Re: Critical bug: pgAdmin v4.25 has started ignoring my "Browser Command" which completely cripples me and makes me unable to manage my PostgreSQL database.

2020-08-28 Thread tutiluren
Aug 27, 2020, 4:43 PM by jac...@pobox.com:

>  You “chose” to use Pale Moon.
>
No, I did not.

>  To you, it appeared to be the only reasonable alternative
>
Not only does it appear that way -- it *is* that way.

> you “chose” to use it when there were other options available.
>
There are no other options.

>  I get that you don’t consider them acceptable options, but they are options 
> nevertheless.
>
It's like having the "option" to be injected with two different kinds of deadly 
diseases, or just a common flu. (Pale Moon is the common flu.) I don't 
understand why you insist that there are options.

> if there is a behavior in the product that is specific to Pale Moon (as it 
> appears the issue you are bringing up is)
>
No. For the love of the holy PostgreSQL elephant, read before replying...

> do you feel that the team is responsible for testing EVERY option that a user 
> might choose?
>
This is the *entire point* of using a stand-alone GUI/webview...

>  I would bet that if we took a poll of users, that less than 1% would say 
> that they use Pale Moon.
>
So what? Less than 1% of the general population have any kind of brain as well. 
But again, it doesn't matter as the issue isn't with Pale Moon. And the 
(secondary) issues that *are* with Pale Moon should not exist either. The 
pgAdmin developers should be using Pale Moon themselves as there is no 
non-spyware browser available in this dystopian nightmare that the Internet 
(and the world in general) has turned into.

>  So how much of the team's testing capacity should be dedicated to a 
> “configuration” that less than 1% of the user base uses?
>
100%, if that 1% are the only ones who have a brain. In fact, it should detect 
any use of Chrome/Firefox and display a big warning that Google/Mozilla are 
spying on every key they press down inside those trojans, and direct them to 
download a real browser. Sadly, even Pale Moon isn't what I would call a "real 
browser". But it's at least free from the worst kind of obvious, malicious 
spying by the browser vendor itself.

> You can continue to say that everyone else is wrong and you are right
>
That's... not what I've been saying. If you don't recognize that Chrome/Firefox 
are spyware, you *are* objectively wrong. There's just no two ways about it. 
Are you astroturfing for Google/Mozilla (it's almost pointless to even mention 
Mozilla at all anymore because they are owned by Google)? Why persist in 
defending this evil mega corporation's horrific treatment of your security?

> And I say again that if the latest version of pgAdmin does not work correctly 
> for you with Pale Moon, then report the bug and revert to the older version 
> of pgAdmin that DOES work with Pale Moon. I suspect that if the cause is 
> found, the team will add an automated test to ensure that the problem does 
> not recur. That won’t stop other problems from occurring, and problems with 
> pdAdmin in a relatively disused configuration are going to go unfound until 
> you find them.
>
I've already jumped through tons of hoops and wasted tons of time and effort 
sending messages to this mailing list. I'm not going to sit and "file bugs" on 
top of that, doubtlessly requiring me to jump through even more hoops. I'm not 
a pgAdmin developer. Every bug I've ever managed to file in the past for any 
project has been ignored. FOSS developers hate bug reports and make it 
obnoxiously difficult to submit them. This is what I learned many, many years 
ago.

>  That’s just reality.
>
Yeah, it's hopeless, so let's all just install Google's cancerware. That'll 
show them for sure.


Re: Having trouble with connecting to database via kerberos

2020-08-28 Thread Dave Page
On Fri, Aug 28, 2020 at 11:03 AM Dave Page  wrote:

> Hi
>
> On Fri, Aug 28, 2020 at 9:59 AM Haskin, Daniel J 
> wrote:
>
>> Hello!
>>
>> I wonder if you folks can help me. I am having the hardest time location
>> documentation on, or otherwise figuring out how to connect to a
>> Kerberos-authenticated database using pgAdmin in Amazon RDS.
>>
>> I can connect to the database just fine with psql + kinit on linux, but
>> the rest of my team is on Windows and pgAdmin.
>>
>> How, in general, do you connect to a Kerberos-authenticated database from
>> pgAdmin on Windows? I haven't been able to find the answer to this question.
>>
>> In particular, I am connecting to a 12.3 pgsql database hosted on amazon
>> RDS. No matter what I try, whenever I try to auth via Kerberos, I get this
>> error:
>>
>> SSPI continuation error: The specified target is unknown or unreachable
>> (80090303)
>>
>> If I connect using a local pg user, the connection succeeds.
>> If I connect using kinit + psql on linux, the connection succeeds.
>> If I connect using the correct host endpoint, I get the error above.
>> If I connect using the AWS alternative method described here[1] of
>> connecting to ., I *still* get the error above.
>>
>> Is there anyone who can help?
>>
>> 1:
>> https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/postgresql-kerberos-connecting.html
>
>
> pgAdmin doesn't (yet) officially support kerberos authentication. You can
> use SSPI if you're connecting from Windows to a Windows-hosted PostgreSQL
> server in a domain or on a the same machine (I actually verified that works
> yesterday), or you can in theory use GSSAPI to authenticate to a Linux
> hosted server if you're on a Linux client (I'm working on verifying that at
> the moment).
>
> Once I've got those scenarios working and verified, I'll move on to
> figuring out how to handle Windows/Mac clients connecting with GSSAPI.
>
> Note that SSPI/GSSAPI will require that you're running pgAdmin in Desktop
> mode. It will not work in Server mode (because the server will typically be
> running under a different user account). There's a feature request for that
> in the backlog.
>

FYI, I've also confirmed that Linux - Linux works with GSSAPI.

-- 
Dave Page
Blog: http://pgsnake.blogspot.com
Twitter: @pgsnake

EDB: http://www.enterprisedb.com


Re: Having trouble with connecting to database via kerberos

2020-08-28 Thread Dave Page
Hi

On Fri, Aug 28, 2020 at 9:59 AM Haskin, Daniel J  wrote:

> Hello!
>
> I wonder if you folks can help me. I am having the hardest time location
> documentation on, or otherwise figuring out how to connect to a
> Kerberos-authenticated database using pgAdmin in Amazon RDS.
>
> I can connect to the database just fine with psql + kinit on linux, but
> the rest of my team is on Windows and pgAdmin.
>
> How, in general, do you connect to a Kerberos-authenticated database from
> pgAdmin on Windows? I haven't been able to find the answer to this question.
>
> In particular, I am connecting to a 12.3 pgsql database hosted on amazon
> RDS. No matter what I try, whenever I try to auth via Kerberos, I get this
> error:
>
> SSPI continuation error: The specified target is unknown or unreachable
> (80090303)
>
> If I connect using a local pg user, the connection succeeds.
> If I connect using kinit + psql on linux, the connection succeeds.
> If I connect using the correct host endpoint, I get the error above.
> If I connect using the AWS alternative method described here[1] of
> connecting to ., I *still* get the error above.
>
> Is there anyone who can help?
>
> 1:
> https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/postgresql-kerberos-connecting.html


pgAdmin doesn't (yet) officially support kerberos authentication. You can
use SSPI if you're connecting from Windows to a Windows-hosted PostgreSQL
server in a domain or on a the same machine (I actually verified that works
yesterday), or you can in theory use GSSAPI to authenticate to a Linux
hosted server if you're on a Linux client (I'm working on verifying that at
the moment).

Once I've got those scenarios working and verified, I'll move on to
figuring out how to handle Windows/Mac clients connecting with GSSAPI.

Note that SSPI/GSSAPI will require that you're running pgAdmin in Desktop
mode. It will not work in Server mode (because the server will typically be
running under a different user account). There's a feature request for that
in the backlog.

-- 
Dave Page
Blog: http://pgsnake.blogspot.com
Twitter: @pgsnake

EDB: http://www.enterprisedb.com


Re: URGENT ACTION : Fatal Error with launching pgAdmn

2020-08-28 Thread Akshay Joshi
Hi EGHANA

After checking the logs it is showing below error:
sqlalchemy.exc.OperationalError: (sqlite3.OperationalError) duplicate
column name: connect_timeout
[SQL: ALTER TABLE server ADD COLUMN connect_timeout INTEGER DEFAULT 0]

It seems that problem with the database file when you did upgrade/downgrade
the PostgreSQL.
I would suggest performing the following steps:

   - Take the backup of the '*pgadmin4.db*' file and delete it. You may
   find the file at "*C:\Users\\.pgadmin*" folder.
   - Restart the pgAdmin4




On Fri, Aug 28, 2020 at 2:32 PM EGHANA MARREDDY <180050...@kluniversity.in>
wrote:

> Hi Akshay,
>
> Thanks for reaching out!
>
> Here are the log files as advised.
>
> Thanks,
> Meghana
> --
> *From:* Akshay Joshi 
> *Sent:* 28 August 2020 09:04
> *To:* EGHANA MARREDDY <180050...@kluniversity.in>
> *Cc:* pgadmin-supp...@postgresql.org 
> *Subject:* Re: URGENT ACTION : Fatal Error with launching pgAdmn
>
> Hi EGHANA
>
> Can you please provide the pgAdmin4 log file available at "
> *C:\Users\\AppData\Local*" folder.
>
> On Thu, Aug 27, 2020 at 7:54 PM EGHANA MARREDDY <180050...@kluniversity.in>
> wrote:
>
> Hi Team,
>
> I am facing issues with launching the pgAdmn 4 from Postgresql 12. I am
> using a windows 64bit laptop with Windows 10 OS.
>
> I have tried launching as administrator also tried installing lower
> versions of the postgresql to verify if that works, with no luck so far.
>
> Please can you help me what would be the potential troubleshooting that I
> can perform to resolve the issue
>
> Thanks,
> Meghana
>
>
>
> --
> *Thanks & Regards*
> *Akshay Joshi*
> *pgAdmin Hacker | Sr. Software Architect*
> *EDB Postgres *
>
> *Mobile: +91 976-788-8246 *
>


-- 
*Thanks & Regards*
*Akshay Joshi*
*pgAdmin Hacker | Sr. Software Architect*
*EDB Postgres *

*Mobile: +91 976-788-8246*


Re: URGENT ACTION : Fatal Error with launching pgAdmn

2020-08-28 Thread EGHANA MARREDDY
Hi Akshay,

Thanks for reaching out!

Here are the log files as advised.

Thanks,
Meghana

From: Akshay Joshi 
Sent: 28 August 2020 09:04
To: EGHANA MARREDDY <180050...@kluniversity.in>
Cc: pgadmin-supp...@postgresql.org 
Subject: Re: URGENT ACTION : Fatal Error with launching pgAdmn

Hi EGHANA

Can you please provide the pgAdmin4 log file available at 
"C:\Users\\AppData\Local" folder.

On Thu, Aug 27, 2020 at 7:54 PM EGHANA MARREDDY 
<180050...@kluniversity.in> wrote:
Hi Team,

I am facing issues with launching the pgAdmn 4 from Postgresql 12. I am using a 
windows 64bit laptop with Windows 10 OS.

I have tried launching as administrator also tried installing lower versions of 
the postgresql to verify if that works, with no luck so far.

Please can you help me what would be the potential troubleshooting that I can 
perform to resolve the issue

Thanks,
Meghana


--
Thanks & Regards
Akshay Joshi
pgAdmin Hacker | Sr. Software Architect
EDB Postgres
Mobile: +91 976-788-8246



.pgAdmin4.427924103.log
Description: .pgAdmin4.427924103.log


.pgAdmin4.802960571.log
Description: .pgAdmin4.802960571.log


.pgAdmin4.1057243102.log
Description: .pgAdmin4.1057243102.log


.pgAdmin4.1590372639.log
Description: .pgAdmin4.1590372639.log


.pgAdmin4.2123502176.log
Description: .pgAdmin4.2123502176.log


.pgAdmin4.2305486383.log
Description: .pgAdmin4.2305486383.log


.pgAdmin4.2496472524.log
Description: .pgAdmin4.2496472524.log


.pgAdmin4.startup.log
Description: .pgAdmin4.startup.log


Having trouble with connecting to database via kerberos

2020-08-28 Thread Haskin, Daniel J
Hello!

I wonder if you folks can help me. I am having the hardest time location 
documentation on, or otherwise figuring out how to connect to a 
Kerberos-authenticated database using pgAdmin in Amazon RDS.

I can connect to the database just fine with psql + kinit on linux, but the 
rest of my team is on Windows and pgAdmin.

How, in general, do you connect to a Kerberos-authenticated database from 
pgAdmin on Windows? I haven't been able to find the answer to this question.

In particular, I am connecting to a 12.3 pgsql database hosted on amazon RDS. 
No matter what I try, whenever I try to auth via Kerberos, I get this error:

SSPI continuation error: The specified target is unknown or unreachable
(80090303)

If I connect using a local pg user, the connection succeeds.
If I connect using kinit + psql on linux, the connection succeeds.
If I connect using the correct host endpoint, I get the error above.
If I connect using the AWS alternative method described here[1] of connecting 
to ., I *still* get the error above.

Is there anyone who can help?

1: 
https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/postgresql-kerberos-connecting.html

Daniel Haskin




This email is intended solely for the recipient. It may contain privileged, 
proprietary or confidential information or material. If you are not the 
intended recipient, please delete this email and any attachments and notify the 
sender of the error.