Skip to content

Commit

Permalink
fix(serviceusage): update the API
Browse files Browse the repository at this point in the history
#### serviceusage:v1beta1
The following keys were changed:
- schemas.AuthProvider.properties.jwksUri.description

#### serviceusage:v1
The following keys were changed:
- schemas.AuthProvider.properties.jwksUri.description
  • Loading branch information
yoshi-automation authored and sofisl committed Nov 6, 2020
1 parent 3aa40a2 commit da56c9f
Show file tree
Hide file tree
Showing 4 changed files with 6 additions and 6 deletions.
4 changes: 2 additions & 2 deletions discovery/serviceusage-v1.json
Original file line number Diff line number Diff line change
Expand Up @@ -426,7 +426,7 @@
}
}
},
"revision": "20201026",
"revision": "20201104",
"rootUrl": "https://serviceusage.googleapis.com/",
"schemas": {
"AdminQuotaPolicy": {
Expand Down Expand Up @@ -537,7 +537,7 @@
"type": "string"
},
"jwksUri": {
"description": "URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs",
"description": "URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html) of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs",
"type": "string"
},
"jwtLocations": {
Expand Down
4 changes: 2 additions & 2 deletions discovery/serviceusage-v1beta1.json
Original file line number Diff line number Diff line change
Expand Up @@ -863,7 +863,7 @@
}
}
},
"revision": "20201031",
"revision": "20201104",
"rootUrl": "https://serviceusage.googleapis.com/",
"schemas": {
"AdminQuotaPolicy": {
Expand Down Expand Up @@ -974,7 +974,7 @@
"type": "string"
},
"jwksUri": {
"description": "URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs",
"description": "URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html) of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs",
"type": "string"
},
"jwtLocations": {
Expand Down
2 changes: 1 addition & 1 deletion src/apis/serviceusage/v1.ts
Original file line number Diff line number Diff line change
Expand Up @@ -242,7 +242,7 @@ export namespace serviceusage_v1 {
*/
issuer?: string | null;
/**
* URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs
* URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html) of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs
*/
jwksUri?: string | null;
/**
Expand Down
2 changes: 1 addition & 1 deletion src/apis/serviceusage/v1beta1.ts
Original file line number Diff line number Diff line change
Expand Up @@ -242,7 +242,7 @@ export namespace serviceusage_v1beta1 {
*/
issuer?: string | null;
/**
* URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs
* URL of the provider's public key set to validate signature of the JWT. See [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata). Optional if the key set document: - can be retrieved from [OpenID Discovery](https://openid.net/specs/openid-connect-discovery-1_0.html) of the issuer. - can be inferred from the email domain of the issuer (e.g. a Google service account). Example: https://www.googleapis.com/oauth2/v1/certs
*/
jwksUri?: string | null;
/**
Expand Down

0 comments on commit da56c9f

Please sign in to comment.