提交 5b3e5f00 编写于 作者: M Matt Caswell

More SSL_SESSION documentation tweaks based on feedback

Reviewed-by: NRich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3008)
上级 35ea9edf
......@@ -57,7 +57,7 @@ and session caching is enabled (see
L<SSL_CTX_set_session_cache_mode(3)>).
The new_session_cb() is passed the B<ssl> connection and the ssl session
B<sess>. If the callback returns B<0>, the session will be immediately
removed again. Note that in TLSv1.3 sessions are established after the main
removed again. Note that in TLSv1.3, sessions are established after the main
handshake has completed. The server decides when to send the client the session
information and this may occur some time after the end of the handshake (or not
at all). This means that applications should expect the new_session_cb()
......
......@@ -15,8 +15,8 @@ SSL_SESSION_is_resumable
SSL_SESSION_is_resumable() determines whether an SSL_SESSION object can be used
to resume a session or not. Returns 1 if it can or 0 if not. Note that
attempting to resume with a non-resumable session will result in OpenSSL
performing a full handshake.
attempting to resume with a non-resumable session will result in a full
handshake.
=head1 SEE ALSO
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册