Interface Response

All Superinterfaces:
StatusResponse, XmlSerializable

@SupportedAll public interface Response extends StatusResponse
The Response message element is used when a response consists of a list of zero or more assertions that satisfy the request. It has the complex type ResponseType.

 <complexType name="ResponseType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:protocol}StatusResponseType">
       <choice maxOccurs="unbounded" minOccurs="0">
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}Assertion"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}EncryptedAssertion"/>
       </choice>
     </extension>
   </complexContent>
 </complexType>
 
  • Method Details

    • getAssertion

      List<Assertion> getAssertion()
      Returns Assertion(s) of the response.
      Returns:
      List of Assertion(s) in the response.
      See Also:
    • setAssertion

      void setAssertion(List<Assertion> value) throws com.sun.identity.saml2.common.SAML2Exception
      Sets Assertion(s) of the response.
      Parameters:
      value - List of new Assertion(s).
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getEncryptedAssertion

      List<EncryptedAssertion> getEncryptedAssertion()
      Returns EncryptedAssertion(s) of the response.
      Returns:
      List of EncryptedAssertion(s) in the response.
      See Also:
    • setEncryptedAssertion

      void setEncryptedAssertion(List<EncryptedAssertion> value) throws com.sun.identity.saml2.common.SAML2Exception
      Sets EncryptedAssertion(s) of the response.
      Parameters:
      value - List of new EncryptedAssertion(s).
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also: