System::Session::set_session_timeout

Introduced : BIG-IP_v11.0.0
Sets the session timeout. The session timeout is the amount of time for which a user session has not processed a request before it is marked as eligible for deletion. For a user session without a session identifier, re-using an expired session will trigger the creation of a new user session with the default session values. For a user session with a session identifier, re-using an expired session will result in an error. The session timeout is a global value, so it applies equally to all user sessions. A zero timeout means that only one request can be handled per user session, effectively turning off sessions. Only administrators can set this value.

Prototype

 set_session_timeout(
    in long timeout
);

Parameters

Parameter Type Description
timeout long Session timeout seconds (default: 30min)

Return Type

Type Description
void  

Exceptions

Exception Description
Common::AccessDenied Raised if the client credentials are not valid.
Common::InvalidArgument Raised if one of the arguments is invalid.
Common::OperationFailed Raised if an operation error occurs.

See Also

Warning

The links to the sample code below are remnants of the old DevCentral wiki and will result in a 404 error. For best results, please copy the link text and search the codeshare directly on DevCentral.

Sample Code


The BIG-IP API Reference documentation contains community-contributed content. F5 does not monitor or control community code contributions. We make no guarantees or warranties regarding the available code, and it may contain errors, defects, bugs, inaccuracies, or security vulnerabilities. Your access to and use of any code available in the BIG-IP API reference guides is solely at your own risk.