Skip to content

Commit f0f015e

Browse files
TLINDENThomas von Dein
andauthored
reduce max statements logged from 5k to 500 (#556)
Co-authored-by: Thomas von Dein <[email protected]>
1 parent 5c04c8a commit f0f015e

File tree

1 file changed

+2
-0
lines changed

1 file changed

+2
-0
lines changed

api/v1/postgres_types.go

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -83,6 +83,7 @@ const (
8383
defaultPostgresParamValueSSLCiphers = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384"
8484
defaultPostgresParamValueWalKeepSegements = "64"
8585
defaultPostgresParamValueWalKeepSize = "1GB"
86+
defaultPostgresParamValuePGStatStatementsMax = "500"
8687

8788
// PostgresAutoAssignedIPNamePrefix a prefix to add to the generated random name
8889
PostgresAutoAssignedIPNamePrefix = "pgaas-autoassign-"
@@ -902,6 +903,7 @@ func setDefaultPostgresParams(parameters map[string]string, version string) {
902903
parameters["wal_keep_segments"] = defaultPostgresParamValueWalKeepSegements
903904
}
904905

906+
parameters["pg_stat_statements.max"] = defaultPostgresParamValuePGStatStatementsMax
905907
}
906908

907909
// setPostgresParams add the provided params to the parameter map (but ignore params that are blocked)

0 commit comments

Comments
 (0)