Beispiel #1
0
 public static function startSession()
 {
     if (self::$_bSessionStarted) {
         return null;
     } else {
         if ((int) self::getConfigVar('auth.session.use_cookies') == 1) {
             $bHttpOnly = null;
             if ((int) self::getConfigVar('auth.session.cookie_httponly') == 1) {
                 $bHttpOnly = true;
             }
             $bSecure = null;
             if ((int) self::getConfigVar('auth.session.cookie_secure') == 1 and isset($_SERVER['HTTPS'])) {
                 $bSecure = true;
             }
             session_set_cookie_params((int) self::getConfigVar('auth.session.cookie_lifetime', 0), self::getConfigVar('auth.session.cookie_path', null), self::getConfigVar('auth.session.cookie_domain', null), $bSecure, $bHttpOnly);
         }
     }
     session_start();
     self::$_bSessionStarted = 1;
 }