Re: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Jan G.B.
, Andre - Original message - From: Nathan Rixham nrix...@gmail.com To: tedd t...@sperling.com Date: Thursday, August 19, 2010, 12:03:12 PM Subject: [PHP] Re: How safe is a .htaccess file? tedd wrote: Hi gang: The subject line says it all. How secure is a .htaccess file to store

RE: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Brad Broerman
Message- From: Jan G.B. [mailto:ro0ot.w...@googlemail.com] Sent: Tuesday, August 24, 2010 9:09 AM To: Andre Polykanine Cc: Nathan Rixham; tedd; php-general@lists.php.net Subject: Re: [PHP] Re: How safe is a .htaccess file? 2010/8/19 Andre Polykanine an...@oire.org: Hello Nathan, Sorry, could you

Re: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Peter Lind
On 24 August 2010 15:43, Gary php-gene...@garydjones.name wrote: Jan G.B. wrote: The weakness of MD5 is mainly because MD5 collisions are possible. That means, that different strings can have the same MD5-hash... http://en.wikipedia.org/wiki/MD5#cite_note-1 It's worth noting that that

RE: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Bob McConnell
From: Peter Lind On 24 August 2010 15:43, Gary php-gene...@garydjones.name wrote: Jan G.B. wrote: The weakness of MD5 is mainly because MD5 collisions are possible. That means, that different strings can have the same MD5-hash... http://en.wikipedia.org/wiki/MD5#cite_note-1 It's worth

Re: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Jan G.B.
2010/8/24 Bob McConnell r...@cbord.com: From: Peter Lind On 24 August 2010 15:43, Gary php-gene...@garydjones.name wrote: Jan G.B. wrote: The weakness of MD5 is mainly because MD5 collisions are possible. That means, that different strings can have the same MD5-hash...

Re: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Peter Lind
On 24 August 2010 16:25, Jan G.B. ro0ot.w...@googlemail.com wrote: 2010/8/24 Bob McConnell r...@cbord.com: From: Peter Lind On 24 August 2010 15:43, Gary php-gene...@garydjones.name wrote: Jan G.B. wrote: The weakness of MD5 is mainly because MD5 collisions are possible. That means, that

Re: [PHP] Re: How safe is a .htaccess file?

2010-08-24 Thread Jan G.B.
2010/8/24 Peter Lind peter.e.l...@gmail.com: On 24 August 2010 16:25, Jan G.B. ro0ot.w...@googlemail.com wrote: 2010/8/24 Bob McConnell r...@cbord.com: From: Peter Lind On 24 August 2010 15:43, Gary php-gene...@garydjones.name wrote: Jan G.B. wrote: The weakness of MD5 is mainly because

Re: [PHP] Re: How safe is a .htaccess file?

2010-08-19 Thread Andre Polykanine
/m_elensule Facebook: http://facebook.com/menelion - Original message - From: Nathan Rixham nrix...@gmail.com To: tedd t...@sperling.com Date: Thursday, August 19, 2010, 12:03:12 PM Subject: [PHP] Re: How safe is a .htaccess file? tedd wrote: Hi gang: The subject line says it all