View Javadoc

1   /**
2    *       Copyright 2010 Newcastle University
3    *
4    *          http://research.ncl.ac.uk/smart/
5    *
6    * Licensed to the Apache Software Foundation (ASF) under one or more
7    * contributor license agreements.  See the NOTICE file distributed with
8    * this work for additional information regarding copyright ownership.
9    * The ASF licenses this file to You under the Apache License, Version 2.0
10   * (the "License"); you may not use this file except in compliance with
11   * the License.  You may obtain a copy of the License at
12   *
13   *      http://www.apache.org/licenses/LICENSE-2.0
14   *
15   * Unless required by applicable law or agreed to in writing, software
16   * distributed under the License is distributed on an "AS IS" BASIS,
17   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
18   * See the License for the specific language governing permissions and
19   * limitations under the License.
20   */
21  
22  package org.apache.amber.oauth2.common.validators;
23  
24  import javax.servlet.http.HttpServletRequest;
25  
26  import org.apache.amber.oauth2.common.exception.OAuthProblemException;
27  
28  /**
29   *
30   *
31   *
32   */
33  public interface OAuthValidator<T extends HttpServletRequest> {
34  
35      public void validateMethod(T request) throws OAuthProblemException;
36  
37      public void validateContentType(T request) throws OAuthProblemException;
38  
39      public void validateRequiredParameters(T request) throws OAuthProblemException;
40  
41      public void validateOptionalParameters(T request) throws OAuthProblemException;
42  
43      public void validateNotAllowedParameters(T request) throws OAuthProblemException;
44  
45      public void performAllValidations(T request) throws OAuthProblemException;
46  
47  }