summaryrefslogtreecommitdiffstats
path: root/user_guide/libraries
diff options
context:
space:
mode:
authorDerek Jones <derek.jones@ellislab.com>2010-09-02 17:32:07 +0200
committerDerek Jones <derek.jones@ellislab.com>2010-09-02 17:32:07 +0200
commiteaa71ba1c19538af5416dceec288aa37cad2b7e6 (patch)
tree8c1449679273e5252f844b0f0214285fb965bc06 /user_guide/libraries
parent95e05a0d51c034523fab629357e5fc9c065ecd58 (diff)
Added a new config item to the Session class (sess_expire_on_close) to allow sessions to auto-expire when the browser window is closed.
Diffstat (limited to 'user_guide/libraries')
-rw-r--r--user_guide/libraries/sessions.html6
1 files changed, 6 insertions, 0 deletions
diff --git a/user_guide/libraries/sessions.html b/user_guide/libraries/sessions.html
index 3bd170d60..2d295d72e 100644
--- a/user_guide/libraries/sessions.html
+++ b/user_guide/libraries/sessions.html
@@ -258,6 +258,12 @@ do not need to write your own routine to do it.</p>
<td class="td">The number of seconds you would like the session to last. The default value is 2 hours (7200 seconds). If you would like a non-expiring session set the value to zero: 0</td>
</tr>
<tr>
+ <td class="td"><strong>sess_expire_on_close</strong></td>
+ <td class="td">FALSE</td>
+ <td class="td">TRUE/FALSE (boolean)</td>
+ <td class="td">Whether to cause the session to expire automatically when the browser window is closed.</td>
+</tr>
+<tr>
<td class="td"><strong>sess_encrypt_cookie</strong></td>
<td class="td">FALSE</td>
<td class="td">TRUE/FALSE (boolean)</td>