Previous Next

SESSION-ID attribute
Specifies the user login session ID for the user represented by the client-principal object. This attribute must be set before the associated unsealed client-principal object can be sealed in the LOGIN state using the SEAL( ) method, or using a SET-DB-CLIENT function or SECURITY-POLICY:SET-CLIENT( ) method call that performs a user authentication operation.
Data type:
Access:
Applies to:
If you specify the Unknown value (?) or the empty string (""), the AVM generates a run-time error.
For login session auditing, set this attribute to a unique value. You can have OpenEdge set a 22-character, Base64-encoded UUID value for this attribute by initializing the client-principal object using the INITIALIZE( ) method.
Note:
You can also set this attribute to one of the following values:
*
The ClientContextId property on the Progress.Lang.OERequestInfo class, which you can use to uniquely identify both identity and application context for a user login session in either a session-free or session-managed AppServer application
*
The SERVER-CONNECTION-ID attribute on the SESSION system handle, to map the user ID of the user login session to the connection ID of an AppServer session (supported for backward compatibility in session-managed applications)
*
*
Once the client-principal object is sealed, this attribute is read-only.
See also:

Previous Next
© 2013 Progress Software Corporation and/or its subsidiaries or affiliates.