasheed, Tom Lane) Such references are really lateral references, but the server could crash if the subquery wasn't explicitly marked with LATERAL. Arrange to do that implicitly when necessary. When decompiling a rule or SQL function body containing INSERT/UPDATE/DELETE within WITH, take care to print the correct alias for the target table (Tom Lane) Fix glitches in SERIALIZABLE READ ONLY optimization (Thomas Munro) Transactions already marked as doomed confused the safe-snapshot optimization for SERIALIZABLE READ ONLY transactions. The optimization was unnecessarily skipped in some cases. In other cases an assertion failure occurred (but there was no problem in non-assert builds). Avoid leaking cache callback slots in the pgoutput logical decoding plugin (Shi Yu) Multiple cycles of starting up and shutting down the plugin within a single session would eventually lead to an out of relcache_callback_list slots error. Avoid unnecessary calls to custom validators for index operator class options (Alexander Korotkov) This change fixes some cases where an unexpected error was thrown. Avoid useless work while scanning a multi-column BRIN index with multiple scan keys (Tomas Vondra) The existing code effectively considered only the last scan key while deciding whether a range matched, thus usually scanning more of the index than it needed to. Fix netmask handling in BRIN inet_minmax_multi_ops opclass (Tomas Vondra) This error triggered an assertion failure in assert-enabled builds, but is mostly harmless in production builds. Fix dereference of dangling pointer during buffering build of a GiST index (Alexander Lakhin) This error seems to usually be harmless in production builds, as the fetched value is noncritical; but in principle it could cause a server crash. Ignore dropped columns and generated columns during logical replication of an update or delete action (Onder Kalaci, Shi Yu) Replication with the REPLICA IDENTITY FULL option failed if the table contained such columns. Correct the name of the wait event for SLRU buffer I/O for commit timestamps (Alexander Lakhin) This wait event is named CommitTsBuffer according to the documentation, but the code had it as CommitTSBuffer. Change the code to match the documentation, as that way is more consistent with the naming of related wait events. Re-activate reporting of wait event SLRUFlushSync (Thomas Munro) Reporting of this type of wait was accidentally removed in code refactoring. Avoid possible underflow when calculating how many WAL segments to keep (Kyotaro Horiguchi) This could result in not honoring wal_keep_size accurately. Disable startup progress reporting overhead in standby mode (Bharath Rupireddy) In standby mode, we don't actually report progress of recovery, but we were doing work to track it anyway. Support RSA-PSS certificates with SCRAM-SHA-256 channel binding (Jacob Champion, Heikki Linnakangas) This feature requires building with OpenSSL 1.1.1 or newer. Both the server and libpq are affected. Avoid race condition with process ID tracking on Windows (Thomas Munro) The operating system could recycle a PID before the postmaster observed that that child process was gone. This could lead to tracking more than one child with the same PID, resulting in confusion. Fix list_copy_head() to work correctly on an empty List (David Rowley) This case is not known to be reached by any core PostgreSQL code, but extensions might rely on it working. Add missing cases to SPI_result_code_string() (Dean Rasheed) Fix erroneous Valgrind markings in AllocSetRealloc() (Karina Litskevich) In the unusual case where the size of a large (>8kB) palloc chunk is decreased, a Valgrind-aware build would mismark the defined-ness state of the memory released from the chunk, possibly causing incorrect results during Valgrind testing. Fix assertion failure for MERGE into a partitioned table with row-level security enabled (Dean Rasheed) Avoid assertion failure when decoding a transactional logical replication message (Tomas Vondra) Avoid locale sensitivity when processing regular expression escapes (Jeff Davis) A backslash followed by a non-ASCII character could sometimes cause an assertion failure, depending on the prevailing locale. Avoid trying to write an empty WAL record in log_newpage_range() when the last few pages in the specified range are empty (Matthias van de Meent) It is not entirely clear whether this case is reachable in released branches, but if it is then an assertion failure could occur. Fix session-lifespan memory leakage in plpgsql DO blocks that use cast expressions (Ajit Awekar, Tom Lane) Tighten array dimensionality checks when converting Perl list structures to multi-dimensional SQL arrays (Tom Lane) plperl could misbehave when the nesting of sub-lists is inconsistent so that the data does not represent a rectangular array of values. Such cases now produce errors, but previously they could result in a crash or garbage output. Tighten array dimensionality checks when converting Python list structures to multi-dimensional SQL arrays (Tom Lane) plpython could misbehave when dealing with empty sub-lists, or when the nesting of sub-lists is inconsistent so that the data does not represent a rectangular array of values. The former should result in an empty output array, and the latter in an error. But some cases resulted in a crash, and others in unexpected output. Fix unwinding of exception stack in plpython (Xing Guo) Some rare failure cases could return without cleaning up the PG_TRY exception stack, risking a crash if another error was raised before the next stack level was unwound. Fix inconsistent GSS-encryption error handling in libpq's PQconnectPoll() (Michael Paquier) With set to require, the connection was not marked dead after a GSS initialization failure. Make it fail immediately, as the equivalent case for TLS encryption has long done. Fix possible data corruption in ecpg programs built with the option (Kyotaro Horiguchi) When ecpg_get_data() is called with varcharsize set to zero, it could write a terminating zero character into the last byte of the preceding field, truncating the data in that field. Fix pg_dump so that partitioned tables that are hash-partitioned on an enum-type column can be restored successfully (Tom Lane) Since the hash codes for enum values depend on the OIDs assigned to the enum, they are typically different after a dump and restore, meaning that rows often need to go into a different partition than they were in originally. Users can work around that by specifying the option; but since there is very little chance of success without that, teach pg_dump to apply it automatically to such tables. Also, fix pg_restore to not try to TRUNCATE target tables before restoring into them when mode is used. This avoids a hazard of deadlocks and lost data. Correctly detect non-seekable files on Windows (Juan José Santamaría Flecha, Michael Paquier, Daniel Watzinger) This bug led to misbehavior when pg_dump writes to a pipe or pg_restore reads from one. In pgbench's prepared mode, prepare all the commands in a pipeline before starting the pipeline (Álvaro Herrera) This avoids a failure when a pgbench script tries to start a serializable transaction inside a pipeline. In contrib/amcheck's heap checking code, deal correctly with tuples having zero xmin or xmax (Robert Haas) In contrib/amcheck, deal sanely with xids that appear to be before epoch zero (Andres Freund) In cases of corruption we might see a wrapped-around 32-bit xid that appears to be before the first xid epoch. Promoting such a value to 64-bit form produced a value far in the future, resulting in wrong reports. Return FirstNormalFullTransactionId in such cases so that things work reasonably sanely. In contrib/basebackup_to_shell, properly detect failure to open a pipe (Robert Haas) In contrib/hstore_plpython, avoid crashing if the Python value to be transformed isn't a mapping (Dmitry Dolgov, Tom Lane) This should give an error, but Python 3 changed some APIs in a way that caused the check to misbehave, allowing a crash to ensue. Require the siglen option of a GiST index on an ltree column, if specified, to be a multiple of 4 (Alexander Korotkov) Other values result in misaligned accesses to index content, which is harmless on Intel-compatible hardware but can cause a crash on some other architectures. In contrib/pageinspect, add defenses against incorrect input for the gist_page_items() function (Dmitry Koval) Fix misbehavior in contrib/pg_trgm with an unsatisfiable regular expression (Tom Lane) A regex such as $foo is legal but unsatisfiable; the regex compiler recognizes that and produces an empty NFA graph. Attempting to optimize such a graph into a pg_trgm GIN or GiST index qualification resulted in accessing off the end of a work array, possibly leading to crashes. Fix handling of escape sequences in contrib/postgres_fdw's application_name parameter (Kyotaro Horiguchi, Michael Paquier) The code to expand these could fail if executed in a background process, as for example during auto-analyze of a foreign table. In contrib/pg_walinspect, limit memory usage of pg_get_wal_records_info() (Bharath Rupireddy) Use the option when stripping static libraries with GNU-compatible strip (Tom Lane) Previously, make install-strip used the option in this case. This change avoids misbehavior of llvm-strip, and gives slightly smaller output as well. Stop recommending auto-download of DTD files for building the documentation, and indeed disable it (Aleksander Alekseev, Peter Eisentraut, Tom Lane) It appears no longer possible to build the SGML documentation without a local installation of the DocBook DTD files. Formerly xsltproc could download those files on-the-fly from sourceforge.net; but sourceforge.net now permits only HTTPS access, and no common version of xsltproc supports that. Hence, remove the bits of our documentation suggesting that that's possible or useful, and instead add xsltproc's option to the build recipes. When running TAP tests in PGXS builds, use a saner location for the temporary portlock directory (Peter Eisentraut) Place it under tmp_check in the build directory. With the previous coding, a PGXS build would try to place it in the installation directory, which is not necessarily writable. Update time zone data files to tzdata release 2023c for DST law changes in Egypt, Greenland, Morocco, and Palestine. When observing Moscow time, Europe/Kirov and Europe/Volgograd now use the abbreviations MSK/MSD instead of numeric abbreviations, for consistency with other timezones observing Moscow time. Also, America/Yellowknife is no longer distinct from America/Edmonton; this affects some pre-1948 timestamps in that area. Release 15.2 Release date: 2023-02-09 This release contains a variety of fixes from 15.1. For information about new features in major release 15, see . Migration to Version 15.2 A dump/restore is not required for those running 15.X. However, if you are upgrading from a version earlier than 15.1, see . Changes libpq can leak memory contents after GSSAPI transport encryption initiation fails (Jacob Champion) A modified server, or an unauthenticated man-in-the-middle, can send a not-zero-terminated error message during setup of GSSAPI (Kerberos) transport encryption. libpq will then copy that string, as well as following bytes in application memory up to the next zero byte, to its error report. Depending on what the calling application does with the error report, this could result in disclosure of application memory contents. There is also a small probability of a crash due to reading beyond the end of memory. Fix by properly zero-terminating the server message. (CVE-2022-41862) Fix calculation of which GENERATED columns need to be updated in child tables during an UPDATE on a partitioned table or inheritance tree (Amit Langote, Tom Lane) This fixes failure to update GENERATED columns that do not exist in the parent table, or that have different dependencies than are in the parent column's generation expression. Fix possible failure of MERGE to compute GENERATED columns (Dean Rasheed) When the first row-level action of the MERGE was an UPDATE, any subsequent INSERT actions would fail to compute GENERATED columns that were deemed unnecessary to compute for the UPDATE action (due to not depending on any of the UPDATE target columns). Fix MERGE's check for unreachable WHEN clauses (Dean Rasheed) A WHEN clause following an unconditional WHEN clause should be rejected as unreachable, but this case was not always detected. Fix MERGE's rule-detection test (Dean Rasheed) MERGE is not supported on tables with rules; but it also failed on tables that once had rules but no longer do. In MERGE, don't count a DO NOTHING action as a processed tuple (Álvaro Herrera) This makes the code's behavior match the documentation. Allow a WITH RECURSIVE ... CYCLE CTE to access its output column (Tom Lane) A reference to the SET column from within the CTE would fail with cache lookup failed for type 0. Fix handling of pending inserts when doing a bulk insertion to a foreign table (Etsuro Fujita) In some cases pending insertions were not flushed to the FDW soon enough, leading to logical inconsistencies, for example BEFORE ROW triggers not seeing rows they should be able to see. Allow REPLICA IDENTITY to be set on an index that's not (yet) valid (Tom Lane) When pg_dump dumps a partitioned index that's marked REPLICA IDENTITY, it generates a command sequence that applies REPLICA IDENTITY before the partitioned index has been marked valid, causing restore to fail. There seems no very good reason to prohibit doing it in that order, so allow it. The marking will have no effect anyway until the index becomes valid. Fix handling of DEFAULT markers in rules that perform an INSERT from a multi-row VALUES list (Dean Rasheed) In some cases a DEFAULT marker would not get replaced with the proper default-value expression, leading to an unrecognized node type error. Reject uses of undefined variables in jsonpath existence checks (Alexander Korotkov, David G. Johnston) While jsonpath match operators threw an error for an undefined variable in the path pattern, the existence operators silently treated it as a match. Fix jsonb subscripting to cope with toasted subscript values (Tom Lane, David G. Johnston) Using a text value fetched directly from a table as a jsonb subscript was likely to fail. Fetches would usually not find any matching element. Assignments could store the value with a garbage key, although keys long enough to cause that problem are probably rare in the field. Fix edge-case data corruption in parallel hash joins (Dmitry Astapov) If the final chunk of a large tuple being written out to a temporary file was exactly 32760 bytes, it would be corrupted due to a fencepost bug. The query would typically fail later with corrupted-data symptoms. Honor non-default settings of checkpoint_completion_target (Bharath Rupireddy) Internal state was not updated after a change in checkpoint_completion_target, possibly resulting in performing checkpoint I/O faster or slower than desired, especially if that setting was changed on-the-fly. Log the correct ending timestamp in recovery_target_xid mode (Tom Lane) When ending recovery based on the recovery_target_xid setting with recovery_target_inclusive = off, we printed an incorrect timestamp (always 2000-01-01) in the recovery stopping before ... transaction log message. Improve error reporting for some buffered file read failures (Peter Eisentraut) Correctly report a short read, giving the numbers of bytes desired and actually read, instead of reporting an irrelevant error code. Most places got this right already, but some recently-written replication logic did not. Remove arbitrary limit on number of elements in int2vector and oidvector (Tom Lane) The input functions for these types previously rejected more than 100 elements. With the introduction of the logical replication column list feature, it's necessary to accept int2vectors having up to 1600 columns, otherwise long column lists cause logical-replication failures. In extended query protocol, avoid an immediate commit after ANALYZE if we're running a pipeline (Tom Lane) If there's not been an explicit BEGIN TRANSACTION, ANALYZE would take it on itself to commit, which should not happen within a pipelined series of commands. Reject cancel request packets having the wrong length (Andrey Borodin) The server would process a cancel request even if its length word was too small. This led to reading beyond the end of the allocated buffer. In theory that could cause a segfault, but it seems quite unlikely to happen in practice, since the buffer would have to be very close to the end of memory. The more likely outcome was a bogus log message about wrong backend PID or cancel code. Complain about the wrong length, instead. Fix planner preprocessing oversights for window function run-condition expressions (Richard Guo, David Rowley) This could lead to planner errors such as WindowFunc not found in subplan target lists. Fix possible dangling-pointer access during execution of window function run-condition expressions (David Rowley) In practice, because the run-condition optimization is only applied to certain window functions that happen to all return int8, this only manifested as a problem on 32-bit builds. Add recursion and looping defenses in subquery pullup (Tom Lane) A contrived query can result in deep recursion and unreasonable amounts of time spent trying to flatten subqueries. A proper fix for that seems unduly invasive for a back-patch, but we can at least add stack depth checks and an interrupt check to allow the query to be cancelled. Fix planner issues when combining Memoize nodes with partitionwise joins or parameterized nestloops (Richard Guo) These errors could lead to not using Memoize in contexts where it would be useful, or possibly to wrong query plans. Fix partitionwise-join code to tolerate failure to produce a plan for each partition (Tom Lane) This could result in could not devise a query plan for the given query errors. Limit the amount of cleanup work done by get_actual_variable_range (Simon Riggs) Planner runs occurring just after deletion of a large number of tuples appearing at the end of an index could expend significant amounts of work setting the killed bits for those index entries. Limit the amount of work done in any one query by giving up on this process after examining 100 heap pages. All the cleanup will still happen eventually, but without so large a performance hiccup. Prevent the statistics machinery from getting confused when a relation's relkind changes (Andres Freund) Converting a table to a view could lead to crashes or assertion failures. Fix under-parenthesized display of AT TIME ZONE constructs (Tom Lane) This could result in dump/restore failures for rules or views in which an argument of AT TIME ZONE is itself an expression. Prevent clobbering of cached parsetrees for utility statements in SQL functions (Tom Lane, Daniel Gustafsson) If a SQL-language function executes the same utility command more than once within a single calling query, it could crash or report strange errors such as unrecognized node type. Ensure that execution of full-text-search queries can be cancelled while they are performing phrase matches (Tom Lane) Fix memory leak in hashing strings with nondeterministic collations (Jeff Davis) Fix deadlock between DROP DATABASE and logical replication worker process (Hou Zhijie) This was caused by an ill-advised choice to block interrupts while creating a logical replication slot in the worker. In version 15 that could lead to an undetected deadlock. In version 14, no deadlock has been observed, but it's still a bad idea to block interrupts while waiting for network I/O. Clean up the libpq connection object after a failed replication connection attempt (Andres Freund) The previous coding leaked the connection object. In background code paths that's pretty harmless because the calling process will give up and exit. But in commands such as CREATE SUBSCRIPTION, such a failure resulted in a small session-lifespan memory leak. In hot-standby servers, reduce processing effort for tracking XIDs known to be active on the primary (Simon Riggs, Michail Nikolaev) Insufficiently-aggressive cleanup of the KnownAssignedXids array could lead to poor performance, particularly when max_connections is set to a large value on the standby. Ignore invalidated logical-replication slots while determining oldest catalog xmin (Sirisha Chamarthi) A replication slot could prevent cleanup of dead tuples in the system catalogs even after it becomes invalidated due to exceeding max_slot_wal_keep_size. Thus, failure of a replication consumer could lead to indefinitely-large catalog bloat. In logical decoding, notify the remote node when a transaction is detected to have crashed (Hou Zhijie) After a server restart, we'll re-stream the changes for transactions occurring shortly before the restart. Some of these transactions probably never completed; when we realize that one didn't we throw away the relevant decoding state locally, but we neglected to tell the subscriber about it. That led to the subscriber keeping useless streaming files until it's next restarted. Fix uninitialized-memory usage in logical decoding (Masahiko Sawada) In certain cases, resumption of logical decoding could try to re-use XID data that had already been freed, leading to unpredictable behavior. Acquire spinlock while updating shared state during logical decoding context creation (Masahiko Sawada) We neglected to acquire the appropriate lock while updating data about two-phase transactions, potentially allowing other processes to see inconsistent data. Fix pgoutput replication plug-in to not send columns not listed in a table's replication column list (Hou Zhijie) UPDATE and DELETE events did not pay attention to the configured column list, thus sending more data than expected. This did not cause a problem when the receiver is our built-in logical replication code, but it might confuse other receivers, and in any case it wasted network bandwidth. Avoid rare failed to acquire cleanup lock panic during WAL replay of hash-index page split operations (Robert Haas) Advance a heap page's LSN when setting its all-visible bit during WAL replay (Jeff Davis) Failure to do this left the page possibly different on standby servers than the primary, and violated some other expectations about when the LSN changes. This seems only a theoretical hazard so far as PostgreSQL itself is concerned, but it could upset third-party tools. Fix int64_div_fast_to_numeric() to work for a wider range of inputs (Dean Rasheed) This function misbehaved with some values of its second argument. No such usages exist in core PostgreSQL, but it's clearly a hazard for external modules, so repair. Fix latent buffer-overrun problem in WaitEventSet logic (Thomas Munro) The epoll-based and kqueue-based implementations could ask the kernel for too many events if the size of their internal buffer was different from the size of the caller's output buffer. That case is not known to occur in released PostgreSQL versions, but this error is a hazard for external modules and future bug fixes. Avoid nominally-undefined behavior when accessing shared memory in 32-bit builds (Andres Freund) clang's undefined-behavior sanitizer complained about use of a pointer that was less aligned than it should be. It's very unlikely that this would cause a problem in non-debug builds, but it's worth fixing for testing purposes. Fix assertion failure in BRIN minmax-multi opclasses (Tomas Vondra) The assertion was overly strict, so this mistake was harmless in non-assert builds. Remove faulty assertion in useless-RESULT-RTE optimization logic (Tom Lane) Fix copy-and-paste errors in cache-lookup-failure messages for ACL checks (Justin Pryzby) In principle these errors should never be reached. But if they are, some of them reported the wrong type of object. Fix possible corruption of very large tablespace map files in pg_basebackup (Antonin Houska) Avoid harmless warning from pg_dump in mode (Tom Lane) If the public schema has a non-default owner then use of pg_dump's option resulted in a warning message warning: could not find where to insert IF EXISTS in statement "-- *not* dropping schema, since initdb creates it". The dump output was okay, though. Fix psql's \sf and \ef commands to handle SQL-language functions that have SQL-standard function bodies (Tom Lane) These commands misidentified the start of the function body when it used new-style syntax. Fix tab completion of ALTER FUNCTION/PROCEDURE/ROUTINE ... SET SCHEMA (Dean Rasheed) Update contrib/pageinspect to mark its disk-accessing functions as PARALLEL RESTRICTED (Tom Lane) This avoids possible failure if one of these functions is used to examine a temporary table, since a session's temporary tables are not accessible from parallel workers. Fix contrib/seg to not crash or print garbage if an input number has more than 127 digits (Tom Lane) Fix build on Microsoft Visual Studio 2013 (Tom Lane) A previous patch supposed that all platforms of interest have snprintf(), but MSVC 2013 isn't quite there yet. Revert to using sprintf() on that platform. Fix compile failure in building PL/Perl with MSVC when using Strawberry Perl (Andrew Dunstan) Fix mismatch of PL/Perl built with MSVC versus a Perl library built with gcc (Andrew Dunstan) Such combinations could previously fail with loadable library and perl binaries are mismatched errors. Suppress compiler warnings from Perl's header files (Andres Freund) Our preferred compiler options provoke warnings about constructs appearing in recent versions of Perl's header files. When using gcc, we can suppress these warnings with a pragma. Fix pg_waldump to build on compilers that don't discard unused static-inline functions (Tom Lane) Update time zone data files to tzdata release 2022g for DST law changes in Greenland and Mexico, plus historical corrections for northern Canada, Colombia, and Singapore. Notably, a new timezone America/Ciudad_Juarez has been split off from America/Ojinaga. Release 15.1 Release date: 2022-11-10 This release contains a variety of fixes from 15.0. For information about new features in major release 15, see . Migration to Version 15.1 A dump/restore is not required for those running 15.X. However, if you regularly create and drop tables exceeding 1GB, see the first changelog entry below. Changes Fix failure to remove non-first segments of large tables (Tom Lane) PostgreSQL splits large tables into multiple files (normally with 1GB per file). The logic for dropping a table was broken and would miss removing all but the first such file, in two cases: drops of temporary tables and WAL replay of drops of regular tables. Applications that routinely create multi-gigabyte temporary tables could suffer significant disk space leakage. Orphaned temporary-table files are removed during postmaster start, so the mere act of updating to 15.1 is sufficient to clear any leaked temporary-table storage. However, if you suffered any database crashes while using 15.0, and there might have been large tables dropped just before such crashes, it's advisable to check the database directories for files named according to the pattern NNNN.NN. If there is no matching file named just NNNN (without the .NN suffix), these files should be removed manually. Fix handling of DEFAULT tokens that appear in a multi-row VALUES clause of an INSERT on an updatable view (Tom Lane) This oversight could lead to cache lookup failed for type errors, or in older branches even to crashes. Disallow rules named _RETURN that are not ON SELECT (Tom Lane) This avoids confusion between a view's ON SELECT rule and any other rules it may have. Avoid failure in EXPLAIN VERBOSE for a query using SEARCH BREADTH FIRST with constant initial values (Tom Lane) Prevent use of MERGE on a partitioned table with foreign-table partitions (Álvaro Herrera) The case isn't supported, and previously threw an incomprehensible error. Fix construction of per-partition foreign key constraints while doing ALTER TABLE ATTACH PARTITION (Jehan-Guillaume de Rorthais, Álvaro Herrera) Previously, incorrect or duplicate constraints could be constructed for the newly-added partition. Fix planner failure with extended statistics on partitioned or inherited tables (Richard Guo, Justin Pryzby) Some cases failed with cache lookup failed for statistics object. Fix mis-ordering of WAL operations in fast insert path for GIN indexes (Matthias van de Meent, Zhang Mingli) This mistake is not known to have any negative consequences within core PostgreSQL, but it did cause issues for some extensions. Fix bugs in logical decoding when replay starts from a point between the beginning of a transaction and the beginning of its subtransaction (Masahiko Sawada, Kuroda Hayato) These errors could lead to assertion failures in debug builds, and otherwise to memory leaks. Accept interrupts in more places during logical decoding (Amit Kapila, Masahiko Sawada) This ameliorates problems with slow shutdown of replication workers. Prevent attempts to replicate into a foreign-table partition in replication workers (Shi Yu, Tom Lane) Although partitioned tables can have foreign tables as partitions, replicating into such a partition isn't currently supported. The logical replication worker process would crash if it was attempted. Now, an error is thrown. Avoid crash after function syntax error in replication workers (Maxim Orlov, Anton Melnikov, Masahiko Sawada, Tom Lane) If a syntax error occurred in a SQL-language or PL/pgSQL-language CREATE FUNCTION or DO command executed in a logical replication worker, the worker process would crash with a null pointer dereference or assertion failure. Avoid double call of the shutdown callback of an archiver module (Nathan Bossart, Bharath Rupireddy) Add plan-time check for attempted access to a table that has no table access method (Tom Lane) This prevents a crash in some catalog-corruption scenarios, for example use of a view whose ON SELECT rule is missing. Prevent postmaster crash when shared-memory state is corrupted (Tom Lane) The postmaster process is supposed to survive and initiate a database restart if shared memory becomes corrupted, but one bit of code was being insufficiently cautious about that. In libpq, handle single-row mode correctly when pipelining (Denis Laxalde) The single-row flag was not reset at the correct time if pipeline mode was also active. Fix psql's exit status when a command-line query is canceled (Peter Eisentraut) psql -c query would exit successfully if the query was canceled. Fix it to exit with nonzero status, as in other error cases. Allow cross-platform tablespace relocation in pg_basebackup (Robert Haas) Allow the remote path in to be either a Unix-style or Windows-style absolute path, since the source server could be on a different OS than the local system. Fix pg_dump's failure to dump comments attached to some CHECK constraints (Tom Lane) Fix CREATE DATABASE to allow its oid parameter to exceed 231 (Tom Lane) This oversight prevented pg_upgrade from succeeding when the source installation contained databases with OIDs larger than that. In pg_stat_statements, fix access to already-freed memory (zhaoqigui) This occurred if pg_stat_statements tracked a ROLLBACK command issued via extended query protocol. In debug builds it consistently led to an assertion failure. In production builds there would often be no visible ill effect; but if the freed memory had already been reused, the likely result would be to store garbage for the query string. Fix incompatibilities with LLVM 15 (Thomas Munro, Andres Freund) Allow use of __sync_lock_test_and_set() for spinlocks on any machine (Tom Lane) This eases porting to new machine architectures, at least if you're using a compiler that supports this GCC builtin function. Rename symbol REF to REF_P to avoid compile failure on recent macOS (Tom Lane) Avoid using sprintf, to avoid compile-time deprecation warnings (Tom Lane) Update time zone data files to tzdata release 2022f for DST law changes in Chile, Fiji, Iran, Jordan, Mexico, Palestine, and Syria, plus historical corrections for Chile, Crimea, Iran, and Mexico. Also, the Europe/Kiev zone has been renamed to Europe/Kyiv. Also, the following zones have been merged into nearby, more-populous zones whose clocks have agreed with them since 1970: Antarctica/Vostok, Asia/Brunei, Asia/Kuala_Lumpur, Atlantic/Reykjavik, Europe/Amsterdam, Europe/Copenhagen, Europe/Luxembourg, Europe/Monaco, Europe/Oslo, Europe/Stockholm, Indian/Christmas, Indian/Cocos, Indian/Kerguelen, Indian/Mahe, Indian/Reunion, Pacific/Chuuk, Pacific/Funafuti, Pacific/Majuro, Pacific/Pohnpei, Pacific/Wake and Pacific/Wallis. (This indirectly affects zones that were already links to one of these: Arctic/Longyearbyen, Atlantic/Jan_Mayen, Iceland, Pacific/Ponape, Pacific/Truk, and Pacific/Yap.) America/Nipigon, America/Rainy_River, America/Thunder_Bay, Europe/Uzhgorod, and Europe/Zaporozhye were also merged into nearby zones after discovering that their claimed post-1970 differences from those zones seem to have been errors. In all these cases, the previous zone name remains as an alias; but the actual data is that of the zone that was merged into. These zone mergers result in loss of pre-1970 timezone history for the merged zones, which may be troublesome for applications expecting consistency of timestamptz display. As an example, the stored value 1944-06-01 12:00 UTC would previously display as 1944-06-01 13:00:00+01 if the Europe/Stockholm zone is selected, but now it will read out as 1944-06-01 14:00:00+02. It is possible to build the time zone data files with options that will restore the older zone data, but that choice also inserts a lot of other old (and typically poorly-attested) zone data, resulting in more total changes from the previous release than accepting these upstream changes does. PostgreSQL has chosen to ship the tzdb data as-recommended, and so far as we are aware most major operating system distributions are doing likewise. However, if these changes cause significant problems for your application, a possible solution is to install a local build of the time zone data files using tzdb's backwards-compatibility options (see their PACKRATDATA and PACKRATLIST options). Release 15 Release date: 2022-10-13 Overview PostgreSQL 15 contains many new features and enhancements, including: Support for the SQL MERGE command. Selective publication of tables' contents within logical replication publications, through the ability to specify column lists and row filter conditions. More options for compression, including support for Zstandard (zstd) compression. This includes support for performing compression on the server side during pg_basebackup. Support for structured server log output using the JSON format. Performance improvements, particularly for in-memory and on-disk sorting. The above items and other new features of PostgreSQL 15 are explained in more detail in the sections below. Migration to Version 15 A dump/restore using or use of or logical replication is required for those wishing to migrate data from any previous release. See for general information on migrating to new major releases. Version 15 contains a number of changes that may affect compatibility with previous releases. Observe the following incompatibilities: Remove PUBLIC creation permission on the public schema (Noah Misch) The new default is one of the secure schema usage patterns that has recommended since the security release for CVE-2018-1058. The change applies to new database clusters and to newly-created databases in existing clusters. Upgrading a cluster or restoring a database dump will preserve public's existing permissions. For existing databases, especially those having multiple users, consider revoking CREATE permission on the public schema to adopt this new default. For new databases having no need to defend against insider threats, granting CREATE permission will yield the behavior of prior releases. Change the owner of the public schema to be the new pg_database_owner role (Noah Misch) This allows each database's owner to have ownership privileges on the public schema within their database. Previously it was owned by the bootstrap superuser, so that non-superuser database owners could not do anything with it. This change applies to new database clusters and to newly-created databases in existing clusters. Upgrading a cluster or restoring a database dump will preserve public's existing ownership specification. Remove long-deprecated exclusive backup mode (David Steele, Nathan Bossart) If the database server stops abruptly while in this mode, the server could fail to start. The non-exclusive backup mode is considered superior for all purposes. Functions pg_start_backup()/pg_stop_backup() have been renamed to pg_backup_start()/pg_backup_stop(), and the functions pg_backup_start_time() and pg_is_in_backup() have been removed. Increase hash_mem_multiplier default to 2.0 (Peter Geoghegan) This allows query hash operations to use more work_mem memory than other operations. Remove server-side language plpython2u and generic Python language plpythonu (Andres Freund) Python 2.x is no longer supported. While the original intent of plpythonu was that it could eventually refer to plpython3u, changing it now seems more likely to cause problems than solve them, so it's just been removed. Generate an error if array_to_tsvector() is passed an empty-string array element (Jean-Christophe Arnu) This is prohibited because lexemes should never be empty. Users of previous Postgres releases should verify that no empty lexemes are stored because they can lead to dump/restore failures and inconsistent results. Generate an error when chr() is supplied with a negative argument (Peter Eisentraut) Prevent CREATE OR REPLACE VIEW from changing the collation of an output column (Tom Lane) Disallow zero-length Unicode identifiers, e.g., U&"" (Peter Eisentraut) Non-Unicode zero-length identifiers were already disallowed. Prevent numeric literals from having non-numeric trailing characters (Peter Eisentraut) Previously, query text like 123abc would be interpreted as 123 followed by a separate token abc. Adjust JSON numeric literal processing to match the SQL/JSON-standard (Peter Eisentraut) This accepts numeric formats like .1 and 1., and disallows trailing junk after numeric literals, like 1.type(). When interval input provides a fractional value for a unit greater than months, round to the nearest month (Bruce Momjian) For example, convert 1.99 years to 2 years, not 1 year 11 months as before. Improve consistency of interval parsing with trailing periods (Tom Lane) Numbers with trailing periods were rejected on some platforms. Mark the interval output function as stable, not immutable, since it depends on IntervalStyle (Tom Lane) This will, for example, cause creation of indexes relying on the text output of interval values to fail. Detect integer overflow in interval justification functions (Joe Koshakow) The affected functions are justify_interval(), justify_hours(), and justify_days(). Change the I/O format of type "char" for non-ASCII characters (Tom Lane) Bytes with the high bit set are now output as a backslash and three octal digits, to avoid encoding issues. Remove the default ADMIN OPTION privilege a login role has on its own role membership (Robert Haas) Previously, a login role could add/remove members of its own role, even without ADMIN OPTION privilege. Allow logical replication to run as the owner of the subscription (Mark Dilger) Because row-level security policies are not checked, only superusers, roles with bypassrls, and table owners can replicate into tables with row-level security policies. Prevent UPDATE and DELETE logical replication operations on tables where the subscription owner does not have SELECT permission on the table (Jeff Davis) UPDATE and DELETE commands typically involve reading the table as well, so require the subscription owner to have table SELECT permission. When EXPLAIN references the session's temporary object schema, refer to it as pg_temp (Amul Sul) Previously the actual schema name was reported, leading to inconsistencies across sessions. Fix pg_statio_all_tables to sum values for the rare case of TOAST tables with multiple indexes (Andrei Zubkov) Previously such cases would show one row for each index. Disallow setting custom options that match the name of an installed extension, but are not one of the extension's declared variables (Florin Irion, Tom Lane) This change causes any such pre-existing variables to be deleted during extension load, and then prevents new ones from being created later in the session. The intent is to prevent confusion about whether a variable is associated with an extension or not. Remove obsolete server variable stats_temp_directory (Andres Freund, Kyotaro Horiguchi) Improve the algorithm used to compute random() (Fabien Coelho) This will cause random()'s results to differ from what was emitted by prior versions, even for the same seed value. libpq's PQsendQuery() function is no longer supported in pipeline mode (Álvaro Herrera) Applications that are using that combination will need to be modified to use PQsendQueryParams() instead. On non-Windows platforms, consult the HOME environment variable to find the user's home directory (Anders Kaseorg) If HOME is empty or unset, fall back to the previous method of checking the <pwd.h> database. This change affects libpq (for example, while looking up ~/.pgpass) as well as various client application programs. Remove pg_dump's option (Tom Lane) All still-supported server versions support synchronized snapshots, so there's no longer a need for this option. After an error is detected in psql's mode, change the final COMMIT command to ROLLBACK only if ON_ERROR_STOP is set (Michael Paquier) Avoid unnecessary casting of constants in queries sent by postgres_fdw (Dian Fay) When column types are intentionally different between local and remote databases, such casts could cause errors. Remove xml2's xml_is_well_formed() function (Tom Lane) This function has been implemented in the core backend since Postgres 9.1. Allow custom scan providers to indicate if they support projections (Sven Klemm) The default is now that custom scan providers are assumed to not support projections; those that do will need to be updated for this release. Changes Below you will find a detailed account of the changes between PostgreSQL 15 and the previous major release. Server Record and check the collation version of each database (Peter Eisentraut) This feature is designed to detect collation version changes to avoid index corruption. Function pg_database_collation_actual_version() reports the underlying operating system collation version, and ALTER DATABASE ... REFRESH sets the recorded database collation version to match the operating system collation version. Allow ICU collations to be set as the default for clusters and databases (Peter Eisentraut) Previously, only libc-based collations could be selected at the cluster and database levels. ICU collations could only be used via explicit COLLATE clauses. Add system view pg_ident_file_mappings to report pg_ident.conf information (Julien Rouhaud) <link linkend="ddl-partitioning">Partitioning</link> Improve planning time for queries referencing partitioned tables (David Rowley) This change helps when only a few of many partitions are relevant. Allow ordered scans of partitions to avoid sorting in more cases (David Rowley) Previously, a partitioned table with a DEFAULT partition or a LIST partition containing multiple values could not be used for ordered partition scans. Now they can be used if such partitions are pruned during planning. Improve foreign key behavior of updates on partitioned tables that move rows between partitions (Amit Langote) Previously, such updates ran a delete action on the source partition and an insert action on the target partition. PostgreSQL will now run an update action on the partition root, providing cleaner semantics. Allow CLUSTER on partitioned tables (Justin Pryzby) Fix ALTER TRIGGER RENAME on partitioned tables to properly rename triggers on all partitions (Arne Roland, Álvaro Herrera) Also prohibit cloned triggers from being renamed. Indexes Allow btree indexes on system and TOAST tables to efficiently store duplicates (Peter Geoghegan) Previously de-duplication was disabled for these types of indexes. Improve lookup performance of GiST indexes that were built using sorting (Aliaksandr Kalenik, Sergei Shoulbakov, Andrey Borodin) Allow unique constraints and indexes to treat NULL values as not distinct (Peter Eisentraut) Previously NULL entries were always treated as distinct values, but this can now be changed by creating constraints and indexes using UNIQUE NULLS NOT DISTINCT. Allow the ^@ starts-with operator and the starts_with() function to use btree indexes if using the C collation (Tom Lane) Previously these could only use SP-GiST indexes. Optimizer Allow extended statistics to record statistics for a parent with all its children (Tomas Vondra, Justin Pryzby) Regular statistics already tracked parent and parent-plus-all-children statistics separately. Add server variable recursive_worktable_factor to allow the user to specify the expected size of the working table of a recursive query (Simon Riggs) General Performance Allow hash lookup for NOT IN clauses with many constants (David Rowley, James Coleman) Previously the code always sequentially scanned the list of values. Allow SELECT DISTINCT to be parallelized (David Rowley) Speed up encoding validation of UTF-8 text by processing 16 bytes at a time (John Naylor, Heikki Linnakangas) This will improve text-heavy operations like COPY FROM. Improve performance for sorts that exceed work_mem (Heikki Linnakangas) When the sort data no longer fits in work_mem, switch to a batch sorting algorithm that uses more output streams than before. Improve performance and reduce memory consumption of in-memory sorts (Ronan Dunklau, David Rowley, Thomas Munro, John Naylor) Allow WAL full page writes to use LZ4 and Zstandard compression (Andrey Borodin, Justin Pryzby) This is controlled by the wal_compression server setting. Add support for writing WAL using direct I/O on macOS (Thomas Munro) This only works if max_wal_senders = 0 and wal_level = minimal. Allow vacuum to be more aggressive in setting the oldest frozen and multi transaction id (Peter Geoghegan) Allow a query referencing multiple foreign tables to perform parallel foreign table scans in more cases (Andrey Lepikhov, Etsuro Fujita) Improve the performance of window functions that use row_number(), rank(), dense_rank() and count() (David Rowley) Improve the performance of spinlocks on high-core-count ARM64 systems (Geoffrey Blake) Monitoring Enable default logging of checkpoints and slow autovacuum operations (Bharath Rupireddy) This changes the default of log_checkpoints to on and that of log_autovacuum_min_duration to 10 minutes. This will cause even an idle server to generate some log output, which might cause problems on resource-constrained servers without log file rotation. These defaults should be changed in such cases. Generate progress messages in the server log during slow server starts (Nitin Jadhav, Robert Haas) The messages report the cause of the delay. The time interval for notification is controlled by the new server variable log_startup_progress_interval. Store cumulative statistics system data in shared memory (Kyotaro Horiguchi, Andres Freund, Melanie Plageman) Previously this data was sent to a statistics collector process via UDP packets, and could only be read by sessions after transferring it via the file system. There is no longer a separate statistics collector process. Add additional information to VACUUM VERBOSE and autovacuum logging messages (Peter Geoghegan) Add EXPLAIN (BUFFERS) output for temporary file block I/O (Masahiko Sawada) Allow log output in JSON format (Sehrope Sarkuni, Michael Paquier) The new setting is log_destination = jsonlog. Allow pg_stat_reset_single_table_counters() to reset the counters of relations shared across all databases (Sadhuprasad Patro) Add wait events for local shell commands (Fujii Masao) The new wait events are used when calling archive_command, archive_cleanup_command, restore_command and recovery_end_command. Privileges Allow table accesses done by a view to optionally be controlled by privileges of the view's caller (Christoph Heiss) Previously, view accesses were always treated as being done by the view's owner. That's still the default. Allow members of the pg_write_server_files predefined role to perform server-side base backups (Dagfinn Ilmari Mannsåker) Previously only superusers could perform such backups. Allow GRANT to grant permissions to change individual server variables via SET and ALTER SYSTEM (Mark Dilger) The new function has_parameter_privilege() reports on this privilege. Add predefined role pg_checkpoint that allows members to run CHECKPOINT (Jeff Davis) Previously checkpoints could only be run by superusers. Allow members of the pg_read_all_stats predefined role to access the views pg_backend_memory_contexts and pg_shmem_allocations (Bharath Rupireddy) Previously these views could only be accessed by superusers. Allow GRANT to grant permissions on pg_log_backend_memory_contexts() (Jeff Davis) Previously this function could only be run by superusers. Server Configuration Add server variable shared_memory_size to report the size of allocated shared memory (Nathan Bossart) Add server variable shared_memory_size_in_huge_pages to report the number of huge memory pages required (Nathan Bossart) This is only supported on Linux. Honor server variable shared_preload_libraries in single-user mode (Jeff Davis) This change supports use of shared_preload_libraries to load custom access methods and WAL resource managers, which would be essential for database access even in single-user mode. On Solaris, make the default setting of dynamic_shared_memory_type be sysv (Thomas Munro) The previous default choice, posix, can result in spurious failures on this platform. Allow postgres -C to properly report runtime-computed values (Nathan Bossart) Previously runtime-computed values data_checksums, wal_segment_size, and data_directory_mode would report values that would not be accurate on the running server. However, this does not work on a running server. Streaming Replication and Recovery Add support for LZ4 and Zstandard compression of server-side base backups (Jeevan Ladhe, Robert Haas) Run the checkpointer and bgwriter processes during crash recovery (Thomas Munro) This helps to speed up long crash recoveries. Allow WAL processing to pre-fetch needed file contents (Thomas Munro) This is controlled by the server variable recovery_prefetch. Allow archiving via loadable modules (Nathan Bossart) Previously, archiving was only done by calling shell commands. The new server variable archive_library can be set to specify a library to be called for archiving. No longer require IDENTIFY_SYSTEM to be run before START_REPLICATION (Jeff Davis) <link linkend="logical-replication">Logical Replication</link> Allow publication of all tables in a schema (Vignesh C, Hou Zhijie, Amit Kapila) For example, this syntax is now supported: CREATE PUBLICATION pub1 FOR TABLES IN SCHEMA s1,s2. ALTER PUBLICATION supports a similar syntax. Tables added later to the listed schemas will also be replicated. Allow publication content to be filtered using a WHERE clause (Hou Zhijie, Euler Taveira, Peter Smith, Ajin Cherian, Tomas Vondra, Amit Kapila) Rows not satisfying the WHERE clause are not published. Allow publication content to be restricted to specific columns (Tomas Vondra, Álvaro Herrera, Rahila Syed) Allow skipping of transactions on a subscriber using ALTER SUBSCRIPTION ... SKIP (Masahiko Sawada) Add support for prepared (two-phase) transactions to logical replication (Peter Smith, Ajin Cherian, Amit Kapila, Nikhil Sontakke, Stas Kelvich) The new CREATE_REPLICATION_SLOT option is called TWO_PHASE. pg_recvlogical now supports a new option during slot creation. Prevent logical replication of empty transactions (Ajin Cherian, Hou Zhijie, Euler Taveira) Previously, publishers would send empty transactions to subscribers if subscribed tables were not modified. Add SQL functions to monitor the directory contents of logical replication slots (Bharath Rupireddy) The new functions are pg_ls_logicalsnapdir(), pg_ls_logicalmapdir(), and pg_ls_replslotdir(). They can be run by members of the predefined pg_monitor role. Allow subscribers to stop the application of logical replication changes on error (Osumi Takamichi, Mark Dilger) This is enabled with the subscriber option disable_on_error and avoids possible infinite error loops during stream application. Adjust subscriber server variables to match the publisher so datetime and float8 values are interpreted consistently (Japin Li) Some publishers might be relying on inconsistent behavior. Add system view pg_stat_subscription_stats to report on subscriber activity (Masahiko Sawada) The new function pg_stat_reset_subscription_stats() allows resetting these statistics counters. Suppress duplicate entries in the pg_publication_tables system view (Hou Zhijie) In some cases a partition could appear more than once. Utility Commands Add SQL MERGE command to adjust one table to match another (Simon Riggs, Pavan Deolasee, Álvaro Herrera, Amit Langote) This is similar to INSERT ... ON CONFLICT but more batch-oriented. Add support for HEADER option in COPY text format (Rémi Lapeyre) The new option causes the column names to be output, and optionally verified on input. Add new WAL-logged method for database creation (Dilip Kumar) This is the new default method for copying the template database, as it avoids the need for checkpoints during database creation. However, it might be slow if the template database is large, so the old method is still available. Allow CREATE DATABASE to set the database OID (Shruthi Gowda, Antonin Houska) Prevent DROP DATABASE, DROP TABLESPACE, and ALTER DATABASE SET TABLESPACE from occasionally failing during concurrent use on Windows (Thomas Munro) Allow foreign key ON DELETE SET actions to affect only specified columns (Paul Martinez) Previously, all of the columns in the foreign key were always affected. Allow ALTER TABLE to modify a table's ACCESS METHOD (Justin Pryzby, Jeff Davis) Properly call object access hooks when ALTER TABLE causes table rewrites (Michael Paquier) Allow creation of unlogged sequences (Peter Eisentraut) Track dependencies on individual columns in the results of functions returning composite types (Tom Lane) Previously, if a view or rule contained a reference to a specific column within the result of a composite-returning function, that was not noted as a dependency; the view or rule was only considered to depend on the composite type as a whole. This meant that dropping the individual column would be allowed, causing problems in later use of the view or rule. The column-level dependency is now also noted, so that dropping such a column will be rejected unless the view is changed or dropped. Data Types Allow the scale of a numeric value to be negative, or greater than its precision (Dean Rasheed, Tom Lane) This allows rounding of values to the left of the decimal point, e.g., '1234'::numeric(4, -2) returns 1200. Improve overflow detection when casting values to interval (Joe Koshakow) Change the I/O format of type "char" for non-ASCII characters (Tom Lane) Update the display width information of modern Unicode characters, like emojis (Jacob Champion) Also update from Unicode 5.0 to 14.0.0. There is now an automated way to keep Postgres updated with Unicode releases. Functions Add multirange input to range_agg() (Paul Jungwirth) Add MIN() and MAX() aggregates for the xid8 data type (Ken Kato) Add regular expression functions for compatibility with other relational systems (Gilles Darold, Tom Lane) The new functions are regexp_count(), regexp_instr(), regexp_like(), and regexp_substr(). Some new optional arguments were also added to regexp_replace(). Add the ability to compute the distance between polygons (Tom Lane) Add to_char() format codes of, tzh, and tzm (Nitin Jadhav) The upper-case equivalents of these were already supported. When applying AT TIME ZONE to a time with time zone value, use the transaction start time rather than wall clock time to determine whether DST applies (Aleksander Alekseev, Tom Lane) This allows the conversion to be considered stable rather than volatile, and it saves a kernel call per invocation. Ignore NULL array elements in ts_delete() and setweight() functions with array arguments (Jean-Christophe Arnu) These functions effectively ignore empty-string array elements (since those could never match a valid lexeme). It seems consistent to let them ignore NULL elements too, instead of failing. Add support for petabyte units to pg_size_pretty() and pg_size_bytes() (David Christensen) Change pg_event_trigger_ddl_commands() to output references to other sessions' temporary schemas using the actual schema name (Tom Lane) Previously this function reported all temporary schemas as pg_temp, but it's misleading to use that for any but the current session's temporary schema. <link linkend="plpgsql">PL/pgSQL</link> Fix enforcement of PL/pgSQL variable CONSTANT markings (Tom Lane) Previously, a variable could be used as a CALL output parameter or refcursor OPEN variable despite being marked CONSTANT. <link linkend="libpq">libpq</link> Allow IP address matching against a server certificate's Subject Alternative Name (Jacob Champion) Allow PQsslAttribute() to report the SSL library type without requiring a libpq connection (Jacob Champion) Change query cancellations sent by the client to use the same TCP settings as normal client connections (Jelte Fennema) This allows configured TCP timeouts to apply to query cancel connections. Prevent libpq event callback failures from forcing an error result (Tom Lane) Client Applications Allow pgbench to retry after serialization and deadlock failures (Yugo Nagata, Marina Polyakova) <xref linkend="app-psql"/> Improve performance of psql's \copy command, by sending data in larger chunks (Heikki Linnakangas) Add \dconfig command to report server variables (Mark Dilger, Tom Lane) This is similar to the server-side SHOW command, but it can process patterns to show multiple variables conveniently. Add \getenv command to assign the value of an environment variable to a psql variable (Tom Lane) Add + option to the \lo_list and \dl commands to show large-object privileges (Pavel Luzanov) Add a pager option for the \watch command (Pavel Stehule, Thomas Munro) This is only supported on Unix and is controlled by the PSQL_WATCH_PAGER environment variable. Make psql include intra-query double-hyphen comments in queries sent to the server (Tom Lane, Greg Nancarrow) Previously such comments were removed from the query before being sent. Double-hyphen comments that are before any query text are not sent, and are not recorded as separate psql history entries. Adjust psql so that Readline's meta-# command will insert a double-hyphen comment marker (Tom Lane) Previously a pound marker was inserted, unless the user had taken the trouble to configure a non-default comment marker. Make psql output all results when multiple queries are passed to the server at once (Fabien Coelho) Previously, only the last query result was displayed. The old behavior can be restored by setting the SHOW_ALL_RESULTS psql variable to off. After an error is detected in mode, change the final COMMIT command to ROLLBACK only if ON_ERROR_STOP is set (Michael Paquier) Previously, detection of an error in a command or script file would lead to issuing ROLLBACK at the end, regardless of the value of ON_ERROR_STOP. Improve psql's tab completion (Shinya Kato, Dagfinn Ilmari Mannsåker, Peter Smith, Koyu Tanigawa, Ken Kato, David Fetter, Haiying Tang, Peter Eisentraut, Álvaro Herrera, Tom Lane, Masahiko Sawada) Limit support of psql's backslash commands to servers running PostgreSQL 9.2 or later (Tom Lane) Remove code that was only used when running with an older server. Commands that do not require any version-specific adjustments compared to 9.2 will still work. <link linkend="app-pgdump"><application>pg_dump</application></link> Make pg_dump dump public schema ownership changes and security labels (Noah Misch) Improve performance of dumping databases with many objects (Tom Lane) This will also improve the performance of pg_upgrade. Improve parallel pg_dump's performance for tables with large TOAST tables (Tom Lane) Add dump/restore option to force restore to only use the default table access method (Justin Pryzby) Limit support of pg_dump and pg_dumpall to servers running PostgreSQL 9.2 or later (Tom Lane) Server Applications Add new pg_basebackup option to control the base backup location (Robert Haas) The new options are server to write the backup locally and blackhole to discard the backup (for testing). Allow pg_basebackup to do server-side gzip, LZ4, and Zstandard compression and client-side LZ4 and Zstandard compression of base backup files (Dipesh Pandit, Jeevan Ladhe) Client-side gzip compression was already supported. Allow pg_basebackup to compress on the server side and decompress on the client side before storage (Dipesh Pandit) This is accomplished by specifying compression on the server side and plain output format. Allow pg_basebackup's option to control the compression location (server or client), compression method, and compression options (Michael Paquier, Robert Haas) Add the LZ4 compression method to pg_receivewal (Georgios Kokolatos) This is enabled via --compress=lz4 and requires binaries to be built using . Add additional capabilities to pg_receivewal's option (Georgios Kokolatos) Improve pg_receivewal's ability to restart at the proper WAL location (Ronan Dunklau) Previously, pg_receivewal would start based on the WAL file stored in the local archive directory, or at the sending server's current WAL flush location. With this change, if the sending server is running Postgres 15 or later, the local archive directory is empty, and a replication slot is specified, the replication slot's restart point will be used. Add pg_rewind option to simplify use when server configuration files are stored outside the data directory (Gunnar Bluth) <link linkend="pgupgrade"><application>pg_upgrade</application></link> Store pg_upgrade's log and temporary files in a subdirectory of the new cluster called pg_upgrade_output.d (Justin Pryzby) Previously such files were left in the current directory, requiring manual cleanup. Now they are automatically removed on successful completion of pg_upgrade. Disable default status reporting during pg_upgrade operation if the output is not a terminal (Andres Freund) The status reporting output can be enabled for non-tty usage by using . Make pg_upgrade report all databases with invalid connection settings (Jeevan Ladhe) Previously only the first database with an invalid connection setting was reported. Make pg_upgrade preserve tablespace and database OIDs, as well as relation relfilenode numbers (Shruthi Gowda, Antonin Houska) Add a option to pg_upgrade (Michael Paquier) This is recommended only for testing. Limit support of pg_upgrade to old servers running PostgreSQL 9.2 or later (Tom Lane) <link linkend="pgwaldump"><application>pg_waldump</application></link> Allow pg_waldump output to be filtered by relation file node, block number, fork number, and full page images (David Christensen, Thomas Munro) Make pg_waldump report statistics before an interrupted exit (Bharath Rupireddy) For example, issuing a control-C in a terminal running pg_waldump --stats --follow will report the current statistics before exiting. This does not work on Windows. Improve descriptions of some transaction WAL records reported by pg_waldump (Masahiko Sawada, Michael Paquier) Allow pg_waldump to dump information about multiple resource managers (Heikki Linnakangas) This is enabled by specifying the option multiple times. Documentation Add documentation for pg_encoding_to_char() and pg_char_to_encoding() (Ian Lawrence Barwick) Document the ^@ starts-with operator (Tom Lane) Source Code Add support for continuous integration testing using cirrus-ci (Andres Freund, Thomas Munro, Melanie Plageman) Add configure option to enable Zstandard builds (Jeevan Ladhe, Robert Haas, Michael Paquier) Add an ABI identifier field to the magic block in loadable libraries, allowing non-community PostgreSQL distributions to identify libraries that are not compatible with other builds (Peter Eisentraut) An ABI field mismatch will generate an error at load time. Create a new pg_type.typcategory value for "char" (Tom Lane) Some other internal-use-only types have also been assigned to this category. Add new protocol message TARGET to specify a new COPY method to be used for base backups (Robert Haas) pg_basebackup now uses this method. Add new protocol message COMPRESSION and COMPRESSION_DETAIL to specify the compression method and options (Robert Haas) Remove server support for old BASE_BACKUP command syntax and base backup protocol (Robert Haas) Add support for extensions to set custom backup targets (Robert Haas) Allow extensions to define custom WAL resource managers (Jeff Davis) Add function pg_settings_get_flags() to get the flags of server variables (Justin Pryzby) On Windows, export all the server's global variables using PGDLLIMPORT markers (Robert Haas) Previously, only specific variables were accessible to extensions on Windows. Require GNU make version 3.81 or later to build PostgreSQL (Tom Lane) Require OpenSSL to build the pgcrypto extension (Peter Eisentraut) Require Perl version 5.8.3 or later (Dagfinn Ilmari Mannsåker) Require Python version 3.2 or later (Andres Freund) Additional Modules Allow amcheck to check sequences (Mark Dilger) Improve amcheck sanity checks for TOAST tables (Mark Dilger) Add new module basebackup_to_shell as an example of a custom backup target (Robert Haas) Add new module basic_archive as an example of performing archiving via a library (Nathan Bossart) Allow btree_gist indexes on boolean columns (Emre Hasegeli) These can be used for exclusion constraints. Fix pageinspect's page_header() to handle 32-kilobyte page sizes (Quan Zongliang) Previously, improper negative values could be returned in certain cases. Add counters for temporary file block I/O to pg_stat_statements (Masahiko Sawada) Add JIT counters to pg_stat_statements (Magnus Hagander) Add new module pg_walinspect (Bharath Rupireddy) This gives SQL-level output similar to pg_waldump. Indicate the permissive/enforcing state in sepgsql log messages (Dave Page) <link linkend="postgres-fdw"><application>postgres_fdw</application></link> Allow postgres_fdw to push down CASE expressions (Alexander Pyhalov) Add server variable postgres_fdw.application_name to control the application name of postgres_fdw connections (Hayato Kuroda) Previously the remote session's application_name could only be set on the remote server or via a postgres_fdw connection specification. postgres_fdw.application_name supports some escape sequences for customization, making it easier to tell such connections apart on the remote server. Allow parallel commit on postgres_fdw servers (Etsuro Fujita) This is enabled with the CREATE SERVER option parallel_commit. Acknowledgments The following individuals (in alphabetical order) have contributed to this release as patch authors, committers, reviewers, testers, or reporters of issues. Abhijit Menon-Sen Adam Brusselback Adam Mackler Adrian Ho Ahsan Hadi Ajin Cherian Alastair McKinley Aleksander Alekseev Ales Zeleny Alex Kingsborough Alex Kozhemyakin Alexander Korotkov Alexander Kukushkin Alexander Lakhin Alexander Nawratil Alexander Pyhalov Alexey Borzov Alexey Ermakov Aliaksandr Kalenik Álvaro Herrera Amit Kapila Amit Khandekar Amit Langote Amul Sul Anastasia Lubennikova Anders Kaseorg Andreas Dijkman Andreas Grob Andreas Seltenreich Andrei Zubkov Andres Freund Andrew Alsup Andrew Bille Andrew Dunstan Andrew Gierth Andrew Kesper Andrey Borodin Andrey Lepikhov Andrey Sokolov Andy Fan Anton Melnikov Anton Voloshin Antonin Houska Arjan van de Ven Arne Roland Arthur Zakirov Ashutosh Bapat Ashutosh Sharma Ashwin Agrawal Asif Rehman Asim Praveen Atsushi Torikoshi Aya Iwata Bauyrzhan Sakhariyev Benoit Lobréau Bernd Dorn Bertrand Drouvot Bharath Rupireddy Björn Harrtell Boris Kolpackov Boris Korzun Brad Nicholson Brar Piening Bruce Momjian Bruno da Silva Bryn Llewellyn Carl Sopchak Cary Huang Chapman Flack Chen Jiaoqian Chris Bandy Chris Lowder Christian Quest Christoph Berg Christoph Heiss Christophe Pettus Christopher Painter-Wakefield Claudio Freire Clemens Zeidler Corey Huinker Dag Lem Dagfinn Ilmari Mannsåker Dan Kubb Daniel Cherniy Daniel Gustafsson Daniel Polski Daniel Vérité Daniel Westermann Daniele Varrazzo Daniil Anisimov Danny Shemesh Darafei Praliaskouski Daria Lepikhova Dave Cramer Dave Page David Christensen David Fetter David G. Johnston David Rowley David Steele David Zhang Dean Rasheed Dian Fay Dilip Kumar Dipesh Pandit Dmitry Dolgov Dmitry Koval Dmitry Marakasov Dominique Devienne Dong Wook Drew DeVault Eduard Català Egor Chindyaskin Egor Rogov Ekaterina Kiryanova Elena Indrupskaya Elvis Pranskevichus Emmanuel Quincerot Emre Hasegeli Eric Mutta Erica Zhang Erik Rijkers Erki Eessaar Etsuro Fujita Euler Taveira Fabien Coelho Fabrice Chapuis Fabrice Fontaine Fabrízio de Royes Mello Feike Steenbergen Filip Gospodinov Florin Irion Floris Van Nee Frédéric Yhuel Gabriela Serventi Gaurab Dey Geoff Winkless Geoffrey Blake Georgios Kokolatos Gilles Darold Greg Nancarrow Greg Rychlewski Greg Sabino Mullane Greg Stark Gregory Smith Guillaume Lelarge Gunnar Bluth Gurjeet Singh Haiyang Wang Haiying Tang Hannu Krosing Hans Buschmann Hayato Kuroda Heath Lord Heikki Linnakangas Herwig Goemans Himanshu Upadhyaya Holly Roberts Hou Zhijie Hubert Lubaczewski Ian Barwick Ian Campbell Ibrar Ahmed Ildus Kurbangaliev Ilya Anfimov Itamar Gafni Jacob Champion Jaime Casanova Jakub Wartak James Coleman James Hilliard James Inform Jan Piotrowski Japin Li Jason Harvey Jason Kim Jean-Christophe Arnu Jeevan Ladhe Jeff Davis Jeff Janes Jehan-Guillaume de Rorthais Jelte Fennema Jeremy Evans Jeremy Schneider Jian Guo Jian He Jimmy Yih Jiri Fejfar Jitka Plesníková Joe Conway Joe Wildish Joel Jacobson Joey Bodoia John Naylor Jonathan Katz Josef Simanek Joseph Koshakow Josh Soref Joshua Brindle Juan José Santamaría Flecha Julien Rouhaud Julien Roze Junwang Zhao Jürgen Purtz Justin Pryzby Ken Kato Kevin Burke Kevin Grittner Kevin Humphreys Kevin McKibbin Kevin Sweet Kevin Zheng Klaudie Willis Konstantin Knizhnik Konstantina Skovola Kosei Masumura Kotaro Kawamoto Koyu Tanigawa Kuntal Ghosh Kyotaro Horiguchi Lars Kanis Lauren Fliksteen Laurent Hasson Laurenz Albe Leslie Lemaire Liam Bowen Lingjie Qiang Liu Huailing Louis Jachiet Lukas Fittl Ma Liangzhu Maciek Sakrejda Magnus Hagander Mahendra Singh Thalor Maksim Milyutin Marc Bachmann Marcin Krupowicz Marcus Gartner Marek Szuba Marina Polyakova Mario Emmenlauer Mark Dilger Mark Murawski Mark Wong Markus Wanner Markus Winand Martijn van Oosterhout Martin Jurca Martin Kalcher Martín Marqués Masahiko Sawada Masahiro Ikeda Masao Fujii Masaya Kawamoto Masayuki Hirose Matthias van de Meent Matthijs van der Vleuten Maxim Orlov Maxim Yablokov Melanie Plageman Michael Banck Michael Harris Michael J. Sullivan Michael Meskes Michael Mühlbeyer Michael Paquier Michael Powers Mike Fiedler Mike Oh Mikhail Kulagin Miles Delahunty Naoki Okano Nathan Bossart Nathan Long Nazir Bilal Yavuz Neha Sharma Neil Chen Nicola Contu Nicolas Lutic Nikhil Benesch Nikhil Shetty Nikhil Sontakke Nikita Glukhov Nikolai Berkoff Nikolay Samokhvalov Nikolay Shaplov Nitin Jadhav Noah Misch Noboru Saito Noriyoshi Shinoda Olaf Bohlen Olly Betts Onder Kalaci Oskar Stenberg Otto Kekalainen Paul Guo Paul Jungwirth Paul Martinez Pavan Deolasee Pavel Borisov Pavel Luzanov Pavel Stehule Peter Eisentraut Peter Geoghegan Peter Slavov Peter Smith Petr Jelínek Phil Florent Phil Krylov Pierre-Aurélien Georges Prabhat Sahu Quan Zongliang Rachel Heaton Rahila Syed Rajakavitha Kodhandapani Rajkumar Raghuwanshi Ranier Vilela Rei Kamigishi Reid Thompson Rémi Lapeyre Renan Soares Lopes Richard Guo Richard Wesley RKN Sai Krishna Robert Haas Robert Treat Roberto Mello Robins Tharakan Roger Mason Roman Zharkov Ronan Dunklau Rui Zhao Ryan Kelly Ryo Matsumura Ryohei Takahashi Sadhuprasad Patro Sait Talha Nisanci Sami Imseih Sandeep Thakkar Sebastian Kemper Sehrope Sarkuni Sergei Kornilov Sergei Shoulbakov Sergey Shinderuk Shay Rojansky Shenhao Wang Shi Yu Shinya Kato Shruthi Gowda Simon Perepelitsa Simon Riggs Sirisha Chamarthi Soumyadeep Chakraborty Stan Hu Stas Kelvich Stefen Hillman Stephen Frost Steve Chavez Sumanta Mukherjee Suraj Khamkar Suraj Kharage Sven Klemm Takamichi Osumi Takayuki Tsunakawa Takeshi Ideriha Tatsuhiro Nakamori Tatsuhito Kasahara Tatsuo Ishii Tatsuro Yamada Teja Mupparti Teodor Sigaev Thibaud Walkowiak Thom Brown Thomas McKay Thomas Munro Tim McNamara Timo Stolz Timur Khanjanov Tom Lane Tomas Barton Tomas Vondra Tony Reix Troy Frericks Tushar Ahuja Victor Wagner Victor Yegorov Vignesh C Vik Fearing Vincas Dargis Vitaly Burovoy Vitaly Voronov Vladimir Sitnikov Wang Ke Wei Sun Wei Wang Whale Song Will Mortensen Wolfgang Walther Yanliang Lei Yaoguang Chen Yogendra Suralkar YoungHwan Joo Yugo Nagata Yukun Wang Yura Sokolov Yusuke Egashira Yuzuko Hosoya Zhang Mingli Zhang Wenjie Zhihong Yu Zhiyong Wu