From ebd8cbfea82b3a2c30c8a5b16d8b69ff780481b7 Mon Sep 17 00:00:00 2001 From: Yoshi Automation Date: Wed, 24 May 2023 18:27:10 +0000 Subject: [PATCH] feat(identitytoolkit): update the api #### identitytoolkit:v1 The following keys were added: - schemas.GoogleCloudIdentitytoolkitV1EmailInfo (Total Keys: 3) - schemas.GoogleCloudIdentitytoolkitV1MfaEnrollment.properties.emailInfo.$ref (Total Keys: 1) - schemas.GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse.properties.userNotifications (Total Keys: 2) - schemas.GoogleCloudIdentitytoolkitV1UserNotification (Total Keys: 4) #### identitytoolkit:v2 The following keys were added: - resources.accounts.resources.passkeyEnrollment.methods.finalize (Total Keys: 8) - resources.accounts.resources.passkeyEnrollment.methods.start (Total Keys: 8) - resources.accounts.resources.passkeySignIn.methods.finalize (Total Keys: 8) - resources.accounts.resources.passkeySignIn.methods.start (Total Keys: 8) - resources.v2.methods.getPasswordPolicy (Total Keys: 9) - schemas.GoogleCloudIdentitytoolkitAdminV2Config.properties.passwordPolicyConfig.$ref (Total Keys: 1) - schemas.GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions (Total Keys: 10) - schemas.GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig (Total Keys: 9) - schemas.GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion (Total Keys: 6) - schemas.GoogleCloudIdentitytoolkitAdminV2Tenant.properties.passwordPolicyConfig.$ref (Total Keys: 1) - schemas.GoogleCloudIdentitytoolkitV2AuthenticatorAssertionResponse (Total Keys: 10) - schemas.GoogleCloudIdentitytoolkitV2AuthenticatorAttestationResponse (Total Keys: 8) - schemas.GoogleCloudIdentitytoolkitV2AuthenticatorAuthenticationResponse (Total Keys: 6) - schemas.GoogleCloudIdentitytoolkitV2AuthenticatorRegistrationResponse (Total Keys: 6) - schemas.GoogleCloudIdentitytoolkitV2AuthenticatorSelectionCriteria (Total Keys: 5) - schemas.GoogleCloudIdentitytoolkitV2CustomStrengthOptions (Total Keys: 10) - schemas.GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentRequest (Total Keys: 5) - schemas.GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentResponse (Total Keys: 4) - schemas.GoogleCloudIdentitytoolkitV2FinalizePasskeySignInRequest (Total Keys: 6) - schemas.GoogleCloudIdentitytoolkitV2FinalizePasskeySignInResponse (Total Keys: 4) - schemas.GoogleCloudIdentitytoolkitV2PasswordPolicy (Total Keys: 9) - schemas.GoogleCloudIdentitytoolkitV2PublicKeyCredentialCreationOptions (Total Keys: 11) - schemas.GoogleCloudIdentitytoolkitV2PublicKeyCredentialDescriptor (Total Keys: 7) - schemas.GoogleCloudIdentitytoolkitV2PublicKeyCredentialParameters (Total Keys: 5) - schemas.GoogleCloudIdentitytoolkitV2PublicKeyCredentialRequestOptions (Total Keys: 6) - schemas.GoogleCloudIdentitytoolkitV2RpEntity (Total Keys: 3) - schemas.GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentRequest (Total Keys: 4) - schemas.GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentResponse (Total Keys: 3) - schemas.GoogleCloudIdentitytoolkitV2StartPasskeySignInRequest (Total Keys: 5) - schemas.GoogleCloudIdentitytoolkitV2StartPasskeySignInResponse (Total Keys: 3) - schemas.GoogleCloudIdentitytoolkitV2UserEntity (Total Keys: 4) --- docs/dyn/identitytoolkit_v1.accounts.html | 24 + .../identitytoolkit_v1.projects.accounts.html | 15 + docs/dyn/identitytoolkit_v1.projects.html | 3 + ...ytoolkit_v1.projects.tenants.accounts.html | 15 + docs/dyn/identitytoolkit_v2.accounts.html | 10 + ...toolkit_v2.accounts.passkeyEnrollment.html | 184 ++++++ ...titytoolkit_v2.accounts.passkeySignIn.html | 159 +++++ docs/dyn/identitytoolkit_v2.projects.html | 54 ++ .../identitytoolkit_v2.projects.tenants.html | 108 ++++ docs/dyn/identitytoolkit_v2.v2.html | 33 + .../documents/identitytoolkit.v1.json | 57 +- .../documents/identitytoolkit.v2.json | 609 +++++++++++++++++- 12 files changed, 1269 insertions(+), 2 deletions(-) create mode 100644 docs/dyn/identitytoolkit_v2.accounts.passkeyEnrollment.html create mode 100644 docs/dyn/identitytoolkit_v2.accounts.passkeySignIn.html diff --git a/docs/dyn/identitytoolkit_v1.accounts.html b/docs/dyn/identitytoolkit_v1.accounts.html index f2a0f1d3b53..cabe0f1c569 100644 --- a/docs/dyn/identitytoolkit_v1.accounts.html +++ b/docs/dyn/identitytoolkit_v1.accounts.html @@ -307,6 +307,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -372,6 +375,9 @@

Method Details

"kind": "A String", "mfaInfo": { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -531,6 +537,9 @@

Method Details

"mfaInfo": [ # Info on which multi-factor authentication providers are enabled. Present if the user needs to complete the sign-in using multi-factor authentication. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -639,6 +648,9 @@

Method Details

"mfaInfo": [ # Info on which multi-factor authentication providers are enabled for the account. Present if the user needs to complete the sign-in using multi-factor authentication. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -713,6 +725,9 @@

Method Details

"mfaInfo": [ # Info on which multi-factor authentication providers are enabled for the account. Present if the user needs to complete the sign-in using multi-factor authentication. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -728,6 +743,12 @@

Method Details

"profilePicture": "A String", # The user's profile picture stored in the account's attributes. "refreshToken": "A String", # An Identity Platform refresh token for the authenticated user. "registered": True or False, # Whether the email is for an existing account. Always true. + "userNotifications": [ # Warning notifications for the user. + { # Warning notifications for the user. + "notificationCode": "A String", # Warning notification enum. Can be used for localization. + "notificationMessage": "A String", # Warning notification string. Can be used as fallback. + }, + ], } @@ -866,6 +887,9 @@

Method Details

"enrollments": [ # The second factors the user has enrolled. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. diff --git a/docs/dyn/identitytoolkit_v1.projects.accounts.html b/docs/dyn/identitytoolkit_v1.projects.accounts.html index dbfd5cfbca6..78457bf37d8 100644 --- a/docs/dyn/identitytoolkit_v1.projects.accounts.html +++ b/docs/dyn/identitytoolkit_v1.projects.accounts.html @@ -157,6 +157,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -287,6 +290,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -435,6 +441,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -525,6 +534,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -652,6 +664,9 @@

Method Details

"enrollments": [ # The second factors the user has enrolled. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. diff --git a/docs/dyn/identitytoolkit_v1.projects.html b/docs/dyn/identitytoolkit_v1.projects.html index 8b2359888a0..1a25df6589d 100644 --- a/docs/dyn/identitytoolkit_v1.projects.html +++ b/docs/dyn/identitytoolkit_v1.projects.html @@ -181,6 +181,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. diff --git a/docs/dyn/identitytoolkit_v1.projects.tenants.accounts.html b/docs/dyn/identitytoolkit_v1.projects.tenants.accounts.html index 524f6c678b7..a236636b4ad 100644 --- a/docs/dyn/identitytoolkit_v1.projects.tenants.accounts.html +++ b/docs/dyn/identitytoolkit_v1.projects.tenants.accounts.html @@ -158,6 +158,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -289,6 +292,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -439,6 +445,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -530,6 +539,9 @@

Method Details

"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. @@ -659,6 +671,9 @@

Method Details

"enrollments": [ # The second factors the user has enrolled. { # Information on which multi-factor authentication (MFA) providers are enabled for an account. "displayName": "A String", # Display name for this mfa option e.g. "corp cell phone". + "emailInfo": { # Information about email MFA. # Contains information specific to email MFA. + "emailAddress": "A String", # Email address that a MFA verification should be sent to. + }, "enrolledAt": "A String", # Timestamp when the account enrolled this second factor. "mfaEnrollmentId": "A String", # ID of this MFA option. "phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number. diff --git a/docs/dyn/identitytoolkit_v2.accounts.html b/docs/dyn/identitytoolkit_v2.accounts.html index 48a42dbd2f8..59c8a83fa58 100644 --- a/docs/dyn/identitytoolkit_v2.accounts.html +++ b/docs/dyn/identitytoolkit_v2.accounts.html @@ -84,6 +84,16 @@

Instance Methods

Returns the mfaSignIn Resource.

+

+ passkeyEnrollment() +

+

Returns the passkeyEnrollment Resource.

+ +

+ passkeySignIn() +

+

Returns the passkeySignIn Resource.

+

close()

Close httplib2 connections.

diff --git a/docs/dyn/identitytoolkit_v2.accounts.passkeyEnrollment.html b/docs/dyn/identitytoolkit_v2.accounts.passkeyEnrollment.html new file mode 100644 index 00000000000..31642884138 --- /dev/null +++ b/docs/dyn/identitytoolkit_v2.accounts.passkeyEnrollment.html @@ -0,0 +1,184 @@ + + + +

Identity Toolkit API . accounts . passkeyEnrollment

+

Instance Methods

+

+ close()

+

Close httplib2 connections.

+

+ finalize(body=None, x__xgafv=None)

+

Finishes enrolling a passkey credential for the user.

+

+ start(body=None, x__xgafv=None)

+

Step one of the passkey enrollment process. Returns a challenge and parameters for creation of the passkey credential.

+

Method Details

+
+ close() +
Close httplib2 connections.
+
+ +
+ finalize(body=None, x__xgafv=None) +
Finishes enrolling a passkey credential for the user.
+
+Args:
+  body: object, The request body.
+    The object takes the form of:
+
+{ # FinalizePasskeyEnrollment request. Registers passkey as a first factor for the user.
+  "authenticatorRegistrationResponse": { # Authenticator response to register a new FIDO key. # Optional. The registration object from the authenticator.
+    "authenticatorAttestationResponse": { # Attestation response from a FIDO authenticator. # The attestation response object as described in the spec.
+      "attestationObject": "A String", # The attestation object from the authenticator.
+      "clientDataJson": "A String", # The CollectedClientData object from the authenticator.
+      "transports": [ # Authenticator transports that are supported by the authenticator.
+        "A String",
+      ],
+    },
+    "credentialId": "A String", # Identifier for the registered credential.
+    "credentialType": "A String", # The type of credential.
+  },
+  "idToken": "A String", # Required. The GCIP ID token of the signed-in user
+  "tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
+}
+
+  x__xgafv: string, V1 error format.
+    Allowed values
+      1 - v1 error format
+      2 - v2 error format
+
+Returns:
+  An object of the form:
+
+    { # FinalizePasskeyEnrollment response.
+  "idToken": "A String", # ID token for the authenticated user.
+  "refreshToken": "A String", # Refresh token for the authenticated user.
+}
+
+ +
+ start(body=None, x__xgafv=None) +
Step one of the passkey enrollment process. Returns a challenge and parameters for creation of the passkey credential.
+
+Args:
+  body: object, The request body.
+    The object takes the form of:
+
+{ # Starts passkey enrollment for passkey as a first factor by returning the FIDO challenge.
+  "idToken": "A String", # Required. The GCIP ID token of the signed-in user
+  "tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
+}
+
+  x__xgafv: string, V1 error format.
+    Allowed values
+      1 - v1 error format
+      2 - v2 error format
+
+Returns:
+  An object of the form:
+
+    { # StartPasskeyEnrollment response.
+  "credentialCreationOptions": { # Parameters for creating a FIDO key. # Parameters specified for the authenticator to create a public key.
+    "authenticatorSelection": { # Criteria for the authenticator to create a registered FIDO key. # Criteria for the authenticator to create a credential.
+      "authenticatorAttachment": "A String", # The preferred authenticator attachment modality.
+      "requireResidentKey": True or False, # Whether resident key is required.
+      "userVerification": "A String", # The Relying Party's user verification requirements.
+    },
+    "challenge": "A String", # The FIDO challenge.
+    "excludeCredentials": [ # Credentials already mapped to this user.
+      { # Descriptor for a public key credential.
+        "credentialId": "A String", # The identifier for the credential.
+        "credentialType": "A String", # The type of public key.
+        "transports": [ # Authenticator transports that are supported by the authenticator.
+          "A String",
+        ],
+      },
+    ],
+    "pubKeyCredParams": [ # Lists the supported key types and signature algorithms.
+      { # Parameters to create a public credential.
+        "alg": "A String", # The COSE registry number of the cryptographic signature algorithm.
+        "credentialType": "A String", # The type of public key to be created.
+      },
+    ],
+    "rp": { # The entity object for the Relying Party. # The relying party attributes for creating a new credential.
+      "id": "A String", # The RP ID of the FIDO Relying Party.
+    },
+    "user": { # The entity object for the user. # The user attributes for creating a new credential.
+      "id": "A String", # The user ID.
+    },
+  },
+}
+
+ + \ No newline at end of file diff --git a/docs/dyn/identitytoolkit_v2.accounts.passkeySignIn.html b/docs/dyn/identitytoolkit_v2.accounts.passkeySignIn.html new file mode 100644 index 00000000000..59576772d54 --- /dev/null +++ b/docs/dyn/identitytoolkit_v2.accounts.passkeySignIn.html @@ -0,0 +1,159 @@ + + + +

Identity Toolkit API . accounts . passkeySignIn

+

Instance Methods

+

+ close()

+

Close httplib2 connections.

+

+ finalize(body=None, x__xgafv=None)

+

Verifies the passkey assertion and signs the user in.

+

+ start(body=None, x__xgafv=None)

+

Creates and returns the passkey challenge

+

Method Details

+
+ close() +
Close httplib2 connections.
+
+ +
+ finalize(body=None, x__xgafv=None) +
Verifies the passkey assertion and signs the user in.
+
+Args:
+  body: object, The request body.
+    The object takes the form of:
+
+{ # Request to finalize a passkey sign-in.
+  "authenticatorAuthenticationResponse": { # Authenticator response to authenticate the user with an existing FIDO key. # Required. The authentication response object from the authenticator.
+    "authenticatorAssertionResponse": { # Authentication response from a FIDO authenticator. # Authentication assertion from the authenticator.
+      "authenticatorData": "A String", # The AuthenticatorData from the authenticator.
+      "clientDataJson": "A String", # The CollectedClientData object from the authenticator.
+      "signature": "A String", # The signature from the authenticator.
+      "userHandle": "A String", # The user handle.
+    },
+    "credentialId": "A String", # Identifier for the authentication credential.
+    "credentialType": "A String", # The type of public key.
+  },
+  "sessionId": "A String", # Optional. The session ID that was passed into StartPasskeySignIn, if any.
+  "tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
+}
+
+  x__xgafv: string, V1 error format.
+    Allowed values
+      1 - v1 error format
+      2 - v2 error format
+
+Returns:
+  An object of the form:
+
+    { # Response for FinalizePasskeySignIn.
+  "idToken": "A String", # ID token for the authenticated user.
+  "refreshToken": "A String", # Refresh token for the authenticated user.
+}
+
+ +
+ start(body=None, x__xgafv=None) +
Creates and returns the passkey challenge
+
+Args:
+  body: object, The request body.
+    The object takes the form of:
+
+{ # Starts passkey sign-in by returning the FIDO challenge.
+  "sessionId": "A String", # Optional. The developer can bind their own concept of a user session to this flow.
+  "tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
+}
+
+  x__xgafv: string, V1 error format.
+    Allowed values
+      1 - v1 error format
+      2 - v2 error format
+
+Returns:
+  An object of the form:
+
+    { # Response for StartPasskeySignIn.
+  "credentialRequestOptions": { # Parameters for signing a challenge with a FIDO key. # Parameters specified for the authenticator to sign a challenge.
+    "challenge": "A String", # The FIDO challenge.
+    "rpId": "A String", # The relying party identifier.
+    "userVerification": "A String", # The requirements regarding user verification.
+  },
+}
+
+ + \ No newline at end of file diff --git a/docs/dyn/identitytoolkit_v2.projects.html b/docs/dyn/identitytoolkit_v2.projects.html index 6a69aada6c1..6b4750ea3df 100644 --- a/docs/dyn/identitytoolkit_v2.projects.html +++ b/docs/dyn/identitytoolkit_v2.projects.html @@ -254,6 +254,24 @@

Method Details

"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS. }, }, + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration. + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "quota": { # Configuration related to quotas. # Configuration related to quotas. "signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. "quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config @@ -451,6 +469,24 @@

Method Details

"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS. }, }, + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration. + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "quota": { # Configuration related to quotas. # Configuration related to quotas. "signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. "quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config @@ -647,6 +683,24 @@

Method Details

"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS. }, }, + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration. + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "quota": { # Configuration related to quotas. # Configuration related to quotas. "signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. "quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config diff --git a/docs/dyn/identitytoolkit_v2.projects.tenants.html b/docs/dyn/identitytoolkit_v2.projects.tenants.html index b452259873c..64ed75cb1da 100644 --- a/docs/dyn/identitytoolkit_v2.projects.tenants.html +++ b/docs/dyn/identitytoolkit_v2.projects.tenants.html @@ -180,6 +180,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. @@ -267,6 +285,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. @@ -379,6 +415,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. @@ -534,6 +588,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. @@ -639,6 +711,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. @@ -727,6 +817,24 @@

Method Details

}, }, "name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}" + "passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config + "forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in. + "lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated. + "passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy. + "passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy. + { # The strength attributes for the password policy on the project. + "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy. + "containsLowercaseCharacter": True or False, # The password must contain a lower case character. + "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character. + "containsNumericCharacter": True or False, # The password must contain a number. + "containsUppercaseCharacter": True or False, # The password must contain an upper case character. + "maxPasswordLength": 42, # Maximum password length. No default max length + "minPasswordLength": 42, # Minimum password length. Range from 6 to 30 + }, + "schemaVersion": 42, # Output only. schema version number for the password policy + }, + ], + }, "recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config. "emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA. "managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project. diff --git a/docs/dyn/identitytoolkit_v2.v2.html b/docs/dyn/identitytoolkit_v2.v2.html index 6d24cbf0b47..bad5c33de3b 100644 --- a/docs/dyn/identitytoolkit_v2.v2.html +++ b/docs/dyn/identitytoolkit_v2.v2.html @@ -77,6 +77,9 @@

Instance Methods

close()

Close httplib2 connections.

+

+ getPasswordPolicy(tenantId=None, x__xgafv=None)

+

Gets password policy config set on the project or tenant.

getRecaptchaConfig(clientType=None, tenantId=None, version=None, x__xgafv=None)

Gets parameters needed for reCAPTCHA analysis.

@@ -86,6 +89,36 @@

Method Details

Close httplib2 connections.
+
+ getPasswordPolicy(tenantId=None, x__xgafv=None) +
Gets password policy config set on the project or tenant.
+
+Args:
+  tenantId: string, The id of a tenant.
+  x__xgafv: string, V1 error format.
+    Allowed values
+      1 - v1 error format
+      2 - v2 error format
+
+Returns:
+  An object of the form:
+
+    { # Configuration for password policy.
+  "allowedNonAlphanumericCharacters": [ # Output only. Allowed characters which satisfy the non_alphanumeric requirement.
+    "A String",
+  ],
+  "customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
+    "containsLowercaseCharacter": True or False, # The password must contain a lower case character.
+    "containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
+    "containsNumericCharacter": True or False, # The password must contain a number.
+    "containsUppercaseCharacter": True or False, # The password must contain an upper case character.
+    "maxPasswordLength": 42, # Maximum password length. No default max length
+    "minPasswordLength": 42, # Minimum password length. Range from 6 to 30
+  },
+  "schemaVersion": 42, # Output only. schema version number for the password policy
+}
+
+
getRecaptchaConfig(clientType=None, tenantId=None, version=None, x__xgafv=None)
Gets parameters needed for reCAPTCHA analysis.
diff --git a/googleapiclient/discovery_cache/documents/identitytoolkit.v1.json b/googleapiclient/discovery_cache/documents/identitytoolkit.v1.json
index 08654859c00..022831ff60a 100644
--- a/googleapiclient/discovery_cache/documents/identitytoolkit.v1.json
+++ b/googleapiclient/discovery_cache/documents/identitytoolkit.v1.json
@@ -1237,7 +1237,7 @@
       }
     }
   },
-  "revision": "20230410",
+  "revision": "20230516",
   "rootUrl": "https://identitytoolkit.googleapis.com/",
   "schemas": {
     "GoogleCloudIdentitytoolkitV1Argon2Parameters": {
@@ -1567,6 +1567,17 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV1EmailInfo": {
+      "description": "Information about email MFA.",
+      "id": "GoogleCloudIdentitytoolkitV1EmailInfo",
+      "properties": {
+        "emailAddress": {
+          "description": "Email address that a MFA verification should be sent to.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV1EmailTemplate": {
       "description": "Email template",
       "id": "GoogleCloudIdentitytoolkitV1EmailTemplate",
@@ -2105,6 +2116,10 @@
           "description": "Display name for this mfa option e.g. \"corp cell phone\".",
           "type": "string"
         },
+        "emailInfo": {
+          "$ref": "GoogleCloudIdentitytoolkitV1EmailInfo",
+          "description": "Contains information specific to email MFA."
+        },
         "enrolledAt": {
           "description": "Timestamp when the account enrolled this second factor.",
           "format": "google-datetime",
@@ -3204,6 +3219,13 @@
         "registered": {
           "description": "Whether the email is for an existing account. Always true.",
           "type": "boolean"
+        },
+        "userNotifications": {
+          "description": "Warning notifications for the user.",
+          "items": {
+            "$ref": "GoogleCloudIdentitytoolkitV1UserNotification"
+          },
+          "type": "array"
         }
       },
       "type": "object"
@@ -3710,6 +3732,39 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV1UserNotification": {
+      "description": "Warning notifications for the user.",
+      "id": "GoogleCloudIdentitytoolkitV1UserNotification",
+      "properties": {
+        "notificationCode": {
+          "description": "Warning notification enum. Can be used for localization.",
+          "enum": [
+            "NOTIFICATION_CODE_UNSPECIFIED",
+            "MISSING_LOWERCASE_CHARACTER",
+            "MISSING_UPPERCASE_CHARACTER",
+            "MISSING_NUMERIC_CHARACTER",
+            "MISSING_NON_ALPHANUMERIC_CHARACTER",
+            "MINIMUM_PASSWORD_LENGTH",
+            "MAXIMUM_PASSWORD_LENGTH"
+          ],
+          "enumDescriptions": [
+            "No notification specified.",
+            "Password missing lowercase character.",
+            "Password missing uppercase character.",
+            "Password missing numeric character.",
+            "Password missing non alphanumeric character.",
+            "Password less than minimum required length.",
+            "Password greater than maximum required length."
+          ],
+          "type": "string"
+        },
+        "notificationMessage": {
+          "description": "Warning notification string. Can be used as fallback.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV1VerifyIosClientRequest": {
       "description": "Request message for VerifyIosClient",
       "id": "GoogleCloudIdentitytoolkitV1VerifyIosClientRequest",
diff --git a/googleapiclient/discovery_cache/documents/identitytoolkit.v2.json b/googleapiclient/discovery_cache/documents/identitytoolkit.v2.json
index c7facea493a..82d7d51c508 100644
--- a/googleapiclient/discovery_cache/documents/identitytoolkit.v2.json
+++ b/googleapiclient/discovery_cache/documents/identitytoolkit.v2.json
@@ -227,6 +227,86 @@
               ]
             }
           }
+        },
+        "passkeyEnrollment": {
+          "methods": {
+            "finalize": {
+              "description": "Finishes enrolling a passkey credential for the user.",
+              "flatPath": "v2/accounts/passkeyEnrollment:finalize",
+              "httpMethod": "POST",
+              "id": "identitytoolkit.accounts.passkeyEnrollment.finalize",
+              "parameterOrder": [],
+              "parameters": {},
+              "path": "v2/accounts/passkeyEnrollment:finalize",
+              "request": {
+                "$ref": "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentRequest"
+              },
+              "response": {
+                "$ref": "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentResponse"
+              },
+              "scopes": [
+                "https://www.googleapis.com/auth/cloud-platform"
+              ]
+            },
+            "start": {
+              "description": "Step one of the passkey enrollment process. Returns a challenge and parameters for creation of the passkey credential.",
+              "flatPath": "v2/accounts/passkeyEnrollment:start",
+              "httpMethod": "POST",
+              "id": "identitytoolkit.accounts.passkeyEnrollment.start",
+              "parameterOrder": [],
+              "parameters": {},
+              "path": "v2/accounts/passkeyEnrollment:start",
+              "request": {
+                "$ref": "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentRequest"
+              },
+              "response": {
+                "$ref": "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentResponse"
+              },
+              "scopes": [
+                "https://www.googleapis.com/auth/cloud-platform"
+              ]
+            }
+          }
+        },
+        "passkeySignIn": {
+          "methods": {
+            "finalize": {
+              "description": "Verifies the passkey assertion and signs the user in.",
+              "flatPath": "v2/accounts/passkeySignIn:finalize",
+              "httpMethod": "POST",
+              "id": "identitytoolkit.accounts.passkeySignIn.finalize",
+              "parameterOrder": [],
+              "parameters": {},
+              "path": "v2/accounts/passkeySignIn:finalize",
+              "request": {
+                "$ref": "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInRequest"
+              },
+              "response": {
+                "$ref": "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInResponse"
+              },
+              "scopes": [
+                "https://www.googleapis.com/auth/cloud-platform"
+              ]
+            },
+            "start": {
+              "description": "Creates and returns the passkey challenge",
+              "flatPath": "v2/accounts/passkeySignIn:start",
+              "httpMethod": "POST",
+              "id": "identitytoolkit.accounts.passkeySignIn.start",
+              "parameterOrder": [],
+              "parameters": {},
+              "path": "v2/accounts/passkeySignIn:start",
+              "request": {
+                "$ref": "GoogleCloudIdentitytoolkitV2StartPasskeySignInRequest"
+              },
+              "response": {
+                "$ref": "GoogleCloudIdentitytoolkitV2StartPasskeySignInResponse"
+              },
+              "scopes": [
+                "https://www.googleapis.com/auth/cloud-platform"
+              ]
+            }
+          }
         }
       }
     },
@@ -1580,6 +1660,27 @@
     },
     "v2": {
       "methods": {
+        "getPasswordPolicy": {
+          "description": "Gets password policy config set on the project or tenant.",
+          "flatPath": "v2/passwordPolicy",
+          "httpMethod": "GET",
+          "id": "identitytoolkit.getPasswordPolicy",
+          "parameterOrder": [],
+          "parameters": {
+            "tenantId": {
+              "description": "The id of a tenant.",
+              "location": "query",
+              "type": "string"
+            }
+          },
+          "path": "v2/passwordPolicy",
+          "response": {
+            "$ref": "GoogleCloudIdentitytoolkitV2PasswordPolicy"
+          },
+          "scopes": [
+            "https://www.googleapis.com/auth/cloud-platform"
+          ]
+        },
         "getRecaptchaConfig": {
           "description": "Gets parameters needed for reCAPTCHA analysis.",
           "flatPath": "v2/recaptchaConfig",
@@ -1634,7 +1735,7 @@
       }
     }
   },
-  "revision": "20230410",
+  "revision": "20230516",
   "rootUrl": "https://identitytoolkit.googleapis.com/",
   "schemas": {
     "GoogleCloudIdentitytoolkitAdminV2AllowByDefault": {
@@ -1825,6 +1926,10 @@
           "$ref": "GoogleCloudIdentitytoolkitAdminV2NotificationConfig",
           "description": "Configuration related to sending notifications to users."
         },
+        "passwordPolicyConfig": {
+          "$ref": "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig",
+          "description": "The project level password policy configuration."
+        },
         "quota": {
           "$ref": "GoogleCloudIdentitytoolkitAdminV2QuotaConfig",
           "description": "Configuration related to quotas."
@@ -1859,6 +1964,39 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions": {
+      "description": "Custom strength options to enforce on user passwords.",
+      "id": "GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions",
+      "properties": {
+        "containsLowercaseCharacter": {
+          "description": "The password must contain a lower case character.",
+          "type": "boolean"
+        },
+        "containsNonAlphanumericCharacter": {
+          "description": "The password must contain a non alpha numeric character.",
+          "type": "boolean"
+        },
+        "containsNumericCharacter": {
+          "description": "The password must contain a number.",
+          "type": "boolean"
+        },
+        "containsUppercaseCharacter": {
+          "description": "The password must contain an upper case character.",
+          "type": "boolean"
+        },
+        "maxPasswordLength": {
+          "description": "Maximum password length. No default max length",
+          "format": "int32",
+          "type": "integer"
+        },
+        "minPasswordLength": {
+          "description": "Minimum password length. Range from 6 to 30",
+          "format": "int32",
+          "type": "integer"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp": {
       "description": "Standard Identity Toolkit-trusted IDPs.",
       "id": "GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp",
@@ -2425,6 +2563,61 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig": {
+      "description": "The configuration for the password policy on the project.",
+      "id": "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig",
+      "properties": {
+        "forceUpgradeOnSignin": {
+          "description": "Users must have a password compliant with the password policy to sign-in.",
+          "type": "boolean"
+        },
+        "lastUpdateTime": {
+          "description": "Output only. The last time the password policy on the project was updated.",
+          "format": "google-datetime",
+          "readOnly": true,
+          "type": "string"
+        },
+        "passwordPolicyEnforcementState": {
+          "description": "Which enforcement mode to use for the password policy.",
+          "enum": [
+            "PASSWORD_POLICY_ENFORCEMENT_STATE_UNSPECIFIED",
+            "OFF",
+            "ENFORCE"
+          ],
+          "enumDescriptions": [
+            "Illegal State, should not be used.",
+            "Password Policy will not be used on the project.",
+            "Passwords non-compliant with the password policy will be rejected with an error thrown."
+          ],
+          "type": "string"
+        },
+        "passwordPolicyVersions": {
+          "description": "Must be of length 1. Contains the strength attributes for the password policy.",
+          "items": {
+            "$ref": "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion"
+          },
+          "type": "array"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion": {
+      "description": "The strength attributes for the password policy on the project.",
+      "id": "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion",
+      "properties": {
+        "customStrengthOptions": {
+          "$ref": "GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions",
+          "description": "The custom strength options enforced by the password policy."
+        },
+        "schemaVersion": {
+          "description": "Output only. schema version number for the password policy",
+          "format": "int32",
+          "readOnly": true,
+          "type": "integer"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitAdminV2Permissions": {
       "description": "Configuration related to restricting a user's ability to affect their account.",
       "id": "GoogleCloudIdentitytoolkitAdminV2Permissions",
@@ -2885,6 +3078,10 @@
           "readOnly": true,
           "type": "string"
         },
+        "passwordPolicyConfig": {
+          "$ref": "GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig",
+          "description": "The tenant-level password policy config"
+        },
         "recaptchaConfig": {
           "$ref": "GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig",
           "description": "The tenant-level reCAPTCHA config."
@@ -2931,6 +3128,116 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2AuthenticatorAssertionResponse": {
+      "description": "Authentication response from a FIDO authenticator.",
+      "id": "GoogleCloudIdentitytoolkitV2AuthenticatorAssertionResponse",
+      "properties": {
+        "authenticatorData": {
+          "description": "The AuthenticatorData from the authenticator.",
+          "format": "byte",
+          "type": "string"
+        },
+        "clientDataJson": {
+          "description": "The CollectedClientData object from the authenticator.",
+          "format": "byte",
+          "type": "string"
+        },
+        "signature": {
+          "description": "The signature from the authenticator.",
+          "format": "byte",
+          "type": "string"
+        },
+        "userHandle": {
+          "description": "The user handle.",
+          "format": "byte",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2AuthenticatorAttestationResponse": {
+      "description": "Attestation response from a FIDO authenticator.",
+      "id": "GoogleCloudIdentitytoolkitV2AuthenticatorAttestationResponse",
+      "properties": {
+        "attestationObject": {
+          "description": "The attestation object from the authenticator.",
+          "format": "byte",
+          "type": "string"
+        },
+        "clientDataJson": {
+          "description": "The CollectedClientData object from the authenticator.",
+          "format": "byte",
+          "type": "string"
+        },
+        "transports": {
+          "description": "Authenticator transports that are supported by the authenticator.",
+          "items": {
+            "type": "string"
+          },
+          "type": "array"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2AuthenticatorAuthenticationResponse": {
+      "description": "Authenticator response to authenticate the user with an existing FIDO key.",
+      "id": "GoogleCloudIdentitytoolkitV2AuthenticatorAuthenticationResponse",
+      "properties": {
+        "authenticatorAssertionResponse": {
+          "$ref": "GoogleCloudIdentitytoolkitV2AuthenticatorAssertionResponse",
+          "description": "Authentication assertion from the authenticator."
+        },
+        "credentialId": {
+          "description": "Identifier for the authentication credential.",
+          "format": "byte",
+          "type": "string"
+        },
+        "credentialType": {
+          "description": "The type of public key.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2AuthenticatorRegistrationResponse": {
+      "description": "Authenticator response to register a new FIDO key.",
+      "id": "GoogleCloudIdentitytoolkitV2AuthenticatorRegistrationResponse",
+      "properties": {
+        "authenticatorAttestationResponse": {
+          "$ref": "GoogleCloudIdentitytoolkitV2AuthenticatorAttestationResponse",
+          "description": "The attestation response object as described in the spec."
+        },
+        "credentialId": {
+          "description": "Identifier for the registered credential.",
+          "format": "byte",
+          "type": "string"
+        },
+        "credentialType": {
+          "description": "The type of credential.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2AuthenticatorSelectionCriteria": {
+      "description": "Criteria for the authenticator to create a registered FIDO key.",
+      "id": "GoogleCloudIdentitytoolkitV2AuthenticatorSelectionCriteria",
+      "properties": {
+        "authenticatorAttachment": {
+          "description": "The preferred authenticator attachment modality.",
+          "type": "string"
+        },
+        "requireResidentKey": {
+          "description": "Whether resident key is required.",
+          "type": "boolean"
+        },
+        "userVerification": {
+          "description": "The Relying Party's user verification requirements.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2AutoRetrievalInfo": {
       "description": "The information required to auto-retrieve an SMS.",
       "id": "GoogleCloudIdentitytoolkitV2AutoRetrievalInfo",
@@ -2942,6 +3249,39 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2CustomStrengthOptions": {
+      "description": "Custom strength options to enforce on user passwords.",
+      "id": "GoogleCloudIdentitytoolkitV2CustomStrengthOptions",
+      "properties": {
+        "containsLowercaseCharacter": {
+          "description": "The password must contain a lower case character.",
+          "type": "boolean"
+        },
+        "containsNonAlphanumericCharacter": {
+          "description": "The password must contain a non alpha numeric character.",
+          "type": "boolean"
+        },
+        "containsNumericCharacter": {
+          "description": "The password must contain a number.",
+          "type": "boolean"
+        },
+        "containsUppercaseCharacter": {
+          "description": "The password must contain an upper case character.",
+          "type": "boolean"
+        },
+        "maxPasswordLength": {
+          "description": "Maximum password length. No default max length",
+          "format": "int32",
+          "type": "integer"
+        },
+        "minPasswordLength": {
+          "description": "Minimum password length. Range from 6 to 30",
+          "format": "int32",
+          "type": "integer"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest": {
       "description": "Finishes enrolling a second factor for the user.",
       "id": "GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest",
@@ -3102,6 +3442,75 @@
       "properties": {},
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentRequest": {
+      "description": "FinalizePasskeyEnrollment request. Registers passkey as a first factor for the user.",
+      "id": "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentRequest",
+      "properties": {
+        "authenticatorRegistrationResponse": {
+          "$ref": "GoogleCloudIdentitytoolkitV2AuthenticatorRegistrationResponse",
+          "description": "Optional. The registration object from the authenticator."
+        },
+        "idToken": {
+          "description": "Required. The GCIP ID token of the signed-in user",
+          "type": "string"
+        },
+        "tenantId": {
+          "description": "Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentResponse": {
+      "description": "FinalizePasskeyEnrollment response.",
+      "id": "GoogleCloudIdentitytoolkitV2FinalizePasskeyEnrollmentResponse",
+      "properties": {
+        "idToken": {
+          "description": "ID token for the authenticated user.",
+          "type": "string"
+        },
+        "refreshToken": {
+          "description": "Refresh token for the authenticated user.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInRequest": {
+      "description": "Request to finalize a passkey sign-in.",
+      "id": "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInRequest",
+      "properties": {
+        "authenticatorAuthenticationResponse": {
+          "$ref": "GoogleCloudIdentitytoolkitV2AuthenticatorAuthenticationResponse",
+          "description": "Required. The authentication response object from the authenticator."
+        },
+        "sessionId": {
+          "description": "Optional. The session ID that was passed into StartPasskeySignIn, if any.",
+          "format": "byte",
+          "type": "string"
+        },
+        "tenantId": {
+          "description": "Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInResponse": {
+      "description": "Response for FinalizePasskeySignIn.",
+      "id": "GoogleCloudIdentitytoolkitV2FinalizePasskeySignInResponse",
+      "properties": {
+        "idToken": {
+          "description": "ID token for the authenticated user.",
+          "type": "string"
+        },
+        "refreshToken": {
+          "description": "Refresh token for the authenticated user.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo": {
       "description": "TOTP verification info for FinalizeMfaSignInRequest.",
       "id": "GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo",
@@ -3113,6 +3522,128 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2PasswordPolicy": {
+      "description": "Configuration for password policy.",
+      "id": "GoogleCloudIdentitytoolkitV2PasswordPolicy",
+      "properties": {
+        "allowedNonAlphanumericCharacters": {
+          "description": "Output only. Allowed characters which satisfy the non_alphanumeric requirement.",
+          "items": {
+            "type": "string"
+          },
+          "readOnly": true,
+          "type": "array"
+        },
+        "customStrengthOptions": {
+          "$ref": "GoogleCloudIdentitytoolkitV2CustomStrengthOptions",
+          "description": "The custom strength options enforced by the password policy."
+        },
+        "schemaVersion": {
+          "description": "Output only. schema version number for the password policy",
+          "format": "int32",
+          "readOnly": true,
+          "type": "integer"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2PublicKeyCredentialCreationOptions": {
+      "description": "Parameters for creating a FIDO key.",
+      "id": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialCreationOptions",
+      "properties": {
+        "authenticatorSelection": {
+          "$ref": "GoogleCloudIdentitytoolkitV2AuthenticatorSelectionCriteria",
+          "description": "Criteria for the authenticator to create a credential."
+        },
+        "challenge": {
+          "description": "The FIDO challenge.",
+          "format": "byte",
+          "type": "string"
+        },
+        "excludeCredentials": {
+          "description": "Credentials already mapped to this user.",
+          "items": {
+            "$ref": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialDescriptor"
+          },
+          "type": "array"
+        },
+        "pubKeyCredParams": {
+          "description": "Lists the supported key types and signature algorithms.",
+          "items": {
+            "$ref": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialParameters"
+          },
+          "type": "array"
+        },
+        "rp": {
+          "$ref": "GoogleCloudIdentitytoolkitV2RpEntity",
+          "description": "The relying party attributes for creating a new credential."
+        },
+        "user": {
+          "$ref": "GoogleCloudIdentitytoolkitV2UserEntity",
+          "description": "The user attributes for creating a new credential."
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2PublicKeyCredentialDescriptor": {
+      "description": "Descriptor for a public key credential.",
+      "id": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialDescriptor",
+      "properties": {
+        "credentialId": {
+          "description": "The identifier for the credential.",
+          "format": "byte",
+          "type": "string"
+        },
+        "credentialType": {
+          "description": "The type of public key.",
+          "type": "string"
+        },
+        "transports": {
+          "description": "Authenticator transports that are supported by the authenticator.",
+          "items": {
+            "type": "string"
+          },
+          "type": "array"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2PublicKeyCredentialParameters": {
+      "description": "Parameters to create a public credential.",
+      "id": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialParameters",
+      "properties": {
+        "alg": {
+          "description": "The COSE registry number of the cryptographic signature algorithm.",
+          "format": "int64",
+          "type": "string"
+        },
+        "credentialType": {
+          "description": "The type of public key to be created.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2PublicKeyCredentialRequestOptions": {
+      "description": "Parameters for signing a challenge with a FIDO key.",
+      "id": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialRequestOptions",
+      "properties": {
+        "challenge": {
+          "description": "The FIDO challenge.",
+          "format": "byte",
+          "type": "string"
+        },
+        "rpId": {
+          "description": "The relying party identifier.",
+          "type": "string"
+        },
+        "userVerification": {
+          "description": "The requirements regarding user verification.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2RecaptchaConfig": {
       "description": "Configuration for reCAPTCHA",
       "id": "GoogleCloudIdentitytoolkitV2RecaptchaConfig",
@@ -3215,6 +3746,17 @@
       "properties": {},
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2RpEntity": {
+      "description": "The entity object for the Relying Party.",
+      "id": "GoogleCloudIdentitytoolkitV2RpEntity",
+      "properties": {
+        "id": {
+          "description": "The RP ID of the FIDO Relying Party.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest": {
       "description": "Sends MFA enrollment verification SMS for a user.",
       "id": "GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest",
@@ -3373,6 +3915,71 @@
       },
       "type": "object"
     },
+    "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentRequest": {
+      "description": "Starts passkey enrollment for passkey as a first factor by returning the FIDO challenge.",
+      "id": "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentRequest",
+      "properties": {
+        "idToken": {
+          "description": "Required. The GCIP ID token of the signed-in user",
+          "type": "string"
+        },
+        "tenantId": {
+          "description": "Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentResponse": {
+      "description": "StartPasskeyEnrollment response.",
+      "id": "GoogleCloudIdentitytoolkitV2StartPasskeyEnrollmentResponse",
+      "properties": {
+        "credentialCreationOptions": {
+          "$ref": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialCreationOptions",
+          "description": "Parameters specified for the authenticator to create a public key."
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2StartPasskeySignInRequest": {
+      "description": "Starts passkey sign-in by returning the FIDO challenge.",
+      "id": "GoogleCloudIdentitytoolkitV2StartPasskeySignInRequest",
+      "properties": {
+        "sessionId": {
+          "description": "Optional. The developer can bind their own concept of a user session to this flow.",
+          "format": "byte",
+          "type": "string"
+        },
+        "tenantId": {
+          "description": "Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2StartPasskeySignInResponse": {
+      "description": "Response for StartPasskeySignIn.",
+      "id": "GoogleCloudIdentitytoolkitV2StartPasskeySignInResponse",
+      "properties": {
+        "credentialRequestOptions": {
+          "$ref": "GoogleCloudIdentitytoolkitV2PublicKeyCredentialRequestOptions",
+          "description": "Parameters specified for the authenticator to sign a challenge."
+        }
+      },
+      "type": "object"
+    },
+    "GoogleCloudIdentitytoolkitV2UserEntity": {
+      "description": "The entity object for the user.",
+      "id": "GoogleCloudIdentitytoolkitV2UserEntity",
+      "properties": {
+        "id": {
+          "description": "The user ID.",
+          "format": "byte",
+          "type": "string"
+        }
+      },
+      "type": "object"
+    },
     "GoogleCloudIdentitytoolkitV2WithdrawMfaRequest": {
       "description": "Withdraws MFA.",
       "id": "GoogleCloudIdentitytoolkitV2WithdrawMfaRequest",