Hacking On Postgres is Hard! | Scaling Postgres 315

Поделиться
HTML-код
  • Опубликовано: 5 окт 2024

Комментарии • 10

  • @dongwooklee4733
    @dongwooklee4733 4 месяца назад

    Thanks for the great content as always. I'm listening in the morning with my coffee

  • @PietervandenHombergh
    @PietervandenHombergh 4 месяца назад +1

    this reminds me of the often overlooked technical debt of unmaintained or non existing design or architecture documentation.

  • @christianstork1049
    @christianstork1049 4 месяца назад +2

    Thank you!

  • @berndeckenfels
    @berndeckenfels 4 месяца назад +1

    Your episode content page has more entries than discussed in this video

    • @ScalingPostgres
      @ScalingPostgres  4 месяца назад +7

      Yep, I limit the show to what I think are the top 10. Otherwise, the show would be way too long. I include all the content I found in the past week on the web page in case someone wants to see the content that did not make the cut.

  • @jocketf3083
    @jocketf3083 4 месяца назад

    Thanks for these!