]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/ssl/SSL_CTX_set_session_cache_mode.pod
Document session caching, first step.
[thirdparty/openssl.git] / doc / ssl / SSL_CTX_set_session_cache_mode.pod
CommitLineData
8cbceba6
LJ
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_session_cache_mode - enable/disable session caching
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_session_cache_mode(SSL_CTX ctx, long mode);
12 long SSL_CTX_get_session_cache_mode(SSL_CTX ctx);
13
14=head1 DESCRIPTION
15
16SSL_CTX_set_session_cache_mode() enables/disables session caching
17by setting the operational mode for B<ctx> to <mode>.
18
19SSL_CTX_get_session_cache_mode() returns the currently used cache mode.
20
21=head1 NOTES
22
23The OpenSSL library can store/retrieve SSL/TLS sessions for later reuse.
24The sessions can be held in memory for each B<ctx>, if more than one
25SSL_CTX object is being maintained, the sessions are unique for each SSL_CTX
26object.
27
28In order to reuse a session, a client must send the session's id to the
29server. It can only send exactly one id. The server then decides whether it
30agrees in reusing the session or starts the handshake for a new session.
31
32A server will lookup up the session in its internal session storage. If
33the session is not found in internal storage or internal storage is
34deactivated, the server will try the external storage if available.
35
36Since a client may try to reuse a session intended for use in a different
37context, the session id context must be set by the server (see
38L<SSL_CTX_set_session_id_context(3)|SSL_CTX_set_session_id_context(3)>).
39
40The following session cache modes and modifiers are available:
41
42=over 4
43
44=item SSL_SESS_CACHE_OFF
45
46No session caching for client or server takes place.
47
48=item SSL_SESS_CACHE_CLIENT
49
50Client sessions are added to the session cache. As there is no reliable way
51for the OpenSSL library to know whether a session should be reused or which
52session to choose (due to the abstract BIO layer the SSL engine does not
53have details about the connection), the application must select the session
54to be reused by using the L<SSL_set_session(3)|SSL_set_session(3)>
55function. This option is not activated by default.
56
57=item SSL_SESS_CACHE_SERVER
58
59Server sessions are added to the session cache. When a client proposes a
60session to be reused, the session is looked up in the internal session cache.
61If the session is found, the server will try to reuse the session.
62This is the default.
63
64=item SSL_SESS_CACHE_BOTH
65
66Enable both SSL_SESS_CACHE_CLIENT and SSL_SESS_CACHE_SERVER at the same time.
67
68=item SSL_SESS_CACHE_NO_AUTO_CLEAR
69
70Normally the session cache is checked for expired sessions every
71255 connections using the SSL_CTX_flush_sessions() function. Since
72this may lead to a delay which cannot be controlled, the automatic
73flushing may be disabled and SSL_CTX_flush_sessions() can be called
74explicitly by the application.
75
76=item SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
77
78By setting this flag sessions are cached in the internal storage but
79they are not looked up automatically. If an external session cache
80is enabled, sessions are looked up in the external cache. As automatic
81lookup only applies for SSL/TLS servers, the flag has no effect on
82clients.
83
84=back
85
86The default mode is SSL_SESS_CACHE_SERVER.
87
88=head1 RETURN VALUES
89
90SSL_CTX_set_session_cache_mode() returns the previously set cache mode.
91
92SSL_CTX_get_session_cache_mode() returns the currently set cache mode.
93
94
95=head1 SEE ALSO
96
97L<ssl(3)|ssl(3)>, L<SSL_set_session(3)|SSL_set_session(3)>,
98L<SSL_CTX_sess_set_get_cb(3)|SSL_CTX_sess_set_get_cb(3)>,
99L<SSL_CTX_set_session_id_context(3)|SSL_CTX_set_session_id_context(3)>
100
101=cut