How to get CLIENT Username

Hi Experts,
I have a problem in retrieving my client's computer name and its username using windows api..
Coz my program is using JNI so for the windowsAPI i used GetUserName and Get ComputerName --> It gives me the username and the computer name of the server..
Any idea how to get another (computer username and its computer name PASSWORD IF POSSIBLE) that logon to my server.
Any suggestion will be highly appreciated..
Thank you
Suwandy

Any idea how to get another (computer username and its
computer name PASSWORD IF POSSIBLE) that logon to my
server.
High hopes
What are your clients?
Java,jsp,html or are they servlets
-Regards
Manikantan

Similar Messages

  • *** How to get the username in a custom password change routine....

    How to get the username in a custom password change routine / procedure / form when a user's password has expired and is redirected automatically to this custom program?
    We use the 2nd parameter in LOGIN_URL column in WWSSO_LS_CONFIGURATION_INFO$ table to get to this custom change-password proc.

    OK !
    Use that maybe good :
    select USERID into v_user from sys.aud$
      where ntimestamp#=(
      select max(ntimestamp#)
      from sys.aud$ );

  • How to get client IP in custom UCM Service

    how to get client IP in custom UCM Service ?

    have you tried
    binder.getLocal("REMOTE_ADDR");
    Let us know how you get on
    Tim

  • How to get windows username printed on each page irrespective of application? we have cm6030f.

    How to get windows username printed on each page irrespective of application? we have HP CM6030F.

    Hi,
    Normally, you will receive a Windows Azure Pass from your local Windows Azure team. Please try to contact your local Windows Azure contact (http://support.microsoft.com/gp/customer-service-phone-numbers?wa=wsignin1.0
    Also, you could see this page
    http://www.windowsazurepass.com/AzureU/AcademicFAQ and apply the free trial azure via (http://www.windowsazurepass.com/AzureU/).
    Q: I am a student. Can I apply for a pass?                     
    A: Windows Azure Educator Grants are only for valid faculty. If your faculty has been awarded a Windows Azure Educator Grant, you will be able to get a pass through him/her for you coursework. If you are interested in learning more about Windows Azure,
    we encourage you to share these Educator Grants with your faculty or sign up for the FREE 3-month trial offer. 
    Regards,
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • How to get Client IP address in oracle apps. Are there any API's.

    hi,
    I have one query
    ->How to get Client IP address in oracle apps. Are there any API's.
    regards,
    krishna

    Hi,
    this is very usefull
    however are this data stored on the db or is only a temporary view?
    I would like to have to keep track of all client connected.
    Thanx a lot

  • Get client username

    hello can u help me how to retrieve the client username.don't want to use System.getProperty(user,name) becoz this gives me the user of the server. thks

    You can only get the client's username if the client chooses to make it available to you.
    If you know the client is going to be using an NT Domain account or a similar package, you can get it via JNDI. Considering that I can log into my Windows 2000 Pro computer without setting my NT Domain account, I think you should just ask the client for a username and password.

  • How to get client machine name and IP address

    Hi,
    In my office I have one SERVER which has FORMS & Report Server installed and all the clients are accessing that application thru the following URL :
    http://OraServer:8889/forms/frmservlet
    to get the machine name I have read into a global variable like this
    SELECT USERENV('TERMINAL' ) into :global.clientname FROM DUAL;
    but obviously all the time its returning the SERVER machine name...not the name where client is accessing the program....so how can I get the client machine name..
    thanks

    Hi Frank,
    Well I am using Developer Suite 10g Release (10.1.2.0.2) ..I've gone thru the link what you have sent me and noticed that whatever updations of conf file or classpath its already there so i guess needn't to modify cause I think my release 10.1.2.0.2 has did already as webutils been bundled with it.
    Well What i did is to double click on ATTACH LIBRARY and browse the location to find webutil.pll and finally attached it...even though its showing me all the procedures like clientinfo and others...
    on my block's canvas I've put a button and used this trigger to get client info function like this.
    when-button-pressed trigger of INFOBUTTON
    DECLARE
    o_clientinfo varchar2(50) := Webutil_clientinfo.GET_HOST_NAME ;
    begin
    message(o_clientinfo);
    end;
    but when I am trying to open this form its simply not showing up..strange thing is that there is no error as well...so plz kindly guide me how to get clientinfo hostname or ipaddress using that library function.
    thanks

  • How to get windows username & password

    Hi friends,
    Requirement is to get windows username & password,
    My server is Tomcat4.0,
    My code in login.jsp page is
    <%
    String auth = request.getHeader("Authorization");
    if (auth == null) {
    response.setStatus(response.SC_UNAUTHORIZED);
    response.setHeader("WWW-Authenticate", "NTLM");
    return;
    if (auth.startsWith("NTLM ")) {
    byte[] msg = new sun.misc.BASE64Decoder().decodeBuffer(auth.substring(5));
    int off = 0, length, offset;
    String s;
    if (msg[8] == 1) {
    off = 18;
    byte z = 0;
    byte[] msg1 = {(byte)'N', (byte)'T', (byte)'L', (byte)'M', (byte)'S',
    (byte)'S', (byte)'P', z,
    (byte)2, z, z, z, z, z, z, z,
    (byte)40, z, z, z, (byte)1, (byte)130, z, z,
    z, (byte)2, (byte)2, (byte)2, z, z, z, z, //
    z, z, z, z, z, z, z, z};
    response.setStatus(response.SC_UNAUTHORIZED);
    response.setHeader("WWW-Authenticate", "NTLM "
    + new sun.misc.BASE64Encoder().encodeBuffer(msg1).trim());
    return;
    else if (msg[8] == 3) {
    off = 30;
    length = msg[off+17]*256 + msg[off+16];
    offset = msg[off+19]*256 + msg[off+18];
    s = new String(msg, offset, length);
    //out.println(s + " ");--------------------------> here getting system_name
    else
    return;
    length = msg[off+1]*256 + msg[off];
    offset = msg[off+3]*256 + msg[off+2];
    s = new String(msg, offset, length);
    //out.println(s + " ");
    length = msg[off+9]*256 + msg[off+8];
    offset = msg[off+11]*256 + msg[off+10];
    s = new String(msg, offset, length);
    out.println("Hello <span style='position:relative; width:190;"
    + " height:10;filter:glow(Color=#009966,Strength=1)'>");
    out.println(s + "</SPAN>");----------------------------------->here getting loginname.
    %>
    from this i was able to get systemname & username,How do i get password.
    Is it possible to get password?
    Thanks,
    Satya.

    There's no way to get the password. NTLM uses a two-round challenge-response scheme which never send the password (neither clear nor encrypted) on the wire.
    Why do you need the user's password? Is your service going to access a backend service using the user's credential? If so, you may need to use Kerberos delegation.

  • How to get application username

    Hi All,
    I would like to get the application username, but I don't know how to get it. Can anyone tell me, thanks.

    Okay,
    and how does your application user connect to the application? Is there any kind of user authentication you perform before letting the user in?
    If not then all you can do is to try and get the VM system information if running with local deployment
    package mypackage5;
    import java.util.*;
    public class Class1
    public Class1()
    String user = System.getProperty("user.name");
    System.out.println("The user is:"+ user);
    public static void main(String[] args)
    Class1 class1 = new Class1();
    Frank
    Frank

  • HttpSessionListener: how to get the username?

    When a session is created, I want to read some data from database
    and store it as session variables. What data is to be read depends
    on the user name.
    I use the HttpSessionListener.
    How can I get the username from within the sessionCreated method?
    I could getRemoteUser() from HttpServletRequest, but how do I get
    the request?
    J2EE API documentation says:
    public interface HttpSession
    Provides a way to identify a user across more than one page request or
    visit to a Web site and to store information about that user.
    Therefore, my problem ought to have a solution, oughtn't it?

    You'd like to think so.
    Unfortunately, the Servlets 2.3 spec does not appear to address combining deployer-based authentication with deployer-based listener classes. This means it's pretty much up to the vendors whether you can do this.
    I'm using jetty/jboss, and the situation is as follows:
    Authentication info is stored in the session only if you use form-based authentication (which, as I found, means you're forced to use form-based authentication if you want your users to be able to log off.)
    However, even if you are using form-based authentication, there are two problems.
    1. your HttpSessionListener implementing class gets called BEFORE they login (i.e. before the login page is presented). So there's nothing in the session yet.
    2. How the container stores the authentication info in the session is entirely up to the vendor. In the case of jetty, the login is stored in the session property "org.mortbay.jetty.Auth".
    So in the case of Jetty, you'd need to implement HttpSessionAttributesListener, wait for that property to be set, and then get the stuff from the db based on that setting. Needless to say, this is highly non-portable. sigh.
    I think the only way to do what we want is to forget HttpServletRequest and use a filter instead. Bummer.
    Did you come up with any bright ideas in the end?

  • How to get the username/password of the current owner of the running code

    Dear friends,
    Our product is running on the App Server(weblogic/websphere...) and we also use security provider(OpenLDAP) and kerberos to support SSO. Before, when a user tyies to login in the first time, the way we use to authenticate the user is:
    1) Accept the username/password
    2) Query the security provider(OpenLDAP) to get the principles.
    3) verity if the username/password is corrent or not.
    As we know, to query the principles, we need to provide a search user(both username and password) if we configured the access control of the ldap server:
    I have configured my envirioment as follows
    1) In the LDAP server, configured the Middle Tire user(The Operating System user running the App Server) to have the permission to query principles.
    2) The server is configured to runing on SSO envirioment.
    My question is could I get the username/password of the OS user running the App Server at runtime so that I can query the ldap server without explicitly providing the search user?
    Thanks,
    RR
    Edited by: Ricky Ru on Oct 9, 2011 1:50 AM

    Thanks EJP.
    I have made some progress on this. But I have met another issue.
    *1) Using JAAS to login.*
    loginContext.login();
                   Subject subject = loginContext.getSubject();
                   ldapContext = (LdapContext) Subject.doAs(subject, this);
    *2) Init the ldapContext to use the GSSAPI authentication*
    // this is called automatically by login()
         public Object run() {
              Hashtable ldapEnv = new Hashtable();
              ldapEnv.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
              ldapEnv.put(Context.PROVIDER_URL, "ldap://9.30.215.197");
              ldapEnv.put(Context.SECURITY_AUTHENTICATION,"GSSAPI");
              ldapEnv.put(Context.SECURITY_PRINCIPAL,"");
              ldapEnv.put(Context.SECURITY_CREDENTIALS,"");
              //System.setProperty("sun.security.krb5.debug", "false");
              // This tells the GSS-API to use the cached ticket as
              // credentials, if it is available
              System.setProperty("javax.security.auth.useSubjectCredsOnly", "false");     
              try {
                   InitialLdapContext ctx = new InitialLdapContext(ldapEnv,null);
    But I got the following exception when excuting new InitialLdapContext(ldapEnv,null);
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt false ticketCache is null isInitiator true KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    Principal is [email protected]
    Commit Succeeded
    javax.naming.AuthenticationException: GSSAPI [Root exception is javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Integrity check on decrypted field failed (31))]]
         at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:150)
         at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:214)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2694)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:293)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:667)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:288)
         at javax.naming.InitialContext.init(InitialContext.java:223)
         at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:134)
         at LDAPKerbService.run(LDAPKerbService.java:66)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAs(Subject.java:337)
         at LDAPKerbService.login(LDAPKerbService.java:40)
         at LDAPKerbService.main(LDAPKerbService.java:82)
    Caused by: javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Integrity check on decrypted field failed (31))]
         at com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:194)
         at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:105)
         ... 16 more
    Caused by: GSSException: No valid credentials provided (Mechanism level: Integrity check on decrypted field failed (31))
         at sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:663)
         at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:230)
         at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:162)
         at com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:175)
         ... 17 more
    Caused by: KrbException: Integrity check on decrypted field failed (31)
         at sun.security.krb5.KrbTgsRep.<init>(KrbTgsRep.java:61)
         at sun.security.krb5.KrbTgsReq.getReply(KrbTgsReq.java:185)
         at sun.security.krb5.internal.CredentialsUtil.serviceCreds(CredentialsUtil.java:294)
         at sun.security.krb5.internal.CredentialsUtil.acquireServiceCreds(CredentialsUtil.java:106)
         at sun.security.krb5.Credentials.acquireServiceCreds(Credentials.java:562)
         at sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:594)
         ... 20 more
    Caused by: KrbException: Identifier doesn't match expected value (906)
         at sun.security.krb5.internal.KDCRep.init(KDCRep.java:133)
         at sun.security.krb5.internal.TGSRep.init(TGSRep.java:58)
         at sun.security.krb5.internal.TGSRep.<init>(TGSRep.java:53)
         at sun.security.krb5.KrbTgsRep.<init>(KrbTgsRep.java:46)
         ... 25 more
    Do you have any clue on this? Thanks.

  • How to get the username in  "atfer serverror" trigger ?

    Hi folks;
    How to get the name of the user who just miss his connection to the database in a "after serverror" trigger ?
    The code of the trigger :
    create or replace
    TRIGGER TRG_LOGGON_FAILURES
    AFTER SERVERERROR ON DATABASE
    BEGIN
      IF (IS_SERVERERROR(1017)) THEN
      UPDATE utilisateur_ora SET UTO_STA='BLOQUE', UTO_DATE_STATUT=sysdate WHERE UTO_USR_GPL=<var_user>;
      COMMIT;
      END IF;
    END;

    OK !
    Use that maybe good :
    select USERID into v_user from sys.aud$
      where ntimestamp#=(
      select max(ntimestamp#)
      from sys.aud$ );

  • How to Get current username in custom SharePoint 2010 master page

    Hi,
    How can I get current logged-in username in SharePoint 2010 custom master page?
    Regards,
    Amit

    You can use the SPContext.Web.CurrentUser object to get at the information you're looking for. This can be accessed either via client-side JavaScript or server-side ASP.NET code.
    Getting the logged in user's login and name via JavaScript:
    <script>
    ExecuteOrDelayUntilScriptLoaded(function(){
    var clientContext = SP.ClientContext.get_current();
    var CurrentUser = clientContext.get_web().get_currentUser();
    clientContext.load(CurrentUser);
    clientContext.executeQueryAsync(Function.createDelegate(this,function(){
    // User's Name
    alert(CurrentUser.get_title());
    // User's Login
    alert(CurrentUser.get_loginName());
    }),Function.createDelegate(this,function(sender,args){alert(args.get_message())}));
    },"SP.JS");
    </script>
    And of course, it's even easier via server-side C#:
    <script runat="server">
    String username = SPContext.Current.Web.CurrentUser.Name;
    String userlogin = SPContext.Current.Web.CurrentUser.LoginName;
    </script>
    I hope that helps!

  • Web Services: How to get the username token?

    Hello everybody,
    I wrote an EJB, Exposed it as a web service.
    I'm using encryption+username as the inbound policy.
    The client is adding a username token to the message.
    I understood that the userpassword are checked automatically and I don't need to implement that myself but I need the userpassword from this token for another reason.
    How can I get this information in the EJB's code?
    Thanks, Adi.

    You can get the user from Session Bean's context.
    myContext.getCallerPrincipal();
    I think you cannot get the password. That way, it would be easy to disguise your WS as another one you could want to crack.
    Regards.

  • How to get SSO username in a JSP

    Hi,
    How can i get the value for SSO username in my JSP which is being called after the Single Sign On is done. Can anyone help on this?
    Thanks in advance
    Unmesh

    Unmesh --
    I think (albeit I've never tried) that you might be able to get it from the HttpServletRequest using something like:
    User is <%=request.getUserPrincipal().getName()%>[b/]
    The request.getUserPrincipal returns a java.security.UserPrincipal object, which should be populated with the name of the authenticated user.
    Can you see if that works?
    cheers
    -steve-

Maybe you are looking for