You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
I managed to obtain the Kerberos token using the credentials-fetcher. Afterward, I tried to authenticate my .Net Application using the token.
I adjusted the KRB5CCNAME environment variable to use the newly generated cache in the grpc_cli call. Furthermore, I made updates to the realms and domain _realm parameters in the /etc/krb5.conf file.
Despite making these changes, I'm still encountering a 401 error.
Request matched endpoint 'MyMvcApp.Controllers.HomeController.Index (MyMvcApp)'
dbug: Microsoft.AspNetCore.Authentication.Negotiate.NegotiateHandler[9]
AuthenticationScheme: Negotiate was not authenticated.
info: Microsoft.AspNetCore.Authorization.DefaultAuthorizationService[2]
Authorization failed. These requirements were not met:
DenyAnonymousAuthorizationRequirement: Requires an authenticated user.
When I follow-up the 401 as follows, "Server not found in Kerberos database"
curl --negotiate -u : http://localhost:5198/ -k -v http1.1
* Trying 127.0.0.1:5198...
* Connected to localhost (127.0.0.1) port 5198 (#0)
* gss_init_sec_context() failed: Server not found in Kerberos database.
* Server auth using Negotiate with user ''
> GET / HTTP/1.1
> Host: localhost:5198
> User-Agent: curl/7.87.0
> Accept: */*
>
* Mark bundle as not supporting multiuse
< HTTP/1.1 401 Unauthorized
< Content-Length: 0
< Date: Sun, 27 Aug 2023 17:26:08 GMT
< Server: Kestrel
* gss_init_sec_context() failed: Server not found in Kerberos database.
< WWW-Authenticate: Negotiate
Do you have any insights into what might have gone wrong?
reacted with thumbs up emoji reacted with thumbs down emoji reacted with laugh emoji reacted with hooray emoji reacted with confused emoji reacted with heart emoji reacted with rocket emoji reacted with eyes emoji
Uh oh!
There was an error while loading. Please reload this page.
-
Hi,
I managed to obtain the Kerberos token using the credentials-fetcher. Afterward, I tried to authenticate my .Net Application using the token.
I adjusted the KRB5CCNAME environment variable to use the newly generated cache in the grpc_cli call. Furthermore, I made updates to the realms and domain _realm parameters in the /etc/krb5.conf file.
Despite making these changes, I'm still encountering a 401 error.
Do you have any insights into what might have gone wrong?
Beta Was this translation helpful? Give feedback.
All reactions