了结一下吧,被我看到了
INTERNET-DRAFT SSL 3.0 November 18, 1996
When the client and server decide to resume a previous session or
duplicate an existing session (instead of negotiating new security
parameters) the message flow is as follows:
The client sends a ClientHello using the Session ID of the session
to be resumed. The server then checks its session cache for a
match. If a match is found, and the server is willing to
re-establish the connection under the specified session state, it
will send a ServerHello with the same Session ID value. At this
point, both client and server must send change cipher spec messages
and proceed directly to finished messages. Once the
re-establishment is complete, the client and server may begin to
exchange application layer data. (See flow chart below.) If a
Session ID match is not found, the server generates a new session
ID and the SSL client and server perform a full handshake.
Client Server
ClientHello -------->
ServerHello
[change cipher spec]
<-------- Finished
change cipher spec
Finished -------->
Application Data <-------> Application Data
The contents and significance of each message will be presented in
detail in the following sections.