src/java.base/share/classes/sun/security/ssl/CertStatusReqItemV2.java
author erikj
Tue, 12 Sep 2017 19:03:39 +0200
changeset 47216 71c04702a3d5
parent 32852 jdk/src/java.base/share/classes/sun/security/ssl/CertStatusReqItemV2.java@2295abf7c186
child 47471 304ef03403b1
permissions -rw-r--r--
8187443: Forest Consolidation: Move files to unified layout Reviewed-by: darcy, ihse
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     1
/*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     2
 * Copyright (c) 2015, Oracle and/or its affiliates. All rights reserved.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     4
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    10
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    15
 * accompanied this code).
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    16
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    20
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    23
 * questions.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    24
 */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    25
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    26
package sun.security.ssl;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    27
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    28
import java.io.IOException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    29
import java.nio.ByteBuffer;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    30
import java.util.Objects;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    31
import javax.net.ssl.SSLException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    32
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    33
/*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    34
 * RFC6961 defines the TLS extension,"status_request_v2" (type 0x5),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    35
 * which allows the client to request that the server perform OCSP
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    36
 * on the client's behalf.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    37
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    38
 * The RFC defines an CertStatusReqItemV2 structure:
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    39
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    40
 *      struct {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    41
 *          CertificateStatusType status_type;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    42
 *          uint16 request_length;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    43
 *          select (status_type) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    44
 *              case ocsp: OCSPStatusRequest;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    45
 *              case ocsp_multi: OCSPStatusRequest;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    46
 *          } request;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    47
 *      } CertificateStatusRequestItemV2;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    48
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    49
 *      enum { ocsp(1), ocsp_multi(2), (255) } CertificateStatusType;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    50
 */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    51
32852
2295abf7c186 8138704: CertStatusReqItemV2 should not implement StatusRequest interface
jnimeh
parents: 32032
diff changeset
    52
final class CertStatusReqItemV2 {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    53
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    54
    private final StatusRequestType statReqType;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    55
    private final StatusRequest request;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    56
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    57
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    58
     * Construct a {@code CertStatusReqItemV2} object using a type value
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    59
     *      and empty ResponderId and Extension lists.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    60
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    61
     * @param reqType the type of request (e.g. ocsp).  A {@code null} value
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    62
     *      is not allowed.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    63
     * @param statReq the {@code StatusRequest} object used to provide the
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    64
     *      encoding for this {@code CertStatusReqItemV2}.  A {@code null}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    65
     *      value is not allowed.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    66
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    67
     * @throws IllegalArgumentException if the provided {@code StatusRequest}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    68
     *      does not match the type.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    69
     * @throws NullPointerException if either the reqType or statReq arguments
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    70
     *      are {@code null}.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    71
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    72
    CertStatusReqItemV2(StatusRequestType reqType, StatusRequest statReq) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    73
        statReqType = Objects.requireNonNull(reqType,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    74
                "Unallowed null value for status_type");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    75
        request = Objects.requireNonNull(statReq,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    76
                "Unallowed null value for request");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    77
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    78
        // There is currently only one known status type (OCSP)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    79
        // We can add more clauses to cover other types in the future
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    80
        if (statReqType.equals(StatusRequestType.OCSP) ||
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    81
                statReqType.equals(StatusRequestType.OCSP_MULTI)) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    82
            if (!(statReq instanceof OCSPStatusRequest)) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    83
                throw new IllegalArgumentException("StatusRequest not " +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    84
                        "of type OCSPStatusRequest");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    85
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    86
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    87
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    88
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    89
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    90
     * Construct a {@code CertStatusReqItemV2} object from encoded bytes
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    91
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    92
     * @param requestBytes the encoded bytes for the {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    93
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    94
     * @throws IOException if any decoding errors take place
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    95
     * @throws IllegalArgumentException if the parsed reqType value is not a
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    96
     *      supported status request type.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    97
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    98
    CertStatusReqItemV2(byte[] reqItemBytes) throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    99
        ByteBuffer reqBuf = ByteBuffer.wrap(reqItemBytes);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   100
        statReqType = StatusRequestType.get(reqBuf.get());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   101
        int requestLength = Short.toUnsignedInt(reqBuf.getShort());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   102
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   103
        if (requestLength == reqBuf.remaining()) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   104
            byte[] statReqBytes = new byte[requestLength];
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   105
            reqBuf.get(statReqBytes);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   106
            if (statReqType == StatusRequestType.OCSP ||
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   107
                    statReqType == StatusRequestType.OCSP_MULTI) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   108
                request = new OCSPStatusRequest(statReqBytes);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   109
            } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   110
                request = new UnknownStatusRequest(statReqBytes);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   111
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   112
        } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   113
            throw new SSLException("Incorrect request_length: " +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   114
                    "Expected " + reqBuf.remaining() + ", got " +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   115
                    requestLength);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   116
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   117
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   118
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   119
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   120
     * Construct an {@code CertStatusReqItemV2} object from data read from
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   121
     * a {@code HandshakeInputStream}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   122
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   123
     * @param s the {@code HandshakeInputStream} providing the encoded data
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   124
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   125
     * @throws IOException if any decoding errors happen during object
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   126
     *      construction.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   127
     * @throws IllegalArgumentException if the parsed reqType value is not a
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   128
     *      supported status request type.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   129
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   130
    CertStatusReqItemV2(HandshakeInStream in) throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   131
        statReqType = StatusRequestType.get(in.getInt8());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   132
        int requestLength = in.getInt16();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   133
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   134
        if (statReqType == StatusRequestType.OCSP ||
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   135
                statReqType == StatusRequestType.OCSP_MULTI) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   136
            request = new OCSPStatusRequest(in);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   137
        } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   138
            request = new UnknownStatusRequest(in, requestLength);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   139
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   140
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   141
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   142
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   143
     * Return the length of this {@code CertStatusReqItemV2} in its encoded form
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   144
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   145
     * @return the encoded length of this {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   146
     */
32852
2295abf7c186 8138704: CertStatusReqItemV2 should not implement StatusRequest interface
jnimeh
parents: 32032
diff changeset
   147
    int length() {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   148
        // The length is the the status type (1 byte) + the request length
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   149
        // field (2 bytes) + the StatusRequest data length.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   150
        return request.length() + 3;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   151
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   152
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   153
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   154
     * Send the encoded {@code CertStatusReqItemV2} through a
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   155
     *      {@code HandshakeOutputStream}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   156
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   157
     * @param s the {@code HandshakeOutputStream} used to send the encoded data
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   158
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   159
     * @throws IOException if any errors occur during the encoding process
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   160
     */
32852
2295abf7c186 8138704: CertStatusReqItemV2 should not implement StatusRequest interface
jnimeh
parents: 32032
diff changeset
   161
    void send(HandshakeOutStream s) throws IOException {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   162
        s.putInt8(statReqType.id);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   163
        s.putInt16(request.length());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   164
        request.send(s);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   165
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   166
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   167
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   168
     * Create a string representation of this {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   169
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   170
     * @return the string representation of this {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   171
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   172
    @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   173
    public String toString() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   174
        StringBuilder sb = new StringBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   175
        sb.append("CertStatusReqItemV2: ").append(statReqType).append(", ");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   176
        sb.append(request.toString());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   177
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   178
        return sb.toString();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   179
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   180
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   181
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   182
     * Return the type field for this {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   183
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   184
     * @return the {@code StatusRequestType} for this extension.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   185
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   186
    StatusRequestType getType() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   187
        return statReqType;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   188
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   189
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   190
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   191
     * Get the underlying {@code StatusRequest} for this
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   192
     *      {@code CertStatusReqItemV2}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   193
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   194
     * @return the {@code StatusRequest}
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   195
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   196
    StatusRequest getRequest() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   197
        return request;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   198
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   199
}