You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@superset.apache.org by GitBox <gi...@apache.org> on 2022/04/05 00:24:40 UTC

[GitHub] [superset] pedrohdemedeiros opened a new issue, #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

pedrohdemedeiros opened a new issue, #19525:
URL: https://github.com/apache/superset/issues/19525

   I cannot use the API succefully for any request (except to get the secutiry tokens), always getting " 401 Unauthorized" for any request. 
   
   #### How to reproduce the bug
   On the docker container where the superset is running:
   
   import requests
   
   session = requests.session()
   
   jwt_token = session.post(
       url='http://localhost:8088/api/v1/security/login',
       json={
       "username": "admin",
       "password": "admin",
       "refresh": False,
       "provider": "db"
       }
   ).json()["access_token"]
   
   csrf_token = session.get(
       url='http://localhost:8088/api/v1/security/csrf_token/',
       headers={
           'Authorization': f'Bearer {jwt_token}',
       }
   ).json()["result"]
   
   headers = {
       'accept': 'application/json',
       'Authorization': f'Bearer {jwt_token}',
       'X-CSRFToken': csrf_token,
   }
   
   #trying to use the "current user" request as a test
   response = requests.get('http://localhost:8088/api/v1/me', headers=headers)
   
   session.close()
   
   
   ### Expected results
   
   {
     "result": {
       "email": "admin@superset.com",
       "first_name": "Superset",
       "id": 1,
       "is_active": true,
       "is_anonymous": false,
       "last_name": "Admin",
       "username": "admin"
     }
   }
   
   ### Actual results
   
   <Response [401]>
   
   #### Screenshots
   
   ### Environment
   
   (please complete the following information):
   
   
   - superset version: v1.0.0
   - python version: Python 3.8.12
   
   ### Checklist
   
   - [ x] I have checked the superset logs for python stacktraces and included it here as text if there are any.
   - [x ] I have reproduced the issue with at least the latest released version of superset.
   - [ x] I have checked the issue tracker for the same issue and I haven't found one similar.
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] nicolaskodak commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "nicolaskodak (via GitHub)" <gi...@apache.org>.
nicolaskodak commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1477267088

   Still facing this issue. 
   
   versions
   ```
   superset: v2021.41.0-4182-gdf91664
   Python 3.8.13
   ```
   have tried
   - `node ./superset_api_test.js` as @sazary brought up. Result is `{ message: 'Not authorized' }`
   - hit  /api/v1/me with token obtained from `admin`, no luck.
   
   The superset service is launched in docker, with `superset_config_docker.py` as 
   ```
   SESSION_COOKIE_SAMESITE = None
   ENABLE_PROXY_FIX = True
   PUBLIC_ROLE_LIKE_GAMMA = True
   FEATURE_FLAGS = {
     "EMBEDDED SUPERSET" : True
   }
   CORS_OPTIONS = {
     'supports_credentials': True,
     'allow_headers': ['*'],
     'resources' : ['*'],
     'origins': ['http://localhost:8088', 'http://localhost:8888']
   }
   CSRF_ENABLED = False
   WTF_CSRF_ENABLED = False
   ```
   
   Wonder if anyone could point me to possible solutions for this?
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] sazary commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "sazary (via GitHub)" <gi...@apache.org>.
sazary commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1503508864

   I can confirm that this issue still exists with the latest release. Expected behavior, what goes wrong and steps to reproduce are the same as my first report.
   
   versions:
   ```
   apache-superset==2.1.0
   Python 3.8.16
   ```
   
   @rusackas Could you please re open this issue?


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] partizaans commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "partizaans (via GitHub)" <gi...@apache.org>.
partizaans commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1566791040

   After a couple of hours doing debugging it seems that I could resolve the problem with a temporary solution. 
   In my case, I was requesting `POST:api/v1/chart/data` using the JWT authentication method. For this endpoint we have  `permission_str=can_read` and the `class_permission_name=Chart`. 
   somewhere in `flask_appbuilder/security/decorators.py:84` we have:
   ```python
               if current_app.appbuilder.sm.is_item_public(
                   permission_str, class_permission_name
               ):
   ```
   In my running superset instance, reading a chart was a public action but only some of the charts were actually public. So the decorator prevents execution of `verify_jwt_in_request()` before processing the request, because of `can read on Chart` is in permissions of the `Public` role.  
   
   ## Temporary Solution
   On the superset UI I edited the role of public and removed `can read on Chart` from its permissions. 


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "m1zzo (via GitHub)" <gi...@apache.org>.
m1zzo commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1898373222

   3.0.2 Roles was 401, but after turning Talisman on -  all seems work. Except other then security API endpoints :(


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] MM-Lehmann commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
MM-Lehmann commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1096481167

   did you try with 1.4.2?


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "hhhonzik (via GitHub)" <gi...@apache.org>.
hhhonzik commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1871966136

   
   > ## Temporary Solution
   > On the superset UI I edited the role of public and removed `can read on Chart` from its permissions.
   
   We've just had this issue when upgrading `3.0.1` to `3.1.0rc3` and this solved it. Thanks @partizaans


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "lucidprojects (via GitHub)" <gi...@apache.org>.
lucidprojects commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1870383221

   same issue on 3.0.2


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "EuphoriaCelestial (via GitHub)" <gi...@apache.org>.
EuphoriaCelestial commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-2011768947

   Hi, I am using the lastest version of Superset, but still facing this issue, can we re-open it?
   All settings are leave as default except `FAB_ADD_SECURITY_API = True`


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] pedrohdemedeiros commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
pedrohdemedeiros commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1102895389

   First of all, thank you @MM-Lehmann and @MarcinZegar .
   
   I've tried with 1.4.0 and most of my API problems were solved but one: I still cannot upload a CSV using it. I've tried a lot of different things, learned a lot about requests using python, curl and so on but it seens that it simply doesn't work.
   
   Not a big problem since I've decided to update my database by MySQL directly (witch I had to learn also).
   
   I will keep an eye on the next versions just to test if, someday, it will be possible


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] sazary commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "sazary (via GitHub)" <gi...@apache.org>.
sazary commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1413050293

   I think i'm experiencing the same issue with superset `2.0.1`.
   
   this is the script that I run to get jwt token, csrf token, and finally get my user's info:
   
   ```js
   const base_url = "https://<server_addr>/api/v1/";
   
   async function get_csrf_token(access_token) {
     const res = await fetch(base_url + "security/csrf_token", {
       headers: {
         "Content-Type": "application/json",
         Authorization: "Bearer " + access_token,
       },
       method: "GET",
     });
   
     const complete_res = await res.json();
     return complete_res.result;
   }
   
   async function login() {
     const res = await fetch(base_url + "security/login", {
       headers: {
         "Content-Type": "application/json",
       },
       body: JSON.stringify({
         username: "user",
         password: "pass",
         provider: "db",
         refresh: true,
       }),
       method: "POST",
     });
   
     const complete_res = await res.json();
     return complete_res.access_token;
   }
   
   async function get_me(access_token, csrf_token) {
     const res = await fetch(base_url + "me", {
       credentials: "same-origin",
       headers: {
         "Content-Type": "application/json",
         Authorization: "Bearer " + access_token,
         "X-CSRFToken": csrf_token,
       },
       method: "GET",
     });
   
     return await res.json();
   }
   
   (async () => {
     const access_token = await login();
     console.log("res is ", access_token);
   
     const csrf_token = await get_csrf_token(access_token);
     console.log("res is ", csrf_token);
   
     const me_res = await get_me(access_token, csrf_token);
     console.log("me is ", me_res);
   })();
   ```
   
   when I run the script the result is:
   
   ```shell
   $ node ./superset_api_test.js
   res is  <jwt token>
   res is  <csrf token>
   me is  { message: 'Not authorized' }
   ```
   
   and I think @raghulprashath is right. lines 35-63 of `get_me` method of `superset.views.users.api.CurrentUserRestApi` are like:
   
   ```python
       @expose("/", methods=["GET"])
       @safe
       def get_me(self) -> Response:
           """Get the user object corresponding to the agent making the request
           ---
           get:
             description: >-
               Returns the user object corresponding to the agent making the request,
               or returns a 401 error if the user is unauthenticated.
             responses:
               200:
                 description: The current user
                 content:
                   application/json:
                     schema:
                       type: object
                       properties:
                         result:
                           $ref: '#/components/schemas/UserResponseSchema'
               401:
                 $ref: '#/components/responses/401'
           """
           try:
               if g.user is None or g.user.is_anonymous:
                   return self.response_401()
           except NoAuthorizationError:
               return self.response_401()
   
           return self.response(200, result=user_response_schema.dump(g.user))
   ```
   
   i can confirm that the same workflow works totally fine for version `1.2.0`, albeit on a view other than `/me`
   
   
   versions:
   
   ```
   superset: 2.0.1
   python: 3.8.16
   ```


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] huamichaelchen commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "huamichaelchen (via GitHub)" <gi...@apache.org>.
huamichaelchen commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1701487936

   I think the `Referer` header is missing could be the culprit?
   
   Wrote a guide on it, hopefully, it helps someone 😄 Choose your preferred media 😝
   
   https://huamichaelchen.substack.com/p/end-to-end-example-of-setting-up
   
   https://medium.com/@huamichaelchen/end-to-end-example-of-setting-up-superset-embedded-dashboard-f72fc985559


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] rusackas closed issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
rusackas closed issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"
URL: https://github.com/apache/superset/issues/19525


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] raghulprashath commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "raghulprashath (via GitHub)" <gi...@apache.org>.
raghulprashath commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1480120899

   Actually I was able to solve this problem.
   
   ```
   import requests
   # from bs4 import BeautifulSoup
   
   username = "admin"
   password = "admin"
   session = requests.session()
   
   login_form = session.post('http://localhost:8088/login')
   # soup = BeautifulSoup(login_form.text, 'html.parser')
   # csrf_token = soup.find('input',{'id':'csrf_token'})['value']
   data = {
     'username': username,
     'password': password,
     # 'csrf_token': csrf_token
   }
   response = session.post('http://localhost:8088/login', data=data)
   response = session.get('http://localhost:8088/api/v1/me')
   ```
   
   This is a work around to make this api work. 
   Comment out the lines in above code, if you want CSRF token i.e iff you enabled the flag in config


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "larshelge (via GitHub)" <gi...@apache.org>.
larshelge commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1777332754

   This issue seems to be present in version 3.0.0 as well. Running with Docker Compose. Requests to `/api/v1/me/roles` is always returning 401. This seems to break the embed dashboard feature. It would be great if anyone on the Superset side could look into this.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "michael-s-molina (via GitHub)" <gi...@apache.org>.
michael-s-molina closed issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"
URL: https://github.com/apache/superset/issues/19525


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] raghulprashath commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
raghulprashath commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1397994114

   > Instead of
   > 
   > ```
   > #trying to use the "current user" request as a test
   > response = requests.get('http://localhost:8088/api/v1/me', headers=headers)
   > ```
   > 
   > you should try:
   > 
   > ```
   > session.headers.update(headers)
   > 
   > response = session.get('http://localhost:8088/api/v1/me') 
   > ```
   
   This didn't work now. 
   The code is accessing g.user from flask_login. The flask_login doesn't load the user when the request is sent from the api.
   I think there should be a better solution for the new version of code.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] rusackas commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
rusackas commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1374243188

   Closing this since most issues were resolved. It's also been a while since this thread was active! Hopefully things are working better in 1.5.x or 2.0.x but if there are still bugs being found, let us know and we can re-open this, no problem!


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] MarcinZegar commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by GitBox <gi...@apache.org>.
MarcinZegar commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1101527980

   Instead of 
   `#trying to use the "current user" request as a test
   response = requests.get('http://localhost:8088/api/v1/me', headers=headers)`
   
   you should try:
   
   ```
   session.headers.update(headers)
   
   response = session.get('http://localhost:8088/api/v1/me')`


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


[GitHub] [superset] Krishnamohan1604 commented on issue #19525: Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401"

Posted by "Krishnamohan1604 (via GitHub)" <gi...@apache.org>.
Krishnamohan1604 commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1718960259

   Hi Guys, 
   
   We are facing similar issue while authenticating superset API request (Superset version - 2.0.1).   I have tried all the solution listed here but unfortunately nothing worked for me. Do we have any update on the issue?
   
   Thanks!


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org


Re: [I] Cannot autheticate on API. Get the tokens (JWT and csrf) but all responses are "401" [superset]

Posted by "michael-s-molina (via GitHub)" <gi...@apache.org>.
michael-s-molina commented on issue #19525:
URL: https://github.com/apache/superset/issues/19525#issuecomment-1962031858

   Closing this as it seems the issue was resolved in recent versions of Superset. Please reopen if that's not the case.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: notifications-unsubscribe@superset.apache.org
For additional commands, e-mail: notifications-help@superset.apache.org