Re: [PATCH] COPY vs \copy HINT - Mailing list pgsql-hackers

From Christoph Berg
Subject Re: [PATCH] COPY vs \copy HINT
Date
Msg-id 20160902090508.avbmkfodpe72vmjw@msg.df7cb.de
Whole thread Raw
In response to Re: [PATCH] COPY vs \copy HINT  (Craig Ringer <craig@2ndquadrant.com>)
Responses Re: [PATCH] COPY vs \copy HINT  (Craig Ringer <craig@2ndquadrant.com>)
List pgsql-hackers
Re: Craig Ringer 2016-09-02 <CAMsr+YFr6Sk=bbU2yCORN7z9foHF0cqx29vk5B49DswQ6EkVxg@mail.gmail.com>
> I thought about that but figured it didn't really matter too much,
> when thinking about examples like
> 
> # COPY batch_demo FROM '/root/secret.csv' WITH (FORMAT CSV);
> ERROR:  could not open file "/root/secret.csv" for reading: Permission denied
> 
> or whatever, where the user doesn't understand why they can't read the
> file given that their local client has permission to do so.
> 
> I don't feel strongly about this and think that the error on ENOENT is
> by far the most important, so I'll adjust it per your recommendation.

Couldn't you just add EACCESS to the check as well?

> > 3. As for the wording, maybe you could do it like this:
> >
> > HINT:  COPY copies to[from] a file on the PostgreSQL server, not on the
> > client.  You may want a client-side facility such as psql's \copy.
> >
> > That avoids trying to invent a name for other implementations.
> 
> I like that wording a lot more, thanks. Adopted.

Same here, thanks!

Christoph



pgsql-hackers by date:

Previous
From: Robert Haas
Date:
Subject: Re: less expensive pg_buffercache on big shmem
Next
From: Amit Langote
Date:
Subject: Re: Let file_fdw access COPY FROM PROGRAM