From f93f1a652ffec5cca0f9bdfb7895a5439382bd2a Mon Sep 17 00:00:00 2001 From: canyonknight Date: Wed, 23 May 2012 15:29:02 -0400 Subject: logout.php: Pull out DB code * Move DB code for removing a session in logout.php to a new function in acctfuncs.inc.php * Add ability for clear_expired_sessions function to check for DB connection * Centralization of DB code important in a future transition to PDO interface Signed-off-by: canyonknight Signed-off-by: Lukas Fleischer --- web/html/logout.php | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'web/html/logout.php') diff --git a/web/html/logout.php b/web/html/logout.php index e51eeb9..fe8ffb0 100644 --- a/web/html/logout.php +++ b/web/html/logout.php @@ -10,10 +10,10 @@ include_once("acctfuncs.inc.php"); # access AUR common functions # sending any HTML output. # if (isset($_COOKIE["AURSID"])) { - $dbh = db_connect(); - $q = "DELETE FROM Sessions WHERE SessionID = '"; - $q.= db_escape_string($_COOKIE["AURSID"]) . "'"; - db_query($q, $dbh); + if (!$dbh) { + $dbh = db_connect(); + } + delete_session_id($_COOKIE["AURSID"], $dbh); # setting expiration to 1 means '1 second after midnight January 1, 1970' setcookie("AURSID", "", 1, "/", null, !empty($_SERVER['HTTPS']), true); unset($_COOKIE['AURSID']); -- cgit v1.2.3-54-g00ecf