Essential PHP Security Book Cover
Essential PHP Security by Chris Shiflett
About | Contents | Buy Now | Reviews | Errata | Code
  1. Foreword
  2. Preface
  1. Introduction
  2. Forms and URLs
          ch02.pdf
  3. Databases and SQL
  4. Sessions and Cookies
          ch04.pdf
  5. Includes
  6. Files and Commands
  7. Authentication and Authorization
  8. Shared Hosting
  1. Configuration Directives
  2. Functions
  3. Cryptography
  4. Index

Read Session Data

(Chapter 8, Shared Hosting - Pg 77)

< Back to Code Repository

<?php

header
('Content-Type: text/plain');
session_start();

$path ini_get('session.save_path');
$handle dir($path);

while (
$filename $handle->read())
{
    if (
substr($filename05) == 'sess_')
    {
        
$data file_get_contents("$path/$filename");

        if (!empty(
$data))
        {
            
session_decode($data);
            
$session $_SESSION;
            
$_SESSION = array();
            echo 
"Session [" substr($filename5) . "]\n";
            
print_r($session);
            echo 
"\n--\n\n";
        }
    }
}

?>