Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] Libpq often used for connect to the database without human assist. In this case there is no opportunity to enter a password and get a ticket for authentication in Kerberos.

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Ivan Shmakov
Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] Libpq often used for connect to the database without human assist. In this case there is no opportunity to enter a password and

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] Libpq often used for connect to the database without human assist.

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 18:36 +0800, Denis Feklushkin пишет: В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] Libpq

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Ivan Shmakov
Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] This problem is not in libpq, I think we can close this issue. A quick scan over the kinit(1) manual page reveals that

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 18:13 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: Denis Feklushkin denis.feklush...@gmail.com writes: […] This problem is not in libpq, I think we can close this issue.

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Ivan Shmakov
Denis Feklushkin denis.feklush...@gmail.com writes: В Срд, 11/01/2012 в 18:13 +0700, Ivan Shmakov пишет: […] But this is not normal simultaneous operation. Yes, it seems to be impossible to use several credentials' caches at the same time (other than, possibly, by using

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 19:07 +0700, Ivan Shmakov пишет: Ideally would like to be able to get this: $ klist -l Name Cache name Expires f...@example.org /tmp/foo_krb5cc_1000 Jan 12 05:36:02 * b...@example.org

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-10 Thread Ivan Shmakov
Denis Feklushkin denis.feklush...@gmail.com writes: […] Libpq often used for connect to the database without human assist. In this case there is no opportunity to enter a password and get a ticket for authentication in Kerberos. Please add the ability to specify in a function

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2009-10-15 Thread Denis Feklushkin
Subject: libpq5: Possibility to specify the Kerberos keytab file Package: libpq5 Version: 8.4.1-1 Severity: wishlist Libpq often used for connect to the database without human assist. In this case there is no opportunity to enter a password and get a ticket for authentication in Kerberos. Please