View Javadoc

1   /**
2    *       Copyright 2010 Newcastle University
3    *
4    *          http://research.ncl.ac.uk/smart/
5    *
6    * Licensed to the Apache Software Foundation (ASF) under one or more
7    * contributor license agreements.  See the NOTICE file distributed with
8    * this work for additional information regarding copyright ownership.
9    * The ASF licenses this file to You under the Apache License, Version 2.0
10   * (the "License"); you may not use this file except in compliance with
11   * the License.  You may obtain a copy of the License at
12   *
13   *      http://www.apache.org/licenses/LICENSE-2.0
14   *
15   * Unless required by applicable law or agreed to in writing, software
16   * distributed under the License is distributed on an "AS IS" BASIS,
17   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
18   * See the License for the specific language governing permissions and
19   * limitations under the License.
20   */
21  
22  package org.apache.amber.oauth2.common.parameters;
23  
24  import java.util.Map;
25  
26  import org.apache.amber.oauth2.common.exception.OAuthSystemException;
27  import org.apache.amber.oauth2.common.message.OAuthMessage;
28  import org.apache.amber.oauth2.common.utils.JSONUtils;
29  import org.codehaus.jettison.json.JSONException;
30  
31  /**
32   *
33   *
34   *
35   */
36  public class JSONBodyParametersApplier implements OAuthParametersApplier {
37      public OAuthMessage applyOAuthParameters(OAuthMessage message, Map<String, Object> params)
38          throws OAuthSystemException {
39          String json = null;
40          try {
41              json = JSONUtils.buildJSON(params);
42              message.setBody(json);
43              return message;
44          } catch (JSONException e) {
45              throw new OAuthSystemException(e);
46          }
47      }
48  }