On January 1, 2020 this library will no longer support Python 2 on the latest released version.
Previously released library versions will continue to be available. For more information please
visit Python 2 support on Google Cloud.
Source code for google.cloud.dlp_v2.proto.dlp_pb2
# -*- coding: utf-8 -*-
# -*- coding: utf-8 -*-
# Generated by the protocol buffer compiler. DO NOT EDIT!
# source: google/cloud/privacy/dlp_v2/proto/dlp.proto
import sys
_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1"))
from google.protobuf.internal import enum_type_wrapper
from google.protobuf import descriptor as _descriptor
from google.protobuf import message as _message
from google.protobuf import reflection as _reflection
from google.protobuf import symbol_database as _symbol_database
# @@protoc_insertion_point(imports)
_sym_db = _symbol_database.Default()
from google.api import annotations_pb2 as google_dot_api_dot_annotations__pb2
from google.api import field_behavior_pb2 as google_dot_api_dot_field__behavior__pb2
from google.api import resource_pb2 as google_dot_api_dot_resource__pb2
from google.cloud.dlp_v2.proto import (
storage_pb2 as google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2,
)
from google.protobuf import duration_pb2 as google_dot_protobuf_dot_duration__pb2
from google.protobuf import empty_pb2 as google_dot_protobuf_dot_empty__pb2
from google.protobuf import field_mask_pb2 as google_dot_protobuf_dot_field__mask__pb2
from google.protobuf import timestamp_pb2 as google_dot_protobuf_dot_timestamp__pb2
from google.rpc import status_pb2 as google_dot_rpc_dot_status__pb2
from google.type import date_pb2 as google_dot_type_dot_date__pb2
from google.type import dayofweek_pb2 as google_dot_type_dot_dayofweek__pb2
from google.type import timeofday_pb2 as google_dot_type_dot_timeofday__pb2
from google.api import client_pb2 as google_dot_api_dot_client__pb2
DESCRIPTOR = _descriptor.FileDescriptor(
name="google/cloud/privacy/dlp_v2/proto/dlp.proto",
package="google.privacy.dlp.v2",
syntax="proto3",
serialized_options=_b(
"\n\031com.google.privacy.dlp.v2B\010DlpProtoP\001Z8google.golang.org/genproto/googleapis/privacy/dlp/v2;dlp\252\002\023Google.Cloud.Dlp.V2\312\002\023Google\\Cloud\\Dlp\\V2"
),
serialized_pb=_b(
'\n+google/cloud/privacy/dlp_v2/proto/dlp.proto\x12\x15google.privacy.dlp.v2\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a/google/cloud/privacy/dlp_v2/proto/storage.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1fgoogle/protobuf/timestamp.proto\x1a\x17google/rpc/status.proto\x1a\x16google/type/date.proto\x1a\x1bgoogle/type/dayofweek.proto\x1a\x1bgoogle/type/timeofday.proto\x1a\x17google/api/client.proto"G\n\x10\x45xcludeInfoTypes\x12\x33\n\ninfo_types\x18\x01 \x03(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType"\xa0\x02\n\rExclusionRule\x12\x46\n\ndictionary\x18\x01 \x01(\x0b\x32\x30.google.privacy.dlp.v2.CustomInfoType.DictionaryH\x00\x12<\n\x05regex\x18\x02 \x01(\x0b\x32+.google.privacy.dlp.v2.CustomInfoType.RegexH\x00\x12\x45\n\x12\x65xclude_info_types\x18\x03 \x01(\x0b\x32\'.google.privacy.dlp.v2.ExcludeInfoTypesH\x00\x12:\n\rmatching_type\x18\x04 \x01(\x0e\x32#.google.privacy.dlp.v2.MatchingTypeB\x06\n\x04type"\xb1\x01\n\x0eInspectionRule\x12W\n\x0chotword_rule\x18\x01 \x01(\x0b\x32?.google.privacy.dlp.v2.CustomInfoType.DetectionRule.HotwordRuleH\x00\x12>\n\x0e\x65xclusion_rule\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.ExclusionRuleH\x00\x42\x06\n\x04type"~\n\x11InspectionRuleSet\x12\x33\n\ninfo_types\x18\x01 \x03(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12\x34\n\x05rules\x18\x02 \x03(\x0b\x32%.google.privacy.dlp.v2.InspectionRule"\xc7\x05\n\rInspectConfig\x12\x33\n\ninfo_types\x18\x01 \x03(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12\x39\n\x0emin_likelihood\x18\x02 \x01(\x0e\x32!.google.privacy.dlp.v2.Likelihood\x12\x42\n\x06limits\x18\x03 \x01(\x0b\x32\x32.google.privacy.dlp.v2.InspectConfig.FindingLimits\x12\x15\n\rinclude_quote\x18\x04 \x01(\x08\x12\x1a\n\x12\x65xclude_info_types\x18\x05 \x01(\x08\x12@\n\x11\x63ustom_info_types\x18\x06 \x03(\x0b\x32%.google.privacy.dlp.v2.CustomInfoType\x12=\n\x0f\x63ontent_options\x18\x08 \x03(\x0e\x32$.google.privacy.dlp.v2.ContentOption\x12:\n\x08rule_set\x18\n \x03(\x0b\x32(.google.privacy.dlp.v2.InspectionRuleSet\x1a\x91\x02\n\rFindingLimits\x12\x1d\n\x15max_findings_per_item\x18\x01 \x01(\x05\x12 \n\x18max_findings_per_request\x18\x02 \x01(\x05\x12\x64\n\x1amax_findings_per_info_type\x18\x03 \x03(\x0b\x32@.google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit\x1aY\n\rInfoTypeLimit\x12\x32\n\tinfo_type\x18\x01 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12\x14\n\x0cmax_findings\x18\x02 \x01(\x05"\xea\x01\n\x0f\x42yteContentItem\x12>\n\x04type\x18\x01 \x01(\x0e\x32\x30.google.privacy.dlp.v2.ByteContentItem.BytesType\x12\x0c\n\x04\x64\x61ta\x18\x02 \x01(\x0c"\x88\x01\n\tBytesType\x12\x1a\n\x16\x42YTES_TYPE_UNSPECIFIED\x10\x00\x12\t\n\x05IMAGE\x10\x06\x12\x0e\n\nIMAGE_JPEG\x10\x01\x12\r\n\tIMAGE_BMP\x10\x02\x12\r\n\tIMAGE_PNG\x10\x03\x12\r\n\tIMAGE_SVG\x10\x04\x12\r\n\tTEXT_UTF8\x10\x05\x12\x08\n\x04\x41VRO\x10\x0b"\x97\x01\n\x0b\x43ontentItem\x12\x0f\n\x05value\x18\x03 \x01(\tH\x00\x12-\n\x05table\x18\x04 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.TableH\x00\x12;\n\tbyte_item\x18\x05 \x01(\x0b\x32&.google.privacy.dlp.v2.ByteContentItemH\x00\x42\x0b\n\tdata_item"\x9d\x01\n\x05Table\x12/\n\x07headers\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12.\n\x04rows\x18\x02 \x03(\x0b\x32 .google.privacy.dlp.v2.Table.Row\x1a\x33\n\x03Row\x12,\n\x06values\x18\x01 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value"]\n\rInspectResult\x12\x30\n\x08\x66indings\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.Finding\x12\x1a\n\x12\x66indings_truncated\x18\x02 \x01(\x08"\x9d\x02\n\x07\x46inding\x12\r\n\x05quote\x18\x01 \x01(\t\x12\x32\n\tinfo_type\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12\x35\n\nlikelihood\x18\x03 \x01(\x0e\x32!.google.privacy.dlp.v2.Likelihood\x12\x31\n\x08location\x18\x04 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.Location\x12/\n\x0b\x63reate_time\x18\x06 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x34\n\nquote_info\x18\x07 \x01(\x0b\x32 .google.privacy.dlp.v2.QuoteInfo"\xb6\x01\n\x08Location\x12\x30\n\nbyte_range\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Range\x12\x35\n\x0f\x63odepoint_range\x18\x02 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Range\x12\x41\n\x11\x63ontent_locations\x18\x07 \x03(\x0b\x32&.google.privacy.dlp.v2.ContentLocation"\xd1\x02\n\x0f\x43ontentLocation\x12\x16\n\x0e\x63ontainer_name\x18\x01 \x01(\t\x12@\n\x0frecord_location\x18\x02 \x01(\x0b\x32%.google.privacy.dlp.v2.RecordLocationH\x00\x12>\n\x0eimage_location\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.ImageLocationH\x00\x12\x44\n\x11\x64ocument_location\x18\x05 \x01(\x0b\x32\'.google.privacy.dlp.v2.DocumentLocationH\x00\x12\x37\n\x13\x63ontainer_timestamp\x18\x06 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x19\n\x11\x63ontainer_version\x18\x07 \x01(\tB\n\n\x08location"\'\n\x10\x44ocumentLocation\x12\x13\n\x0b\x66ile_offset\x18\x01 \x01(\x03"\xb6\x01\n\x0eRecordLocation\x12\x34\n\nrecord_key\x18\x01 \x01(\x0b\x32 .google.privacy.dlp.v2.RecordKey\x12\x30\n\x08\x66ield_id\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12<\n\x0etable_location\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.TableLocation""\n\rTableLocation\x12\x11\n\trow_index\x18\x01 \x01(\x03"#\n\x05Range\x12\r\n\x05start\x18\x01 \x01(\x03\x12\x0b\n\x03\x65nd\x18\x02 \x01(\x03"K\n\rImageLocation\x12:\n\x0e\x62ounding_boxes\x18\x01 \x03(\x0b\x32".google.privacy.dlp.v2.BoundingBox"G\n\x0b\x42oundingBox\x12\x0b\n\x03top\x18\x01 \x01(\x05\x12\x0c\n\x04left\x18\x02 \x01(\x05\x12\r\n\x05width\x18\x03 \x01(\x05\x12\x0e\n\x06height\x18\x04 \x01(\x05"\x8a\x04\n\x12RedactImageRequest\x12@\n\x06parent\x18\x01 \x01(\tB0\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x13\n\x0blocation_id\x18\x08 \x01(\t\x12<\n\x0einspect_config\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig\x12_\n\x17image_redaction_configs\x18\x05 \x03(\x0b\x32>.google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig\x12\x18\n\x10include_findings\x18\x06 \x01(\x08\x12\x39\n\tbyte_item\x18\x07 \x01(\x0b\x32&.google.privacy.dlp.v2.ByteContentItem\x1a\xa8\x01\n\x14ImageRedactionConfig\x12\x34\n\tinfo_type\x18\x01 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoTypeH\x00\x12\x19\n\x0fredact_all_text\x18\x02 \x01(\x08H\x00\x12\x35\n\x0fredaction_color\x18\x03 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.ColorB\x08\n\x06target"1\n\x05\x43olor\x12\x0b\n\x03red\x18\x01 \x01(\x02\x12\r\n\x05green\x18\x02 \x01(\x02\x12\x0c\n\x04\x62lue\x18\x03 \x01(\x02"\x83\x01\n\x13RedactImageResponse\x12\x16\n\x0eredacted_image\x18\x01 \x01(\x0c\x12\x16\n\x0e\x65xtracted_text\x18\x02 \x01(\t\x12<\n\x0einspect_result\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectResult"\xe6\x02\n\x18\x44\x65identifyContentRequest\x12@\n\x06parent\x18\x01 \x01(\tB0\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x42\n\x11\x64\x65identify_config\x18\x02 \x01(\x0b\x32\'.google.privacy.dlp.v2.DeidentifyConfig\x12<\n\x0einspect_config\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig\x12\x30\n\x04item\x18\x04 \x01(\x0b\x32".google.privacy.dlp.v2.ContentItem\x12\x1d\n\x15inspect_template_name\x18\x05 \x01(\t\x12 \n\x18\x64\x65identify_template_name\x18\x06 \x01(\t\x12\x13\n\x0blocation_id\x18\x07 \x01(\t"\x8e\x01\n\x19\x44\x65identifyContentResponse\x12\x30\n\x04item\x18\x01 \x01(\x0b\x32".google.privacy.dlp.v2.ContentItem\x12?\n\x08overview\x18\x02 \x01(\x0b\x32-.google.privacy.dlp.v2.TransformationOverview"\xe9\x02\n\x18ReidentifyContentRequest\x12\x43\n\x06parent\x18\x01 \x01(\tB3\xe0\x41\x02\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x42\n\x11reidentify_config\x18\x02 \x01(\x0b\x32\'.google.privacy.dlp.v2.DeidentifyConfig\x12<\n\x0einspect_config\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig\x12\x30\n\x04item\x18\x04 \x01(\x0b\x32".google.privacy.dlp.v2.ContentItem\x12\x1d\n\x15inspect_template_name\x18\x05 \x01(\t\x12 \n\x18reidentify_template_name\x18\x06 \x01(\t\x12\x13\n\x0blocation_id\x18\x07 \x01(\t"\x8e\x01\n\x19ReidentifyContentResponse\x12\x30\n\x04item\x18\x01 \x01(\x0b\x32".google.privacy.dlp.v2.ContentItem\x12?\n\x08overview\x18\x02 \x01(\x0b\x32-.google.privacy.dlp.v2.TransformationOverview"\xfd\x01\n\x15InspectContentRequest\x12@\n\x06parent\x18\x01 \x01(\tB0\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12<\n\x0einspect_config\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig\x12\x30\n\x04item\x18\x03 \x01(\x0b\x32".google.privacy.dlp.v2.ContentItem\x12\x1d\n\x15inspect_template_name\x18\x04 \x01(\t\x12\x13\n\x0blocation_id\x18\x05 \x01(\t"N\n\x16InspectContentResponse\x12\x34\n\x06result\x18\x01 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectResult"\xb7\x02\n\x13OutputStorageConfig\x12\x35\n\x05table\x18\x01 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryTableH\x00\x12N\n\routput_schema\x18\x03 \x01(\x0e\x32\x37.google.privacy.dlp.v2.OutputStorageConfig.OutputSchema"\x90\x01\n\x0cOutputSchema\x12\x1d\n\x19OUTPUT_SCHEMA_UNSPECIFIED\x10\x00\x12\x11\n\rBASIC_COLUMNS\x10\x01\x12\x0f\n\x0bGCS_COLUMNS\x10\x02\x12\x15\n\x11\x44\x41TASTORE_COLUMNS\x10\x03\x12\x15\n\x11\x42IG_QUERY_COLUMNS\x10\x04\x12\x0f\n\x0b\x41LL_COLUMNS\x10\x05\x42\x06\n\x04type"R\n\rInfoTypeStats\x12\x32\n\tinfo_type\x18\x01 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12\r\n\x05\x63ount\x18\x02 \x01(\x03"\xdd\x03\n\x18InspectDataSourceDetails\x12[\n\x11requested_options\x18\x02 \x01(\x0b\x32@.google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions\x12\x46\n\x06result\x18\x03 \x01(\x0b\x32\x36.google.privacy.dlp.v2.InspectDataSourceDetails.Result\x1a\x9a\x01\n\x10RequestedOptions\x12I\n\x19snapshot_inspect_template\x18\x01 \x01(\x0b\x32&.google.privacy.dlp.v2.InspectTemplate\x12;\n\njob_config\x18\x03 \x01(\x0b\x32\'.google.privacy.dlp.v2.InspectJobConfig\x1a\x7f\n\x06Result\x12\x17\n\x0fprocessed_bytes\x18\x01 \x01(\x03\x12\x1d\n\x15total_estimated_bytes\x18\x02 \x01(\x03\x12=\n\x0finfo_type_stats\x18\x03 \x03(\x0b\x32$.google.privacy.dlp.v2.InfoTypeStats"\x90\x01\n\x13InfoTypeDescription\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12@\n\x0csupported_by\x18\x03 \x03(\x0e\x32*.google.privacy.dlp.v2.InfoTypeSupportedBy\x12\x13\n\x0b\x64\x65scription\x18\x04 \x01(\t"R\n\x14ListInfoTypesRequest\x12\x15\n\rlanguage_code\x18\x01 \x01(\t\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x13\n\x0blocation_id\x18\x03 \x01(\t"W\n\x15ListInfoTypesResponse\x12>\n\ninfo_types\x18\x01 \x03(\x0b\x32*.google.privacy.dlp.v2.InfoTypeDescription"\xc1\x01\n\x15RiskAnalysisJobConfig\x12<\n\x0eprivacy_metric\x18\x01 \x01(\x0b\x32$.google.privacy.dlp.v2.PrivacyMetric\x12:\n\x0csource_table\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryTable\x12.\n\x07\x61\x63tions\x18\x03 \x03(\x0b\x32\x1d.google.privacy.dlp.v2.Action"\xb7\x01\n\x07QuasiId\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x34\n\tinfo_type\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoTypeH\x00\x12\x14\n\ncustom_tag\x18\x03 \x01(\tH\x00\x12*\n\x08inferred\x18\x04 \x01(\x0b\x32\x16.google.protobuf.EmptyH\x00\x42\x05\n\x03tag"\xaf\x02\n\x10StatisticalTable\x12\x33\n\x05table\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryTable\x12O\n\tquasi_ids\x18\x01 \x03(\x0b\x32<.google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField\x12:\n\x12relative_frequency\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x1aY\n\x14QuasiIdentifierField\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x12\n\ncustom_tag\x18\x02 \x01(\t"\xf5\x0e\n\rPrivacyMetric\x12[\n\x16numerical_stats_config\x18\x01 \x01(\x0b\x32\x39.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigH\x00\x12_\n\x18\x63\x61tegorical_stats_config\x18\x02 \x01(\x0b\x32;.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigH\x00\x12S\n\x12k_anonymity_config\x18\x03 \x01(\x0b\x32\x35.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigH\x00\x12S\n\x12l_diversity_config\x18\x04 \x01(\x0b\x32\x35.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigH\x00\x12\\\n\x17k_map_estimation_config\x18\x05 \x01(\x0b\x32\x39.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigH\x00\x12n\n delta_presence_estimation_config\x18\x06 \x01(\x0b\x32\x42.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigH\x00\x1a\x45\n\x14NumericalStatsConfig\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x1aG\n\x16\x43\x61tegoricalStatsConfig\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x1ay\n\x10KAnonymityConfig\x12\x31\n\tquasi_ids\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x32\n\tentity_id\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.EntityId\x1a\x82\x01\n\x10LDiversityConfig\x12\x31\n\tquasi_ids\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12;\n\x13sensitive_attribute\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x1a\xe8\x05\n\x14KMapEstimationConfig\x12X\n\tquasi_ids\x18\x01 \x03(\x0b\x32\x45.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField\x12\x13\n\x0bregion_code\x18\x02 \x01(\t\x12\x62\n\x10\x61uxiliary_tables\x18\x03 \x03(\x0b\x32H.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable\x1a\xbb\x01\n\x0bTaggedField\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x34\n\tinfo_type\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoTypeH\x00\x12\x14\n\ncustom_tag\x18\x03 \x01(\tH\x00\x12*\n\x08inferred\x18\x04 \x01(\x0b\x32\x16.google.protobuf.EmptyH\x00\x42\x05\n\x03tag\x1a\xbe\x02\n\x0e\x41uxiliaryTable\x12\x33\n\x05table\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryTable\x12h\n\tquasi_ids\x18\x01 \x03(\x0b\x32U.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField\x12:\n\x12relative_frequency\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x1aQ\n\x0cQuasiIdField\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x12\n\ncustom_tag\x18\x02 \x01(\t\x1a\xaa\x01\n\x1d\x44\x65ltaPresenceEstimationConfig\x12\x31\n\tquasi_ids\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.QuasiId\x12\x13\n\x0bregion_code\x18\x02 \x01(\t\x12\x41\n\x10\x61uxiliary_tables\x18\x03 \x03(\x0b\x32\'.google.privacy.dlp.v2.StatisticalTableB\x06\n\x04type"\xf2\x1d\n\x1c\x41nalyzeDataSourceRiskDetails\x12\x46\n\x18requested_privacy_metric\x18\x01 \x01(\x0b\x32$.google.privacy.dlp.v2.PrivacyMetric\x12\x44\n\x16requested_source_table\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryTable\x12j\n\x16numerical_stats_result\x18\x03 \x01(\x0b\x32H.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResultH\x00\x12n\n\x18\x63\x61tegorical_stats_result\x18\x04 \x01(\x0b\x32J.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResultH\x00\x12\x62\n\x12k_anonymity_result\x18\x05 \x01(\x0b\x32\x44.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResultH\x00\x12\x62\n\x12l_diversity_result\x18\x06 \x01(\x0b\x32\x44.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResultH\x00\x12k\n\x17k_map_estimation_result\x18\x07 \x01(\x0b\x32H.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResultH\x00\x12}\n delta_presence_estimation_result\x18\t \x01(\x0b\x32Q.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResultH\x00\x1a\xaf\x01\n\x14NumericalStatsResult\x12/\n\tmin_value\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12/\n\tmax_value\x18\x02 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x35\n\x0fquantile_values\x18\x04 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x1a\x8d\x03\n\x16\x43\x61tegoricalStatsResult\x12\x95\x01\n!value_frequency_histogram_buckets\x18\x05 \x03(\x0b\x32j.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket\x1a\xda\x01\n\x1f\x43\x61tegoricalStatsHistogramBucket\x12#\n\x1bvalue_frequency_lower_bound\x18\x01 \x01(\x03\x12#\n\x1bvalue_frequency_upper_bound\x18\x02 \x01(\x03\x12\x13\n\x0b\x62ucket_size\x18\x03 \x01(\x03\x12<\n\rbucket_values\x18\x04 \x03(\x0b\x32%.google.privacy.dlp.v2.ValueFrequency\x12\x1a\n\x12\x62ucket_value_count\x18\x05 \x01(\x03\x1a\xb5\x04\n\x10KAnonymityResult\x12\x8b\x01\n#equivalence_class_histogram_buckets\x18\x05 \x03(\x0b\x32^.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket\x1at\n\x1aKAnonymityEquivalenceClass\x12\x36\n\x10quasi_ids_values\x18\x01 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x1e\n\x16\x65quivalence_class_size\x18\x02 \x01(\x03\x1a\x9c\x02\n\x19KAnonymityHistogramBucket\x12*\n"equivalence_class_size_lower_bound\x18\x01 \x01(\x03\x12*\n"equivalence_class_size_upper_bound\x18\x02 \x01(\x03\x12\x13\n\x0b\x62ucket_size\x18\x03 \x01(\x03\x12v\n\rbucket_values\x18\x04 \x03(\x0b\x32_.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass\x12\x1a\n\x12\x62ucket_value_count\x18\x05 \x01(\x03\x1a\xb0\x05\n\x10LDiversityResult\x12\x93\x01\n+sensitive_value_frequency_histogram_buckets\x18\x05 \x03(\x0b\x32^.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket\x1a\xe0\x01\n\x1aLDiversityEquivalenceClass\x12\x36\n\x10quasi_ids_values\x18\x01 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x1e\n\x16\x65quivalence_class_size\x18\x02 \x01(\x03\x12%\n\x1dnum_distinct_sensitive_values\x18\x03 \x01(\x03\x12\x43\n\x14top_sensitive_values\x18\x04 \x03(\x0b\x32%.google.privacy.dlp.v2.ValueFrequency\x1a\xa2\x02\n\x19LDiversityHistogramBucket\x12-\n%sensitive_value_frequency_lower_bound\x18\x01 \x01(\x03\x12-\n%sensitive_value_frequency_upper_bound\x18\x02 \x01(\x03\x12\x13\n\x0b\x62ucket_size\x18\x03 \x01(\x03\x12v\n\rbucket_values\x18\x04 \x03(\x0b\x32_.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass\x12\x1a\n\x12\x62ucket_value_count\x18\x05 \x01(\x03\x1a\x95\x04\n\x14KMapEstimationResult\x12\x8a\x01\n\x1ak_map_estimation_histogram\x18\x01 \x03(\x0b\x32\x66.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket\x1ar\n\x1bKMapEstimationQuasiIdValues\x12\x36\n\x10quasi_ids_values\x18\x01 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x1b\n\x13\x65stimated_anonymity\x18\x02 \x01(\x03\x1a\xfb\x01\n\x1dKMapEstimationHistogramBucket\x12\x15\n\rmin_anonymity\x18\x01 \x01(\x03\x12\x15\n\rmax_anonymity\x18\x02 \x01(\x03\x12\x13\n\x0b\x62ucket_size\x18\x05 \x01(\x03\x12{\n\rbucket_values\x18\x06 \x03(\x0b\x32\x64.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues\x12\x1a\n\x12\x62ucket_value_count\x18\x07 \x01(\x03\x1a\xe4\x04\n\x1d\x44\x65ltaPresenceEstimationResult\x12\xa5\x01\n#delta_presence_estimation_histogram\x18\x01 \x03(\x0b\x32x.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket\x1a}\n$DeltaPresenceEstimationQuasiIdValues\x12\x36\n\x10quasi_ids_values\x18\x01 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x1d\n\x15\x65stimated_probability\x18\x02 \x01(\x01\x1a\x9b\x02\n&DeltaPresenceEstimationHistogramBucket\x12\x17\n\x0fmin_probability\x18\x01 \x01(\x01\x12\x17\n\x0fmax_probability\x18\x02 \x01(\x01\x12\x13\n\x0b\x62ucket_size\x18\x05 \x01(\x03\x12\x8d\x01\n\rbucket_values\x18\x06 \x03(\x0b\x32v.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues\x12\x1a\n\x12\x62ucket_value_count\x18\x07 \x01(\x03\x42\x08\n\x06result"L\n\x0eValueFrequency\x12+\n\x05value\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\r\n\x05\x63ount\x18\x02 \x01(\x03"\xb3\x02\n\x05Value\x12\x17\n\rinteger_value\x18\x01 \x01(\x03H\x00\x12\x15\n\x0b\x66loat_value\x18\x02 \x01(\x01H\x00\x12\x16\n\x0cstring_value\x18\x03 \x01(\tH\x00\x12\x17\n\rboolean_value\x18\x04 \x01(\x08H\x00\x12\x35\n\x0ftimestamp_value\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.TimestampH\x00\x12,\n\ntime_value\x18\x06 \x01(\x0b\x32\x16.google.type.TimeOfDayH\x00\x12\'\n\ndate_value\x18\x07 \x01(\x0b\x32\x11.google.type.DateH\x00\x12\x33\n\x11\x64\x61y_of_week_value\x18\x08 \x01(\x0e\x32\x16.google.type.DayOfWeekH\x00\x42\x06\n\x04type"Q\n\tQuoteInfo\x12\x34\n\tdate_time\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.DateTimeH\x00\x42\x0e\n\x0cparsed_quote"\xdf\x01\n\x08\x44\x61teTime\x12\x1f\n\x04\x64\x61te\x18\x01 \x01(\x0b\x32\x11.google.type.Date\x12+\n\x0b\x64\x61y_of_week\x18\x02 \x01(\x0e\x32\x16.google.type.DayOfWeek\x12$\n\x04time\x18\x03 \x01(\x0b\x32\x16.google.type.TimeOfDay\x12;\n\ttime_zone\x18\x04 \x01(\x0b\x32(.google.privacy.dlp.v2.DateTime.TimeZone\x1a"\n\x08TimeZone\x12\x16\n\x0eoffset_minutes\x18\x01 \x01(\x05"\xc9\x01\n\x10\x44\x65identifyConfig\x12S\n\x19info_type_transformations\x18\x01 \x01(\x0b\x32..google.privacy.dlp.v2.InfoTypeTransformationsH\x00\x12N\n\x16record_transformations\x18\x02 \x01(\x0b\x32,.google.privacy.dlp.v2.RecordTransformationsH\x00\x42\x10\n\x0etransformation"\xf5\x06\n\x17PrimitiveTransformation\x12\x43\n\x0ereplace_config\x18\x01 \x01(\x0b\x32).google.privacy.dlp.v2.ReplaceValueConfigH\x00\x12<\n\rredact_config\x18\x02 \x01(\x0b\x32#.google.privacy.dlp.v2.RedactConfigH\x00\x12K\n\x15\x63haracter_mask_config\x18\x03 \x01(\x0b\x32*.google.privacy.dlp.v2.CharacterMaskConfigH\x00\x12Y\n\x1d\x63rypto_replace_ffx_fpe_config\x18\x04 \x01(\x0b\x32\x30.google.privacy.dlp.v2.CryptoReplaceFfxFpeConfigH\x00\x12V\n\x1b\x66ixed_size_bucketing_config\x18\x05 \x01(\x0b\x32/.google.privacy.dlp.v2.FixedSizeBucketingConfigH\x00\x12\x42\n\x10\x62ucketing_config\x18\x06 \x01(\x0b\x32&.google.privacy.dlp.v2.BucketingConfigH\x00\x12Y\n\x1dreplace_with_info_type_config\x18\x07 \x01(\x0b\x32\x30.google.privacy.dlp.v2.ReplaceWithInfoTypeConfigH\x00\x12\x41\n\x10time_part_config\x18\x08 \x01(\x0b\x32%.google.privacy.dlp.v2.TimePartConfigH\x00\x12\x45\n\x12\x63rypto_hash_config\x18\t \x01(\x0b\x32\'.google.privacy.dlp.v2.CryptoHashConfigH\x00\x12\x43\n\x11\x64\x61te_shift_config\x18\x0b \x01(\x0b\x32&.google.privacy.dlp.v2.DateShiftConfigH\x00\x12W\n\x1b\x63rypto_deterministic_config\x18\x0c \x01(\x0b\x32\x30.google.privacy.dlp.v2.CryptoDeterministicConfigH\x00\x42\x10\n\x0etransformation"\xdc\x01\n\x0eTimePartConfig\x12G\n\x0fpart_to_extract\x18\x01 \x01(\x0e\x32..google.privacy.dlp.v2.TimePartConfig.TimePart"\x80\x01\n\x08TimePart\x12\x19\n\x15TIME_PART_UNSPECIFIED\x10\x00\x12\x08\n\x04YEAR\x10\x01\x12\t\n\x05MONTH\x10\x02\x12\x10\n\x0c\x44\x41Y_OF_MONTH\x10\x03\x12\x0f\n\x0b\x44\x41Y_OF_WEEK\x10\x04\x12\x10\n\x0cWEEK_OF_YEAR\x10\x05\x12\x0f\n\x0bHOUR_OF_DAY\x10\x06"H\n\x10\x43ryptoHashConfig\x12\x34\n\ncrypto_key\x18\x01 \x01(\x0b\x32 .google.privacy.dlp.v2.CryptoKey"\xc0\x01\n\x19\x43ryptoDeterministicConfig\x12\x34\n\ncrypto_key\x18\x01 \x01(\x0b\x32 .google.privacy.dlp.v2.CryptoKey\x12<\n\x13surrogate_info_type\x18\x02 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12/\n\x07\x63ontext\x18\x03 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId"E\n\x12ReplaceValueConfig\x12/\n\tnew_value\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value"\x1b\n\x19ReplaceWithInfoTypeConfig"\x0e\n\x0cRedactConfig"\xb6\x02\n\rCharsToIgnore\x12\x1c\n\x12\x63haracters_to_skip\x18\x01 \x01(\tH\x00\x12_\n\x1b\x63ommon_characters_to_ignore\x18\x02 \x01(\x0e\x32\x38.google.privacy.dlp.v2.CharsToIgnore.CommonCharsToIgnoreH\x00"\x97\x01\n\x13\x43ommonCharsToIgnore\x12&\n"COMMON_CHARS_TO_IGNORE_UNSPECIFIED\x10\x00\x12\x0b\n\x07NUMERIC\x10\x01\x12\x14\n\x10\x41LPHA_UPPER_CASE\x10\x02\x12\x14\n\x10\x41LPHA_LOWER_CASE\x10\x03\x12\x0f\n\x0bPUNCTUATION\x10\x04\x12\x0e\n\nWHITESPACE\x10\x05\x42\x0c\n\ncharacters"\xa3\x01\n\x13\x43haracterMaskConfig\x12\x19\n\x11masking_character\x18\x01 \x01(\t\x12\x16\n\x0enumber_to_mask\x18\x02 \x01(\x05\x12\x15\n\rreverse_order\x18\x03 \x01(\x08\x12\x42\n\x14\x63haracters_to_ignore\x18\x04 \x03(\x0b\x32$.google.privacy.dlp.v2.CharsToIgnore"\x95\x01\n\x18\x46ixedSizeBucketingConfig\x12\x31\n\x0blower_bound\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x31\n\x0bupper_bound\x18\x02 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x13\n\x0b\x62ucket_size\x18\x03 \x01(\x01"\xeb\x01\n\x0f\x42ucketingConfig\x12>\n\x07\x62uckets\x18\x01 \x03(\x0b\x32-.google.privacy.dlp.v2.BucketingConfig.Bucket\x1a\x97\x01\n\x06\x42ucket\x12)\n\x03min\x18\x01 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12)\n\x03max\x18\x02 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x12\x37\n\x11replacement_value\x18\x03 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value"\xf4\x03\n\x19\x43ryptoReplaceFfxFpeConfig\x12\x34\n\ncrypto_key\x18\x01 \x01(\x0b\x32 .google.privacy.dlp.v2.CryptoKey\x12/\n\x07\x63ontext\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x63\n\x0f\x63ommon_alphabet\x18\x04 \x01(\x0e\x32H.google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.FfxCommonNativeAlphabetH\x00\x12\x19\n\x0f\x63ustom_alphabet\x18\x05 \x01(\tH\x00\x12\x0f\n\x05radix\x18\x06 \x01(\x05H\x00\x12<\n\x13surrogate_info_type\x18\x08 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType"\x94\x01\n\x17\x46\x66xCommonNativeAlphabet\x12*\n&FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED\x10\x00\x12\x0b\n\x07NUMERIC\x10\x01\x12\x0f\n\x0bHEXADECIMAL\x10\x02\x12\x1c\n\x18UPPER_CASE_ALPHA_NUMERIC\x10\x03\x12\x11\n\rALPHA_NUMERIC\x10\x04\x42\n\n\x08\x61lphabet"\xd8\x01\n\tCryptoKey\x12>\n\ttransient\x18\x01 \x01(\x0b\x32).google.privacy.dlp.v2.TransientCryptoKeyH\x00\x12>\n\tunwrapped\x18\x02 \x01(\x0b\x32).google.privacy.dlp.v2.UnwrappedCryptoKeyH\x00\x12\x41\n\x0bkms_wrapped\x18\x03 \x01(\x0b\x32*.google.privacy.dlp.v2.KmsWrappedCryptoKeyH\x00\x42\x08\n\x06source""\n\x12TransientCryptoKey\x12\x0c\n\x04name\x18\x01 \x01(\t"!\n\x12UnwrappedCryptoKey\x12\x0b\n\x03key\x18\x01 \x01(\x0c"C\n\x13KmsWrappedCryptoKey\x12\x13\n\x0bwrapped_key\x18\x01 \x01(\x0c\x12\x17\n\x0f\x63rypto_key_name\x18\x02 \x01(\t"\xb8\x01\n\x0f\x44\x61teShiftConfig\x12\x18\n\x10upper_bound_days\x18\x01 \x01(\x05\x12\x18\n\x10lower_bound_days\x18\x02 \x01(\x05\x12/\n\x07\x63ontext\x18\x03 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x36\n\ncrypto_key\x18\x04 \x01(\x0b\x32 .google.privacy.dlp.v2.CryptoKeyH\x00\x42\x08\n\x06method"\x9b\x02\n\x17InfoTypeTransformations\x12^\n\x0ftransformations\x18\x01 \x03(\x0b\x32\x45.google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation\x1a\x9f\x01\n\x16InfoTypeTransformation\x12\x33\n\ninfo_types\x18\x01 \x03(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12P\n\x18primitive_transformation\x18\x02 \x01(\x0b\x32..google.privacy.dlp.v2.PrimitiveTransformation"\xbb\x02\n\x13\x46ieldTransformation\x12.\n\x06\x66ields\x18\x01 \x03(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x39\n\tcondition\x18\x03 \x01(\x0b\x32&.google.privacy.dlp.v2.RecordCondition\x12R\n\x18primitive_transformation\x18\x04 \x01(\x0b\x32..google.privacy.dlp.v2.PrimitiveTransformationH\x00\x12S\n\x19info_type_transformations\x18\x05 \x01(\x0b\x32..google.privacy.dlp.v2.InfoTypeTransformationsH\x00\x42\x10\n\x0etransformation"\xa9\x01\n\x15RecordTransformations\x12I\n\x15\x66ield_transformations\x18\x01 \x03(\x0b\x32*.google.privacy.dlp.v2.FieldTransformation\x12\x45\n\x13record_suppressions\x18\x02 \x03(\x0b\x32(.google.privacy.dlp.v2.RecordSuppression"N\n\x11RecordSuppression\x12\x39\n\tcondition\x18\x01 \x01(\x0b\x32&.google.privacy.dlp.v2.RecordCondition"\xd2\x04\n\x0fRecordCondition\x12G\n\x0b\x65xpressions\x18\x03 \x01(\x0b\x32\x32.google.privacy.dlp.v2.RecordCondition.Expressions\x1a\xa4\x01\n\tCondition\x12-\n\x05\x66ield\x18\x01 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12;\n\x08operator\x18\x03 \x01(\x0e\x32).google.privacy.dlp.v2.RelationalOperator\x12+\n\x05value\x18\x04 \x01(\x0b\x32\x1c.google.privacy.dlp.v2.Value\x1aR\n\nConditions\x12\x44\n\nconditions\x18\x01 \x03(\x0b\x32\x30.google.privacy.dlp.v2.RecordCondition.Condition\x1a\xfa\x01\n\x0b\x45xpressions\x12\\\n\x10logical_operator\x18\x01 \x01(\x0e\x32\x42.google.privacy.dlp.v2.RecordCondition.Expressions.LogicalOperator\x12G\n\nconditions\x18\x03 \x01(\x0b\x32\x31.google.privacy.dlp.v2.RecordCondition.ConditionsH\x00"<\n\x0fLogicalOperator\x12 \n\x1cLOGICAL_OPERATOR_UNSPECIFIED\x10\x00\x12\x07\n\x03\x41ND\x10\x01\x42\x06\n\x04type"\x83\x01\n\x16TransformationOverview\x12\x19\n\x11transformed_bytes\x18\x02 \x01(\x03\x12N\n\x18transformation_summaries\x18\x03 \x03(\x0b\x32,.google.privacy.dlp.v2.TransformationSummary"\x9f\x05\n\x15TransformationSummary\x12\x32\n\tinfo_type\x18\x01 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.InfoType\x12-\n\x05\x66ield\x18\x02 \x01(\x0b\x32\x1e.google.privacy.dlp.v2.FieldId\x12\x46\n\x0etransformation\x18\x03 \x01(\x0b\x32..google.privacy.dlp.v2.PrimitiveTransformation\x12I\n\x15\x66ield_transformations\x18\x05 \x03(\x0b\x32*.google.privacy.dlp.v2.FieldTransformation\x12\x41\n\x0frecord_suppress\x18\x06 \x01(\x0b\x32(.google.privacy.dlp.v2.RecordSuppression\x12K\n\x07results\x18\x04 \x03(\x0b\x32:.google.privacy.dlp.v2.TransformationSummary.SummaryResult\x12\x19\n\x11transformed_bytes\x18\x07 \x01(\x03\x1a\x84\x01\n\rSummaryResult\x12\r\n\x05\x63ount\x18\x01 \x01(\x03\x12S\n\x04\x63ode\x18\x02 \x01(\x0e\x32\x45.google.privacy.dlp.v2.TransformationSummary.TransformationResultCode\x12\x0f\n\x07\x64\x65tails\x18\x03 \x01(\t"^\n\x18TransformationResultCode\x12*\n&TRANSFORMATION_RESULT_CODE_UNSPECIFIED\x10\x00\x12\x0b\n\x07SUCCESS\x10\x01\x12\t\n\x05\x45RROR\x10\x02"U\n\x08Schedule\x12?\n\x1arecurrence_period_duration\x18\x01 \x01(\x0b\x32\x19.google.protobuf.DurationH\x00\x42\x08\n\x06option"\x8f\x03\n\x0fInspectTemplate\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t\x12/\n\x0b\x63reate_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12<\n\x0einspect_config\x18\x06 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig:\xa2\x01\xea\x41\x9e\x01\n"dlp.googleapis.com/InspectTemplate\x12@organizations/{organization}/inspectTemplates/{inspect_template}\x12\x36projects/{project}/inspectTemplates/{inspect_template}"\xa7\x03\n\x12\x44\x65identifyTemplate\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t\x12/\n\x0b\x63reate_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x42\n\x11\x64\x65identify_config\x18\x06 \x01(\x0b\x32\'.google.privacy.dlp.v2.DeidentifyConfig:\xb1\x01\xea\x41\xad\x01\n%dlp.googleapis.com/DeidentifyTemplate\x12\x46organizations/{organization}/deidentifyTemplates/{deidentify_template}\x12<projects/{project}/deidentifyTemplates/{deidentify_template}"\\\n\x05\x45rror\x12#\n\x07\x64\x65tails\x18\x01 \x01(\x0b\x32\x12.google.rpc.Status\x12.\n\ntimestamps\x18\x02 \x03(\x0b\x32\x1a.google.protobuf.Timestamp"\xad\x05\n\nJobTrigger\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t\x12>\n\x0binspect_job\x18\x04 \x01(\x0b\x32\'.google.privacy.dlp.v2.InspectJobConfigH\x00\x12;\n\x08triggers\x18\x05 \x03(\x0b\x32).google.privacy.dlp.v2.JobTrigger.Trigger\x12,\n\x06\x65rrors\x18\x06 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Error\x12/\n\x0b\x63reate_time\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\x08 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x31\n\rlast_run_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x38\n\x06status\x18\n \x01(\x0e\x32(.google.privacy.dlp.v2.JobTrigger.Status\x1aI\n\x07Trigger\x12\x33\n\x08schedule\x18\x01 \x01(\x0b\x32\x1f.google.privacy.dlp.v2.ScheduleH\x00\x42\t\n\x07trigger"H\n\x06Status\x12\x16\n\x12STATUS_UNSPECIFIED\x10\x00\x12\x0b\n\x07HEALTHY\x10\x01\x12\n\n\x06PAUSED\x10\x02\x12\r\n\tCANCELLED\x10\x03:P\xea\x41M\n\x1d\x64lp.googleapis.com/JobTrigger\x12,projects/{project}/jobTriggers/{job_trigger}B\x05\n\x03job"\xf4\x05\n\x06\x41\x63tion\x12\x43\n\rsave_findings\x18\x01 \x01(\x0b\x32*.google.privacy.dlp.v2.Action.SaveFindingsH\x00\x12@\n\x07pub_sub\x18\x02 \x01(\x0b\x32-.google.privacy.dlp.v2.Action.PublishToPubSubH\x00\x12U\n\x17publish_summary_to_cscc\x18\x03 \x01(\x0b\x32\x32.google.privacy.dlp.v2.Action.PublishSummaryToCsccH\x00\x12q\n&publish_findings_to_cloud_data_catalog\x18\x05 \x01(\x0b\x32?.google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalogH\x00\x12V\n\x17job_notification_emails\x18\x08 \x01(\x0b\x32\x33.google.privacy.dlp.v2.Action.JobNotificationEmailsH\x00\x12T\n\x16publish_to_stackdriver\x18\t \x01(\x0b\x32\x32.google.privacy.dlp.v2.Action.PublishToStackdriverH\x00\x1aQ\n\x0cSaveFindings\x12\x41\n\routput_config\x18\x01 \x01(\x0b\x32*.google.privacy.dlp.v2.OutputStorageConfig\x1a \n\x0fPublishToPubSub\x12\r\n\x05topic\x18\x01 \x01(\t\x1a\x16\n\x14PublishSummaryToCscc\x1a#\n!PublishFindingsToCloudDataCatalog\x1a\x17\n\x15JobNotificationEmails\x1a\x16\n\x14PublishToStackdriverB\x08\n\x06\x61\x63tion"\xc6\x01\n\x1c\x43reateInspectTemplateRequest\x12:\n\x06parent\x18\x01 \x01(\tB*\xe0\x41\x02\xfa\x41$\x12"dlp.googleapis.com/InspectTemplate\x12@\n\x10inspect_template\x18\x02 \x01(\x0b\x32&.google.privacy.dlp.v2.InspectTemplate\x12\x13\n\x0btemplate_id\x18\x03 \x01(\t\x12\x13\n\x0blocation_id\x18\x04 \x01(\t"\xcb\x01\n\x1cUpdateInspectTemplateRequest\x12\x38\n\x04name\x18\x01 \x01(\tB*\xe0\x41\x02\xfa\x41$\n"dlp.googleapis.com/InspectTemplate\x12@\n\x10inspect_template\x18\x02 \x01(\x0b\x32&.google.privacy.dlp.v2.InspectTemplate\x12/\n\x0bupdate_mask\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"U\n\x19GetInspectTemplateRequest\x12\x38\n\x04name\x18\x01 \x01(\tB*\xe0\x41\x02\xfa\x41$\n"dlp.googleapis.com/InspectTemplate"\xa7\x01\n\x1bListInspectTemplatesRequest\x12:\n\x06parent\x18\x01 \x01(\tB*\xe0\x41\x02\xfa\x41$\x12"dlp.googleapis.com/InspectTemplate\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05\x12\x10\n\x08order_by\x18\x04 \x01(\t\x12\x13\n\x0blocation_id\x18\x05 \x01(\t"z\n\x1cListInspectTemplatesResponse\x12\x41\n\x11inspect_templates\x18\x01 \x03(\x0b\x32&.google.privacy.dlp.v2.InspectTemplate\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"X\n\x1c\x44\x65leteInspectTemplateRequest\x12\x38\n\x04name\x18\x01 \x01(\tB*\xe0\x41\x02\xfa\x41$\n"dlp.googleapis.com/InspectTemplate"\xbf\x01\n\x17\x43reateJobTriggerRequest\x12\x43\n\x06parent\x18\x01 \x01(\tB3\xe0\x41\x02\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x36\n\x0bjob_trigger\x18\x02 \x01(\x0b\x32!.google.privacy.dlp.v2.JobTrigger\x12\x12\n\ntrigger_id\x18\x03 \x01(\t\x12\x13\n\x0blocation_id\x18\x04 \x01(\t"P\n\x19\x41\x63tivateJobTriggerRequest\x12\x33\n\x04name\x18\x01 \x01(\tB%\xe0\x41\x02\xfa\x41\x1f\n\x1d\x64lp.googleapis.com/JobTrigger"\xb7\x01\n\x17UpdateJobTriggerRequest\x12\x33\n\x04name\x18\x01 \x01(\tB%\xe0\x41\x02\xfa\x41\x1f\n\x1d\x64lp.googleapis.com/JobTrigger\x12\x36\n\x0bjob_trigger\x18\x02 \x01(\x0b\x32!.google.privacy.dlp.v2.JobTrigger\x12/\n\x0bupdate_mask\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"K\n\x14GetJobTriggerRequest\x12\x33\n\x04name\x18\x01 \x01(\tB%\xe0\x41\x02\xfa\x41\x1f\n\x1d\x64lp.googleapis.com/JobTrigger"\x88\x02\n\x13\x43reateDlpJobRequest\x12\x43\n\x06parent\x18\x01 \x01(\tB3\xe0\x41\x02\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12>\n\x0binspect_job\x18\x02 \x01(\x0b\x32\'.google.privacy.dlp.v2.InspectJobConfigH\x00\x12@\n\x08risk_job\x18\x03 \x01(\x0b\x32,.google.privacy.dlp.v2.RiskAnalysisJobConfigH\x00\x12\x0e\n\x06job_id\x18\x04 \x01(\t\x12\x13\n\x0blocation_id\x18\x05 \x01(\tB\x05\n\x03job"\xbb\x01\n\x16ListJobTriggersRequest\x12\x43\n\x06parent\x18\x01 \x01(\tB3\xe0\x41\x02\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05\x12\x10\n\x08order_by\x18\x04 \x01(\t\x12\x0e\n\x06\x66ilter\x18\x05 \x01(\t\x12\x13\n\x0blocation_id\x18\x07 \x01(\t"k\n\x17ListJobTriggersResponse\x12\x37\n\x0cjob_triggers\x18\x01 \x03(\x0b\x32!.google.privacy.dlp.v2.JobTrigger\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"N\n\x17\x44\x65leteJobTriggerRequest\x12\x33\n\x04name\x18\x01 \x01(\tB%\xe0\x41\x02\xfa\x41\x1f\n\x1d\x64lp.googleapis.com/JobTrigger"\xdd\x01\n\x10InspectJobConfig\x12<\n\x0estorage_config\x18\x01 \x01(\x0b\x32$.google.privacy.dlp.v2.StorageConfig\x12<\n\x0einspect_config\x18\x02 \x01(\x0b\x32$.google.privacy.dlp.v2.InspectConfig\x12\x1d\n\x15inspect_template_name\x18\x03 \x01(\t\x12.\n\x07\x61\x63tions\x18\x04 \x03(\x0b\x32\x1d.google.privacy.dlp.v2.Action"\xa4\x05\n\x06\x44lpJob\x12\x0c\n\x04name\x18\x01 \x01(\t\x12/\n\x04type\x18\x02 \x01(\x0e\x32!.google.privacy.dlp.v2.DlpJobType\x12\x35\n\x05state\x18\x03 \x01(\x0e\x32&.google.privacy.dlp.v2.DlpJob.JobState\x12K\n\x0crisk_details\x18\x04 \x01(\x0b\x32\x33.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetailsH\x00\x12J\n\x0finspect_details\x18\x05 \x01(\x0b\x32/.google.privacy.dlp.v2.InspectDataSourceDetailsH\x00\x12/\n\x0b\x63reate_time\x18\x06 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12.\n\nstart_time\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12,\n\x08\x65nd_time\x18\x08 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x18\n\x10job_trigger_name\x18\n \x01(\t\x12,\n\x06\x65rrors\x18\x0b \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Error"c\n\x08JobState\x12\x19\n\x15JOB_STATE_UNSPECIFIED\x10\x00\x12\x0b\n\x07PENDING\x10\x01\x12\x0b\n\x07RUNNING\x10\x02\x12\x08\n\x04\x44ONE\x10\x03\x12\x0c\n\x08\x43\x41NCELED\x10\x04\x12\n\n\x06\x46\x41ILED\x10\x05:D\xea\x41\x41\n\x19\x64lp.googleapis.com/DlpJob\x12$projects/{project}/dlpJobs/{dlp_job}B\t\n\x07\x64\x65tails"C\n\x10GetDlpJobRequest\x12/\n\x04name\x18\x01 \x01(\tB!\xe0\x41\x02\xfa\x41\x1b\n\x19\x64lp.googleapis.com/DlpJob"\xe8\x01\n\x12ListDlpJobsRequest\x12\x43\n\x06parent\x18\x04 \x01(\tB3\xe0\x41\x02\xfa\x41-\n+cloudresourcemanager.googleapis.com/Project\x12\x0e\n\x06\x66ilter\x18\x01 \x01(\t\x12\x11\n\tpage_size\x18\x02 \x01(\x05\x12\x12\n\npage_token\x18\x03 \x01(\t\x12/\n\x04type\x18\x05 \x01(\x0e\x32!.google.privacy.dlp.v2.DlpJobType\x12\x10\n\x08order_by\x18\x06 \x01(\t\x12\x13\n\x0blocation_id\x18\x07 \x01(\t"[\n\x13ListDlpJobsResponse\x12+\n\x04jobs\x18\x01 \x03(\x0b\x32\x1d.google.privacy.dlp.v2.DlpJob\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"F\n\x13\x43\x61ncelDlpJobRequest\x12/\n\x04name\x18\x01 \x01(\tB!\xe0\x41\x02\xfa\x41\x1b\n\x19\x64lp.googleapis.com/DlpJob"F\n\x13\x44\x65leteDlpJobRequest\x12/\n\x04name\x18\x01 \x01(\tB!\xe0\x41\x02\xfa\x41\x1b\n\x19\x64lp.googleapis.com/DlpJob"\xd2\x01\n\x1f\x43reateDeidentifyTemplateRequest\x12=\n\x06parent\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\x12%dlp.googleapis.com/DeidentifyTemplate\x12\x46\n\x13\x64\x65identify_template\x18\x02 \x01(\x0b\x32).google.privacy.dlp.v2.DeidentifyTemplate\x12\x13\n\x0btemplate_id\x18\x03 \x01(\t\x12\x13\n\x0blocation_id\x18\x04 \x01(\t"\xd7\x01\n\x1fUpdateDeidentifyTemplateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%dlp.googleapis.com/DeidentifyTemplate\x12\x46\n\x13\x64\x65identify_template\x18\x02 \x01(\x0b\x32).google.privacy.dlp.v2.DeidentifyTemplate\x12/\n\x0bupdate_mask\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"[\n\x1cGetDeidentifyTemplateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%dlp.googleapis.com/DeidentifyTemplate"\xad\x01\n\x1eListDeidentifyTemplatesRequest\x12=\n\x06parent\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\x12%dlp.googleapis.com/DeidentifyTemplate\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05\x12\x10\n\x08order_by\x18\x04 \x01(\t\x12\x13\n\x0blocation_id\x18\x05 \x01(\t"\x83\x01\n\x1fListDeidentifyTemplatesResponse\x12G\n\x14\x64\x65identify_templates\x18\x01 \x03(\x0b\x32).google.privacy.dlp.v2.DeidentifyTemplate\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"^\n\x1f\x44\x65leteDeidentifyTemplateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%dlp.googleapis.com/DeidentifyTemplate"\xf4\x01\n\x1bLargeCustomDictionaryConfig\x12<\n\x0boutput_path\x18\x01 \x01(\x0b\x32\'.google.privacy.dlp.v2.CloudStoragePath\x12L\n\x16\x63loud_storage_file_set\x18\x02 \x01(\x0b\x32*.google.privacy.dlp.v2.CloudStorageFileSetH\x00\x12?\n\x0f\x62ig_query_field\x18\x03 \x01(\x0b\x32$.google.privacy.dlp.v2.BigQueryFieldH\x00\x42\x08\n\x06source"8\n\x1aLargeCustomDictionaryStats\x12\x1a\n\x12\x61pprox_num_phrases\x18\x01 \x01(\x03"\xa0\x01\n\x14StoredInfoTypeConfig\x12\x14\n\x0c\x64isplay_name\x18\x01 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x02 \x01(\t\x12U\n\x17large_custom_dictionary\x18\x03 \x01(\x0b\x32\x32.google.privacy.dlp.v2.LargeCustomDictionaryConfigH\x00\x42\x06\n\x04type"s\n\x13StoredInfoTypeStats\x12T\n\x17large_custom_dictionary\x18\x01 \x01(\x0b\x32\x31.google.privacy.dlp.v2.LargeCustomDictionaryStatsH\x00\x42\x06\n\x04type"\xa9\x02\n\x15StoredInfoTypeVersion\x12;\n\x06\x63onfig\x18\x01 \x01(\x0b\x32+.google.privacy.dlp.v2.StoredInfoTypeConfig\x12/\n\x0b\x63reate_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x39\n\x05state\x18\x03 \x01(\x0e\x32*.google.privacy.dlp.v2.StoredInfoTypeState\x12,\n\x06\x65rrors\x18\x04 \x03(\x0b\x32\x1c.google.privacy.dlp.v2.Error\x12\x39\n\x05stats\x18\x05 \x01(\x0b\x32*.google.privacy.dlp.v2.StoredInfoTypeStats"\xcf\x02\n\x0eStoredInfoType\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x45\n\x0f\x63urrent_version\x18\x02 \x01(\x0b\x32,.google.privacy.dlp.v2.StoredInfoTypeVersion\x12\x46\n\x10pending_versions\x18\x03 \x03(\x0b\x32,.google.privacy.dlp.v2.StoredInfoTypeVersion:\x9f\x01\xea\x41\x9b\x01\n!dlp.googleapis.com/StoredInfoType\x12?organizations/{organization}/storedInfoTypes/{stored_info_type}\x12\x35projects/{project}/storedInfoTypes/{stored_info_type}"\xc7\x01\n\x1b\x43reateStoredInfoTypeRequest\x12\x39\n\x06parent\x18\x01 \x01(\tB)\xe0\x41\x02\xfa\x41#\x12!dlp.googleapis.com/StoredInfoType\x12;\n\x06\x63onfig\x18\x02 \x01(\x0b\x32+.google.privacy.dlp.v2.StoredInfoTypeConfig\x12\x1b\n\x13stored_info_type_id\x18\x03 \x01(\t\x12\x13\n\x0blocation_id\x18\x04 \x01(\t"\xc4\x01\n\x1bUpdateStoredInfoTypeRequest\x12\x37\n\x04name\x18\x01 \x01(\tB)\xe0\x41\x02\xfa\x41#\n!dlp.googleapis.com/StoredInfoType\x12;\n\x06\x63onfig\x18\x02 \x01(\x0b\x32+.google.privacy.dlp.v2.StoredInfoTypeConfig\x12/\n\x0bupdate_mask\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"S\n\x18GetStoredInfoTypeRequest\x12\x37\n\x04name\x18\x01 \x01(\tB)\xe0\x41\x02\xfa\x41#\n!dlp.googleapis.com/StoredInfoType"\xa5\x01\n\x1aListStoredInfoTypesRequest\x12\x39\n\x06parent\x18\x01 \x01(\tB)\xe0\x41\x02\xfa\x41#\x12!dlp.googleapis.com/StoredInfoType\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05\x12\x10\n\x08order_by\x18\x04 \x01(\t\x12\x13\n\x0blocation_id\x18\x05 \x01(\t"x\n\x1bListStoredInfoTypesResponse\x12@\n\x11stored_info_types\x18\x01 \x03(\x0b\x32%.google.privacy.dlp.v2.StoredInfoType\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"V\n\x1b\x44\x65leteStoredInfoTypeRequest\x12\x37\n\x04name\x18\x01 \x01(\tB)\xe0\x41\x02\xfa\x41#\n!dlp.googleapis.com/StoredInfoType*M\n\rContentOption\x12\x17\n\x13\x43ONTENT_UNSPECIFIED\x10\x00\x12\x10\n\x0c\x43ONTENT_TEXT\x10\x01\x12\x11\n\rCONTENT_IMAGE\x10\x02*\x8d\x01\n\x0cMatchingType\x12\x1d\n\x19MATCHING_TYPE_UNSPECIFIED\x10\x00\x12\x1c\n\x18MATCHING_TYPE_FULL_MATCH\x10\x01\x12\x1f\n\x1bMATCHING_TYPE_PARTIAL_MATCH\x10\x02\x12\x1f\n\x1bMATCHING_TYPE_INVERSE_MATCH\x10\x03*P\n\x13InfoTypeSupportedBy\x12\x19\n\x15\x45NUM_TYPE_UNSPECIFIED\x10\x00\x12\x0b\n\x07INSPECT\x10\x01\x12\x11\n\rRISK_ANALYSIS\x10\x02*\xbb\x01\n\x12RelationalOperator\x12#\n\x1fRELATIONAL_OPERATOR_UNSPECIFIED\x10\x00\x12\x0c\n\x08\x45QUAL_TO\x10\x01\x12\x10\n\x0cNOT_EQUAL_TO\x10\x02\x12\x10\n\x0cGREATER_THAN\x10\x03\x12\r\n\tLESS_THAN\x10\x04\x12\x1a\n\x16GREATER_THAN_OR_EQUALS\x10\x05\x12\x17\n\x13LESS_THAN_OR_EQUALS\x10\x06\x12\n\n\x06\x45XISTS\x10\x07*R\n\nDlpJobType\x12\x1c\n\x18\x44LP_JOB_TYPE_UNSPECIFIED\x10\x00\x12\x0f\n\x0bINSPECT_JOB\x10\x01\x12\x15\n\x11RISK_ANALYSIS_JOB\x10\x02*n\n\x13StoredInfoTypeState\x12&\n"STORED_INFO_TYPE_STATE_UNSPECIFIED\x10\x00\x12\x0b\n\x07PENDING\x10\x01\x12\t\n\x05READY\x10\x02\x12\n\n\x06\x46\x41ILED\x10\x03\x12\x0b\n\x07INVALID\x10\x04\x32\x85\x44\n\nDlpService\x12\xe7\x01\n\x0eInspectContent\x12,.google.privacy.dlp.v2.InspectContentRequest\x1a-.google.privacy.dlp.v2.InspectContentResponse"x\x82\xd3\xe4\x93\x02r"\'/v2/{parent=projects/*}/content:inspect:\x01*ZD"?/v2/{parent=projects/*}/locations/{location_id}/content:inspect:\x01*\x12\xd8\x01\n\x0bRedactImage\x12).google.privacy.dlp.v2.RedactImageRequest\x1a*.google.privacy.dlp.v2.RedactImageResponse"r\x82\xd3\xe4\x93\x02l"$/v2/{parent=projects/*}/image:redact:\x01*ZA"</v2/{parent=projects/*}/locations/{location_id}/image:redact:\x01*\x12\xf6\x01\n\x11\x44\x65identifyContent\x12/.google.privacy.dlp.v2.DeidentifyContentRequest\x1a\x30.google.privacy.dlp.v2.DeidentifyContentResponse"~\x82\xd3\xe4\x93\x02x"*/v2/{parent=projects/*}/content:deidentify:\x01*ZG"B/v2/{parent=projects/*}/locations/{location_id}/content:deidentify:\x01*\x12\xf6\x01\n\x11ReidentifyContent\x12/.google.privacy.dlp.v2.ReidentifyContentRequest\x1a\x30.google.privacy.dlp.v2.ReidentifyContentResponse"~\x82\xd3\xe4\x93\x02x"*/v2/{parent=projects/*}/content:reidentify:\x01*ZG"B/v2/{parent=projects/*}/locations/{location_id}/content:reidentify:\x01*\x12\xaa\x01\n\rListInfoTypes\x12+.google.privacy.dlp.v2.ListInfoTypesRequest\x1a,.google.privacy.dlp.v2.ListInfoTypesResponse">\x82\xd3\xe4\x93\x02\x38\x12\r/v2/infoTypesZ\'\x12%/v2/locations/{location_id}/infoTypes\x12\xf2\x02\n\x15\x43reateInspectTemplate\x12\x33.google.privacy.dlp.v2.CreateInspectTemplateRequest\x1a&.google.privacy.dlp.v2.InspectTemplate"\xfb\x01\x82\xd3\xe4\x93\x02\xf4\x01"-/v2/{parent=organizations/*}/inspectTemplates:\x01*ZJ"E/v2/{parent=organizations/*}/locations/{location_id}/inspectTemplates:\x01*Z-"(/v2/{parent=projects/*}/inspectTemplates:\x01*ZE"@/v2/{parent=projects/*}/locations/{location_id}/inspectTemplates:\x01*\x12\xda\x02\n\x15UpdateInspectTemplate\x12\x33.google.privacy.dlp.v2.UpdateInspectTemplateRequest\x1a&.google.privacy.dlp.v2.InspectTemplate"\xe3\x01\x82\xd3\xe4\x93\x02\xdc\x01\x32-/v2/{name=organizations/*/inspectTemplates/*}:\x01*Z>29/v2/{name=organizations/*/locations/*/inspectTemplates/*}:\x01*Z-2(/v2/{name=projects/*/inspectTemplates/*}:\x01*Z924/v2/{name=projects/*/locations/*/inspectTemplates/*}:\x01*\x12\xc8\x02\n\x12GetInspectTemplate\x12\x30.google.privacy.dlp.v2.GetInspectTemplateRequest\x1a&.google.privacy.dlp.v2.InspectTemplate"\xd7\x01\x82\xd3\xe4\x93\x02\xd0\x01\x12-/v2/{name=organizations/*/inspectTemplates/*}Z;\x12\x39/v2/{name=organizations/*/locations/*/inspectTemplates/*}Z*\x12(/v2/{name=projects/*/inspectTemplates/*}Z6\x12\x34/v2/{name=projects/*/locations/*/inspectTemplates/*}\x12\xf1\x02\n\x14ListInspectTemplates\x12\x32.google.privacy.dlp.v2.ListInspectTemplatesRequest\x1a\x33.google.privacy.dlp.v2.ListInspectTemplatesResponse"\xef\x01\x82\xd3\xe4\x93\x02\xe8\x01\x12-/v2/{parent=organizations/*}/inspectTemplatesZG\x12\x45/v2/{parent=organizations/*}/locations/{location_id}/inspectTemplatesZ*\x12(/v2/{parent=projects/*}/inspectTemplatesZB\x12@/v2/{parent=projects/*}/locations/{location_id}/inspectTemplates\x12\xbe\x02\n\x15\x44\x65leteInspectTemplate\x12\x33.google.privacy.dlp.v2.DeleteInspectTemplateRequest\x1a\x16.google.protobuf.Empty"\xd7\x01\x82\xd3\xe4\x93\x02\xd0\x01*-/v2/{name=organizations/*/inspectTemplates/*}Z;*9/v2/{name=organizations/*/locations/*/inspectTemplates/*}Z**(/v2/{name=projects/*/inspectTemplates/*}Z6*4/v2/{name=projects/*/locations/*/inspectTemplates/*}\x12\x87\x03\n\x18\x43reateDeidentifyTemplate\x12\x36.google.privacy.dlp.v2.CreateDeidentifyTemplateRequest\x1a).google.privacy.dlp.v2.DeidentifyTemplate"\x87\x02\x82\xd3\xe4\x93\x02\x80\x02"0/v2/{parent=organizations/*}/deidentifyTemplates:\x01*ZM"H/v2/{parent=organizations/*}/locations/{location_id}/deidentifyTemplates:\x01*Z0"+/v2/{parent=projects/*}/deidentifyTemplates:\x01*ZH"C/v2/{parent=projects/*}/locations/{location_id}/deidentifyTemplates:\x01*\x12\xef\x02\n\x18UpdateDeidentifyTemplate\x12\x36.google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest\x1a).google.privacy.dlp.v2.DeidentifyTemplate"\xef\x01\x82\xd3\xe4\x93\x02\xe8\x01\x32\x30/v2/{name=organizations/*/deidentifyTemplates/*}:\x01*ZA2</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}:\x01*Z02+/v2/{name=projects/*/deidentifyTemplates/*}:\x01*Z<27/v2/{name=projects/*/locations/*/deidentifyTemplates/*}:\x01*\x12\xdd\x02\n\x15GetDeidentifyTemplate\x12\x33.google.privacy.dlp.v2.GetDeidentifyTemplateRequest\x1a).google.privacy.dlp.v2.DeidentifyTemplate"\xe3\x01\x82\xd3\xe4\x93\x02\xdc\x01\x12\x30/v2/{name=organizations/*/deidentifyTemplates/*}Z>\x12</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}Z-\x12+/v2/{name=projects/*/deidentifyTemplates/*}Z9\x12\x37/v2/{name=projects/*/locations/*/deidentifyTemplates/*}\x12\x86\x03\n\x17ListDeidentifyTemplates\x12\x35.google.privacy.dlp.v2.ListDeidentifyTemplatesRequest\x1a\x36.google.privacy.dlp.v2.ListDeidentifyTemplatesResponse"\xfb\x01\x82\xd3\xe4\x93\x02\xf4\x01\x12\x30/v2/{parent=organizations/*}/deidentifyTemplatesZJ\x12H/v2/{parent=organizations/*}/locations/{location_id}/deidentifyTemplatesZ-\x12+/v2/{parent=projects/*}/deidentifyTemplatesZE\x12\x43/v2/{parent=projects/*}/locations/{location_id}/deidentifyTemplates\x12\xd0\x02\n\x18\x44\x65leteDeidentifyTemplate\x12\x36.google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest\x1a\x16.google.protobuf.Empty"\xe3\x01\x82\xd3\xe4\x93\x02\xdc\x01*0/v2/{name=organizations/*/deidentifyTemplates/*}Z>*</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}Z-*+/v2/{name=projects/*/deidentifyTemplates/*}Z9*7/v2/{name=projects/*/locations/*/deidentifyTemplates/*}\x12\xd7\x01\n\x10\x43reateJobTrigger\x12..google.privacy.dlp.v2.CreateJobTriggerRequest\x1a!.google.privacy.dlp.v2.JobTrigger"p\x82\xd3\xe4\x93\x02j"#/v2/{parent=projects/*}/jobTriggers:\x01*Z@";/v2/{parent=projects/*}/locations/{location_id}/jobTriggers:\x01*\x12\xcb\x01\n\x10UpdateJobTrigger\x12..google.privacy.dlp.v2.UpdateJobTriggerRequest\x1a!.google.privacy.dlp.v2.JobTrigger"d\x82\xd3\xe4\x93\x02^2#/v2/{name=projects/*/jobTriggers/*}:\x01*Z42//v2/{name=projects/*/locations/*/jobTriggers/*}:\x01*\x12\xbf\x01\n\rGetJobTrigger\x12+.google.privacy.dlp.v2.GetJobTriggerRequest\x1a!.google.privacy.dlp.v2.JobTrigger"^\x82\xd3\xe4\x93\x02X\x12#/v2/{name=projects/*/jobTriggers/*}Z1\x12//v2/{name=projects/*/locations/*/jobTriggers/*}\x12\xdc\x01\n\x0fListJobTriggers\x12-.google.privacy.dlp.v2.ListJobTriggersRequest\x1a..google.privacy.dlp.v2.ListJobTriggersResponse"j\x82\xd3\xe4\x93\x02\x64\x12#/v2/{parent=projects/*}/jobTriggersZ=\x12;/v2/{parent=projects/*}/locations/{location_id}/jobTriggers\x12\xba\x01\n\x10\x44\x65leteJobTrigger\x12..google.privacy.dlp.v2.DeleteJobTriggerRequest\x1a\x16.google.protobuf.Empty"^\x82\xd3\xe4\x93\x02X*#/v2/{name=projects/*/jobTriggers/*}Z1*//v2/{name=projects/*/locations/*/jobTriggers/*}\x12\xdd\x01\n\x12\x41\x63tivateJobTrigger\x12\x30.google.privacy.dlp.v2.ActivateJobTriggerRequest\x1a\x1d.google.privacy.dlp.v2.DlpJob"v\x82\xd3\xe4\x93\x02p",/v2/{name=projects/*/jobTriggers/*}:activate:\x01*Z="8/v2/{name=projects/*/locations/*/jobTriggers/*}:activate:\x01*\x12\xc3\x01\n\x0c\x43reateDlpJob\x12*.google.privacy.dlp.v2.CreateDlpJobRequest\x1a\x1d.google.privacy.dlp.v2.DlpJob"h\x82\xd3\xe4\x93\x02\x62"\x1f/v2/{parent=projects/*}/dlpJobs:\x01*Z<"7/v2/{parent=projects/*}/locations/{location_id}/dlpJobs:\x01*\x12\xc8\x01\n\x0bListDlpJobs\x12).google.privacy.dlp.v2.ListDlpJobsRequest\x1a*.google.privacy.dlp.v2.ListDlpJobsResponse"b\x82\xd3\xe4\x93\x02\\\x12\x1f/v2/{parent=projects/*}/dlpJobsZ9\x12\x37/v2/{parent=projects/*}/locations/{location_id}/dlpJobs\x12\xab\x01\n\tGetDlpJob\x12\'.google.privacy.dlp.v2.GetDlpJobRequest\x1a\x1d.google.privacy.dlp.v2.DlpJob"V\x82\xd3\xe4\x93\x02P\x12\x1f/v2/{name=projects/*/dlpJobs/*}Z-\x12+/v2/{name=projects/*/locations/*/dlpJobs/*}\x12\xaa\x01\n\x0c\x44\x65leteDlpJob\x12*.google.privacy.dlp.v2.DeleteDlpJobRequest\x1a\x16.google.protobuf.Empty"V\x82\xd3\xe4\x93\x02P*\x1f/v2/{name=projects/*/dlpJobs/*}Z-*+/v2/{name=projects/*/locations/*/dlpJobs/*}\x12\xbe\x01\n\x0c\x43\x61ncelDlpJob\x12*.google.privacy.dlp.v2.CancelDlpJobRequest\x1a\x16.google.protobuf.Empty"j\x82\xd3\xe4\x93\x02\x64"&/v2/{name=projects/*/dlpJobs/*}:cancel:\x01*Z7"2/v2/{name=projects/*/locations/*/dlpJobs/*}:cancel:\x01*\x12\xeb\x02\n\x14\x43reateStoredInfoType\x12\x32.google.privacy.dlp.v2.CreateStoredInfoTypeRequest\x1a%.google.privacy.dlp.v2.StoredInfoType"\xf7\x01\x82\xd3\xe4\x93\x02\xf0\x01",/v2/{parent=organizations/*}/storedInfoTypes:\x01*ZI"D/v2/{parent=organizations/*}/locations/{location_id}/storedInfoTypes:\x01*Z,"\'/v2/{parent=projects/*}/storedInfoTypes:\x01*ZD"?/v2/{parent=projects/*}/locations/{location_id}/storedInfoTypes:\x01*\x12\xd3\x02\n\x14UpdateStoredInfoType\x12\x32.google.privacy.dlp.v2.UpdateStoredInfoTypeRequest\x1a%.google.privacy.dlp.v2.StoredInfoType"\xdf\x01\x82\xd3\xe4\x93\x02\xd8\x01\x32,/v2/{name=organizations/*/storedInfoTypes/*}:\x01*Z=28/v2/{name=organizations/*/locations/*/storedInfoTypes/*}:\x01*Z,2\'/v2/{name=projects/*/storedInfoTypes/*}:\x01*Z823/v2/{name=projects/*/locations/*/storedInfoTypes/*}:\x01*\x12\xc1\x02\n\x11GetStoredInfoType\x12/.google.privacy.dlp.v2.GetStoredInfoTypeRequest\x1a%.google.privacy.dlp.v2.StoredInfoType"\xd3\x01\x82\xd3\xe4\x93\x02\xcc\x01\x12,/v2/{name=organizations/*/storedInfoTypes/*}Z:\x12\x38/v2/{name=organizations/*/locations/*/storedInfoTypes/*}Z)\x12\'/v2/{name=projects/*/storedInfoTypes/*}Z5\x12\x33/v2/{name=projects/*/locations/*/storedInfoTypes/*}\x12\xea\x02\n\x13ListStoredInfoTypes\x12\x31.google.privacy.dlp.v2.ListStoredInfoTypesRequest\x1a\x32.google.privacy.dlp.v2.ListStoredInfoTypesResponse"\xeb\x01\x82\xd3\xe4\x93\x02\xe4\x01\x12,/v2/{parent=organizations/*}/storedInfoTypesZF\x12\x44/v2/{parent=organizations/*}/locations/{location_id}/storedInfoTypesZ)\x12\'/v2/{parent=projects/*}/storedInfoTypesZA\x12?/v2/{parent=projects/*}/locations/{location_id}/storedInfoTypes\x12\xb8\x02\n\x14\x44\x65leteStoredInfoType\x12\x32.google.privacy.dlp.v2.DeleteStoredInfoTypeRequest\x1a\x16.google.protobuf.Empty"\xd3\x01\x82\xd3\xe4\x93\x02\xcc\x01*,/v2/{name=organizations/*/storedInfoTypes/*}Z:*8/v2/{name=organizations/*/locations/*/storedInfoTypes/*}Z)*\'/v2/{name=projects/*/storedInfoTypes/*}Z5*3/v2/{name=projects/*/locations/*/storedInfoTypes/*}\x1a\x46\xca\x41\x12\x64lp.googleapis.com\xd2\x41.https://www.googleapis.com/auth/cloud-platformB\x8d\x01\n\x19\x63om.google.privacy.dlp.v2B\x08\x44lpProtoP\x01Z8google.golang.org/genproto/googleapis/privacy/dlp/v2;dlp\xaa\x02\x13Google.Cloud.Dlp.V2\xca\x02\x13Google\\Cloud\\Dlp\\V2b\x06proto3'
),
dependencies=[
google_dot_api_dot_annotations__pb2.DESCRIPTOR,
google_dot_api_dot_field__behavior__pb2.DESCRIPTOR,
google_dot_api_dot_resource__pb2.DESCRIPTOR,
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2.DESCRIPTOR,
google_dot_protobuf_dot_duration__pb2.DESCRIPTOR,
google_dot_protobuf_dot_empty__pb2.DESCRIPTOR,
google_dot_protobuf_dot_field__mask__pb2.DESCRIPTOR,
google_dot_protobuf_dot_timestamp__pb2.DESCRIPTOR,
google_dot_rpc_dot_status__pb2.DESCRIPTOR,
google_dot_type_dot_date__pb2.DESCRIPTOR,
google_dot_type_dot_dayofweek__pb2.DESCRIPTOR,
google_dot_type_dot_timeofday__pb2.DESCRIPTOR,
google_dot_api_dot_client__pb2.DESCRIPTOR,
],
)
_CONTENTOPTION = _descriptor.EnumDescriptor(
name="ContentOption",
full_name="google.privacy.dlp.v2.ContentOption",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="CONTENT_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="CONTENT_TEXT", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="CONTENT_IMAGE", index=2, number=2, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=29007,
serialized_end=29084,
)
_sym_db.RegisterEnumDescriptor(_CONTENTOPTION)
ContentOption = enum_type_wrapper.EnumTypeWrapper(_CONTENTOPTION)
_MATCHINGTYPE = _descriptor.EnumDescriptor(
name="MatchingType",
full_name="google.privacy.dlp.v2.MatchingType",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="MATCHING_TYPE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="MATCHING_TYPE_FULL_MATCH",
index=1,
number=1,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="MATCHING_TYPE_PARTIAL_MATCH",
index=2,
number=2,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="MATCHING_TYPE_INVERSE_MATCH",
index=3,
number=3,
serialized_options=None,
type=None,
),
],
containing_type=None,
serialized_options=None,
serialized_start=29087,
serialized_end=29228,
)
_sym_db.RegisterEnumDescriptor(_MATCHINGTYPE)
MatchingType = enum_type_wrapper.EnumTypeWrapper(_MATCHINGTYPE)
_INFOTYPESUPPORTEDBY = _descriptor.EnumDescriptor(
name="InfoTypeSupportedBy",
full_name="google.privacy.dlp.v2.InfoTypeSupportedBy",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="ENUM_TYPE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="INSPECT", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="RISK_ANALYSIS", index=2, number=2, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=29230,
serialized_end=29310,
)
_sym_db.RegisterEnumDescriptor(_INFOTYPESUPPORTEDBY)
InfoTypeSupportedBy = enum_type_wrapper.EnumTypeWrapper(_INFOTYPESUPPORTEDBY)
_RELATIONALOPERATOR = _descriptor.EnumDescriptor(
name="RelationalOperator",
full_name="google.privacy.dlp.v2.RelationalOperator",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="RELATIONAL_OPERATOR_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="EQUAL_TO", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="NOT_EQUAL_TO", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="GREATER_THAN", index=3, number=3, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="LESS_THAN", index=4, number=4, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="GREATER_THAN_OR_EQUALS",
index=5,
number=5,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="LESS_THAN_OR_EQUALS",
index=6,
number=6,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="EXISTS", index=7, number=7, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=29313,
serialized_end=29500,
)
_sym_db.RegisterEnumDescriptor(_RELATIONALOPERATOR)
RelationalOperator = enum_type_wrapper.EnumTypeWrapper(_RELATIONALOPERATOR)
_DLPJOBTYPE = _descriptor.EnumDescriptor(
name="DlpJobType",
full_name="google.privacy.dlp.v2.DlpJobType",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="DLP_JOB_TYPE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="INSPECT_JOB", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="RISK_ANALYSIS_JOB",
index=2,
number=2,
serialized_options=None,
type=None,
),
],
containing_type=None,
serialized_options=None,
serialized_start=29502,
serialized_end=29584,
)
_sym_db.RegisterEnumDescriptor(_DLPJOBTYPE)
DlpJobType = enum_type_wrapper.EnumTypeWrapper(_DLPJOBTYPE)
_STOREDINFOTYPESTATE = _descriptor.EnumDescriptor(
name="StoredInfoTypeState",
full_name="google.privacy.dlp.v2.StoredInfoTypeState",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="STORED_INFO_TYPE_STATE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="PENDING", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="READY", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="FAILED", index=3, number=3, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="INVALID", index=4, number=4, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=29586,
serialized_end=29696,
)
_sym_db.RegisterEnumDescriptor(_STOREDINFOTYPESTATE)
StoredInfoTypeState = enum_type_wrapper.EnumTypeWrapper(_STOREDINFOTYPESTATE)
CONTENT_UNSPECIFIED = 0
CONTENT_TEXT = 1
CONTENT_IMAGE = 2
MATCHING_TYPE_UNSPECIFIED = 0
MATCHING_TYPE_FULL_MATCH = 1
MATCHING_TYPE_PARTIAL_MATCH = 2
MATCHING_TYPE_INVERSE_MATCH = 3
ENUM_TYPE_UNSPECIFIED = 0
INSPECT = 1
RISK_ANALYSIS = 2
RELATIONAL_OPERATOR_UNSPECIFIED = 0
EQUAL_TO = 1
NOT_EQUAL_TO = 2
GREATER_THAN = 3
LESS_THAN = 4
GREATER_THAN_OR_EQUALS = 5
LESS_THAN_OR_EQUALS = 6
EXISTS = 7
DLP_JOB_TYPE_UNSPECIFIED = 0
INSPECT_JOB = 1
RISK_ANALYSIS_JOB = 2
STORED_INFO_TYPE_STATE_UNSPECIFIED = 0
PENDING = 1
READY = 2
FAILED = 3
INVALID = 4
_BYTECONTENTITEM_BYTESTYPE = _descriptor.EnumDescriptor(
name="BytesType",
full_name="google.privacy.dlp.v2.ByteContentItem.BytesType",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="BYTES_TYPE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="IMAGE", index=1, number=6, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="IMAGE_JPEG", index=2, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="IMAGE_BMP", index=3, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="IMAGE_PNG", index=4, number=3, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="IMAGE_SVG", index=5, number=4, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="TEXT_UTF8", index=6, number=5, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="AVRO", index=7, number=11, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=1954,
serialized_end=2090,
)
_sym_db.RegisterEnumDescriptor(_BYTECONTENTITEM_BYTESTYPE)
_OUTPUTSTORAGECONFIG_OUTPUTSCHEMA = _descriptor.EnumDescriptor(
name="OutputSchema",
full_name="google.privacy.dlp.v2.OutputStorageConfig.OutputSchema",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="OUTPUT_SCHEMA_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="BASIC_COLUMNS", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="GCS_COLUMNS", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="DATASTORE_COLUMNS",
index=3,
number=3,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="BIG_QUERY_COLUMNS",
index=4,
number=4,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="ALL_COLUMNS", index=5, number=5, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=5984,
serialized_end=6128,
)
_sym_db.RegisterEnumDescriptor(_OUTPUTSTORAGECONFIG_OUTPUTSCHEMA)
_TIMEPARTCONFIG_TIMEPART = _descriptor.EnumDescriptor(
name="TimePart",
full_name="google.privacy.dlp.v2.TimePartConfig.TimePart",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="TIME_PART_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="YEAR", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="MONTH", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="DAY_OF_MONTH", index=3, number=3, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="DAY_OF_WEEK", index=4, number=4, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="WEEK_OF_YEAR", index=5, number=5, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="HOUR_OF_DAY", index=6, number=6, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=15333,
serialized_end=15461,
)
_sym_db.RegisterEnumDescriptor(_TIMEPARTCONFIG_TIMEPART)
_CHARSTOIGNORE_COMMONCHARSTOIGNORE = _descriptor.EnumDescriptor(
name="CommonCharsToIgnore",
full_name="google.privacy.dlp.v2.CharsToIgnore.CommonCharsToIgnore",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="COMMON_CHARS_TO_IGNORE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="NUMERIC", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="ALPHA_UPPER_CASE",
index=2,
number=2,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="ALPHA_LOWER_CASE",
index=3,
number=3,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="PUNCTUATION", index=4, number=4, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="WHITESPACE", index=5, number=5, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=15994,
serialized_end=16145,
)
_sym_db.RegisterEnumDescriptor(_CHARSTOIGNORE_COMMONCHARSTOIGNORE)
_CRYPTOREPLACEFFXFPECONFIG_FFXCOMMONNATIVEALPHABET = _descriptor.EnumDescriptor(
name="FfxCommonNativeAlphabet",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.FfxCommonNativeAlphabet",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="NUMERIC", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="HEXADECIMAL", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="UPPER_CASE_ALPHA_NUMERIC",
index=3,
number=3,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="ALPHA_NUMERIC", index=4, number=4, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=17058,
serialized_end=17206,
)
_sym_db.RegisterEnumDescriptor(_CRYPTOREPLACEFFXFPECONFIG_FFXCOMMONNATIVEALPHABET)
_RECORDCONDITION_EXPRESSIONS_LOGICALOPERATOR = _descriptor.EnumDescriptor(
name="LogicalOperator",
full_name="google.privacy.dlp.v2.RecordCondition.Expressions.LogicalOperator",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="LOGICAL_OPERATOR_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="AND", index=1, number=1, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=19149,
serialized_end=19209,
)
_sym_db.RegisterEnumDescriptor(_RECORDCONDITION_EXPRESSIONS_LOGICALOPERATOR)
_TRANSFORMATIONSUMMARY_TRANSFORMATIONRESULTCODE = _descriptor.EnumDescriptor(
name="TransformationResultCode",
full_name="google.privacy.dlp.v2.TransformationSummary.TransformationResultCode",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="TRANSFORMATION_RESULT_CODE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="SUCCESS", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="ERROR", index=2, number=2, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=19931,
serialized_end=20025,
)
_sym_db.RegisterEnumDescriptor(_TRANSFORMATIONSUMMARY_TRANSFORMATIONRESULTCODE)
_JOBTRIGGER_STATUS = _descriptor.EnumDescriptor(
name="Status",
full_name="google.privacy.dlp.v2.JobTrigger.Status",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="STATUS_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="HEALTHY", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="PAUSED", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="CANCELLED", index=3, number=3, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=21561,
serialized_end=21633,
)
_sym_db.RegisterEnumDescriptor(_JOBTRIGGER_STATUS)
_DLPJOB_JOBSTATE = _descriptor.EnumDescriptor(
name="JobState",
full_name="google.privacy.dlp.v2.DlpJob.JobState",
filename=None,
file=DESCRIPTOR,
values=[
_descriptor.EnumValueDescriptor(
name="JOB_STATE_UNSPECIFIED",
index=0,
number=0,
serialized_options=None,
type=None,
),
_descriptor.EnumValueDescriptor(
name="PENDING", index=1, number=1, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="RUNNING", index=2, number=2, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="DONE", index=3, number=3, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="CANCELED", index=4, number=4, serialized_options=None, type=None
),
_descriptor.EnumValueDescriptor(
name="FAILED", index=5, number=5, serialized_options=None, type=None
),
],
containing_type=None,
serialized_options=None,
serialized_start=25267,
serialized_end=25366,
)
_sym_db.RegisterEnumDescriptor(_DLPJOB_JOBSTATE)
_EXCLUDEINFOTYPES = _descriptor.Descriptor(
name="ExcludeInfoTypes",
full_name="google.privacy.dlp.v2.ExcludeInfoTypes",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_types",
full_name="google.privacy.dlp.v2.ExcludeInfoTypes.info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=469,
serialized_end=540,
)
_EXCLUSIONRULE = _descriptor.Descriptor(
name="ExclusionRule",
full_name="google.privacy.dlp.v2.ExclusionRule",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="dictionary",
full_name="google.privacy.dlp.v2.ExclusionRule.dictionary",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="regex",
full_name="google.privacy.dlp.v2.ExclusionRule.regex",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="exclude_info_types",
full_name="google.privacy.dlp.v2.ExclusionRule.exclude_info_types",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="matching_type",
full_name="google.privacy.dlp.v2.ExclusionRule.matching_type",
index=3,
number=4,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.ExclusionRule.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=543,
serialized_end=831,
)
_INSPECTIONRULE = _descriptor.Descriptor(
name="InspectionRule",
full_name="google.privacy.dlp.v2.InspectionRule",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="hotword_rule",
full_name="google.privacy.dlp.v2.InspectionRule.hotword_rule",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="exclusion_rule",
full_name="google.privacy.dlp.v2.InspectionRule.exclusion_rule",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.InspectionRule.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=834,
serialized_end=1011,
)
_INSPECTIONRULESET = _descriptor.Descriptor(
name="InspectionRuleSet",
full_name="google.privacy.dlp.v2.InspectionRuleSet",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_types",
full_name="google.privacy.dlp.v2.InspectionRuleSet.info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="rules",
full_name="google.privacy.dlp.v2.InspectionRuleSet.rules",
index=1,
number=2,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=1013,
serialized_end=1139,
)
_INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT = _descriptor.Descriptor(
name="InfoTypeLimit",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit.info_type",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_findings",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit.max_findings",
index=1,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=1764,
serialized_end=1853,
)
_INSPECTCONFIG_FINDINGLIMITS = _descriptor.Descriptor(
name="FindingLimits",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="max_findings_per_item",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.max_findings_per_item",
index=0,
number=1,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_findings_per_request",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.max_findings_per_request",
index=1,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_findings_per_info_type",
full_name="google.privacy.dlp.v2.InspectConfig.FindingLimits.max_findings_per_info_type",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=1580,
serialized_end=1853,
)
_INSPECTCONFIG = _descriptor.Descriptor(
name="InspectConfig",
full_name="google.privacy.dlp.v2.InspectConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_types",
full_name="google.privacy.dlp.v2.InspectConfig.info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="min_likelihood",
full_name="google.privacy.dlp.v2.InspectConfig.min_likelihood",
index=1,
number=2,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="limits",
full_name="google.privacy.dlp.v2.InspectConfig.limits",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="include_quote",
full_name="google.privacy.dlp.v2.InspectConfig.include_quote",
index=3,
number=4,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="exclude_info_types",
full_name="google.privacy.dlp.v2.InspectConfig.exclude_info_types",
index=4,
number=5,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_info_types",
full_name="google.privacy.dlp.v2.InspectConfig.custom_info_types",
index=5,
number=6,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="content_options",
full_name="google.privacy.dlp.v2.InspectConfig.content_options",
index=6,
number=8,
type=14,
cpp_type=8,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="rule_set",
full_name="google.privacy.dlp.v2.InspectConfig.rule_set",
index=7,
number=10,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_INSPECTCONFIG_FINDINGLIMITS],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=1142,
serialized_end=1853,
)
_BYTECONTENTITEM = _descriptor.Descriptor(
name="ByteContentItem",
full_name="google.privacy.dlp.v2.ByteContentItem",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="type",
full_name="google.privacy.dlp.v2.ByteContentItem.type",
index=0,
number=1,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="data",
full_name="google.privacy.dlp.v2.ByteContentItem.data",
index=1,
number=2,
type=12,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b(""),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_BYTECONTENTITEM_BYTESTYPE],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=1856,
serialized_end=2090,
)
_CONTENTITEM = _descriptor.Descriptor(
name="ContentItem",
full_name="google.privacy.dlp.v2.ContentItem",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="value",
full_name="google.privacy.dlp.v2.ContentItem.value",
index=0,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="table",
full_name="google.privacy.dlp.v2.ContentItem.table",
index=1,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="byte_item",
full_name="google.privacy.dlp.v2.ContentItem.byte_item",
index=2,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="data_item",
full_name="google.privacy.dlp.v2.ContentItem.data_item",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=2093,
serialized_end=2244,
)
_TABLE_ROW = _descriptor.Descriptor(
name="Row",
full_name="google.privacy.dlp.v2.Table.Row",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="values",
full_name="google.privacy.dlp.v2.Table.Row.values",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=2353,
serialized_end=2404,
)
_TABLE = _descriptor.Descriptor(
name="Table",
full_name="google.privacy.dlp.v2.Table",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="headers",
full_name="google.privacy.dlp.v2.Table.headers",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="rows",
full_name="google.privacy.dlp.v2.Table.rows",
index=1,
number=2,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_TABLE_ROW],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=2247,
serialized_end=2404,
)
_INSPECTRESULT = _descriptor.Descriptor(
name="InspectResult",
full_name="google.privacy.dlp.v2.InspectResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="findings",
full_name="google.privacy.dlp.v2.InspectResult.findings",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="findings_truncated",
full_name="google.privacy.dlp.v2.InspectResult.findings_truncated",
index=1,
number=2,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=2406,
serialized_end=2499,
)
_FINDING = _descriptor.Descriptor(
name="Finding",
full_name="google.privacy.dlp.v2.Finding",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quote",
full_name="google.privacy.dlp.v2.Finding.quote",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.Finding.info_type",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="likelihood",
full_name="google.privacy.dlp.v2.Finding.likelihood",
index=2,
number=3,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location",
full_name="google.privacy.dlp.v2.Finding.location",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.Finding.create_time",
index=4,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="quote_info",
full_name="google.privacy.dlp.v2.Finding.quote_info",
index=5,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=2502,
serialized_end=2787,
)
_LOCATION = _descriptor.Descriptor(
name="Location",
full_name="google.privacy.dlp.v2.Location",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="byte_range",
full_name="google.privacy.dlp.v2.Location.byte_range",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="codepoint_range",
full_name="google.privacy.dlp.v2.Location.codepoint_range",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="content_locations",
full_name="google.privacy.dlp.v2.Location.content_locations",
index=2,
number=7,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=2790,
serialized_end=2972,
)
_CONTENTLOCATION = _descriptor.Descriptor(
name="ContentLocation",
full_name="google.privacy.dlp.v2.ContentLocation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="container_name",
full_name="google.privacy.dlp.v2.ContentLocation.container_name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="record_location",
full_name="google.privacy.dlp.v2.ContentLocation.record_location",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="image_location",
full_name="google.privacy.dlp.v2.ContentLocation.image_location",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="document_location",
full_name="google.privacy.dlp.v2.ContentLocation.document_location",
index=3,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="container_timestamp",
full_name="google.privacy.dlp.v2.ContentLocation.container_timestamp",
index=4,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="container_version",
full_name="google.privacy.dlp.v2.ContentLocation.container_version",
index=5,
number=7,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="location",
full_name="google.privacy.dlp.v2.ContentLocation.location",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=2975,
serialized_end=3312,
)
_DOCUMENTLOCATION = _descriptor.Descriptor(
name="DocumentLocation",
full_name="google.privacy.dlp.v2.DocumentLocation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="file_offset",
full_name="google.privacy.dlp.v2.DocumentLocation.file_offset",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3314,
serialized_end=3353,
)
_RECORDLOCATION = _descriptor.Descriptor(
name="RecordLocation",
full_name="google.privacy.dlp.v2.RecordLocation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="record_key",
full_name="google.privacy.dlp.v2.RecordLocation.record_key",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="field_id",
full_name="google.privacy.dlp.v2.RecordLocation.field_id",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="table_location",
full_name="google.privacy.dlp.v2.RecordLocation.table_location",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3356,
serialized_end=3538,
)
_TABLELOCATION = _descriptor.Descriptor(
name="TableLocation",
full_name="google.privacy.dlp.v2.TableLocation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="row_index",
full_name="google.privacy.dlp.v2.TableLocation.row_index",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3540,
serialized_end=3574,
)
_RANGE = _descriptor.Descriptor(
name="Range",
full_name="google.privacy.dlp.v2.Range",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="start",
full_name="google.privacy.dlp.v2.Range.start",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="end",
full_name="google.privacy.dlp.v2.Range.end",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3576,
serialized_end=3611,
)
_IMAGELOCATION = _descriptor.Descriptor(
name="ImageLocation",
full_name="google.privacy.dlp.v2.ImageLocation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="bounding_boxes",
full_name="google.privacy.dlp.v2.ImageLocation.bounding_boxes",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3613,
serialized_end=3688,
)
_BOUNDINGBOX = _descriptor.Descriptor(
name="BoundingBox",
full_name="google.privacy.dlp.v2.BoundingBox",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="top",
full_name="google.privacy.dlp.v2.BoundingBox.top",
index=0,
number=1,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="left",
full_name="google.privacy.dlp.v2.BoundingBox.left",
index=1,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="width",
full_name="google.privacy.dlp.v2.BoundingBox.width",
index=2,
number=3,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="height",
full_name="google.privacy.dlp.v2.BoundingBox.height",
index=3,
number=4,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3690,
serialized_end=3761,
)
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG = _descriptor.Descriptor(
name="ImageRedactionConfig",
full_name="google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig.info_type",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="redact_all_text",
full_name="google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig.redact_all_text",
index=1,
number=2,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="redaction_color",
full_name="google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig.redaction_color",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="target",
full_name="google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig.target",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=4118,
serialized_end=4286,
)
_REDACTIMAGEREQUEST = _descriptor.Descriptor(
name="RedactImageRequest",
full_name="google.privacy.dlp.v2.RedactImageRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.RedactImageRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.RedactImageRequest.location_id",
index=1,
number=8,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.RedactImageRequest.inspect_config",
index=2,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="image_redaction_configs",
full_name="google.privacy.dlp.v2.RedactImageRequest.image_redaction_configs",
index=3,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="include_findings",
full_name="google.privacy.dlp.v2.RedactImageRequest.include_findings",
index=4,
number=6,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="byte_item",
full_name="google.privacy.dlp.v2.RedactImageRequest.byte_item",
index=5,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=3764,
serialized_end=4286,
)
_COLOR = _descriptor.Descriptor(
name="Color",
full_name="google.privacy.dlp.v2.Color",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="red",
full_name="google.privacy.dlp.v2.Color.red",
index=0,
number=1,
type=2,
cpp_type=6,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="green",
full_name="google.privacy.dlp.v2.Color.green",
index=1,
number=2,
type=2,
cpp_type=6,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="blue",
full_name="google.privacy.dlp.v2.Color.blue",
index=2,
number=3,
type=2,
cpp_type=6,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=4288,
serialized_end=4337,
)
_REDACTIMAGERESPONSE = _descriptor.Descriptor(
name="RedactImageResponse",
full_name="google.privacy.dlp.v2.RedactImageResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="redacted_image",
full_name="google.privacy.dlp.v2.RedactImageResponse.redacted_image",
index=0,
number=1,
type=12,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b(""),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="extracted_text",
full_name="google.privacy.dlp.v2.RedactImageResponse.extracted_text",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_result",
full_name="google.privacy.dlp.v2.RedactImageResponse.inspect_result",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=4340,
serialized_end=4471,
)
_DEIDENTIFYCONTENTREQUEST = _descriptor.Descriptor(
name="DeidentifyContentRequest",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="deidentify_config",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.deidentify_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.inspect_config",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="item",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.item",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template_name",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.inspect_template_name",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="deidentify_template_name",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.deidentify_template_name",
index=5,
number=6,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.DeidentifyContentRequest.location_id",
index=6,
number=7,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=4474,
serialized_end=4832,
)
_DEIDENTIFYCONTENTRESPONSE = _descriptor.Descriptor(
name="DeidentifyContentResponse",
full_name="google.privacy.dlp.v2.DeidentifyContentResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="item",
full_name="google.privacy.dlp.v2.DeidentifyContentResponse.item",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="overview",
full_name="google.privacy.dlp.v2.DeidentifyContentResponse.overview",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=4835,
serialized_end=4977,
)
_REIDENTIFYCONTENTREQUEST = _descriptor.Descriptor(
name="ReidentifyContentRequest",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="reidentify_config",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.reidentify_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.inspect_config",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="item",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.item",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template_name",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.inspect_template_name",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="reidentify_template_name",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.reidentify_template_name",
index=5,
number=6,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ReidentifyContentRequest.location_id",
index=6,
number=7,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=4980,
serialized_end=5341,
)
_REIDENTIFYCONTENTRESPONSE = _descriptor.Descriptor(
name="ReidentifyContentResponse",
full_name="google.privacy.dlp.v2.ReidentifyContentResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="item",
full_name="google.privacy.dlp.v2.ReidentifyContentResponse.item",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="overview",
full_name="google.privacy.dlp.v2.ReidentifyContentResponse.overview",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=5344,
serialized_end=5486,
)
_INSPECTCONTENTREQUEST = _descriptor.Descriptor(
name="InspectContentRequest",
full_name="google.privacy.dlp.v2.InspectContentRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.InspectContentRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.InspectContentRequest.inspect_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="item",
full_name="google.privacy.dlp.v2.InspectContentRequest.item",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template_name",
full_name="google.privacy.dlp.v2.InspectContentRequest.inspect_template_name",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.InspectContentRequest.location_id",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=5489,
serialized_end=5742,
)
_INSPECTCONTENTRESPONSE = _descriptor.Descriptor(
name="InspectContentResponse",
full_name="google.privacy.dlp.v2.InspectContentResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="result",
full_name="google.privacy.dlp.v2.InspectContentResponse.result",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=5744,
serialized_end=5822,
)
_OUTPUTSTORAGECONFIG = _descriptor.Descriptor(
name="OutputStorageConfig",
full_name="google.privacy.dlp.v2.OutputStorageConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="table",
full_name="google.privacy.dlp.v2.OutputStorageConfig.table",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="output_schema",
full_name="google.privacy.dlp.v2.OutputStorageConfig.output_schema",
index=1,
number=3,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_OUTPUTSTORAGECONFIG_OUTPUTSCHEMA],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.OutputStorageConfig.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=5825,
serialized_end=6136,
)
_INFOTYPESTATS = _descriptor.Descriptor(
name="InfoTypeStats",
full_name="google.privacy.dlp.v2.InfoTypeStats",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.InfoTypeStats.info_type",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="count",
full_name="google.privacy.dlp.v2.InfoTypeStats.count",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6138,
serialized_end=6220,
)
_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS = _descriptor.Descriptor(
name="RequestedOptions",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="snapshot_inspect_template",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions.snapshot_inspect_template",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_config",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions.job_config",
index=1,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6417,
serialized_end=6571,
)
_INSPECTDATASOURCEDETAILS_RESULT = _descriptor.Descriptor(
name="Result",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.Result",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="processed_bytes",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.Result.processed_bytes",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="total_estimated_bytes",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.Result.total_estimated_bytes",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="info_type_stats",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.Result.info_type_stats",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6573,
serialized_end=6700,
)
_INSPECTDATASOURCEDETAILS = _descriptor.Descriptor(
name="InspectDataSourceDetails",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="requested_options",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.requested_options",
index=0,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="result",
full_name="google.privacy.dlp.v2.InspectDataSourceDetails.result",
index=1,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[
_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS,
_INSPECTDATASOURCEDETAILS_RESULT,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6223,
serialized_end=6700,
)
_INFOTYPEDESCRIPTION = _descriptor.Descriptor(
name="InfoTypeDescription",
full_name="google.privacy.dlp.v2.InfoTypeDescription",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.InfoTypeDescription.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="display_name",
full_name="google.privacy.dlp.v2.InfoTypeDescription.display_name",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="supported_by",
full_name="google.privacy.dlp.v2.InfoTypeDescription.supported_by",
index=2,
number=3,
type=14,
cpp_type=8,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="description",
full_name="google.privacy.dlp.v2.InfoTypeDescription.description",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6703,
serialized_end=6847,
)
_LISTINFOTYPESREQUEST = _descriptor.Descriptor(
name="ListInfoTypesRequest",
full_name="google.privacy.dlp.v2.ListInfoTypesRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="language_code",
full_name="google.privacy.dlp.v2.ListInfoTypesRequest.language_code",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="filter",
full_name="google.privacy.dlp.v2.ListInfoTypesRequest.filter",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListInfoTypesRequest.location_id",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6849,
serialized_end=6931,
)
_LISTINFOTYPESRESPONSE = _descriptor.Descriptor(
name="ListInfoTypesResponse",
full_name="google.privacy.dlp.v2.ListInfoTypesResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_types",
full_name="google.privacy.dlp.v2.ListInfoTypesResponse.info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=6933,
serialized_end=7020,
)
_RISKANALYSISJOBCONFIG = _descriptor.Descriptor(
name="RiskAnalysisJobConfig",
full_name="google.privacy.dlp.v2.RiskAnalysisJobConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="privacy_metric",
full_name="google.privacy.dlp.v2.RiskAnalysisJobConfig.privacy_metric",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="source_table",
full_name="google.privacy.dlp.v2.RiskAnalysisJobConfig.source_table",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="actions",
full_name="google.privacy.dlp.v2.RiskAnalysisJobConfig.actions",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=7023,
serialized_end=7216,
)
_QUASIID = _descriptor.Descriptor(
name="QuasiId",
full_name="google.privacy.dlp.v2.QuasiId",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.QuasiId.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.QuasiId.info_type",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_tag",
full_name="google.privacy.dlp.v2.QuasiId.custom_tag",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inferred",
full_name="google.privacy.dlp.v2.QuasiId.inferred",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="tag",
full_name="google.privacy.dlp.v2.QuasiId.tag",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=7219,
serialized_end=7402,
)
_STATISTICALTABLE_QUASIIDENTIFIERFIELD = _descriptor.Descriptor(
name="QuasiIdentifierField",
full_name="google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_tag",
full_name="google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField.custom_tag",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=7619,
serialized_end=7708,
)
_STATISTICALTABLE = _descriptor.Descriptor(
name="StatisticalTable",
full_name="google.privacy.dlp.v2.StatisticalTable",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="table",
full_name="google.privacy.dlp.v2.StatisticalTable.table",
index=0,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.StatisticalTable.quasi_ids",
index=1,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="relative_frequency",
full_name="google.privacy.dlp.v2.StatisticalTable.relative_frequency",
index=2,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_STATISTICALTABLE_QUASIIDENTIFIERFIELD],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=7405,
serialized_end=7708,
)
_PRIVACYMETRIC_NUMERICALSTATSCONFIG = _descriptor.Descriptor(
name="NumericalStatsConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=8294,
serialized_end=8363,
)
_PRIVACYMETRIC_CATEGORICALSTATSCONFIG = _descriptor.Descriptor(
name="CategoricalStatsConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=8365,
serialized_end=8436,
)
_PRIVACYMETRIC_KANONYMITYCONFIG = _descriptor.Descriptor(
name="KAnonymityConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.quasi_ids",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="entity_id",
full_name="google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.entity_id",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=8438,
serialized_end=8559,
)
_PRIVACYMETRIC_LDIVERSITYCONFIG = _descriptor.Descriptor(
name="LDiversityConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.quasi_ids",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="sensitive_attribute",
full_name="google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.sensitive_attribute",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=8562,
serialized_end=8692,
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD = _descriptor.Descriptor(
name="TaggedField",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.info_type",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_tag",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.custom_tag",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inferred",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.inferred",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="tag",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.tag",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=8931,
serialized_end=9118,
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD = _descriptor.Descriptor(
name="QuasiIdField",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_tag",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField.custom_tag",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=9358,
serialized_end=9439,
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE = _descriptor.Descriptor(
name="AuxiliaryTable",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="table",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.table",
index=0,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.quasi_ids",
index=1,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="relative_frequency",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.relative_frequency",
index=2,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=9121,
serialized_end=9439,
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG = _descriptor.Descriptor(
name="KMapEstimationConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.quasi_ids",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="region_code",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.region_code",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="auxiliary_tables",
full_name="google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.auxiliary_tables",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD,
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=8695,
serialized_end=9439,
)
_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG = _descriptor.Descriptor(
name="DeltaPresenceEstimationConfig",
full_name="google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids",
full_name="google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.quasi_ids",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="region_code",
full_name="google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.region_code",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="auxiliary_tables",
full_name="google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.auxiliary_tables",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=9442,
serialized_end=9612,
)
_PRIVACYMETRIC = _descriptor.Descriptor(
name="PrivacyMetric",
full_name="google.privacy.dlp.v2.PrivacyMetric",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="numerical_stats_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.numerical_stats_config",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="categorical_stats_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.categorical_stats_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="k_anonymity_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.k_anonymity_config",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="l_diversity_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.l_diversity_config",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="k_map_estimation_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.k_map_estimation_config",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="delta_presence_estimation_config",
full_name="google.privacy.dlp.v2.PrivacyMetric.delta_presence_estimation_config",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[
_PRIVACYMETRIC_NUMERICALSTATSCONFIG,
_PRIVACYMETRIC_CATEGORICALSTATSCONFIG,
_PRIVACYMETRIC_KANONYMITYCONFIG,
_PRIVACYMETRIC_LDIVERSITYCONFIG,
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG,
_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.PrivacyMetric.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=7711,
serialized_end=9620,
)
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT = _descriptor.Descriptor(
name="NumericalStatsResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="min_value",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult.min_value",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_value",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult.max_value",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="quantile_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult.quantile_values",
index=2,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=10454,
serialized_end=10629,
)
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET = _descriptor.Descriptor(
name="CategoricalStatsHistogramBucket",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="value_frequency_lower_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.value_frequency_lower_bound",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="value_frequency_upper_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.value_frequency_upper_bound",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.bucket_size",
index=2,
number=3,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.bucket_values",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_value_count",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.bucket_value_count",
index=4,
number=5,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=10811,
serialized_end=11029,
)
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT = _descriptor.Descriptor(
name="CategoricalStatsResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="value_frequency_histogram_buckets",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.value_frequency_histogram_buckets",
index=0,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=10632,
serialized_end=11029,
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS = _descriptor.Descriptor(
name="KAnonymityEquivalenceClass",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass.quasi_ids_values",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="equivalence_class_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass.equivalence_class_size",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11194,
serialized_end=11310,
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET = _descriptor.Descriptor(
name="KAnonymityHistogramBucket",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="equivalence_class_size_lower_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.equivalence_class_size_lower_bound",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="equivalence_class_size_upper_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.equivalence_class_size_upper_bound",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.bucket_size",
index=2,
number=3,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.bucket_values",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_value_count",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.bucket_value_count",
index=4,
number=5,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11313,
serialized_end=11597,
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT = _descriptor.Descriptor(
name="KAnonymityResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="equivalence_class_histogram_buckets",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.equivalence_class_histogram_buckets",
index=0,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS,
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11032,
serialized_end=11597,
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS = _descriptor.Descriptor(
name="LDiversityEquivalenceClass",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass.quasi_ids_values",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="equivalence_class_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass.equivalence_class_size",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="num_distinct_sensitive_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass.num_distinct_sensitive_values",
index=2,
number=3,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="top_sensitive_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass.top_sensitive_values",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11771,
serialized_end=11995,
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET = _descriptor.Descriptor(
name="LDiversityHistogramBucket",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="sensitive_value_frequency_lower_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.sensitive_value_frequency_lower_bound",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="sensitive_value_frequency_upper_bound",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.sensitive_value_frequency_upper_bound",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.bucket_size",
index=2,
number=3,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.bucket_values",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_value_count",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.bucket_value_count",
index=4,
number=5,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11998,
serialized_end=12288,
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT = _descriptor.Descriptor(
name="LDiversityResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="sensitive_value_frequency_histogram_buckets",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.sensitive_value_frequency_histogram_buckets",
index=0,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS,
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=11600,
serialized_end=12288,
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES = _descriptor.Descriptor(
name="KMapEstimationQuasiIdValues",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues.quasi_ids_values",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="estimated_anonymity",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues.estimated_anonymity",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=12456,
serialized_end=12570,
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET = _descriptor.Descriptor(
name="KMapEstimationHistogramBucket",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="min_anonymity",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.min_anonymity",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_anonymity",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.max_anonymity",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.bucket_size",
index=2,
number=5,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.bucket_values",
index=3,
number=6,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_value_count",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.bucket_value_count",
index=4,
number=7,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=12573,
serialized_end=12824,
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT = _descriptor.Descriptor(
name="KMapEstimationResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="k_map_estimation_histogram",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.k_map_estimation_histogram",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES,
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=12291,
serialized_end=12824,
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES = _descriptor.Descriptor(
name="DeltaPresenceEstimationQuasiIdValues",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="quasi_ids_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues.quasi_ids_values",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="estimated_probability",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues.estimated_probability",
index=1,
number=2,
type=1,
cpp_type=5,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=13028,
serialized_end=13153,
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET = _descriptor.Descriptor(
name="DeltaPresenceEstimationHistogramBucket",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="min_probability",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.min_probability",
index=0,
number=1,
type=1,
cpp_type=5,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max_probability",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.max_probability",
index=1,
number=2,
type=1,
cpp_type=5,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.bucket_size",
index=2,
number=5,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_values",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.bucket_values",
index=3,
number=6,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_value_count",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.bucket_value_count",
index=4,
number=7,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=13156,
serialized_end=13439,
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT = _descriptor.Descriptor(
name="DeltaPresenceEstimationResult",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="delta_presence_estimation_histogram",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.delta_presence_estimation_histogram",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES,
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=12827,
serialized_end=13439,
)
_ANALYZEDATASOURCERISKDETAILS = _descriptor.Descriptor(
name="AnalyzeDataSourceRiskDetails",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="requested_privacy_metric",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.requested_privacy_metric",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="requested_source_table",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.requested_source_table",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="numerical_stats_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.numerical_stats_result",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="categorical_stats_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.categorical_stats_result",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="k_anonymity_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.k_anonymity_result",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="l_diversity_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.l_diversity_result",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="k_map_estimation_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.k_map_estimation_result",
index=6,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="delta_presence_estimation_result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.delta_presence_estimation_result",
index=7,
number=9,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT,
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT,
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT,
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT,
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT,
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="result",
full_name="google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.result",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=9623,
serialized_end=13449,
)
_VALUEFREQUENCY = _descriptor.Descriptor(
name="ValueFrequency",
full_name="google.privacy.dlp.v2.ValueFrequency",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="value",
full_name="google.privacy.dlp.v2.ValueFrequency.value",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="count",
full_name="google.privacy.dlp.v2.ValueFrequency.count",
index=1,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=13451,
serialized_end=13527,
)
_VALUE = _descriptor.Descriptor(
name="Value",
full_name="google.privacy.dlp.v2.Value",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="integer_value",
full_name="google.privacy.dlp.v2.Value.integer_value",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="float_value",
full_name="google.privacy.dlp.v2.Value.float_value",
index=1,
number=2,
type=1,
cpp_type=5,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="string_value",
full_name="google.privacy.dlp.v2.Value.string_value",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="boolean_value",
full_name="google.privacy.dlp.v2.Value.boolean_value",
index=3,
number=4,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="timestamp_value",
full_name="google.privacy.dlp.v2.Value.timestamp_value",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="time_value",
full_name="google.privacy.dlp.v2.Value.time_value",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="date_value",
full_name="google.privacy.dlp.v2.Value.date_value",
index=6,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="day_of_week_value",
full_name="google.privacy.dlp.v2.Value.day_of_week_value",
index=7,
number=8,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.Value.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=13530,
serialized_end=13837,
)
_QUOTEINFO = _descriptor.Descriptor(
name="QuoteInfo",
full_name="google.privacy.dlp.v2.QuoteInfo",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="date_time",
full_name="google.privacy.dlp.v2.QuoteInfo.date_time",
index=0,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="parsed_quote",
full_name="google.privacy.dlp.v2.QuoteInfo.parsed_quote",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=13839,
serialized_end=13920,
)
_DATETIME_TIMEZONE = _descriptor.Descriptor(
name="TimeZone",
full_name="google.privacy.dlp.v2.DateTime.TimeZone",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="offset_minutes",
full_name="google.privacy.dlp.v2.DateTime.TimeZone.offset_minutes",
index=0,
number=1,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=14112,
serialized_end=14146,
)
_DATETIME = _descriptor.Descriptor(
name="DateTime",
full_name="google.privacy.dlp.v2.DateTime",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="date",
full_name="google.privacy.dlp.v2.DateTime.date",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="day_of_week",
full_name="google.privacy.dlp.v2.DateTime.day_of_week",
index=1,
number=2,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="time",
full_name="google.privacy.dlp.v2.DateTime.time",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="time_zone",
full_name="google.privacy.dlp.v2.DateTime.time_zone",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_DATETIME_TIMEZONE],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=13923,
serialized_end=14146,
)
_DEIDENTIFYCONFIG = _descriptor.Descriptor(
name="DeidentifyConfig",
full_name="google.privacy.dlp.v2.DeidentifyConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_type_transformations",
full_name="google.privacy.dlp.v2.DeidentifyConfig.info_type_transformations",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="record_transformations",
full_name="google.privacy.dlp.v2.DeidentifyConfig.record_transformations",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="transformation",
full_name="google.privacy.dlp.v2.DeidentifyConfig.transformation",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=14149,
serialized_end=14350,
)
_PRIMITIVETRANSFORMATION = _descriptor.Descriptor(
name="PrimitiveTransformation",
full_name="google.privacy.dlp.v2.PrimitiveTransformation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="replace_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.replace_config",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="redact_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.redact_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="character_mask_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.character_mask_config",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="crypto_replace_ffx_fpe_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.crypto_replace_ffx_fpe_config",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="fixed_size_bucketing_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.fixed_size_bucketing_config",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucketing_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.bucketing_config",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="replace_with_info_type_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.replace_with_info_type_config",
index=6,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="time_part_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.time_part_config",
index=7,
number=8,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="crypto_hash_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.crypto_hash_config",
index=8,
number=9,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="date_shift_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.date_shift_config",
index=9,
number=11,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="crypto_deterministic_config",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.crypto_deterministic_config",
index=10,
number=12,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="transformation",
full_name="google.privacy.dlp.v2.PrimitiveTransformation.transformation",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=14353,
serialized_end=15238,
)
_TIMEPARTCONFIG = _descriptor.Descriptor(
name="TimePartConfig",
full_name="google.privacy.dlp.v2.TimePartConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="part_to_extract",
full_name="google.privacy.dlp.v2.TimePartConfig.part_to_extract",
index=0,
number=1,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[_TIMEPARTCONFIG_TIMEPART],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15241,
serialized_end=15461,
)
_CRYPTOHASHCONFIG = _descriptor.Descriptor(
name="CryptoHashConfig",
full_name="google.privacy.dlp.v2.CryptoHashConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="crypto_key",
full_name="google.privacy.dlp.v2.CryptoHashConfig.crypto_key",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15463,
serialized_end=15535,
)
_CRYPTODETERMINISTICCONFIG = _descriptor.Descriptor(
name="CryptoDeterministicConfig",
full_name="google.privacy.dlp.v2.CryptoDeterministicConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="crypto_key",
full_name="google.privacy.dlp.v2.CryptoDeterministicConfig.crypto_key",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="surrogate_info_type",
full_name="google.privacy.dlp.v2.CryptoDeterministicConfig.surrogate_info_type",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="context",
full_name="google.privacy.dlp.v2.CryptoDeterministicConfig.context",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15538,
serialized_end=15730,
)
_REPLACEVALUECONFIG = _descriptor.Descriptor(
name="ReplaceValueConfig",
full_name="google.privacy.dlp.v2.ReplaceValueConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="new_value",
full_name="google.privacy.dlp.v2.ReplaceValueConfig.new_value",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15732,
serialized_end=15801,
)
_REPLACEWITHINFOTYPECONFIG = _descriptor.Descriptor(
name="ReplaceWithInfoTypeConfig",
full_name="google.privacy.dlp.v2.ReplaceWithInfoTypeConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15803,
serialized_end=15830,
)
_REDACTCONFIG = _descriptor.Descriptor(
name="RedactConfig",
full_name="google.privacy.dlp.v2.RedactConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=15832,
serialized_end=15846,
)
_CHARSTOIGNORE = _descriptor.Descriptor(
name="CharsToIgnore",
full_name="google.privacy.dlp.v2.CharsToIgnore",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="characters_to_skip",
full_name="google.privacy.dlp.v2.CharsToIgnore.characters_to_skip",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="common_characters_to_ignore",
full_name="google.privacy.dlp.v2.CharsToIgnore.common_characters_to_ignore",
index=1,
number=2,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_CHARSTOIGNORE_COMMONCHARSTOIGNORE],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="characters",
full_name="google.privacy.dlp.v2.CharsToIgnore.characters",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=15849,
serialized_end=16159,
)
_CHARACTERMASKCONFIG = _descriptor.Descriptor(
name="CharacterMaskConfig",
full_name="google.privacy.dlp.v2.CharacterMaskConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="masking_character",
full_name="google.privacy.dlp.v2.CharacterMaskConfig.masking_character",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="number_to_mask",
full_name="google.privacy.dlp.v2.CharacterMaskConfig.number_to_mask",
index=1,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="reverse_order",
full_name="google.privacy.dlp.v2.CharacterMaskConfig.reverse_order",
index=2,
number=3,
type=8,
cpp_type=7,
label=1,
has_default_value=False,
default_value=False,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="characters_to_ignore",
full_name="google.privacy.dlp.v2.CharacterMaskConfig.characters_to_ignore",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=16162,
serialized_end=16325,
)
_FIXEDSIZEBUCKETINGCONFIG = _descriptor.Descriptor(
name="FixedSizeBucketingConfig",
full_name="google.privacy.dlp.v2.FixedSizeBucketingConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="lower_bound",
full_name="google.privacy.dlp.v2.FixedSizeBucketingConfig.lower_bound",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="upper_bound",
full_name="google.privacy.dlp.v2.FixedSizeBucketingConfig.upper_bound",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="bucket_size",
full_name="google.privacy.dlp.v2.FixedSizeBucketingConfig.bucket_size",
index=2,
number=3,
type=1,
cpp_type=5,
label=1,
has_default_value=False,
default_value=float(0),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=16328,
serialized_end=16477,
)
_BUCKETINGCONFIG_BUCKET = _descriptor.Descriptor(
name="Bucket",
full_name="google.privacy.dlp.v2.BucketingConfig.Bucket",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="min",
full_name="google.privacy.dlp.v2.BucketingConfig.Bucket.min",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="max",
full_name="google.privacy.dlp.v2.BucketingConfig.Bucket.max",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="replacement_value",
full_name="google.privacy.dlp.v2.BucketingConfig.Bucket.replacement_value",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=16564,
serialized_end=16715,
)
_BUCKETINGCONFIG = _descriptor.Descriptor(
name="BucketingConfig",
full_name="google.privacy.dlp.v2.BucketingConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="buckets",
full_name="google.privacy.dlp.v2.BucketingConfig.buckets",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[_BUCKETINGCONFIG_BUCKET],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=16480,
serialized_end=16715,
)
_CRYPTOREPLACEFFXFPECONFIG = _descriptor.Descriptor(
name="CryptoReplaceFfxFpeConfig",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="crypto_key",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.crypto_key",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="context",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.context",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="common_alphabet",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.common_alphabet",
index=2,
number=4,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="custom_alphabet",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.custom_alphabet",
index=3,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="radix",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.radix",
index=4,
number=6,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="surrogate_info_type",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.surrogate_info_type",
index=5,
number=8,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_CRYPTOREPLACEFFXFPECONFIG_FFXCOMMONNATIVEALPHABET],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="alphabet",
full_name="google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.alphabet",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=16718,
serialized_end=17218,
)
_CRYPTOKEY = _descriptor.Descriptor(
name="CryptoKey",
full_name="google.privacy.dlp.v2.CryptoKey",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="transient",
full_name="google.privacy.dlp.v2.CryptoKey.transient",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="unwrapped",
full_name="google.privacy.dlp.v2.CryptoKey.unwrapped",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="kms_wrapped",
full_name="google.privacy.dlp.v2.CryptoKey.kms_wrapped",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="source",
full_name="google.privacy.dlp.v2.CryptoKey.source",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=17221,
serialized_end=17437,
)
_TRANSIENTCRYPTOKEY = _descriptor.Descriptor(
name="TransientCryptoKey",
full_name="google.privacy.dlp.v2.TransientCryptoKey",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.TransientCryptoKey.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=17439,
serialized_end=17473,
)
_UNWRAPPEDCRYPTOKEY = _descriptor.Descriptor(
name="UnwrappedCryptoKey",
full_name="google.privacy.dlp.v2.UnwrappedCryptoKey",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="key",
full_name="google.privacy.dlp.v2.UnwrappedCryptoKey.key",
index=0,
number=1,
type=12,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b(""),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=17475,
serialized_end=17508,
)
_KMSWRAPPEDCRYPTOKEY = _descriptor.Descriptor(
name="KmsWrappedCryptoKey",
full_name="google.privacy.dlp.v2.KmsWrappedCryptoKey",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="wrapped_key",
full_name="google.privacy.dlp.v2.KmsWrappedCryptoKey.wrapped_key",
index=0,
number=1,
type=12,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b(""),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="crypto_key_name",
full_name="google.privacy.dlp.v2.KmsWrappedCryptoKey.crypto_key_name",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=17510,
serialized_end=17577,
)
_DATESHIFTCONFIG = _descriptor.Descriptor(
name="DateShiftConfig",
full_name="google.privacy.dlp.v2.DateShiftConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="upper_bound_days",
full_name="google.privacy.dlp.v2.DateShiftConfig.upper_bound_days",
index=0,
number=1,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="lower_bound_days",
full_name="google.privacy.dlp.v2.DateShiftConfig.lower_bound_days",
index=1,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="context",
full_name="google.privacy.dlp.v2.DateShiftConfig.context",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="crypto_key",
full_name="google.privacy.dlp.v2.DateShiftConfig.crypto_key",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="method",
full_name="google.privacy.dlp.v2.DateShiftConfig.method",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=17580,
serialized_end=17764,
)
_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION = _descriptor.Descriptor(
name="InfoTypeTransformation",
full_name="google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_types",
full_name="google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation.info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="primitive_transformation",
full_name="google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation.primitive_transformation",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=17891,
serialized_end=18050,
)
_INFOTYPETRANSFORMATIONS = _descriptor.Descriptor(
name="InfoTypeTransformations",
full_name="google.privacy.dlp.v2.InfoTypeTransformations",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="transformations",
full_name="google.privacy.dlp.v2.InfoTypeTransformations.transformations",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=17767,
serialized_end=18050,
)
_FIELDTRANSFORMATION = _descriptor.Descriptor(
name="FieldTransformation",
full_name="google.privacy.dlp.v2.FieldTransformation",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="fields",
full_name="google.privacy.dlp.v2.FieldTransformation.fields",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="condition",
full_name="google.privacy.dlp.v2.FieldTransformation.condition",
index=1,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="primitive_transformation",
full_name="google.privacy.dlp.v2.FieldTransformation.primitive_transformation",
index=2,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="info_type_transformations",
full_name="google.privacy.dlp.v2.FieldTransformation.info_type_transformations",
index=3,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="transformation",
full_name="google.privacy.dlp.v2.FieldTransformation.transformation",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=18053,
serialized_end=18368,
)
_RECORDTRANSFORMATIONS = _descriptor.Descriptor(
name="RecordTransformations",
full_name="google.privacy.dlp.v2.RecordTransformations",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field_transformations",
full_name="google.privacy.dlp.v2.RecordTransformations.field_transformations",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="record_suppressions",
full_name="google.privacy.dlp.v2.RecordTransformations.record_suppressions",
index=1,
number=2,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=18371,
serialized_end=18540,
)
_RECORDSUPPRESSION = _descriptor.Descriptor(
name="RecordSuppression",
full_name="google.privacy.dlp.v2.RecordSuppression",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="condition",
full_name="google.privacy.dlp.v2.RecordSuppression.condition",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=18542,
serialized_end=18620,
)
_RECORDCONDITION_CONDITION = _descriptor.Descriptor(
name="Condition",
full_name="google.privacy.dlp.v2.RecordCondition.Condition",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.RecordCondition.Condition.field",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="operator",
full_name="google.privacy.dlp.v2.RecordCondition.Condition.operator",
index=1,
number=3,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="value",
full_name="google.privacy.dlp.v2.RecordCondition.Condition.value",
index=2,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=18716,
serialized_end=18880,
)
_RECORDCONDITION_CONDITIONS = _descriptor.Descriptor(
name="Conditions",
full_name="google.privacy.dlp.v2.RecordCondition.Conditions",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="conditions",
full_name="google.privacy.dlp.v2.RecordCondition.Conditions.conditions",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=18882,
serialized_end=18964,
)
_RECORDCONDITION_EXPRESSIONS = _descriptor.Descriptor(
name="Expressions",
full_name="google.privacy.dlp.v2.RecordCondition.Expressions",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="logical_operator",
full_name="google.privacy.dlp.v2.RecordCondition.Expressions.logical_operator",
index=0,
number=1,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="conditions",
full_name="google.privacy.dlp.v2.RecordCondition.Expressions.conditions",
index=1,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_RECORDCONDITION_EXPRESSIONS_LOGICALOPERATOR],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.RecordCondition.Expressions.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=18967,
serialized_end=19217,
)
_RECORDCONDITION = _descriptor.Descriptor(
name="RecordCondition",
full_name="google.privacy.dlp.v2.RecordCondition",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="expressions",
full_name="google.privacy.dlp.v2.RecordCondition.expressions",
index=0,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[
_RECORDCONDITION_CONDITION,
_RECORDCONDITION_CONDITIONS,
_RECORDCONDITION_EXPRESSIONS,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=18623,
serialized_end=19217,
)
_TRANSFORMATIONOVERVIEW = _descriptor.Descriptor(
name="TransformationOverview",
full_name="google.privacy.dlp.v2.TransformationOverview",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="transformed_bytes",
full_name="google.privacy.dlp.v2.TransformationOverview.transformed_bytes",
index=0,
number=2,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="transformation_summaries",
full_name="google.privacy.dlp.v2.TransformationOverview.transformation_summaries",
index=1,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=19220,
serialized_end=19351,
)
_TRANSFORMATIONSUMMARY_SUMMARYRESULT = _descriptor.Descriptor(
name="SummaryResult",
full_name="google.privacy.dlp.v2.TransformationSummary.SummaryResult",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="count",
full_name="google.privacy.dlp.v2.TransformationSummary.SummaryResult.count",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="code",
full_name="google.privacy.dlp.v2.TransformationSummary.SummaryResult.code",
index=1,
number=2,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="details",
full_name="google.privacy.dlp.v2.TransformationSummary.SummaryResult.details",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=19797,
serialized_end=19929,
)
_TRANSFORMATIONSUMMARY = _descriptor.Descriptor(
name="TransformationSummary",
full_name="google.privacy.dlp.v2.TransformationSummary",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="info_type",
full_name="google.privacy.dlp.v2.TransformationSummary.info_type",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="field",
full_name="google.privacy.dlp.v2.TransformationSummary.field",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="transformation",
full_name="google.privacy.dlp.v2.TransformationSummary.transformation",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="field_transformations",
full_name="google.privacy.dlp.v2.TransformationSummary.field_transformations",
index=3,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="record_suppress",
full_name="google.privacy.dlp.v2.TransformationSummary.record_suppress",
index=4,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="results",
full_name="google.privacy.dlp.v2.TransformationSummary.results",
index=5,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="transformed_bytes",
full_name="google.privacy.dlp.v2.TransformationSummary.transformed_bytes",
index=6,
number=7,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_TRANSFORMATIONSUMMARY_SUMMARYRESULT],
enum_types=[_TRANSFORMATIONSUMMARY_TRANSFORMATIONRESULTCODE],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=19354,
serialized_end=20025,
)
_SCHEDULE = _descriptor.Descriptor(
name="Schedule",
full_name="google.privacy.dlp.v2.Schedule",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="recurrence_period_duration",
full_name="google.privacy.dlp.v2.Schedule.recurrence_period_duration",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="option",
full_name="google.privacy.dlp.v2.Schedule.option",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=20027,
serialized_end=20112,
)
_INSPECTTEMPLATE = _descriptor.Descriptor(
name="InspectTemplate",
full_name="google.privacy.dlp.v2.InspectTemplate",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.InspectTemplate.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="display_name",
full_name="google.privacy.dlp.v2.InspectTemplate.display_name",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="description",
full_name="google.privacy.dlp.v2.InspectTemplate.description",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.InspectTemplate.create_time",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_time",
full_name="google.privacy.dlp.v2.InspectTemplate.update_time",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.InspectTemplate.inspect_config",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=_b(
'\352A\236\001\n"dlp.googleapis.com/InspectTemplate\022@organizations/{organization}/inspectTemplates/{inspect_template}\0226projects/{project}/inspectTemplates/{inspect_template}'
),
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=20115,
serialized_end=20514,
)
_DEIDENTIFYTEMPLATE = _descriptor.Descriptor(
name="DeidentifyTemplate",
full_name="google.privacy.dlp.v2.DeidentifyTemplate",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="display_name",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.display_name",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="description",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.description",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.create_time",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_time",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.update_time",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="deidentify_config",
full_name="google.privacy.dlp.v2.DeidentifyTemplate.deidentify_config",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=_b(
"\352A\255\001\n%dlp.googleapis.com/DeidentifyTemplate\022Forganizations/{organization}/deidentifyTemplates/{deidentify_template}\022<projects/{project}/deidentifyTemplates/{deidentify_template}"
),
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=20517,
serialized_end=20940,
)
_ERROR = _descriptor.Descriptor(
name="Error",
full_name="google.privacy.dlp.v2.Error",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="details",
full_name="google.privacy.dlp.v2.Error.details",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="timestamps",
full_name="google.privacy.dlp.v2.Error.timestamps",
index=1,
number=2,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=20942,
serialized_end=21034,
)
_JOBTRIGGER_TRIGGER = _descriptor.Descriptor(
name="Trigger",
full_name="google.privacy.dlp.v2.JobTrigger.Trigger",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="schedule",
full_name="google.privacy.dlp.v2.JobTrigger.Trigger.schedule",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="trigger",
full_name="google.privacy.dlp.v2.JobTrigger.Trigger.trigger",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=21486,
serialized_end=21559,
)
_JOBTRIGGER = _descriptor.Descriptor(
name="JobTrigger",
full_name="google.privacy.dlp.v2.JobTrigger",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.JobTrigger.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="display_name",
full_name="google.privacy.dlp.v2.JobTrigger.display_name",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="description",
full_name="google.privacy.dlp.v2.JobTrigger.description",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_job",
full_name="google.privacy.dlp.v2.JobTrigger.inspect_job",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="triggers",
full_name="google.privacy.dlp.v2.JobTrigger.triggers",
index=4,
number=5,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="errors",
full_name="google.privacy.dlp.v2.JobTrigger.errors",
index=5,
number=6,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.JobTrigger.create_time",
index=6,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_time",
full_name="google.privacy.dlp.v2.JobTrigger.update_time",
index=7,
number=8,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="last_run_time",
full_name="google.privacy.dlp.v2.JobTrigger.last_run_time",
index=8,
number=9,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="status",
full_name="google.privacy.dlp.v2.JobTrigger.status",
index=9,
number=10,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[_JOBTRIGGER_TRIGGER],
enum_types=[_JOBTRIGGER_STATUS],
serialized_options=_b(
"\352AM\n\035dlp.googleapis.com/JobTrigger\022,projects/{project}/jobTriggers/{job_trigger}"
),
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="job",
full_name="google.privacy.dlp.v2.JobTrigger.job",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=21037,
serialized_end=21722,
)
_ACTION_SAVEFINDINGS = _descriptor.Descriptor(
name="SaveFindings",
full_name="google.privacy.dlp.v2.Action.SaveFindings",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="output_config",
full_name="google.privacy.dlp.v2.Action.SaveFindings.output_config",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22246,
serialized_end=22327,
)
_ACTION_PUBLISHTOPUBSUB = _descriptor.Descriptor(
name="PublishToPubSub",
full_name="google.privacy.dlp.v2.Action.PublishToPubSub",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="topic",
full_name="google.privacy.dlp.v2.Action.PublishToPubSub.topic",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22329,
serialized_end=22361,
)
_ACTION_PUBLISHSUMMARYTOCSCC = _descriptor.Descriptor(
name="PublishSummaryToCscc",
full_name="google.privacy.dlp.v2.Action.PublishSummaryToCscc",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22363,
serialized_end=22385,
)
_ACTION_PUBLISHFINDINGSTOCLOUDDATACATALOG = _descriptor.Descriptor(
name="PublishFindingsToCloudDataCatalog",
full_name="google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalog",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22387,
serialized_end=22422,
)
_ACTION_JOBNOTIFICATIONEMAILS = _descriptor.Descriptor(
name="JobNotificationEmails",
full_name="google.privacy.dlp.v2.Action.JobNotificationEmails",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22424,
serialized_end=22447,
)
_ACTION_PUBLISHTOSTACKDRIVER = _descriptor.Descriptor(
name="PublishToStackdriver",
full_name="google.privacy.dlp.v2.Action.PublishToStackdriver",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22449,
serialized_end=22471,
)
_ACTION = _descriptor.Descriptor(
name="Action",
full_name="google.privacy.dlp.v2.Action",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="save_findings",
full_name="google.privacy.dlp.v2.Action.save_findings",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="pub_sub",
full_name="google.privacy.dlp.v2.Action.pub_sub",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="publish_summary_to_cscc",
full_name="google.privacy.dlp.v2.Action.publish_summary_to_cscc",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="publish_findings_to_cloud_data_catalog",
full_name="google.privacy.dlp.v2.Action.publish_findings_to_cloud_data_catalog",
index=3,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_notification_emails",
full_name="google.privacy.dlp.v2.Action.job_notification_emails",
index=4,
number=8,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="publish_to_stackdriver",
full_name="google.privacy.dlp.v2.Action.publish_to_stackdriver",
index=5,
number=9,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[
_ACTION_SAVEFINDINGS,
_ACTION_PUBLISHTOPUBSUB,
_ACTION_PUBLISHSUMMARYTOCSCC,
_ACTION_PUBLISHFINDINGSTOCLOUDDATACATALOG,
_ACTION_JOBNOTIFICATIONEMAILS,
_ACTION_PUBLISHTOSTACKDRIVER,
],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="action",
full_name="google.privacy.dlp.v2.Action.action",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=21725,
serialized_end=22481,
)
_CREATEINSPECTTEMPLATEREQUEST = _descriptor.Descriptor(
name="CreateInspectTemplateRequest",
full_name="google.privacy.dlp.v2.CreateInspectTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.CreateInspectTemplateRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
'\340A\002\372A$\022"dlp.googleapis.com/InspectTemplate'
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template",
full_name="google.privacy.dlp.v2.CreateInspectTemplateRequest.inspect_template",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="template_id",
full_name="google.privacy.dlp.v2.CreateInspectTemplateRequest.template_id",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.CreateInspectTemplateRequest.location_id",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22484,
serialized_end=22682,
)
_UPDATEINSPECTTEMPLATEREQUEST = _descriptor.Descriptor(
name="UpdateInspectTemplateRequest",
full_name="google.privacy.dlp.v2.UpdateInspectTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.UpdateInspectTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
'\340A\002\372A$\n"dlp.googleapis.com/InspectTemplate'
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template",
full_name="google.privacy.dlp.v2.UpdateInspectTemplateRequest.inspect_template",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_mask",
full_name="google.privacy.dlp.v2.UpdateInspectTemplateRequest.update_mask",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22685,
serialized_end=22888,
)
_GETINSPECTTEMPLATEREQUEST = _descriptor.Descriptor(
name="GetInspectTemplateRequest",
full_name="google.privacy.dlp.v2.GetInspectTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.GetInspectTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
'\340A\002\372A$\n"dlp.googleapis.com/InspectTemplate'
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22890,
serialized_end=22975,
)
_LISTINSPECTTEMPLATESREQUEST = _descriptor.Descriptor(
name="ListInspectTemplatesRequest",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
'\340A\002\372A$\022"dlp.googleapis.com/InspectTemplate'
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_token",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest.page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_size",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest.page_size",
index=2,
number=3,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="order_by",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest.order_by",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListInspectTemplatesRequest.location_id",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=22978,
serialized_end=23145,
)
_LISTINSPECTTEMPLATESRESPONSE = _descriptor.Descriptor(
name="ListInspectTemplatesResponse",
full_name="google.privacy.dlp.v2.ListInspectTemplatesResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="inspect_templates",
full_name="google.privacy.dlp.v2.ListInspectTemplatesResponse.inspect_templates",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="next_page_token",
full_name="google.privacy.dlp.v2.ListInspectTemplatesResponse.next_page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23147,
serialized_end=23269,
)
_DELETEINSPECTTEMPLATEREQUEST = _descriptor.Descriptor(
name="DeleteInspectTemplateRequest",
full_name="google.privacy.dlp.v2.DeleteInspectTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeleteInspectTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
'\340A\002\372A$\n"dlp.googleapis.com/InspectTemplate'
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23271,
serialized_end=23359,
)
_CREATEJOBTRIGGERREQUEST = _descriptor.Descriptor(
name="CreateJobTriggerRequest",
full_name="google.privacy.dlp.v2.CreateJobTriggerRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.CreateJobTriggerRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_trigger",
full_name="google.privacy.dlp.v2.CreateJobTriggerRequest.job_trigger",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="trigger_id",
full_name="google.privacy.dlp.v2.CreateJobTriggerRequest.trigger_id",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.CreateJobTriggerRequest.location_id",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23362,
serialized_end=23553,
)
_ACTIVATEJOBTRIGGERREQUEST = _descriptor.Descriptor(
name="ActivateJobTriggerRequest",
full_name="google.privacy.dlp.v2.ActivateJobTriggerRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.ActivateJobTriggerRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A\037\n\035dlp.googleapis.com/JobTrigger"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23555,
serialized_end=23635,
)
_UPDATEJOBTRIGGERREQUEST = _descriptor.Descriptor(
name="UpdateJobTriggerRequest",
full_name="google.privacy.dlp.v2.UpdateJobTriggerRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.UpdateJobTriggerRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A\037\n\035dlp.googleapis.com/JobTrigger"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_trigger",
full_name="google.privacy.dlp.v2.UpdateJobTriggerRequest.job_trigger",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_mask",
full_name="google.privacy.dlp.v2.UpdateJobTriggerRequest.update_mask",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23638,
serialized_end=23821,
)
_GETJOBTRIGGERREQUEST = _descriptor.Descriptor(
name="GetJobTriggerRequest",
full_name="google.privacy.dlp.v2.GetJobTriggerRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.GetJobTriggerRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A\037\n\035dlp.googleapis.com/JobTrigger"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=23823,
serialized_end=23898,
)
_CREATEDLPJOBREQUEST = _descriptor.Descriptor(
name="CreateDlpJobRequest",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_job",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.inspect_job",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="risk_job",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.risk_job",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_id",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.job_id",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.location_id",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="job",
full_name="google.privacy.dlp.v2.CreateDlpJobRequest.job",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=23901,
serialized_end=24165,
)
_LISTJOBTRIGGERSREQUEST = _descriptor.Descriptor(
name="ListJobTriggersRequest",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_token",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_size",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.page_size",
index=2,
number=3,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="order_by",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.order_by",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="filter",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.filter",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListJobTriggersRequest.location_id",
index=5,
number=7,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=24168,
serialized_end=24355,
)
_LISTJOBTRIGGERSRESPONSE = _descriptor.Descriptor(
name="ListJobTriggersResponse",
full_name="google.privacy.dlp.v2.ListJobTriggersResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="job_triggers",
full_name="google.privacy.dlp.v2.ListJobTriggersResponse.job_triggers",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="next_page_token",
full_name="google.privacy.dlp.v2.ListJobTriggersResponse.next_page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=24357,
serialized_end=24464,
)
_DELETEJOBTRIGGERREQUEST = _descriptor.Descriptor(
name="DeleteJobTriggerRequest",
full_name="google.privacy.dlp.v2.DeleteJobTriggerRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeleteJobTriggerRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A\037\n\035dlp.googleapis.com/JobTrigger"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=24466,
serialized_end=24544,
)
_INSPECTJOBCONFIG = _descriptor.Descriptor(
name="InspectJobConfig",
full_name="google.privacy.dlp.v2.InspectJobConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="storage_config",
full_name="google.privacy.dlp.v2.InspectJobConfig.storage_config",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_config",
full_name="google.privacy.dlp.v2.InspectJobConfig.inspect_config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_template_name",
full_name="google.privacy.dlp.v2.InspectJobConfig.inspect_template_name",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="actions",
full_name="google.privacy.dlp.v2.InspectJobConfig.actions",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=24547,
serialized_end=24768,
)
_DLPJOB = _descriptor.Descriptor(
name="DlpJob",
full_name="google.privacy.dlp.v2.DlpJob",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DlpJob.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="type",
full_name="google.privacy.dlp.v2.DlpJob.type",
index=1,
number=2,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="state",
full_name="google.privacy.dlp.v2.DlpJob.state",
index=2,
number=3,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="risk_details",
full_name="google.privacy.dlp.v2.DlpJob.risk_details",
index=3,
number=4,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="inspect_details",
full_name="google.privacy.dlp.v2.DlpJob.inspect_details",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.DlpJob.create_time",
index=5,
number=6,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="start_time",
full_name="google.privacy.dlp.v2.DlpJob.start_time",
index=6,
number=7,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="end_time",
full_name="google.privacy.dlp.v2.DlpJob.end_time",
index=7,
number=8,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="job_trigger_name",
full_name="google.privacy.dlp.v2.DlpJob.job_trigger_name",
index=8,
number=10,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="errors",
full_name="google.privacy.dlp.v2.DlpJob.errors",
index=9,
number=11,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[_DLPJOB_JOBSTATE],
serialized_options=_b(
"\352AA\n\031dlp.googleapis.com/DlpJob\022$projects/{project}/dlpJobs/{dlp_job}"
),
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="details",
full_name="google.privacy.dlp.v2.DlpJob.details",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=24771,
serialized_end=25447,
)
_GETDLPJOBREQUEST = _descriptor.Descriptor(
name="GetDlpJobRequest",
full_name="google.privacy.dlp.v2.GetDlpJobRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.GetDlpJobRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b("\340A\002\372A\033\n\031dlp.googleapis.com/DlpJob"),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25449,
serialized_end=25516,
)
_LISTDLPJOBSREQUEST = _descriptor.Descriptor(
name="ListDlpJobsRequest",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.parent",
index=0,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A-\n+cloudresourcemanager.googleapis.com/Project"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="filter",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.filter",
index=1,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_size",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.page_size",
index=2,
number=2,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_token",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.page_token",
index=3,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="type",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.type",
index=4,
number=5,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="order_by",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.order_by",
index=5,
number=6,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListDlpJobsRequest.location_id",
index=6,
number=7,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25519,
serialized_end=25751,
)
_LISTDLPJOBSRESPONSE = _descriptor.Descriptor(
name="ListDlpJobsResponse",
full_name="google.privacy.dlp.v2.ListDlpJobsResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="jobs",
full_name="google.privacy.dlp.v2.ListDlpJobsResponse.jobs",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="next_page_token",
full_name="google.privacy.dlp.v2.ListDlpJobsResponse.next_page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25753,
serialized_end=25844,
)
_CANCELDLPJOBREQUEST = _descriptor.Descriptor(
name="CancelDlpJobRequest",
full_name="google.privacy.dlp.v2.CancelDlpJobRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.CancelDlpJobRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b("\340A\002\372A\033\n\031dlp.googleapis.com/DlpJob"),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25846,
serialized_end=25916,
)
_DELETEDLPJOBREQUEST = _descriptor.Descriptor(
name="DeleteDlpJobRequest",
full_name="google.privacy.dlp.v2.DeleteDlpJobRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeleteDlpJobRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b("\340A\002\372A\033\n\031dlp.googleapis.com/DlpJob"),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25918,
serialized_end=25988,
)
_CREATEDEIDENTIFYTEMPLATEREQUEST = _descriptor.Descriptor(
name="CreateDeidentifyTemplateRequest",
full_name="google.privacy.dlp.v2.CreateDeidentifyTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.CreateDeidentifyTemplateRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A'\022%dlp.googleapis.com/DeidentifyTemplate"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="deidentify_template",
full_name="google.privacy.dlp.v2.CreateDeidentifyTemplateRequest.deidentify_template",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="template_id",
full_name="google.privacy.dlp.v2.CreateDeidentifyTemplateRequest.template_id",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.CreateDeidentifyTemplateRequest.location_id",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=25991,
serialized_end=26201,
)
_UPDATEDEIDENTIFYTEMPLATEREQUEST = _descriptor.Descriptor(
name="UpdateDeidentifyTemplateRequest",
full_name="google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A'\n%dlp.googleapis.com/DeidentifyTemplate"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="deidentify_template",
full_name="google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest.deidentify_template",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_mask",
full_name="google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest.update_mask",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=26204,
serialized_end=26419,
)
_GETDEIDENTIFYTEMPLATEREQUEST = _descriptor.Descriptor(
name="GetDeidentifyTemplateRequest",
full_name="google.privacy.dlp.v2.GetDeidentifyTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.GetDeidentifyTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A'\n%dlp.googleapis.com/DeidentifyTemplate"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=26421,
serialized_end=26512,
)
_LISTDEIDENTIFYTEMPLATESREQUEST = _descriptor.Descriptor(
name="ListDeidentifyTemplatesRequest",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A'\022%dlp.googleapis.com/DeidentifyTemplate"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_token",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_size",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.page_size",
index=2,
number=3,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="order_by",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.order_by",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.location_id",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=26515,
serialized_end=26688,
)
_LISTDEIDENTIFYTEMPLATESRESPONSE = _descriptor.Descriptor(
name="ListDeidentifyTemplatesResponse",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="deidentify_templates",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesResponse.deidentify_templates",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="next_page_token",
full_name="google.privacy.dlp.v2.ListDeidentifyTemplatesResponse.next_page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=26691,
serialized_end=26822,
)
_DELETEDEIDENTIFYTEMPLATEREQUEST = _descriptor.Descriptor(
name="DeleteDeidentifyTemplateRequest",
full_name="google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A'\n%dlp.googleapis.com/DeidentifyTemplate"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=26824,
serialized_end=26918,
)
_LARGECUSTOMDICTIONARYCONFIG = _descriptor.Descriptor(
name="LargeCustomDictionaryConfig",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="output_path",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryConfig.output_path",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="cloud_storage_file_set",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryConfig.cloud_storage_file_set",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="big_query_field",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryConfig.big_query_field",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="source",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryConfig.source",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=26921,
serialized_end=27165,
)
_LARGECUSTOMDICTIONARYSTATS = _descriptor.Descriptor(
name="LargeCustomDictionaryStats",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryStats",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="approx_num_phrases",
full_name="google.privacy.dlp.v2.LargeCustomDictionaryStats.approx_num_phrases",
index=0,
number=1,
type=3,
cpp_type=2,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=27167,
serialized_end=27223,
)
_STOREDINFOTYPECONFIG = _descriptor.Descriptor(
name="StoredInfoTypeConfig",
full_name="google.privacy.dlp.v2.StoredInfoTypeConfig",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="display_name",
full_name="google.privacy.dlp.v2.StoredInfoTypeConfig.display_name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="description",
full_name="google.privacy.dlp.v2.StoredInfoTypeConfig.description",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="large_custom_dictionary",
full_name="google.privacy.dlp.v2.StoredInfoTypeConfig.large_custom_dictionary",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.StoredInfoTypeConfig.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=27226,
serialized_end=27386,
)
_STOREDINFOTYPESTATS = _descriptor.Descriptor(
name="StoredInfoTypeStats",
full_name="google.privacy.dlp.v2.StoredInfoTypeStats",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="large_custom_dictionary",
full_name="google.privacy.dlp.v2.StoredInfoTypeStats.large_custom_dictionary",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[
_descriptor.OneofDescriptor(
name="type",
full_name="google.privacy.dlp.v2.StoredInfoTypeStats.type",
index=0,
containing_type=None,
fields=[],
)
],
serialized_start=27388,
serialized_end=27503,
)
_STOREDINFOTYPEVERSION = _descriptor.Descriptor(
name="StoredInfoTypeVersion",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="config",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion.config",
index=0,
number=1,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="create_time",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion.create_time",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="state",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion.state",
index=2,
number=3,
type=14,
cpp_type=8,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="errors",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion.errors",
index=3,
number=4,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="stats",
full_name="google.privacy.dlp.v2.StoredInfoTypeVersion.stats",
index=4,
number=5,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=27506,
serialized_end=27803,
)
_STOREDINFOTYPE = _descriptor.Descriptor(
name="StoredInfoType",
full_name="google.privacy.dlp.v2.StoredInfoType",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.StoredInfoType.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="current_version",
full_name="google.privacy.dlp.v2.StoredInfoType.current_version",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="pending_versions",
full_name="google.privacy.dlp.v2.StoredInfoType.pending_versions",
index=2,
number=3,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=_b(
"\352A\233\001\n!dlp.googleapis.com/StoredInfoType\022?organizations/{organization}/storedInfoTypes/{stored_info_type}\0225projects/{project}/storedInfoTypes/{stored_info_type}"
),
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=27806,
serialized_end=28141,
)
_CREATESTOREDINFOTYPEREQUEST = _descriptor.Descriptor(
name="CreateStoredInfoTypeRequest",
full_name="google.privacy.dlp.v2.CreateStoredInfoTypeRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.CreateStoredInfoTypeRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A#\022!dlp.googleapis.com/StoredInfoType"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="config",
full_name="google.privacy.dlp.v2.CreateStoredInfoTypeRequest.config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="stored_info_type_id",
full_name="google.privacy.dlp.v2.CreateStoredInfoTypeRequest.stored_info_type_id",
index=2,
number=3,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.CreateStoredInfoTypeRequest.location_id",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28144,
serialized_end=28343,
)
_UPDATESTOREDINFOTYPEREQUEST = _descriptor.Descriptor(
name="UpdateStoredInfoTypeRequest",
full_name="google.privacy.dlp.v2.UpdateStoredInfoTypeRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.UpdateStoredInfoTypeRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A#\n!dlp.googleapis.com/StoredInfoType"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="config",
full_name="google.privacy.dlp.v2.UpdateStoredInfoTypeRequest.config",
index=1,
number=2,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="update_mask",
full_name="google.privacy.dlp.v2.UpdateStoredInfoTypeRequest.update_mask",
index=2,
number=3,
type=11,
cpp_type=10,
label=1,
has_default_value=False,
default_value=None,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28346,
serialized_end=28542,
)
_GETSTOREDINFOTYPEREQUEST = _descriptor.Descriptor(
name="GetStoredInfoTypeRequest",
full_name="google.privacy.dlp.v2.GetStoredInfoTypeRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.GetStoredInfoTypeRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A#\n!dlp.googleapis.com/StoredInfoType"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28544,
serialized_end=28627,
)
_LISTSTOREDINFOTYPESREQUEST = _descriptor.Descriptor(
name="ListStoredInfoTypesRequest",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="parent",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest.parent",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A#\022!dlp.googleapis.com/StoredInfoType"
),
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_token",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest.page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="page_size",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest.page_size",
index=2,
number=3,
type=5,
cpp_type=1,
label=1,
has_default_value=False,
default_value=0,
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="order_by",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest.order_by",
index=3,
number=4,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="location_id",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesRequest.location_id",
index=4,
number=5,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28630,
serialized_end=28795,
)
_LISTSTOREDINFOTYPESRESPONSE = _descriptor.Descriptor(
name="ListStoredInfoTypesResponse",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesResponse",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="stored_info_types",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesResponse.stored_info_types",
index=0,
number=1,
type=11,
cpp_type=10,
label=3,
has_default_value=False,
default_value=[],
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
_descriptor.FieldDescriptor(
name="next_page_token",
full_name="google.privacy.dlp.v2.ListStoredInfoTypesResponse.next_page_token",
index=1,
number=2,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=None,
file=DESCRIPTOR,
),
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28797,
serialized_end=28917,
)
_DELETESTOREDINFOTYPEREQUEST = _descriptor.Descriptor(
name="DeleteStoredInfoTypeRequest",
full_name="google.privacy.dlp.v2.DeleteStoredInfoTypeRequest",
filename=None,
file=DESCRIPTOR,
containing_type=None,
fields=[
_descriptor.FieldDescriptor(
name="name",
full_name="google.privacy.dlp.v2.DeleteStoredInfoTypeRequest.name",
index=0,
number=1,
type=9,
cpp_type=9,
label=1,
has_default_value=False,
default_value=_b("").decode("utf-8"),
message_type=None,
enum_type=None,
containing_type=None,
is_extension=False,
extension_scope=None,
serialized_options=_b(
"\340A\002\372A#\n!dlp.googleapis.com/StoredInfoType"
),
file=DESCRIPTOR,
)
],
extensions=[],
nested_types=[],
enum_types=[],
serialized_options=None,
is_extendable=False,
syntax="proto3",
extension_ranges=[],
oneofs=[],
serialized_start=28919,
serialized_end=29005,
)
_EXCLUDEINFOTYPES.fields_by_name[
"info_types"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_EXCLUSIONRULE.fields_by_name[
"dictionary"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CUSTOMINFOTYPE_DICTIONARY
)
_EXCLUSIONRULE.fields_by_name[
"regex"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CUSTOMINFOTYPE_REGEX
)
_EXCLUSIONRULE.fields_by_name["exclude_info_types"].message_type = _EXCLUDEINFOTYPES
_EXCLUSIONRULE.fields_by_name["matching_type"].enum_type = _MATCHINGTYPE
_EXCLUSIONRULE.oneofs_by_name["type"].fields.append(
_EXCLUSIONRULE.fields_by_name["dictionary"]
)
_EXCLUSIONRULE.fields_by_name[
"dictionary"
].containing_oneof = _EXCLUSIONRULE.oneofs_by_name["type"]
_EXCLUSIONRULE.oneofs_by_name["type"].fields.append(
_EXCLUSIONRULE.fields_by_name["regex"]
)
_EXCLUSIONRULE.fields_by_name["regex"].containing_oneof = _EXCLUSIONRULE.oneofs_by_name[
"type"
]
_EXCLUSIONRULE.oneofs_by_name["type"].fields.append(
_EXCLUSIONRULE.fields_by_name["exclude_info_types"]
)
_EXCLUSIONRULE.fields_by_name[
"exclude_info_types"
].containing_oneof = _EXCLUSIONRULE.oneofs_by_name["type"]
_INSPECTIONRULE.fields_by_name[
"hotword_rule"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CUSTOMINFOTYPE_DETECTIONRULE_HOTWORDRULE
)
_INSPECTIONRULE.fields_by_name["exclusion_rule"].message_type = _EXCLUSIONRULE
_INSPECTIONRULE.oneofs_by_name["type"].fields.append(
_INSPECTIONRULE.fields_by_name["hotword_rule"]
)
_INSPECTIONRULE.fields_by_name[
"hotword_rule"
].containing_oneof = _INSPECTIONRULE.oneofs_by_name["type"]
_INSPECTIONRULE.oneofs_by_name["type"].fields.append(
_INSPECTIONRULE.fields_by_name["exclusion_rule"]
)
_INSPECTIONRULE.fields_by_name[
"exclusion_rule"
].containing_oneof = _INSPECTIONRULE.oneofs_by_name["type"]
_INSPECTIONRULESET.fields_by_name[
"info_types"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_INSPECTIONRULESET.fields_by_name["rules"].message_type = _INSPECTIONRULE
_INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT.containing_type = (
_INSPECTCONFIG_FINDINGLIMITS
)
_INSPECTCONFIG_FINDINGLIMITS.fields_by_name[
"max_findings_per_info_type"
].message_type = _INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT
_INSPECTCONFIG_FINDINGLIMITS.containing_type = _INSPECTCONFIG
_INSPECTCONFIG.fields_by_name[
"info_types"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_INSPECTCONFIG.fields_by_name[
"min_likelihood"
].enum_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._LIKELIHOOD
)
_INSPECTCONFIG.fields_by_name["limits"].message_type = _INSPECTCONFIG_FINDINGLIMITS
_INSPECTCONFIG.fields_by_name[
"custom_info_types"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CUSTOMINFOTYPE
)
_INSPECTCONFIG.fields_by_name["content_options"].enum_type = _CONTENTOPTION
_INSPECTCONFIG.fields_by_name["rule_set"].message_type = _INSPECTIONRULESET
_BYTECONTENTITEM.fields_by_name["type"].enum_type = _BYTECONTENTITEM_BYTESTYPE
_BYTECONTENTITEM_BYTESTYPE.containing_type = _BYTECONTENTITEM
_CONTENTITEM.fields_by_name["table"].message_type = _TABLE
_CONTENTITEM.fields_by_name["byte_item"].message_type = _BYTECONTENTITEM
_CONTENTITEM.oneofs_by_name["data_item"].fields.append(
_CONTENTITEM.fields_by_name["value"]
)
_CONTENTITEM.fields_by_name["value"].containing_oneof = _CONTENTITEM.oneofs_by_name[
"data_item"
]
_CONTENTITEM.oneofs_by_name["data_item"].fields.append(
_CONTENTITEM.fields_by_name["table"]
)
_CONTENTITEM.fields_by_name["table"].containing_oneof = _CONTENTITEM.oneofs_by_name[
"data_item"
]
_CONTENTITEM.oneofs_by_name["data_item"].fields.append(
_CONTENTITEM.fields_by_name["byte_item"]
)
_CONTENTITEM.fields_by_name["byte_item"].containing_oneof = _CONTENTITEM.oneofs_by_name[
"data_item"
]
_TABLE_ROW.fields_by_name["values"].message_type = _VALUE
_TABLE_ROW.containing_type = _TABLE
_TABLE.fields_by_name[
"headers"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_TABLE.fields_by_name["rows"].message_type = _TABLE_ROW
_INSPECTRESULT.fields_by_name["findings"].message_type = _FINDING
_FINDING.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_FINDING.fields_by_name[
"likelihood"
].enum_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._LIKELIHOOD
)
_FINDING.fields_by_name["location"].message_type = _LOCATION
_FINDING.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_FINDING.fields_by_name["quote_info"].message_type = _QUOTEINFO
_LOCATION.fields_by_name["byte_range"].message_type = _RANGE
_LOCATION.fields_by_name["codepoint_range"].message_type = _RANGE
_LOCATION.fields_by_name["content_locations"].message_type = _CONTENTLOCATION
_CONTENTLOCATION.fields_by_name["record_location"].message_type = _RECORDLOCATION
_CONTENTLOCATION.fields_by_name["image_location"].message_type = _IMAGELOCATION
_CONTENTLOCATION.fields_by_name["document_location"].message_type = _DOCUMENTLOCATION
_CONTENTLOCATION.fields_by_name[
"container_timestamp"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_CONTENTLOCATION.oneofs_by_name["location"].fields.append(
_CONTENTLOCATION.fields_by_name["record_location"]
)
_CONTENTLOCATION.fields_by_name[
"record_location"
].containing_oneof = _CONTENTLOCATION.oneofs_by_name["location"]
_CONTENTLOCATION.oneofs_by_name["location"].fields.append(
_CONTENTLOCATION.fields_by_name["image_location"]
)
_CONTENTLOCATION.fields_by_name[
"image_location"
].containing_oneof = _CONTENTLOCATION.oneofs_by_name["location"]
_CONTENTLOCATION.oneofs_by_name["location"].fields.append(
_CONTENTLOCATION.fields_by_name["document_location"]
)
_CONTENTLOCATION.fields_by_name[
"document_location"
].containing_oneof = _CONTENTLOCATION.oneofs_by_name["location"]
_RECORDLOCATION.fields_by_name[
"record_key"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._RECORDKEY
)
_RECORDLOCATION.fields_by_name[
"field_id"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_RECORDLOCATION.fields_by_name["table_location"].message_type = _TABLELOCATION
_IMAGELOCATION.fields_by_name["bounding_boxes"].message_type = _BOUNDINGBOX
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name[
"redaction_color"
].message_type = _COLOR
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.containing_type = _REDACTIMAGEREQUEST
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.oneofs_by_name["target"].fields.append(
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name["info_type"]
)
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name[
"info_type"
].containing_oneof = _REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.oneofs_by_name["target"]
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.oneofs_by_name["target"].fields.append(
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name["redact_all_text"]
)
_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.fields_by_name[
"redact_all_text"
].containing_oneof = _REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG.oneofs_by_name["target"]
_REDACTIMAGEREQUEST.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_REDACTIMAGEREQUEST.fields_by_name[
"image_redaction_configs"
].message_type = _REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG
_REDACTIMAGEREQUEST.fields_by_name["byte_item"].message_type = _BYTECONTENTITEM
_REDACTIMAGERESPONSE.fields_by_name["inspect_result"].message_type = _INSPECTRESULT
_DEIDENTIFYCONTENTREQUEST.fields_by_name[
"deidentify_config"
].message_type = _DEIDENTIFYCONFIG
_DEIDENTIFYCONTENTREQUEST.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_DEIDENTIFYCONTENTREQUEST.fields_by_name["item"].message_type = _CONTENTITEM
_DEIDENTIFYCONTENTRESPONSE.fields_by_name["item"].message_type = _CONTENTITEM
_DEIDENTIFYCONTENTRESPONSE.fields_by_name[
"overview"
].message_type = _TRANSFORMATIONOVERVIEW
_REIDENTIFYCONTENTREQUEST.fields_by_name[
"reidentify_config"
].message_type = _DEIDENTIFYCONFIG
_REIDENTIFYCONTENTREQUEST.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_REIDENTIFYCONTENTREQUEST.fields_by_name["item"].message_type = _CONTENTITEM
_REIDENTIFYCONTENTRESPONSE.fields_by_name["item"].message_type = _CONTENTITEM
_REIDENTIFYCONTENTRESPONSE.fields_by_name[
"overview"
].message_type = _TRANSFORMATIONOVERVIEW
_INSPECTCONTENTREQUEST.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_INSPECTCONTENTREQUEST.fields_by_name["item"].message_type = _CONTENTITEM
_INSPECTCONTENTRESPONSE.fields_by_name["result"].message_type = _INSPECTRESULT
_OUTPUTSTORAGECONFIG.fields_by_name[
"table"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYTABLE
)
_OUTPUTSTORAGECONFIG.fields_by_name[
"output_schema"
].enum_type = _OUTPUTSTORAGECONFIG_OUTPUTSCHEMA
_OUTPUTSTORAGECONFIG_OUTPUTSCHEMA.containing_type = _OUTPUTSTORAGECONFIG
_OUTPUTSTORAGECONFIG.oneofs_by_name["type"].fields.append(
_OUTPUTSTORAGECONFIG.fields_by_name["table"]
)
_OUTPUTSTORAGECONFIG.fields_by_name[
"table"
].containing_oneof = _OUTPUTSTORAGECONFIG.oneofs_by_name["type"]
_INFOTYPESTATS.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS.fields_by_name[
"snapshot_inspect_template"
].message_type = _INSPECTTEMPLATE
_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS.fields_by_name[
"job_config"
].message_type = _INSPECTJOBCONFIG
_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS.containing_type = _INSPECTDATASOURCEDETAILS
_INSPECTDATASOURCEDETAILS_RESULT.fields_by_name[
"info_type_stats"
].message_type = _INFOTYPESTATS
_INSPECTDATASOURCEDETAILS_RESULT.containing_type = _INSPECTDATASOURCEDETAILS
_INSPECTDATASOURCEDETAILS.fields_by_name[
"requested_options"
].message_type = _INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS
_INSPECTDATASOURCEDETAILS.fields_by_name[
"result"
].message_type = _INSPECTDATASOURCEDETAILS_RESULT
_INFOTYPEDESCRIPTION.fields_by_name["supported_by"].enum_type = _INFOTYPESUPPORTEDBY
_LISTINFOTYPESRESPONSE.fields_by_name["info_types"].message_type = _INFOTYPEDESCRIPTION
_RISKANALYSISJOBCONFIG.fields_by_name["privacy_metric"].message_type = _PRIVACYMETRIC
_RISKANALYSISJOBCONFIG.fields_by_name[
"source_table"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYTABLE
)
_RISKANALYSISJOBCONFIG.fields_by_name["actions"].message_type = _ACTION
_QUASIID.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_QUASIID.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_QUASIID.fields_by_name[
"inferred"
].message_type = google_dot_protobuf_dot_empty__pb2._EMPTY
_QUASIID.oneofs_by_name["tag"].fields.append(_QUASIID.fields_by_name["info_type"])
_QUASIID.fields_by_name["info_type"].containing_oneof = _QUASIID.oneofs_by_name["tag"]
_QUASIID.oneofs_by_name["tag"].fields.append(_QUASIID.fields_by_name["custom_tag"])
_QUASIID.fields_by_name["custom_tag"].containing_oneof = _QUASIID.oneofs_by_name["tag"]
_QUASIID.oneofs_by_name["tag"].fields.append(_QUASIID.fields_by_name["inferred"])
_QUASIID.fields_by_name["inferred"].containing_oneof = _QUASIID.oneofs_by_name["tag"]
_STATISTICALTABLE_QUASIIDENTIFIERFIELD.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_STATISTICALTABLE_QUASIIDENTIFIERFIELD.containing_type = _STATISTICALTABLE
_STATISTICALTABLE.fields_by_name[
"table"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYTABLE
)
_STATISTICALTABLE.fields_by_name[
"quasi_ids"
].message_type = _STATISTICALTABLE_QUASIIDENTIFIERFIELD
_STATISTICALTABLE.fields_by_name[
"relative_frequency"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_NUMERICALSTATSCONFIG.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_NUMERICALSTATSCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC_CATEGORICALSTATSCONFIG.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_CATEGORICALSTATSCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC_KANONYMITYCONFIG.fields_by_name[
"quasi_ids"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_KANONYMITYCONFIG.fields_by_name[
"entity_id"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._ENTITYID
)
_PRIVACYMETRIC_KANONYMITYCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC_LDIVERSITYCONFIG.fields_by_name[
"quasi_ids"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_LDIVERSITYCONFIG.fields_by_name[
"sensitive_attribute"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_LDIVERSITYCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"inferred"
].message_type = google_dot_protobuf_dot_empty__pb2._EMPTY
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.containing_type = (
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name["tag"].fields.append(
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name["info_type"]
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"info_type"
].containing_oneof = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name[
"tag"
]
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name["tag"].fields.append(
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name["custom_tag"]
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"custom_tag"
].containing_oneof = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name[
"tag"
]
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name["tag"].fields.append(
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name["inferred"]
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.fields_by_name[
"inferred"
].containing_oneof = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD.oneofs_by_name[
"tag"
]
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD.containing_type = (
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE.fields_by_name[
"table"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYTABLE
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE.fields_by_name[
"quasi_ids"
].message_type = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE.fields_by_name[
"relative_frequency"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE.containing_type = (
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG
)
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG.fields_by_name[
"quasi_ids"
].message_type = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG.fields_by_name[
"auxiliary_tables"
].message_type = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE
_PRIVACYMETRIC_KMAPESTIMATIONCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG.fields_by_name[
"quasi_ids"
].message_type = _QUASIID
_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG.fields_by_name[
"auxiliary_tables"
].message_type = _STATISTICALTABLE
_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG.containing_type = _PRIVACYMETRIC
_PRIVACYMETRIC.fields_by_name[
"numerical_stats_config"
].message_type = _PRIVACYMETRIC_NUMERICALSTATSCONFIG
_PRIVACYMETRIC.fields_by_name[
"categorical_stats_config"
].message_type = _PRIVACYMETRIC_CATEGORICALSTATSCONFIG
_PRIVACYMETRIC.fields_by_name[
"k_anonymity_config"
].message_type = _PRIVACYMETRIC_KANONYMITYCONFIG
_PRIVACYMETRIC.fields_by_name[
"l_diversity_config"
].message_type = _PRIVACYMETRIC_LDIVERSITYCONFIG
_PRIVACYMETRIC.fields_by_name[
"k_map_estimation_config"
].message_type = _PRIVACYMETRIC_KMAPESTIMATIONCONFIG
_PRIVACYMETRIC.fields_by_name[
"delta_presence_estimation_config"
].message_type = _PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["numerical_stats_config"]
)
_PRIVACYMETRIC.fields_by_name[
"numerical_stats_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["categorical_stats_config"]
)
_PRIVACYMETRIC.fields_by_name[
"categorical_stats_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["k_anonymity_config"]
)
_PRIVACYMETRIC.fields_by_name[
"k_anonymity_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["l_diversity_config"]
)
_PRIVACYMETRIC.fields_by_name[
"l_diversity_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["k_map_estimation_config"]
)
_PRIVACYMETRIC.fields_by_name[
"k_map_estimation_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_PRIVACYMETRIC.oneofs_by_name["type"].fields.append(
_PRIVACYMETRIC.fields_by_name["delta_presence_estimation_config"]
)
_PRIVACYMETRIC.fields_by_name[
"delta_presence_estimation_config"
].containing_oneof = _PRIVACYMETRIC.oneofs_by_name["type"]
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT.fields_by_name[
"min_value"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT.fields_by_name[
"max_value"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT.fields_by_name[
"quantile_values"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET.fields_by_name[
"bucket_values"
].message_type = _VALUEFREQUENCY
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT
)
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT.fields_by_name[
"value_frequency_histogram_buckets"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET
)
_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS.fields_by_name[
"quasi_ids_values"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET.fields_by_name[
"bucket_values"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT.fields_by_name[
"equivalence_class_histogram_buckets"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET
)
_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS.fields_by_name[
"quasi_ids_values"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS.fields_by_name[
"top_sensitive_values"
].message_type = _VALUEFREQUENCY
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET.fields_by_name[
"bucket_values"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT.fields_by_name[
"sensitive_value_frequency_histogram_buckets"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET
)
_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES.fields_by_name[
"quasi_ids_values"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET.fields_by_name[
"bucket_values"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT.fields_by_name[
"k_map_estimation_histogram"
].message_type = (
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET
)
_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES.fields_by_name[
"quasi_ids_values"
].message_type = _VALUE
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET.fields_by_name[
"bucket_values"
].message_type = _ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET.containing_type = (
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT
)
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT.fields_by_name[
"delta_presence_estimation_histogram"
].message_type = _ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET
_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT.containing_type = (
_ANALYZEDATASOURCERISKDETAILS
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"requested_privacy_metric"
].message_type = _PRIVACYMETRIC
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"requested_source_table"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYTABLE
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"numerical_stats_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"categorical_stats_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"k_anonymity_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"l_diversity_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"k_map_estimation_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"delta_presence_estimation_result"
].message_type = _ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["numerical_stats_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"numerical_stats_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["categorical_stats_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"categorical_stats_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["k_anonymity_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"k_anonymity_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["l_diversity_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"l_diversity_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["k_map_estimation_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"k_map_estimation_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"].fields.append(
_ANALYZEDATASOURCERISKDETAILS.fields_by_name["delta_presence_estimation_result"]
)
_ANALYZEDATASOURCERISKDETAILS.fields_by_name[
"delta_presence_estimation_result"
].containing_oneof = _ANALYZEDATASOURCERISKDETAILS.oneofs_by_name["result"]
_VALUEFREQUENCY.fields_by_name["value"].message_type = _VALUE
_VALUE.fields_by_name[
"timestamp_value"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_VALUE.fields_by_name[
"time_value"
].message_type = google_dot_type_dot_timeofday__pb2._TIMEOFDAY
_VALUE.fields_by_name["date_value"].message_type = google_dot_type_dot_date__pb2._DATE
_VALUE.fields_by_name[
"day_of_week_value"
].enum_type = google_dot_type_dot_dayofweek__pb2._DAYOFWEEK
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["integer_value"])
_VALUE.fields_by_name["integer_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["float_value"])
_VALUE.fields_by_name["float_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["string_value"])
_VALUE.fields_by_name["string_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["boolean_value"])
_VALUE.fields_by_name["boolean_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["timestamp_value"])
_VALUE.fields_by_name["timestamp_value"].containing_oneof = _VALUE.oneofs_by_name[
"type"
]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["time_value"])
_VALUE.fields_by_name["time_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["date_value"])
_VALUE.fields_by_name["date_value"].containing_oneof = _VALUE.oneofs_by_name["type"]
_VALUE.oneofs_by_name["type"].fields.append(_VALUE.fields_by_name["day_of_week_value"])
_VALUE.fields_by_name["day_of_week_value"].containing_oneof = _VALUE.oneofs_by_name[
"type"
]
_QUOTEINFO.fields_by_name["date_time"].message_type = _DATETIME
_QUOTEINFO.oneofs_by_name["parsed_quote"].fields.append(
_QUOTEINFO.fields_by_name["date_time"]
)
_QUOTEINFO.fields_by_name["date_time"].containing_oneof = _QUOTEINFO.oneofs_by_name[
"parsed_quote"
]
_DATETIME_TIMEZONE.containing_type = _DATETIME
_DATETIME.fields_by_name["date"].message_type = google_dot_type_dot_date__pb2._DATE
_DATETIME.fields_by_name[
"day_of_week"
].enum_type = google_dot_type_dot_dayofweek__pb2._DAYOFWEEK
_DATETIME.fields_by_name[
"time"
].message_type = google_dot_type_dot_timeofday__pb2._TIMEOFDAY
_DATETIME.fields_by_name["time_zone"].message_type = _DATETIME_TIMEZONE
_DEIDENTIFYCONFIG.fields_by_name[
"info_type_transformations"
].message_type = _INFOTYPETRANSFORMATIONS
_DEIDENTIFYCONFIG.fields_by_name[
"record_transformations"
].message_type = _RECORDTRANSFORMATIONS
_DEIDENTIFYCONFIG.oneofs_by_name["transformation"].fields.append(
_DEIDENTIFYCONFIG.fields_by_name["info_type_transformations"]
)
_DEIDENTIFYCONFIG.fields_by_name[
"info_type_transformations"
].containing_oneof = _DEIDENTIFYCONFIG.oneofs_by_name["transformation"]
_DEIDENTIFYCONFIG.oneofs_by_name["transformation"].fields.append(
_DEIDENTIFYCONFIG.fields_by_name["record_transformations"]
)
_DEIDENTIFYCONFIG.fields_by_name[
"record_transformations"
].containing_oneof = _DEIDENTIFYCONFIG.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.fields_by_name[
"replace_config"
].message_type = _REPLACEVALUECONFIG
_PRIMITIVETRANSFORMATION.fields_by_name["redact_config"].message_type = _REDACTCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"character_mask_config"
].message_type = _CHARACTERMASKCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_replace_ffx_fpe_config"
].message_type = _CRYPTOREPLACEFFXFPECONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"fixed_size_bucketing_config"
].message_type = _FIXEDSIZEBUCKETINGCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"bucketing_config"
].message_type = _BUCKETINGCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"replace_with_info_type_config"
].message_type = _REPLACEWITHINFOTYPECONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"time_part_config"
].message_type = _TIMEPARTCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_hash_config"
].message_type = _CRYPTOHASHCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"date_shift_config"
].message_type = _DATESHIFTCONFIG
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_deterministic_config"
].message_type = _CRYPTODETERMINISTICCONFIG
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["replace_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"replace_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["redact_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"redact_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["character_mask_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"character_mask_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["crypto_replace_ffx_fpe_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_replace_ffx_fpe_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["fixed_size_bucketing_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"fixed_size_bucketing_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["bucketing_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"bucketing_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["replace_with_info_type_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"replace_with_info_type_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["time_part_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"time_part_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["crypto_hash_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_hash_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["date_shift_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"date_shift_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_PRIMITIVETRANSFORMATION.fields_by_name["crypto_deterministic_config"]
)
_PRIMITIVETRANSFORMATION.fields_by_name[
"crypto_deterministic_config"
].containing_oneof = _PRIMITIVETRANSFORMATION.oneofs_by_name["transformation"]
_TIMEPARTCONFIG.fields_by_name["part_to_extract"].enum_type = _TIMEPARTCONFIG_TIMEPART
_TIMEPARTCONFIG_TIMEPART.containing_type = _TIMEPARTCONFIG
_CRYPTOHASHCONFIG.fields_by_name["crypto_key"].message_type = _CRYPTOKEY
_CRYPTODETERMINISTICCONFIG.fields_by_name["crypto_key"].message_type = _CRYPTOKEY
_CRYPTODETERMINISTICCONFIG.fields_by_name[
"surrogate_info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_CRYPTODETERMINISTICCONFIG.fields_by_name[
"context"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_REPLACEVALUECONFIG.fields_by_name["new_value"].message_type = _VALUE
_CHARSTOIGNORE.fields_by_name[
"common_characters_to_ignore"
].enum_type = _CHARSTOIGNORE_COMMONCHARSTOIGNORE
_CHARSTOIGNORE_COMMONCHARSTOIGNORE.containing_type = _CHARSTOIGNORE
_CHARSTOIGNORE.oneofs_by_name["characters"].fields.append(
_CHARSTOIGNORE.fields_by_name["characters_to_skip"]
)
_CHARSTOIGNORE.fields_by_name[
"characters_to_skip"
].containing_oneof = _CHARSTOIGNORE.oneofs_by_name["characters"]
_CHARSTOIGNORE.oneofs_by_name["characters"].fields.append(
_CHARSTOIGNORE.fields_by_name["common_characters_to_ignore"]
)
_CHARSTOIGNORE.fields_by_name[
"common_characters_to_ignore"
].containing_oneof = _CHARSTOIGNORE.oneofs_by_name["characters"]
_CHARACTERMASKCONFIG.fields_by_name[
"characters_to_ignore"
].message_type = _CHARSTOIGNORE
_FIXEDSIZEBUCKETINGCONFIG.fields_by_name["lower_bound"].message_type = _VALUE
_FIXEDSIZEBUCKETINGCONFIG.fields_by_name["upper_bound"].message_type = _VALUE
_BUCKETINGCONFIG_BUCKET.fields_by_name["min"].message_type = _VALUE
_BUCKETINGCONFIG_BUCKET.fields_by_name["max"].message_type = _VALUE
_BUCKETINGCONFIG_BUCKET.fields_by_name["replacement_value"].message_type = _VALUE
_BUCKETINGCONFIG_BUCKET.containing_type = _BUCKETINGCONFIG
_BUCKETINGCONFIG.fields_by_name["buckets"].message_type = _BUCKETINGCONFIG_BUCKET
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name["crypto_key"].message_type = _CRYPTOKEY
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"context"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"common_alphabet"
].enum_type = _CRYPTOREPLACEFFXFPECONFIG_FFXCOMMONNATIVEALPHABET
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"surrogate_info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_CRYPTOREPLACEFFXFPECONFIG_FFXCOMMONNATIVEALPHABET.containing_type = (
_CRYPTOREPLACEFFXFPECONFIG
)
_CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"].fields.append(
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name["common_alphabet"]
)
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"common_alphabet"
].containing_oneof = _CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"]
_CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"].fields.append(
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name["custom_alphabet"]
)
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"custom_alphabet"
].containing_oneof = _CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"]
_CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"].fields.append(
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name["radix"]
)
_CRYPTOREPLACEFFXFPECONFIG.fields_by_name[
"radix"
].containing_oneof = _CRYPTOREPLACEFFXFPECONFIG.oneofs_by_name["alphabet"]
_CRYPTOKEY.fields_by_name["transient"].message_type = _TRANSIENTCRYPTOKEY
_CRYPTOKEY.fields_by_name["unwrapped"].message_type = _UNWRAPPEDCRYPTOKEY
_CRYPTOKEY.fields_by_name["kms_wrapped"].message_type = _KMSWRAPPEDCRYPTOKEY
_CRYPTOKEY.oneofs_by_name["source"].fields.append(
_CRYPTOKEY.fields_by_name["transient"]
)
_CRYPTOKEY.fields_by_name["transient"].containing_oneof = _CRYPTOKEY.oneofs_by_name[
"source"
]
_CRYPTOKEY.oneofs_by_name["source"].fields.append(
_CRYPTOKEY.fields_by_name["unwrapped"]
)
_CRYPTOKEY.fields_by_name["unwrapped"].containing_oneof = _CRYPTOKEY.oneofs_by_name[
"source"
]
_CRYPTOKEY.oneofs_by_name["source"].fields.append(
_CRYPTOKEY.fields_by_name["kms_wrapped"]
)
_CRYPTOKEY.fields_by_name["kms_wrapped"].containing_oneof = _CRYPTOKEY.oneofs_by_name[
"source"
]
_DATESHIFTCONFIG.fields_by_name[
"context"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_DATESHIFTCONFIG.fields_by_name["crypto_key"].message_type = _CRYPTOKEY
_DATESHIFTCONFIG.oneofs_by_name["method"].fields.append(
_DATESHIFTCONFIG.fields_by_name["crypto_key"]
)
_DATESHIFTCONFIG.fields_by_name[
"crypto_key"
].containing_oneof = _DATESHIFTCONFIG.oneofs_by_name["method"]
_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION.fields_by_name[
"info_types"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION.fields_by_name[
"primitive_transformation"
].message_type = _PRIMITIVETRANSFORMATION
_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION.containing_type = (
_INFOTYPETRANSFORMATIONS
)
_INFOTYPETRANSFORMATIONS.fields_by_name[
"transformations"
].message_type = _INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION
_FIELDTRANSFORMATION.fields_by_name[
"fields"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_FIELDTRANSFORMATION.fields_by_name["condition"].message_type = _RECORDCONDITION
_FIELDTRANSFORMATION.fields_by_name[
"primitive_transformation"
].message_type = _PRIMITIVETRANSFORMATION
_FIELDTRANSFORMATION.fields_by_name[
"info_type_transformations"
].message_type = _INFOTYPETRANSFORMATIONS
_FIELDTRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_FIELDTRANSFORMATION.fields_by_name["primitive_transformation"]
)
_FIELDTRANSFORMATION.fields_by_name[
"primitive_transformation"
].containing_oneof = _FIELDTRANSFORMATION.oneofs_by_name["transformation"]
_FIELDTRANSFORMATION.oneofs_by_name["transformation"].fields.append(
_FIELDTRANSFORMATION.fields_by_name["info_type_transformations"]
)
_FIELDTRANSFORMATION.fields_by_name[
"info_type_transformations"
].containing_oneof = _FIELDTRANSFORMATION.oneofs_by_name["transformation"]
_RECORDTRANSFORMATIONS.fields_by_name[
"field_transformations"
].message_type = _FIELDTRANSFORMATION
_RECORDTRANSFORMATIONS.fields_by_name[
"record_suppressions"
].message_type = _RECORDSUPPRESSION
_RECORDSUPPRESSION.fields_by_name["condition"].message_type = _RECORDCONDITION
_RECORDCONDITION_CONDITION.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_RECORDCONDITION_CONDITION.fields_by_name["operator"].enum_type = _RELATIONALOPERATOR
_RECORDCONDITION_CONDITION.fields_by_name["value"].message_type = _VALUE
_RECORDCONDITION_CONDITION.containing_type = _RECORDCONDITION
_RECORDCONDITION_CONDITIONS.fields_by_name[
"conditions"
].message_type = _RECORDCONDITION_CONDITION
_RECORDCONDITION_CONDITIONS.containing_type = _RECORDCONDITION
_RECORDCONDITION_EXPRESSIONS.fields_by_name[
"logical_operator"
].enum_type = _RECORDCONDITION_EXPRESSIONS_LOGICALOPERATOR
_RECORDCONDITION_EXPRESSIONS.fields_by_name[
"conditions"
].message_type = _RECORDCONDITION_CONDITIONS
_RECORDCONDITION_EXPRESSIONS.containing_type = _RECORDCONDITION
_RECORDCONDITION_EXPRESSIONS_LOGICALOPERATOR.containing_type = (
_RECORDCONDITION_EXPRESSIONS
)
_RECORDCONDITION_EXPRESSIONS.oneofs_by_name["type"].fields.append(
_RECORDCONDITION_EXPRESSIONS.fields_by_name["conditions"]
)
_RECORDCONDITION_EXPRESSIONS.fields_by_name[
"conditions"
].containing_oneof = _RECORDCONDITION_EXPRESSIONS.oneofs_by_name["type"]
_RECORDCONDITION.fields_by_name[
"expressions"
].message_type = _RECORDCONDITION_EXPRESSIONS
_TRANSFORMATIONOVERVIEW.fields_by_name[
"transformation_summaries"
].message_type = _TRANSFORMATIONSUMMARY
_TRANSFORMATIONSUMMARY_SUMMARYRESULT.fields_by_name[
"code"
].enum_type = _TRANSFORMATIONSUMMARY_TRANSFORMATIONRESULTCODE
_TRANSFORMATIONSUMMARY_SUMMARYRESULT.containing_type = _TRANSFORMATIONSUMMARY
_TRANSFORMATIONSUMMARY.fields_by_name[
"info_type"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._INFOTYPE
)
_TRANSFORMATIONSUMMARY.fields_by_name[
"field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._FIELDID
)
_TRANSFORMATIONSUMMARY.fields_by_name[
"transformation"
].message_type = _PRIMITIVETRANSFORMATION
_TRANSFORMATIONSUMMARY.fields_by_name[
"field_transformations"
].message_type = _FIELDTRANSFORMATION
_TRANSFORMATIONSUMMARY.fields_by_name[
"record_suppress"
].message_type = _RECORDSUPPRESSION
_TRANSFORMATIONSUMMARY.fields_by_name[
"results"
].message_type = _TRANSFORMATIONSUMMARY_SUMMARYRESULT
_TRANSFORMATIONSUMMARY_TRANSFORMATIONRESULTCODE.containing_type = _TRANSFORMATIONSUMMARY
_SCHEDULE.fields_by_name[
"recurrence_period_duration"
].message_type = google_dot_protobuf_dot_duration__pb2._DURATION
_SCHEDULE.oneofs_by_name["option"].fields.append(
_SCHEDULE.fields_by_name["recurrence_period_duration"]
)
_SCHEDULE.fields_by_name[
"recurrence_period_duration"
].containing_oneof = _SCHEDULE.oneofs_by_name["option"]
_INSPECTTEMPLATE.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_INSPECTTEMPLATE.fields_by_name[
"update_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_INSPECTTEMPLATE.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_DEIDENTIFYTEMPLATE.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_DEIDENTIFYTEMPLATE.fields_by_name[
"update_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_DEIDENTIFYTEMPLATE.fields_by_name["deidentify_config"].message_type = _DEIDENTIFYCONFIG
_ERROR.fields_by_name["details"].message_type = google_dot_rpc_dot_status__pb2._STATUS
_ERROR.fields_by_name[
"timestamps"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_JOBTRIGGER_TRIGGER.fields_by_name["schedule"].message_type = _SCHEDULE
_JOBTRIGGER_TRIGGER.containing_type = _JOBTRIGGER
_JOBTRIGGER_TRIGGER.oneofs_by_name["trigger"].fields.append(
_JOBTRIGGER_TRIGGER.fields_by_name["schedule"]
)
_JOBTRIGGER_TRIGGER.fields_by_name[
"schedule"
].containing_oneof = _JOBTRIGGER_TRIGGER.oneofs_by_name["trigger"]
_JOBTRIGGER.fields_by_name["inspect_job"].message_type = _INSPECTJOBCONFIG
_JOBTRIGGER.fields_by_name["triggers"].message_type = _JOBTRIGGER_TRIGGER
_JOBTRIGGER.fields_by_name["errors"].message_type = _ERROR
_JOBTRIGGER.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_JOBTRIGGER.fields_by_name[
"update_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_JOBTRIGGER.fields_by_name[
"last_run_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_JOBTRIGGER.fields_by_name["status"].enum_type = _JOBTRIGGER_STATUS
_JOBTRIGGER_STATUS.containing_type = _JOBTRIGGER
_JOBTRIGGER.oneofs_by_name["job"].fields.append(
_JOBTRIGGER.fields_by_name["inspect_job"]
)
_JOBTRIGGER.fields_by_name["inspect_job"].containing_oneof = _JOBTRIGGER.oneofs_by_name[
"job"
]
_ACTION_SAVEFINDINGS.fields_by_name["output_config"].message_type = _OUTPUTSTORAGECONFIG
_ACTION_SAVEFINDINGS.containing_type = _ACTION
_ACTION_PUBLISHTOPUBSUB.containing_type = _ACTION
_ACTION_PUBLISHSUMMARYTOCSCC.containing_type = _ACTION
_ACTION_PUBLISHFINDINGSTOCLOUDDATACATALOG.containing_type = _ACTION
_ACTION_JOBNOTIFICATIONEMAILS.containing_type = _ACTION
_ACTION_PUBLISHTOSTACKDRIVER.containing_type = _ACTION
_ACTION.fields_by_name["save_findings"].message_type = _ACTION_SAVEFINDINGS
_ACTION.fields_by_name["pub_sub"].message_type = _ACTION_PUBLISHTOPUBSUB
_ACTION.fields_by_name[
"publish_summary_to_cscc"
].message_type = _ACTION_PUBLISHSUMMARYTOCSCC
_ACTION.fields_by_name[
"publish_findings_to_cloud_data_catalog"
].message_type = _ACTION_PUBLISHFINDINGSTOCLOUDDATACATALOG
_ACTION.fields_by_name[
"job_notification_emails"
].message_type = _ACTION_JOBNOTIFICATIONEMAILS
_ACTION.fields_by_name[
"publish_to_stackdriver"
].message_type = _ACTION_PUBLISHTOSTACKDRIVER
_ACTION.oneofs_by_name["action"].fields.append(_ACTION.fields_by_name["save_findings"])
_ACTION.fields_by_name["save_findings"].containing_oneof = _ACTION.oneofs_by_name[
"action"
]
_ACTION.oneofs_by_name["action"].fields.append(_ACTION.fields_by_name["pub_sub"])
_ACTION.fields_by_name["pub_sub"].containing_oneof = _ACTION.oneofs_by_name["action"]
_ACTION.oneofs_by_name["action"].fields.append(
_ACTION.fields_by_name["publish_summary_to_cscc"]
)
_ACTION.fields_by_name[
"publish_summary_to_cscc"
].containing_oneof = _ACTION.oneofs_by_name["action"]
_ACTION.oneofs_by_name["action"].fields.append(
_ACTION.fields_by_name["publish_findings_to_cloud_data_catalog"]
)
_ACTION.fields_by_name[
"publish_findings_to_cloud_data_catalog"
].containing_oneof = _ACTION.oneofs_by_name["action"]
_ACTION.oneofs_by_name["action"].fields.append(
_ACTION.fields_by_name["job_notification_emails"]
)
_ACTION.fields_by_name[
"job_notification_emails"
].containing_oneof = _ACTION.oneofs_by_name["action"]
_ACTION.oneofs_by_name["action"].fields.append(
_ACTION.fields_by_name["publish_to_stackdriver"]
)
_ACTION.fields_by_name[
"publish_to_stackdriver"
].containing_oneof = _ACTION.oneofs_by_name["action"]
_CREATEINSPECTTEMPLATEREQUEST.fields_by_name[
"inspect_template"
].message_type = _INSPECTTEMPLATE
_UPDATEINSPECTTEMPLATEREQUEST.fields_by_name[
"inspect_template"
].message_type = _INSPECTTEMPLATE
_UPDATEINSPECTTEMPLATEREQUEST.fields_by_name[
"update_mask"
].message_type = google_dot_protobuf_dot_field__mask__pb2._FIELDMASK
_LISTINSPECTTEMPLATESRESPONSE.fields_by_name[
"inspect_templates"
].message_type = _INSPECTTEMPLATE
_CREATEJOBTRIGGERREQUEST.fields_by_name["job_trigger"].message_type = _JOBTRIGGER
_UPDATEJOBTRIGGERREQUEST.fields_by_name["job_trigger"].message_type = _JOBTRIGGER
_UPDATEJOBTRIGGERREQUEST.fields_by_name[
"update_mask"
].message_type = google_dot_protobuf_dot_field__mask__pb2._FIELDMASK
_CREATEDLPJOBREQUEST.fields_by_name["inspect_job"].message_type = _INSPECTJOBCONFIG
_CREATEDLPJOBREQUEST.fields_by_name["risk_job"].message_type = _RISKANALYSISJOBCONFIG
_CREATEDLPJOBREQUEST.oneofs_by_name["job"].fields.append(
_CREATEDLPJOBREQUEST.fields_by_name["inspect_job"]
)
_CREATEDLPJOBREQUEST.fields_by_name[
"inspect_job"
].containing_oneof = _CREATEDLPJOBREQUEST.oneofs_by_name["job"]
_CREATEDLPJOBREQUEST.oneofs_by_name["job"].fields.append(
_CREATEDLPJOBREQUEST.fields_by_name["risk_job"]
)
_CREATEDLPJOBREQUEST.fields_by_name[
"risk_job"
].containing_oneof = _CREATEDLPJOBREQUEST.oneofs_by_name["job"]
_LISTJOBTRIGGERSRESPONSE.fields_by_name["job_triggers"].message_type = _JOBTRIGGER
_INSPECTJOBCONFIG.fields_by_name[
"storage_config"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._STORAGECONFIG
)
_INSPECTJOBCONFIG.fields_by_name["inspect_config"].message_type = _INSPECTCONFIG
_INSPECTJOBCONFIG.fields_by_name["actions"].message_type = _ACTION
_DLPJOB.fields_by_name["type"].enum_type = _DLPJOBTYPE
_DLPJOB.fields_by_name["state"].enum_type = _DLPJOB_JOBSTATE
_DLPJOB.fields_by_name["risk_details"].message_type = _ANALYZEDATASOURCERISKDETAILS
_DLPJOB.fields_by_name["inspect_details"].message_type = _INSPECTDATASOURCEDETAILS
_DLPJOB.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_DLPJOB.fields_by_name[
"start_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_DLPJOB.fields_by_name[
"end_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_DLPJOB.fields_by_name["errors"].message_type = _ERROR
_DLPJOB_JOBSTATE.containing_type = _DLPJOB
_DLPJOB.oneofs_by_name["details"].fields.append(_DLPJOB.fields_by_name["risk_details"])
_DLPJOB.fields_by_name["risk_details"].containing_oneof = _DLPJOB.oneofs_by_name[
"details"
]
_DLPJOB.oneofs_by_name["details"].fields.append(
_DLPJOB.fields_by_name["inspect_details"]
)
_DLPJOB.fields_by_name["inspect_details"].containing_oneof = _DLPJOB.oneofs_by_name[
"details"
]
_LISTDLPJOBSREQUEST.fields_by_name["type"].enum_type = _DLPJOBTYPE
_LISTDLPJOBSRESPONSE.fields_by_name["jobs"].message_type = _DLPJOB
_CREATEDEIDENTIFYTEMPLATEREQUEST.fields_by_name[
"deidentify_template"
].message_type = _DEIDENTIFYTEMPLATE
_UPDATEDEIDENTIFYTEMPLATEREQUEST.fields_by_name[
"deidentify_template"
].message_type = _DEIDENTIFYTEMPLATE
_UPDATEDEIDENTIFYTEMPLATEREQUEST.fields_by_name[
"update_mask"
].message_type = google_dot_protobuf_dot_field__mask__pb2._FIELDMASK
_LISTDEIDENTIFYTEMPLATESRESPONSE.fields_by_name[
"deidentify_templates"
].message_type = _DEIDENTIFYTEMPLATE
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name[
"output_path"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CLOUDSTORAGEPATH
)
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name[
"cloud_storage_file_set"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._CLOUDSTORAGEFILESET
)
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name[
"big_query_field"
].message_type = (
google_dot_cloud_dot_privacy_dot_dlp__v2_dot_proto_dot_storage__pb2._BIGQUERYFIELD
)
_LARGECUSTOMDICTIONARYCONFIG.oneofs_by_name["source"].fields.append(
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name["cloud_storage_file_set"]
)
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name[
"cloud_storage_file_set"
].containing_oneof = _LARGECUSTOMDICTIONARYCONFIG.oneofs_by_name["source"]
_LARGECUSTOMDICTIONARYCONFIG.oneofs_by_name["source"].fields.append(
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name["big_query_field"]
)
_LARGECUSTOMDICTIONARYCONFIG.fields_by_name[
"big_query_field"
].containing_oneof = _LARGECUSTOMDICTIONARYCONFIG.oneofs_by_name["source"]
_STOREDINFOTYPECONFIG.fields_by_name[
"large_custom_dictionary"
].message_type = _LARGECUSTOMDICTIONARYCONFIG
_STOREDINFOTYPECONFIG.oneofs_by_name["type"].fields.append(
_STOREDINFOTYPECONFIG.fields_by_name["large_custom_dictionary"]
)
_STOREDINFOTYPECONFIG.fields_by_name[
"large_custom_dictionary"
].containing_oneof = _STOREDINFOTYPECONFIG.oneofs_by_name["type"]
_STOREDINFOTYPESTATS.fields_by_name[
"large_custom_dictionary"
].message_type = _LARGECUSTOMDICTIONARYSTATS
_STOREDINFOTYPESTATS.oneofs_by_name["type"].fields.append(
_STOREDINFOTYPESTATS.fields_by_name["large_custom_dictionary"]
)
_STOREDINFOTYPESTATS.fields_by_name[
"large_custom_dictionary"
].containing_oneof = _STOREDINFOTYPESTATS.oneofs_by_name["type"]
_STOREDINFOTYPEVERSION.fields_by_name["config"].message_type = _STOREDINFOTYPECONFIG
_STOREDINFOTYPEVERSION.fields_by_name[
"create_time"
].message_type = google_dot_protobuf_dot_timestamp__pb2._TIMESTAMP
_STOREDINFOTYPEVERSION.fields_by_name["state"].enum_type = _STOREDINFOTYPESTATE
_STOREDINFOTYPEVERSION.fields_by_name["errors"].message_type = _ERROR
_STOREDINFOTYPEVERSION.fields_by_name["stats"].message_type = _STOREDINFOTYPESTATS
_STOREDINFOTYPE.fields_by_name["current_version"].message_type = _STOREDINFOTYPEVERSION
_STOREDINFOTYPE.fields_by_name["pending_versions"].message_type = _STOREDINFOTYPEVERSION
_CREATESTOREDINFOTYPEREQUEST.fields_by_name[
"config"
].message_type = _STOREDINFOTYPECONFIG
_UPDATESTOREDINFOTYPEREQUEST.fields_by_name[
"config"
].message_type = _STOREDINFOTYPECONFIG
_UPDATESTOREDINFOTYPEREQUEST.fields_by_name[
"update_mask"
].message_type = google_dot_protobuf_dot_field__mask__pb2._FIELDMASK
_LISTSTOREDINFOTYPESRESPONSE.fields_by_name[
"stored_info_types"
].message_type = _STOREDINFOTYPE
DESCRIPTOR.message_types_by_name["ExcludeInfoTypes"] = _EXCLUDEINFOTYPES
DESCRIPTOR.message_types_by_name["ExclusionRule"] = _EXCLUSIONRULE
DESCRIPTOR.message_types_by_name["InspectionRule"] = _INSPECTIONRULE
DESCRIPTOR.message_types_by_name["InspectionRuleSet"] = _INSPECTIONRULESET
DESCRIPTOR.message_types_by_name["InspectConfig"] = _INSPECTCONFIG
DESCRIPTOR.message_types_by_name["ByteContentItem"] = _BYTECONTENTITEM
DESCRIPTOR.message_types_by_name["ContentItem"] = _CONTENTITEM
DESCRIPTOR.message_types_by_name["Table"] = _TABLE
DESCRIPTOR.message_types_by_name["InspectResult"] = _INSPECTRESULT
DESCRIPTOR.message_types_by_name["Finding"] = _FINDING
DESCRIPTOR.message_types_by_name["Location"] = _LOCATION
DESCRIPTOR.message_types_by_name["ContentLocation"] = _CONTENTLOCATION
DESCRIPTOR.message_types_by_name["DocumentLocation"] = _DOCUMENTLOCATION
DESCRIPTOR.message_types_by_name["RecordLocation"] = _RECORDLOCATION
DESCRIPTOR.message_types_by_name["TableLocation"] = _TABLELOCATION
DESCRIPTOR.message_types_by_name["Range"] = _RANGE
DESCRIPTOR.message_types_by_name["ImageLocation"] = _IMAGELOCATION
DESCRIPTOR.message_types_by_name["BoundingBox"] = _BOUNDINGBOX
DESCRIPTOR.message_types_by_name["RedactImageRequest"] = _REDACTIMAGEREQUEST
DESCRIPTOR.message_types_by_name["Color"] = _COLOR
DESCRIPTOR.message_types_by_name["RedactImageResponse"] = _REDACTIMAGERESPONSE
DESCRIPTOR.message_types_by_name["DeidentifyContentRequest"] = _DEIDENTIFYCONTENTREQUEST
DESCRIPTOR.message_types_by_name[
"DeidentifyContentResponse"
] = _DEIDENTIFYCONTENTRESPONSE
DESCRIPTOR.message_types_by_name["ReidentifyContentRequest"] = _REIDENTIFYCONTENTREQUEST
DESCRIPTOR.message_types_by_name[
"ReidentifyContentResponse"
] = _REIDENTIFYCONTENTRESPONSE
DESCRIPTOR.message_types_by_name["InspectContentRequest"] = _INSPECTCONTENTREQUEST
DESCRIPTOR.message_types_by_name["InspectContentResponse"] = _INSPECTCONTENTRESPONSE
DESCRIPTOR.message_types_by_name["OutputStorageConfig"] = _OUTPUTSTORAGECONFIG
DESCRIPTOR.message_types_by_name["InfoTypeStats"] = _INFOTYPESTATS
DESCRIPTOR.message_types_by_name["InspectDataSourceDetails"] = _INSPECTDATASOURCEDETAILS
DESCRIPTOR.message_types_by_name["InfoTypeDescription"] = _INFOTYPEDESCRIPTION
DESCRIPTOR.message_types_by_name["ListInfoTypesRequest"] = _LISTINFOTYPESREQUEST
DESCRIPTOR.message_types_by_name["ListInfoTypesResponse"] = _LISTINFOTYPESRESPONSE
DESCRIPTOR.message_types_by_name["RiskAnalysisJobConfig"] = _RISKANALYSISJOBCONFIG
DESCRIPTOR.message_types_by_name["QuasiId"] = _QUASIID
DESCRIPTOR.message_types_by_name["StatisticalTable"] = _STATISTICALTABLE
DESCRIPTOR.message_types_by_name["PrivacyMetric"] = _PRIVACYMETRIC
DESCRIPTOR.message_types_by_name[
"AnalyzeDataSourceRiskDetails"
] = _ANALYZEDATASOURCERISKDETAILS
DESCRIPTOR.message_types_by_name["ValueFrequency"] = _VALUEFREQUENCY
DESCRIPTOR.message_types_by_name["Value"] = _VALUE
DESCRIPTOR.message_types_by_name["QuoteInfo"] = _QUOTEINFO
DESCRIPTOR.message_types_by_name["DateTime"] = _DATETIME
DESCRIPTOR.message_types_by_name["DeidentifyConfig"] = _DEIDENTIFYCONFIG
DESCRIPTOR.message_types_by_name["PrimitiveTransformation"] = _PRIMITIVETRANSFORMATION
DESCRIPTOR.message_types_by_name["TimePartConfig"] = _TIMEPARTCONFIG
DESCRIPTOR.message_types_by_name["CryptoHashConfig"] = _CRYPTOHASHCONFIG
DESCRIPTOR.message_types_by_name[
"CryptoDeterministicConfig"
] = _CRYPTODETERMINISTICCONFIG
DESCRIPTOR.message_types_by_name["ReplaceValueConfig"] = _REPLACEVALUECONFIG
DESCRIPTOR.message_types_by_name[
"ReplaceWithInfoTypeConfig"
] = _REPLACEWITHINFOTYPECONFIG
DESCRIPTOR.message_types_by_name["RedactConfig"] = _REDACTCONFIG
DESCRIPTOR.message_types_by_name["CharsToIgnore"] = _CHARSTOIGNORE
DESCRIPTOR.message_types_by_name["CharacterMaskConfig"] = _CHARACTERMASKCONFIG
DESCRIPTOR.message_types_by_name["FixedSizeBucketingConfig"] = _FIXEDSIZEBUCKETINGCONFIG
DESCRIPTOR.message_types_by_name["BucketingConfig"] = _BUCKETINGCONFIG
DESCRIPTOR.message_types_by_name[
"CryptoReplaceFfxFpeConfig"
] = _CRYPTOREPLACEFFXFPECONFIG
DESCRIPTOR.message_types_by_name["CryptoKey"] = _CRYPTOKEY
DESCRIPTOR.message_types_by_name["TransientCryptoKey"] = _TRANSIENTCRYPTOKEY
DESCRIPTOR.message_types_by_name["UnwrappedCryptoKey"] = _UNWRAPPEDCRYPTOKEY
DESCRIPTOR.message_types_by_name["KmsWrappedCryptoKey"] = _KMSWRAPPEDCRYPTOKEY
DESCRIPTOR.message_types_by_name["DateShiftConfig"] = _DATESHIFTCONFIG
DESCRIPTOR.message_types_by_name["InfoTypeTransformations"] = _INFOTYPETRANSFORMATIONS
DESCRIPTOR.message_types_by_name["FieldTransformation"] = _FIELDTRANSFORMATION
DESCRIPTOR.message_types_by_name["RecordTransformations"] = _RECORDTRANSFORMATIONS
DESCRIPTOR.message_types_by_name["RecordSuppression"] = _RECORDSUPPRESSION
DESCRIPTOR.message_types_by_name["RecordCondition"] = _RECORDCONDITION
DESCRIPTOR.message_types_by_name["TransformationOverview"] = _TRANSFORMATIONOVERVIEW
DESCRIPTOR.message_types_by_name["TransformationSummary"] = _TRANSFORMATIONSUMMARY
DESCRIPTOR.message_types_by_name["Schedule"] = _SCHEDULE
DESCRIPTOR.message_types_by_name["InspectTemplate"] = _INSPECTTEMPLATE
DESCRIPTOR.message_types_by_name["DeidentifyTemplate"] = _DEIDENTIFYTEMPLATE
DESCRIPTOR.message_types_by_name["Error"] = _ERROR
DESCRIPTOR.message_types_by_name["JobTrigger"] = _JOBTRIGGER
DESCRIPTOR.message_types_by_name["Action"] = _ACTION
DESCRIPTOR.message_types_by_name[
"CreateInspectTemplateRequest"
] = _CREATEINSPECTTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"UpdateInspectTemplateRequest"
] = _UPDATEINSPECTTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"GetInspectTemplateRequest"
] = _GETINSPECTTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"ListInspectTemplatesRequest"
] = _LISTINSPECTTEMPLATESREQUEST
DESCRIPTOR.message_types_by_name[
"ListInspectTemplatesResponse"
] = _LISTINSPECTTEMPLATESRESPONSE
DESCRIPTOR.message_types_by_name[
"DeleteInspectTemplateRequest"
] = _DELETEINSPECTTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name["CreateJobTriggerRequest"] = _CREATEJOBTRIGGERREQUEST
DESCRIPTOR.message_types_by_name[
"ActivateJobTriggerRequest"
] = _ACTIVATEJOBTRIGGERREQUEST
DESCRIPTOR.message_types_by_name["UpdateJobTriggerRequest"] = _UPDATEJOBTRIGGERREQUEST
DESCRIPTOR.message_types_by_name["GetJobTriggerRequest"] = _GETJOBTRIGGERREQUEST
DESCRIPTOR.message_types_by_name["CreateDlpJobRequest"] = _CREATEDLPJOBREQUEST
DESCRIPTOR.message_types_by_name["ListJobTriggersRequest"] = _LISTJOBTRIGGERSREQUEST
DESCRIPTOR.message_types_by_name["ListJobTriggersResponse"] = _LISTJOBTRIGGERSRESPONSE
DESCRIPTOR.message_types_by_name["DeleteJobTriggerRequest"] = _DELETEJOBTRIGGERREQUEST
DESCRIPTOR.message_types_by_name["InspectJobConfig"] = _INSPECTJOBCONFIG
DESCRIPTOR.message_types_by_name["DlpJob"] = _DLPJOB
DESCRIPTOR.message_types_by_name["GetDlpJobRequest"] = _GETDLPJOBREQUEST
DESCRIPTOR.message_types_by_name["ListDlpJobsRequest"] = _LISTDLPJOBSREQUEST
DESCRIPTOR.message_types_by_name["ListDlpJobsResponse"] = _LISTDLPJOBSRESPONSE
DESCRIPTOR.message_types_by_name["CancelDlpJobRequest"] = _CANCELDLPJOBREQUEST
DESCRIPTOR.message_types_by_name["DeleteDlpJobRequest"] = _DELETEDLPJOBREQUEST
DESCRIPTOR.message_types_by_name[
"CreateDeidentifyTemplateRequest"
] = _CREATEDEIDENTIFYTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"UpdateDeidentifyTemplateRequest"
] = _UPDATEDEIDENTIFYTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"GetDeidentifyTemplateRequest"
] = _GETDEIDENTIFYTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"ListDeidentifyTemplatesRequest"
] = _LISTDEIDENTIFYTEMPLATESREQUEST
DESCRIPTOR.message_types_by_name[
"ListDeidentifyTemplatesResponse"
] = _LISTDEIDENTIFYTEMPLATESRESPONSE
DESCRIPTOR.message_types_by_name[
"DeleteDeidentifyTemplateRequest"
] = _DELETEDEIDENTIFYTEMPLATEREQUEST
DESCRIPTOR.message_types_by_name[
"LargeCustomDictionaryConfig"
] = _LARGECUSTOMDICTIONARYCONFIG
DESCRIPTOR.message_types_by_name[
"LargeCustomDictionaryStats"
] = _LARGECUSTOMDICTIONARYSTATS
DESCRIPTOR.message_types_by_name["StoredInfoTypeConfig"] = _STOREDINFOTYPECONFIG
DESCRIPTOR.message_types_by_name["StoredInfoTypeStats"] = _STOREDINFOTYPESTATS
DESCRIPTOR.message_types_by_name["StoredInfoTypeVersion"] = _STOREDINFOTYPEVERSION
DESCRIPTOR.message_types_by_name["StoredInfoType"] = _STOREDINFOTYPE
DESCRIPTOR.message_types_by_name[
"CreateStoredInfoTypeRequest"
] = _CREATESTOREDINFOTYPEREQUEST
DESCRIPTOR.message_types_by_name[
"UpdateStoredInfoTypeRequest"
] = _UPDATESTOREDINFOTYPEREQUEST
DESCRIPTOR.message_types_by_name["GetStoredInfoTypeRequest"] = _GETSTOREDINFOTYPEREQUEST
DESCRIPTOR.message_types_by_name[
"ListStoredInfoTypesRequest"
] = _LISTSTOREDINFOTYPESREQUEST
DESCRIPTOR.message_types_by_name[
"ListStoredInfoTypesResponse"
] = _LISTSTOREDINFOTYPESRESPONSE
DESCRIPTOR.message_types_by_name[
"DeleteStoredInfoTypeRequest"
] = _DELETESTOREDINFOTYPEREQUEST
DESCRIPTOR.enum_types_by_name["ContentOption"] = _CONTENTOPTION
DESCRIPTOR.enum_types_by_name["MatchingType"] = _MATCHINGTYPE
DESCRIPTOR.enum_types_by_name["InfoTypeSupportedBy"] = _INFOTYPESUPPORTEDBY
DESCRIPTOR.enum_types_by_name["RelationalOperator"] = _RELATIONALOPERATOR
DESCRIPTOR.enum_types_by_name["DlpJobType"] = _DLPJOBTYPE
DESCRIPTOR.enum_types_by_name["StoredInfoTypeState"] = _STOREDINFOTYPESTATE
_sym_db.RegisterFileDescriptor(DESCRIPTOR)
ExcludeInfoTypes = _reflection.GeneratedProtocolMessageType(
"ExcludeInfoTypes",
(_message.Message,),
dict(
DESCRIPTOR=_EXCLUDEINFOTYPES,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""List of exclude infoTypes.
Attributes:
info_types:
InfoType list in ExclusionRule rule drops a finding when it
overlaps or contained within with a finding of an infoType
from this list. For example, for
``InspectionRuleSet.info_types`` containing
"PHONE\_NUMBER"``and``\ exclusion\_rule\ ``containing``\
exclude\_info\_types.info\_types\` with "EMAIL\_ADDRESS" the
phone number findings are dropped if they overlap with
EMAIL\_ADDRESS finding. That leads to
"555-222-2222@example.org" to generate only a single finding,
namely email address.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ExcludeInfoTypes)
),
)
_sym_db.RegisterMessage(ExcludeInfoTypes)
ExclusionRule = _reflection.GeneratedProtocolMessageType(
"ExclusionRule",
(_message.Message,),
dict(
DESCRIPTOR=_EXCLUSIONRULE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The rule that specifies conditions when findings of infoTypes specified
in ``InspectionRuleSet`` are removed from results.
Attributes:
dictionary:
Dictionary which defines the rule.
regex:
Regular expression which defines the rule.
exclude_info_types:
Set of infoTypes for which findings would affect this rule.
matching_type:
How the rule is applied, see MatchingType documentation for
details.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ExclusionRule)
),
)
_sym_db.RegisterMessage(ExclusionRule)
InspectionRule = _reflection.GeneratedProtocolMessageType(
"InspectionRule",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTIONRULE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A single inspection rule to be applied to infoTypes, specified in
``InspectionRuleSet``.
Attributes:
hotword_rule:
Hotword-based detection rule.
exclusion_rule:
Exclusion rule.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectionRule)
),
)
_sym_db.RegisterMessage(InspectionRule)
InspectionRuleSet = _reflection.GeneratedProtocolMessageType(
"InspectionRuleSet",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTIONRULESET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Rule set for modifying a set of infoTypes to alter behavior under
certain circumstances, depending on the specific details of the rules
within the set.
Attributes:
info_types:
List of infoTypes this rule set is applied to.
rules:
Set of rules to be applied to infoTypes. The rules are applied
in order.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectionRuleSet)
),
)
_sym_db.RegisterMessage(InspectionRuleSet)
InspectConfig = _reflection.GeneratedProtocolMessageType(
"InspectConfig",
(_message.Message,),
dict(
FindingLimits=_reflection.GeneratedProtocolMessageType(
"FindingLimits",
(_message.Message,),
dict(
InfoTypeLimit=_reflection.GeneratedProtocolMessageType(
"InfoTypeLimit",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTCONFIG_FINDINGLIMITS_INFOTYPELIMIT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Max findings configuration per infoType, per content item or long
running DlpJob.
Attributes:
info_type:
Type of information the findings limit applies to. Only one
limit per info\_type should be provided. If InfoTypeLimit does
not have an info\_type, the DLP API applies the limit against
all info\_types that are found but not specified in another
InfoTypeLimit.
max_findings:
Max findings limit for the given infoType.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit)
),
),
DESCRIPTOR=_INSPECTCONFIG_FINDINGLIMITS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
max_findings_per_item:
Max number of findings that will be returned for each item
scanned. When set within ``InspectDataSourceRequest``, the
maximum returned is 2000 regardless if this is set higher.
When set within ``InspectContentRequest``, this field is
ignored.
max_findings_per_request: \
Max number of findings that will be returned per request/job. \
When set within ``InspectContentRequest``, the maximum \
returned is 2000 regardless if this is set higher.
max_findings_per_info_type: \
Configuration of findings limit given for specified infoTypes.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectConfig.FindingLimits)
),
),
DESCRIPTOR=_INSPECTCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration description of the scanning process. When used with
redactContent only info\_types and min\_likelihood are currently used.
Attributes:
info_types:
Restricts what info\_types to look for. The values must
correspond to InfoType values returned by ListInfoTypes or
listed at https://cloud.google.com/dlp/docs/infotypes-
reference. When no InfoTypes or CustomInfoTypes are specified
in a request, the system may automatically choose what
detectors to run. By default this may be all types, but may
change over time as detectors are updated. If you need
precise control and predictability as to what detectors are
run you should specify specific InfoTypes listed in the
reference, otherwise a default list will be used, which may
change over time.
min_likelihood:
Only returns findings equal or above this threshold. The
default is POSSIBLE. See
https://cloud.google.com/dlp/docs/likelihood to learn more.
include_quote:
When true, a contextual quote from the data that triggered a
finding is included in the response; see Finding.quote.
exclude_info_types:
When true, excludes type information of the findings.
custom_info_types:
CustomInfoTypes provided by the user. See
https://cloud.google.com/dlp/docs/creating-custom-infotypes to
learn more.
content_options:
List of options defining data content to scan. If empty, text,
images, and other content will be included.
rule_set:
Set of rules to apply to the findings for this InspectConfig.
Exclusion rules, contained in the set are executed in the end,
other rules are executed in the order they are specified for
each info type.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectConfig)
),
)
_sym_db.RegisterMessage(InspectConfig)
_sym_db.RegisterMessage(InspectConfig.FindingLimits)
_sym_db.RegisterMessage(InspectConfig.FindingLimits.InfoTypeLimit)
ByteContentItem = _reflection.GeneratedProtocolMessageType(
"ByteContentItem",
(_message.Message,),
dict(
DESCRIPTOR=_BYTECONTENTITEM,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Container for bytes to inspect or redact.
Attributes:
type:
The type of data stored in the bytes string. Default will be
TEXT\_UTF8.
data:
Content data to inspect or redact.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ByteContentItem)
),
)
_sym_db.RegisterMessage(ByteContentItem)
ContentItem = _reflection.GeneratedProtocolMessageType(
"ContentItem",
(_message.Message,),
dict(
DESCRIPTOR=_CONTENTITEM,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Container structure for the content to inspect.
Attributes:
data_item:
Data of the item either in the byte array or UTF-8 string
form, or table.
value:
String data to inspect or redact.
table:
Structured content for inspection. See
https://cloud.google.com/dlp/docs/inspecting-
text#inspecting\_a\_table to learn more.
byte_item:
Content data to inspect or redact. Replaces ``type`` and
``data``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ContentItem)
),
)
_sym_db.RegisterMessage(ContentItem)
Table = _reflection.GeneratedProtocolMessageType(
"Table",
(_message.Message,),
dict(
Row=_reflection.GeneratedProtocolMessageType(
"Row",
(_message.Message,),
dict(
DESCRIPTOR=_TABLE_ROW,
__module__="google.cloud.dlp_v2.proto.dlp_pb2"
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Table.Row)
),
),
DESCRIPTOR=_TABLE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Structured content to inspect. Up to 50,000 ``Value``\ s per request
allowed. See
https://cloud.google.com/dlp/docs/inspecting-text#inspecting\_a\_table
to learn more.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Table)
),
)
_sym_db.RegisterMessage(Table)
_sym_db.RegisterMessage(Table.Row)
InspectResult = _reflection.GeneratedProtocolMessageType(
"InspectResult",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""All the findings for a single scanned item.
Attributes:
findings:
List of findings for an item.
findings_truncated:
If true, then this item might have more findings than were
returned, and the findings returned are an arbitrary subset of
all findings. The findings list might be truncated because the
input items were too large, or because the server reached the
maximum amount of resources allowed for a single API call. For
best results, divide the input into smaller batches.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectResult)
),
)
_sym_db.RegisterMessage(InspectResult)
Finding = _reflection.GeneratedProtocolMessageType(
"Finding",
(_message.Message,),
dict(
DESCRIPTOR=_FINDING,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Represents a piece of potentially sensitive content.
Attributes:
quote:
The content that was found. Even if the content is not
textual, it may be converted to a textual representation here.
Provided if ``include_quote`` is true and the finding is less
than or equal to 4096 bytes long. If the finding exceeds 4096
bytes in length, the quote may be omitted.
info_type:
The type of content that might have been found. Provided if
``excluded_types`` is false.
likelihood:
Confidence of how likely it is that the ``info_type`` is
correct.
location:
Where the content was found.
create_time:
Timestamp when finding was detected.
quote_info:
Contains data parsed from quotes. Only populated if
include\_quote was set to true and a supported infoType was
requested. Currently supported infoTypes: DATE,
DATE\_OF\_BIRTH and TIME.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Finding)
),
)
_sym_db.RegisterMessage(Finding)
Location = _reflection.GeneratedProtocolMessageType(
"Location",
(_message.Message,),
dict(
DESCRIPTOR=_LOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Specifies the location of the finding.
Attributes:
byte_range:
Zero-based byte offsets delimiting the finding. These are
relative to the finding's containing element. Note that when
the content is not textual, this references the UTF-8 encoded
textual representation of the content. Omitted if content is
an image.
codepoint_range:
Unicode character offsets delimiting the finding. These are
relative to the finding's containing element. Provided when
the content is text.
content_locations:
List of nested objects pointing to the precise location of the
finding within the file or record.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Location)
),
)
_sym_db.RegisterMessage(Location)
ContentLocation = _reflection.GeneratedProtocolMessageType(
"ContentLocation",
(_message.Message,),
dict(
DESCRIPTOR=_CONTENTLOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Findings container location data.
Attributes:
container_name:
Name of the container where the finding is located. The top
level name is the source file name or table name. Names of
some common storage containers are formatted as follows: -
BigQuery tables: ``<project_id>:<dataset_id>.<table_id>`` -
Cloud Storage files: ``gs://<bucket>/<path>`` - Datastore
namespace: Nested names could be absent if the embedded
object has no string identifier (for an example an image
contained within a document).
location:
Type of the container within the file with location of the
finding.
record_location:
Location within a row or record of a database table.
image_location:
Location within an image's pixels.
document_location:
Location data for document files.
container_timestamp:
Findings container modification timestamp, if applicable. For
Google Cloud Storage contains last file modification
timestamp. For BigQuery table contains last\_modified\_time
property. For Datastore - not populated.
container_version:
Findings container version, if available ("generation" for
Google Cloud Storage).
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ContentLocation)
),
)
_sym_db.RegisterMessage(ContentLocation)
DocumentLocation = _reflection.GeneratedProtocolMessageType(
"DocumentLocation",
(_message.Message,),
dict(
DESCRIPTOR=_DOCUMENTLOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Location of a finding within a document.
Attributes:
file_offset:
Offset of the line, from the beginning of the file, where the
finding is located.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DocumentLocation)
),
)
_sym_db.RegisterMessage(DocumentLocation)
RecordLocation = _reflection.GeneratedProtocolMessageType(
"RecordLocation",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDLOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Location of a finding within a row or record.
Attributes:
record_key:
Key of the finding.
field_id:
Field id of the field containing the finding.
table_location:
Location within a ``ContentItem.Table``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordLocation)
),
)
_sym_db.RegisterMessage(RecordLocation)
TableLocation = _reflection.GeneratedProtocolMessageType(
"TableLocation",
(_message.Message,),
dict(
DESCRIPTOR=_TABLELOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Location of a finding within a table.
Attributes:
row_index:
The zero-based index of the row where the finding is located.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TableLocation)
),
)
_sym_db.RegisterMessage(TableLocation)
Range = _reflection.GeneratedProtocolMessageType(
"Range",
(_message.Message,),
dict(
DESCRIPTOR=_RANGE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Generic half-open interval [start, end)
Attributes:
start:
Index of the first character of the range (inclusive).
end:
Index of the last character of the range (exclusive).
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Range)
),
)
_sym_db.RegisterMessage(Range)
ImageLocation = _reflection.GeneratedProtocolMessageType(
"ImageLocation",
(_message.Message,),
dict(
DESCRIPTOR=_IMAGELOCATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Location of the finding within an image.
Attributes:
bounding_boxes:
Bounding boxes locating the pixels within the image containing
the finding.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ImageLocation)
),
)
_sym_db.RegisterMessage(ImageLocation)
BoundingBox = _reflection.GeneratedProtocolMessageType(
"BoundingBox",
(_message.Message,),
dict(
DESCRIPTOR=_BOUNDINGBOX,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Bounding box encompassing detected text within an image.
Attributes:
top:
Top coordinate of the bounding box. (0,0) is upper left.
left:
Left coordinate of the bounding box. (0,0) is upper left.
width:
Width of the bounding box in pixels.
height:
Height of the bounding box in pixels.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.BoundingBox)
),
)
_sym_db.RegisterMessage(BoundingBox)
RedactImageRequest = _reflection.GeneratedProtocolMessageType(
"RedactImageRequest",
(_message.Message,),
dict(
ImageRedactionConfig=_reflection.GeneratedProtocolMessageType(
"ImageRedactionConfig",
(_message.Message,),
dict(
DESCRIPTOR=_REDACTIMAGEREQUEST_IMAGEREDACTIONCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration for determining how redaction of images should occur.
Attributes:
target:
Type of information to redact from images.
info_type:
Only one per info\_type should be provided per request. If not
specified, and redact\_all\_text is false, the DLP API will
redact all text that it matches against all info\_types that
are found, but not specified in another ImageRedactionConfig.
redact_all_text:
If true, all text found in the image, regardless whether it
matches an info\_type, is redacted. Only one should be
provided.
redaction_color:
The color to use when redacting content from an image. If not
specified, the default is black.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig)
),
),
DESCRIPTOR=_REDACTIMAGEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request to search for potentially sensitive info in an image and redact
it by covering it with a colored rectangle.
Attributes:
parent:
The parent resource name, for example projects/my-project-id.
location_id:
The geographic location to process the request. Reserved for
future extensions.
inspect_config:
Configuration for the inspector.
image_redaction_configs:
The configuration for specifying what content to redact from
images.
include_findings:
Whether the response should include findings along with the
redacted image.
byte_item:
The content must be PNG, JPEG, SVG or BMP.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RedactImageRequest)
),
)
_sym_db.RegisterMessage(RedactImageRequest)
_sym_db.RegisterMessage(RedactImageRequest.ImageRedactionConfig)
Color = _reflection.GeneratedProtocolMessageType(
"Color",
(_message.Message,),
dict(
DESCRIPTOR=_COLOR,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Represents a color in the RGB color space.
Attributes:
red:
The amount of red in the color as a value in the interval [0,
1].
green:
The amount of green in the color as a value in the interval
[0, 1].
blue:
The amount of blue in the color as a value in the interval [0,
1].
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Color)
),
)
_sym_db.RegisterMessage(Color)
RedactImageResponse = _reflection.GeneratedProtocolMessageType(
"RedactImageResponse",
(_message.Message,),
dict(
DESCRIPTOR=_REDACTIMAGERESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Results of redacting an image.
Attributes:
redacted_image:
The redacted image. The type will be the same as the original
image.
extracted_text:
If an image was being inspected and the InspectConfig's
include\_quote was set to true, then this field will include
all text, if any, that was found in the image.
inspect_result:
The findings. Populated when include\_findings in the request
is true.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RedactImageResponse)
),
)
_sym_db.RegisterMessage(RedactImageResponse)
DeidentifyContentRequest = _reflection.GeneratedProtocolMessageType(
"DeidentifyContentRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DEIDENTIFYCONTENTREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request to de-identify a list of items.
Attributes:
parent:
The parent resource name, for example projects/my-project-id.
deidentify_config:
Configuration for the de-identification of the content item.
Items specified here will override the template referenced by
the deidentify\_template\_name argument.
inspect_config:
Configuration for the inspector. Items specified here will
override the template referenced by the
inspect\_template\_name argument.
item:
The item to de-identify. Will be treated as text.
inspect_template_name:
Optional template to use. Any configuration directly specified
in inspect\_config will override those set in the template.
Singular fields that are set in this request will replace
their corresponding fields in the template. Repeated fields
are appended. Singular sub-messages and groups are recursively
merged.
deidentify_template_name:
Optional template to use. Any configuration directly specified
in deidentify\_config will override those set in the template.
Singular fields that are set in this request will replace
their corresponding fields in the template. Repeated fields
are appended. Singular sub-messages and groups are recursively
merged.
location_id:
The geographic location to process de-identification. Reserved
for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeidentifyContentRequest)
),
)
_sym_db.RegisterMessage(DeidentifyContentRequest)
DeidentifyContentResponse = _reflection.GeneratedProtocolMessageType(
"DeidentifyContentResponse",
(_message.Message,),
dict(
DESCRIPTOR=_DEIDENTIFYCONTENTRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Results of de-identifying a ContentItem.
Attributes:
item:
The de-identified item.
overview:
An overview of the changes that were made on the ``item``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeidentifyContentResponse)
),
)
_sym_db.RegisterMessage(DeidentifyContentResponse)
ReidentifyContentRequest = _reflection.GeneratedProtocolMessageType(
"ReidentifyContentRequest",
(_message.Message,),
dict(
DESCRIPTOR=_REIDENTIFYCONTENTREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request to re-identify an item.
Attributes:
parent:
Required. The parent resource name.
reidentify_config:
Configuration for the re-identification of the content item.
This field shares the same proto message type that is used for
de-identification, however its usage here is for the reversal
of the previous de-identification. Re-identification is
performed by examining the transformations used to de-identify
the items and executing the reverse. This requires that only
reversible transformations be provided here. The reversible
transformations are: - ``CryptoDeterministicConfig`` -
``CryptoReplaceFfxFpeConfig``
inspect_config:
Configuration for the inspector.
item:
The item to re-identify. Will be treated as text.
inspect_template_name:
Optional template to use. Any configuration directly specified
in ``inspect_config`` will override those set in the template.
Singular fields that are set in this request will replace
their corresponding fields in the template. Repeated fields
are appended. Singular sub-messages and groups are recursively
merged.
reidentify_template_name:
Optional template to use. References an instance of
``DeidentifyTemplate``. Any configuration directly specified
in ``reidentify_config`` or ``inspect_config`` will override
those set in the template. Singular fields that are set in
this request will replace their corresponding fields in the
template. Repeated fields are appended. Singular sub-messages
and groups are recursively merged.
location_id:
The geographic location to process content reidentification.
Reserved for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ReidentifyContentRequest)
),
)
_sym_db.RegisterMessage(ReidentifyContentRequest)
ReidentifyContentResponse = _reflection.GeneratedProtocolMessageType(
"ReidentifyContentResponse",
(_message.Message,),
dict(
DESCRIPTOR=_REIDENTIFYCONTENTRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Results of re-identifying a item.
Attributes:
item:
The re-identified item.
overview:
An overview of the changes that were made to the ``item``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ReidentifyContentResponse)
),
)
_sym_db.RegisterMessage(ReidentifyContentResponse)
InspectContentRequest = _reflection.GeneratedProtocolMessageType(
"InspectContentRequest",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTCONTENTREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request to search for potentially sensitive info in a ContentItem.
Attributes:
parent:
The parent resource name, for example projects/my-project-id.
inspect_config:
Configuration for the inspector. What specified here will
override the template referenced by the
inspect\_template\_name argument.
item:
The item to inspect.
inspect_template_name:
Optional template to use. Any configuration directly specified
in inspect\_config will override those set in the template.
Singular fields that are set in this request will replace
their corresponding fields in the template. Repeated fields
are appended. Singular sub-messages and groups are recursively
merged.
location_id:
The geographic location to process content inspection.
Reserved for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectContentRequest)
),
)
_sym_db.RegisterMessage(InspectContentRequest)
InspectContentResponse = _reflection.GeneratedProtocolMessageType(
"InspectContentResponse",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTCONTENTRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Results of inspecting an item.
Attributes:
result:
The findings.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectContentResponse)
),
)
_sym_db.RegisterMessage(InspectContentResponse)
OutputStorageConfig = _reflection.GeneratedProtocolMessageType(
"OutputStorageConfig",
(_message.Message,),
dict(
DESCRIPTOR=_OUTPUTSTORAGECONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Cloud repository for storing output.
Attributes:
table:
Store findings in an existing table or a new table in an
existing dataset. If table\_id is not set a new one will be
generated for you with the following format:
dlp\_googleapis\_yyyy\_mm\_dd\_[dlp\_job\_id]. Pacific
timezone will be used for generating the date details. For
Inspect, each column in an existing output table must have the
same name, type, and mode of a field in the ``Finding``
object. For Risk, an existing output table should be the
output of a previous Risk analysis job run on the same source
table, with the same privacy metric and quasi-identifiers.
Risk jobs that analyze the same table but compute a different
privacy metric, or use different sets of quasi-identifiers,
cannot store their results in the same table.
output_schema:
Schema used for writing the findings for Inspect jobs. This
field is only used for Inspect and must be unspecified for
Risk jobs. Columns are derived from the ``Finding`` object. If
appending to an existing table, any columns from the
predefined schema that are missing will be added. No columns
in the existing table will be deleted. If unspecified, then
all available columns will be used for a new table or an
(existing) table with no schema, and no changes will be made
to an existing table that has a schema.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.OutputStorageConfig)
),
)
_sym_db.RegisterMessage(OutputStorageConfig)
InfoTypeStats = _reflection.GeneratedProtocolMessageType(
"InfoTypeStats",
(_message.Message,),
dict(
DESCRIPTOR=_INFOTYPESTATS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Statistics regarding a specific InfoType.
Attributes:
info_type:
The type of finding this stat is for.
count:
Number of findings for this infoType.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InfoTypeStats)
),
)
_sym_db.RegisterMessage(InfoTypeStats)
InspectDataSourceDetails = _reflection.GeneratedProtocolMessageType(
"InspectDataSourceDetails",
(_message.Message,),
dict(
RequestedOptions=_reflection.GeneratedProtocolMessageType(
"RequestedOptions",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTDATASOURCEDETAILS_REQUESTEDOPTIONS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
snapshot_inspect_template: \
If run with an InspectTemplate, a snapshot of its state at the \
time of this run.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions)
),
),
Result=_reflection.GeneratedProtocolMessageType(
"Result",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTDATASOURCEDETAILS_RESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""All result fields mentioned below are updated while the job is
processing.
Attributes:
processed_bytes: \
Total size in bytes that were processed.
total_estimated_bytes: \
Estimate of the number of bytes to process.
info_type_stats: \
Statistics of how many instances of each info type were found \
during inspect job.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectDataSourceDetails.Result)
),
),
DESCRIPTOR=_INSPECTDATASOURCEDETAILS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The results of an inspect DataSource job.
Attributes:
requested_options: \
The configuration used for this job.
result: \
A summary of the outcome of this inspect job.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectDataSourceDetails)
),
)
_sym_db.RegisterMessage(InspectDataSourceDetails)
_sym_db.RegisterMessage(InspectDataSourceDetails.RequestedOptions)
_sym_db.RegisterMessage(InspectDataSourceDetails.Result)
InfoTypeDescription = _reflection.GeneratedProtocolMessageType(
"InfoTypeDescription",
(_message.Message,),
dict(
DESCRIPTOR=_INFOTYPEDESCRIPTION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""InfoType description.
Attributes:
name:
Internal name of the infoType.
display_name:
Human readable form of the infoType name.
supported_by:
Which parts of the API supports this InfoType.
description:
Description of the infotype. Translated when language is
provided in the request.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InfoTypeDescription)
),
)
_sym_db.RegisterMessage(InfoTypeDescription)
ListInfoTypesRequest = _reflection.GeneratedProtocolMessageType(
"ListInfoTypesRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTINFOTYPESREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request for the list of infoTypes.
Attributes:
language_code:
Optional BCP-47 language code for localized infoType friendly
names. If omitted, or if localized strings are not available,
en-US strings will be returned.
filter:
Optional filter to only return infoTypes supported by certain
parts of the API. Defaults to supported\_by=INSPECT.
location_id:
The geographic location to list info types. Reserved for
future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListInfoTypesRequest)
),
)
_sym_db.RegisterMessage(ListInfoTypesRequest)
ListInfoTypesResponse = _reflection.GeneratedProtocolMessageType(
"ListInfoTypesResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTINFOTYPESRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Response to the ListInfoTypes request.
Attributes:
info_types:
Set of sensitive infoTypes.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListInfoTypesResponse)
),
)
_sym_db.RegisterMessage(ListInfoTypesResponse)
RiskAnalysisJobConfig = _reflection.GeneratedProtocolMessageType(
"RiskAnalysisJobConfig",
(_message.Message,),
dict(
DESCRIPTOR=_RISKANALYSISJOBCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration for a risk analysis job. See
https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.
Attributes:
privacy_metric:
Privacy metric to compute.
source_table:
Input dataset to compute metrics over.
actions:
Actions to execute at the completion of the job. Are executed
in the order provided.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RiskAnalysisJobConfig)
),
)
_sym_db.RegisterMessage(RiskAnalysisJobConfig)
QuasiId = _reflection.GeneratedProtocolMessageType(
"QuasiId",
(_message.Message,),
dict(
DESCRIPTOR=_QUASIID,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A column with a semantic tag attached.
Attributes:
field:
Identifies the column. [required]
tag:
Semantic tag that identifies what a column contains, to
determine which statistical model to use to estimate the
reidentifiability of each value. [required]
info_type:
A column can be tagged with a InfoType to use the relevant
public dataset as a statistical model of population, if
available. We currently support US ZIP codes, region codes,
ages and genders. To programmatically obtain the list of
supported InfoTypes, use ListInfoTypes with the
supported\_by=RISK\_ANALYSIS filter.
custom_tag:
A column can be tagged with a custom tag. In this case, the
user must indicate an auxiliary table that contains
statistical information on the possible values of this column
(below).
inferred:
If no semantic tag is indicated, we infer the statistical
model from the distribution of values in the input data
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.QuasiId)
),
)
_sym_db.RegisterMessage(QuasiId)
StatisticalTable = _reflection.GeneratedProtocolMessageType(
"StatisticalTable",
(_message.Message,),
dict(
QuasiIdentifierField=_reflection.GeneratedProtocolMessageType(
"QuasiIdentifierField",
(_message.Message,),
dict(
DESCRIPTOR=_STATISTICALTABLE_QUASIIDENTIFIERFIELD,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A quasi-identifier column has a custom\_tag, used to know which column
in the data corresponds to which column in the statistical model.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField)
),
),
DESCRIPTOR=_STATISTICALTABLE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""An auxiliary table containing statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative
frequency of each quasi-identifier tuple. If a tuple is present in the
data but not in the auxiliary table, the corresponding relative
frequency is assumed to be zero (and thus, the tuple is highly
reidentifiable).
Attributes:
table:
Auxiliary table location. [required]
quasi_ids:
Quasi-identifier columns. [required]
relative_frequency:
The relative frequency column must contain a floating-point
number between 0 and 1 (inclusive). Null values are assumed to
be zero. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StatisticalTable)
),
)
_sym_db.RegisterMessage(StatisticalTable)
_sym_db.RegisterMessage(StatisticalTable.QuasiIdentifierField)
PrivacyMetric = _reflection.GeneratedProtocolMessageType(
"PrivacyMetric",
(_message.Message,),
dict(
NumericalStatsConfig=_reflection.GeneratedProtocolMessageType(
"NumericalStatsConfig",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_NUMERICALSTATSCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Compute numerical stats over an individual column, including min, max,
and quantiles.
Attributes:
field:
Field to compute numerical stats on. Supported types are
integer, float, date, datetime, timestamp, time.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
),
),
CategoricalStatsConfig=_reflection.GeneratedProtocolMessageType(
"CategoricalStatsConfig",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_CATEGORICALSTATSCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Compute numerical stats over an individual column, including number of
distinct values and value count distribution.
Attributes:
field:
Field to compute categorical stats on. All column types are
supported except for arrays and structs. However, it may be
more informative to use NumericalStats when the field type is
supported, depending on the data.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
),
),
KAnonymityConfig=_reflection.GeneratedProtocolMessageType(
"KAnonymityConfig",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_KANONYMITYCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""k-anonymity metric, used for analysis of reidentification risk.
Attributes:
quasi_ids:
Set of fields to compute k-anonymity over. When multiple
fields are specified, they are considered a single composite
key. Structs and repeated data types are not supported;
however, nested fields are supported so long as they are not
structs themselves or nested within a repeated field.
entity_id:
Optional message indicating that multiple rows might be
associated to a single individual. If the same entity\_id is
associated to multiple quasi-identifier tuples over distinct
rows, we consider the entire collection of tuples as the
composite quasi-identifier. This collection is a multiset: the
order in which the different tuples appear in the dataset is
ignored, but their frequency is taken into account. Important
note: a maximum of 1000 rows can be associated to a single
entity ID. If more rows are associated with the same entity
ID, some might be ignored.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
),
),
LDiversityConfig=_reflection.GeneratedProtocolMessageType(
"LDiversityConfig",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_LDIVERSITYCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""l-diversity metric, used for analysis of reidentification risk.
Attributes:
quasi_ids:
Set of quasi-identifiers indicating how equivalence classes
are defined for the l-diversity computation. When multiple
fields are specified, they are considered a single composite
key.
sensitive_attribute:
Sensitive field for computing the l-value.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
),
),
KMapEstimationConfig=_reflection.GeneratedProtocolMessageType(
"KMapEstimationConfig",
(_message.Message,),
dict(
TaggedField=_reflection.GeneratedProtocolMessageType(
"TaggedField",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_TAGGEDFIELD,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
field: \
Identifies the column. [required]
tag: \
Semantic tag that identifies what a column contains, to \
determine which statistical model to use to estimate the \
reidentifiability of each value. [required] \
info_type: \
A column can be tagged with a InfoType to use the relevant \
public dataset as a statistical model of population, if \
available. We currently support US ZIP codes, region codes, \
ages and genders. To programmatically obtain the list of \
supported InfoTypes, use ListInfoTypes with the \
supported\_by=RISK\_ANALYSIS filter.
custom_tag: \
A column can be tagged with a custom tag. In this case, the \
user must indicate an auxiliary table that contains \
statistical information on the possible values of this column \
(below).
inferred: \
If no semantic tag is indicated, we infer the statistical \
model from the distribution of values in the input data
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
),
),
AuxiliaryTable=_reflection.GeneratedProtocolMessageType(
"AuxiliaryTable",
(_message.Message,),
dict(
QuasiIdField=_reflection.GeneratedProtocolMessageType(
"QuasiIdField",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE_QUASIIDFIELD,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A quasi-identifier column has a custom\_tag, used to know which column
in the data corresponds to which column in the statistical model.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
),
),
DESCRIPTOR=_PRIVACYMETRIC_KMAPESTIMATIONCONFIG_AUXILIARYTABLE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""An auxiliary table contains statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative
frequency of each quasi-identifier tuple. If a tuple is present in the
data but not in the auxiliary table, the corresponding relative
frequency is assumed to be zero (and thus, the tuple is highly
reidentifiable).
Attributes:
table:
Auxiliary table location. [required]
quasi_ids:
Quasi-identifier columns. [required]
relative_frequency:
The relative frequency column must contain a floating-point
number between 0 and 1 (inclusive). Null values are assumed to
be zero. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
),
),
DESCRIPTOR=_PRIVACYMETRIC_KMAPESTIMATIONCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Reidentifiability metric. This corresponds to a risk model similar to
what is called "journalist risk" in the literature, except the attack
dataset is statistically modeled instead of being perfectly known. This
can be done using publicly available data (like the US Census), or using
a custom statistical model (indicated as one or several BigQuery
tables), or by extrapolating from the distribution of values in the
input dataset. A column with a semantic tag attached.
Attributes:
quasi_ids:
Fields considered to be quasi-identifiers. No two columns can
have the same tag. [required]
region_code:
ISO 3166-1 alpha-2 region code to use in the statistical
modeling. Required if no column is tagged with a region-
specific InfoType (like US\_ZIP\_5) or a region code.
auxiliary_tables:
Several auxiliary tables can be used in the analysis. Each
custom\_tag used to tag a quasi-identifiers column must appear
in exactly one column of one auxiliary table.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
),
),
DeltaPresenceEstimationConfig=_reflection.GeneratedProtocolMessageType(
"DeltaPresenceEstimationConfig",
(_message.Message,),
dict(
DESCRIPTOR=_PRIVACYMETRIC_DELTAPRESENCEESTIMATIONCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""δ-presence metric, used to estimate how likely it is for an attacker to
figure out that one given individual appears in a de-identified dataset.
Similarly to the k-map metric, we cannot compute δ-presence exactly
without knowing the attack dataset, so we use a statistical model
instead.
Attributes:
quasi_ids:
Fields considered to be quasi-identifiers. No two fields can
have the same tag. [required]
region_code:
ISO 3166-1 alpha-2 region code to use in the statistical
modeling. Required if no column is tagged with a region-
specific InfoType (like US\_ZIP\_5) or a region code.
auxiliary_tables:
Several auxiliary tables can be used in the analysis. Each
custom\_tag used to tag a quasi-identifiers field must appear
in exactly one field of one auxiliary table.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
),
),
DESCRIPTOR=_PRIVACYMETRIC,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Privacy metric to compute for reidentification risk analysis.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric)
),
)
_sym_db.RegisterMessage(PrivacyMetric)
_sym_db.RegisterMessage(PrivacyMetric.NumericalStatsConfig)
_sym_db.RegisterMessage(PrivacyMetric.CategoricalStatsConfig)
_sym_db.RegisterMessage(PrivacyMetric.KAnonymityConfig)
_sym_db.RegisterMessage(PrivacyMetric.LDiversityConfig)
_sym_db.RegisterMessage(PrivacyMetric.KMapEstimationConfig)
_sym_db.RegisterMessage(PrivacyMetric.KMapEstimationConfig.TaggedField)
_sym_db.RegisterMessage(PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
_sym_db.RegisterMessage(PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
_sym_db.RegisterMessage(PrivacyMetric.DeltaPresenceEstimationConfig)
AnalyzeDataSourceRiskDetails = _reflection.GeneratedProtocolMessageType(
"AnalyzeDataSourceRiskDetails",
(_message.Message,),
dict(
NumericalStatsResult=_reflection.GeneratedProtocolMessageType(
"NumericalStatsResult",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_NUMERICALSTATSRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the numerical stats computation.
Attributes:
min_value:
Minimum value appearing in the column.
max_value:
Maximum value appearing in the column.
quantile_values:
List of 99 values that partition the set of field values into
100 equal sized buckets.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult)
),
),
CategoricalStatsResult=_reflection.GeneratedProtocolMessageType(
"CategoricalStatsResult",
(_message.Message,),
dict(
CategoricalStatsHistogramBucket=_reflection.GeneratedProtocolMessageType(
"CategoricalStatsHistogramBucket",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT_CATEGORICALSTATSHISTOGRAMBUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
value_frequency_lower_bound: Lower bound on the value frequency of the values in this bucket.
value_frequency_upper_bound: Upper bound on the value frequency of the values in this bucket.
bucket_size: Total number of values in this bucket.
bucket_values: Sample of value frequencies in this bucket. The total number of values returned per bucket is capped at 20.
bucket_value_count: Total number of distinct values in this bucket.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_CATEGORICALSTATSRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the categorical stats computation.
Attributes:
value_frequency_histogram_buckets:
Histogram of value frequencies in the column.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult)
),
),
KAnonymityResult=_reflection.GeneratedProtocolMessageType(
"KAnonymityResult",
(_message.Message,),
dict(
KAnonymityEquivalenceClass=_reflection.GeneratedProtocolMessageType(
"KAnonymityEquivalenceClass",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYEQUIVALENCECLASS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The set of columns' values that share the same ldiversity value
Attributes:
quasi_ids_values:
Set of values defining the equivalence class. One value per \
quasi-identifier column in the original KAnonymity metric \
message. The order is always the same as the original request.
equivalence_class_size:
Size of the equivalence class, for example number of rows with \
the above set of values.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass)
),
),
KAnonymityHistogramBucket=_reflection.GeneratedProtocolMessageType(
"KAnonymityHistogramBucket",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT_KANONYMITYHISTOGRAMBUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
equivalence_class_size_lower_bound: \
Lower bound on the size of the equivalence classes in this \
bucket.
equivalence_class_size_upper_bound: \
Upper bound on the size of the equivalence classes in this \
bucket.
bucket_size: \
Total number of equivalence classes in this bucket.
bucket_values: \
Sample of equivalence classes in this bucket. The total number \
of classes returned per bucket is capped at 20.
bucket_value_count: \
Total number of distinct equivalence classes in this bucket.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KANONYMITYRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the k-anonymity computation.
Attributes:
equivalence_class_histogram_buckets:
Histogram of k-anonymity equivalence classes.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult)
),
),
LDiversityResult=_reflection.GeneratedProtocolMessageType(
"LDiversityResult",
(_message.Message,),
dict(
LDiversityEquivalenceClass=_reflection.GeneratedProtocolMessageType(
"LDiversityEquivalenceClass",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYEQUIVALENCECLASS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The set of columns' values that share the same ldiversity value.
Attributes:
quasi_ids_values:
Quasi-identifier values defining the k-anonymity equivalence
class. The order is always the same as the original request.
equivalence_class_size:
Size of the k-anonymity equivalence class.
num_distinct_sensitive_values:
Number of distinct sensitive values in this equivalence class.
top_sensitive_values:
Estimated frequencies of top sensitive values.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass)
),
),
LDiversityHistogramBucket=_reflection.GeneratedProtocolMessageType(
"LDiversityHistogramBucket",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT_LDIVERSITYHISTOGRAMBUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
sensitive_value_frequency_lower_bound: \
Lower bound on the sensitive value frequencies of the \
equivalence classes in this bucket.
sensitive_value_frequency_upper_bound: \
Upper bound on the sensitive value frequencies of the \
equivalence classes in this bucket.
bucket_size: \
Total number of equivalence classes in this bucket.
bucket_values: \
Sample of equivalence classes in this bucket. The total number \
of classes returned per bucket is capped at 20.
bucket_value_count: \
Total number of distinct equivalence classes in this bucket.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_LDIVERSITYRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the l-diversity computation.
Attributes:
sensitive_value_frequency_histogram_buckets:
Histogram of l-diversity equivalence class sensitive value
frequencies.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult)
),
),
KMapEstimationResult=_reflection.GeneratedProtocolMessageType(
"KMapEstimationResult",
(_message.Message,),
dict(
KMapEstimationQuasiIdValues=_reflection.GeneratedProtocolMessageType(
"KMapEstimationQuasiIdValues",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONQUASIIDVALUES,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A tuple of values for the quasi-identifier columns.
Attributes:
quasi_ids_values:
The quasi-identifier values.
estimated_anonymity:
The estimated anonymity for these quasi-identifier values.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues)
),
),
KMapEstimationHistogramBucket=_reflection.GeneratedProtocolMessageType(
"KMapEstimationHistogramBucket",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT_KMAPESTIMATIONHISTOGRAMBUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A KMapEstimationHistogramBucket message with the following values:
min\_anonymity: 3 max\_anonymity: 5 frequency: 42 means that there are
42 records whose quasi-identifier values correspond to 3, 4 or 5 people
in the overlying population. An important particular case is when
min\_anonymity = max\_anonymity = 1: the frequency field then
corresponds to the number of uniquely identifiable records.
Attributes:
min_anonymity:
Always positive.
max_anonymity:
Always greater than or equal to min\_anonymity.
bucket_size:
Number of records within these anonymity bounds.
bucket_values:
Sample of quasi-identifier tuple values in this bucket. The
total number of classes returned per bucket is capped at 20.
bucket_value_count:
Total number of distinct quasi-identifier tuple values in this
bucket.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_KMAPESTIMATIONRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the reidentifiability analysis. Note that these results are an
estimation, not exact values.
Attributes:
k_map_estimation_histogram:
The intervals [min\_anonymity, max\_anonymity] do not overlap.
If a value doesn't correspond to any such interval, the
associated frequency is zero. For example, the following
records: {min\_anonymity: 1, max\_anonymity: 1, frequency: 17}
{min\_anonymity: 2, max\_anonymity: 3, frequency: 42}
{min\_anonymity: 5, max\_anonymity: 10, frequency: 99} mean
that there are no record with an estimated anonymity of 4, 5,
or larger than 10.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult)
),
),
DeltaPresenceEstimationResult=_reflection.GeneratedProtocolMessageType(
"DeltaPresenceEstimationResult",
(_message.Message,),
dict(
DeltaPresenceEstimationQuasiIdValues=_reflection.GeneratedProtocolMessageType(
"DeltaPresenceEstimationQuasiIdValues",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONQUASIIDVALUES,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A tuple of values for the quasi-identifier columns.
Attributes:
quasi_ids_values:
The quasi-identifier values.
estimated_probability:
The estimated probability that a given individual sharing
these quasi-identifier values is in the dataset. This value,
typically called δ, is the ratio between the number of records
in the dataset with these quasi-identifier values, and the
total number of individuals (inside *and* outside the dataset)
with these quasi-identifier values. For example, if there are
15 individuals in the dataset who share the same quasi-
identifier values, and an estimated 100 people in the entire
population with these values, then δ is 0.15.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues)
),
),
DeltaPresenceEstimationHistogramBucket=_reflection.GeneratedProtocolMessageType(
"DeltaPresenceEstimationHistogramBucket",
(_message.Message,),
dict(
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT_DELTAPRESENCEESTIMATIONHISTOGRAMBUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A DeltaPresenceEstimationHistogramBucket message with the following
values: min\_probability: 0.1 max\_probability: 0.2 frequency: 42 means
that there are 42 records for which δ is in [0.1, 0.2). An important
particular case is when min\_probability = max\_probability = 1: then,
every individual who shares this quasi-identifier combination is in the
dataset.
Attributes:
min_probability:
Between 0 and 1.
max_probability:
Always greater than or equal to min\_probability.
bucket_size:
Number of records within these probability bounds.
bucket_values:
Sample of quasi-identifier tuple values in this bucket. The
total number of classes returned per bucket is capped at 20.
bucket_value_count:
Total number of distinct quasi-identifier tuple values in this
bucket.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS_DELTAPRESENCEESTIMATIONRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of the δ-presence computation. Note that these results are an
estimation, not exact values.
Attributes:
delta_presence_estimation_histogram:
The intervals [min\_probability, max\_probability) do not
overlap. If a value doesn't correspond to any such interval,
the associated frequency is zero. For example, the following
records: {min\_probability: 0, max\_probability: 0.1,
frequency: 17} {min\_probability: 0.2, max\_probability: 0.3,
frequency: 42} {min\_probability: 0.3, max\_probability: 0.4,
frequency: 99} mean that there are no record with an estimated
probability in [0.1, 0.2) nor larger or equal to 0.4.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult)
),
),
DESCRIPTOR=_ANALYZEDATASOURCERISKDETAILS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Result of a risk analysis operation request.
Attributes:
requested_privacy_metric:
Privacy metric to compute.
requested_source_table:
Input dataset to compute metrics over.
result:
Values associated with this metric.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails)
),
)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.NumericalStatsResult)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.CategoricalStatsResult)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket
)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.KAnonymityResult)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass
)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket
)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.LDiversityResult)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass
)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket
)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.KMapEstimationResult)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues
)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket
)
_sym_db.RegisterMessage(AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues
)
_sym_db.RegisterMessage(
AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket
)
ValueFrequency = _reflection.GeneratedProtocolMessageType(
"ValueFrequency",
(_message.Message,),
dict(
DESCRIPTOR=_VALUEFREQUENCY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A value of a field, including its frequency.
Attributes:
value:
A value contained in the field in question.
count:
How many times the value is contained in the field.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ValueFrequency)
),
)
_sym_db.RegisterMessage(ValueFrequency)
Value = _reflection.GeneratedProtocolMessageType(
"Value",
(_message.Message,),
dict(
DESCRIPTOR=_VALUE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Set of primitive values supported by the system. Note that for the
purposes of inspection or transformation, the number of bytes considered
to comprise a 'Value' is based on its representation as a UTF-8 encoded
string. For example, if 'integer\_value' is set to 123456789, the number
of bytes would be counted as 9, even though an int64 only holds up to 8
bytes of data.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Value)
),
)
_sym_db.RegisterMessage(Value)
QuoteInfo = _reflection.GeneratedProtocolMessageType(
"QuoteInfo",
(_message.Message,),
dict(
DESCRIPTOR=_QUOTEINFO,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Message for infoType-dependent details parsed from quote.
Attributes:
parsed_quote:
Object representation of the quote.
date_time:
The date time indicated by the quote.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.QuoteInfo)
),
)
_sym_db.RegisterMessage(QuoteInfo)
DateTime = _reflection.GeneratedProtocolMessageType(
"DateTime",
(_message.Message,),
dict(
TimeZone=_reflection.GeneratedProtocolMessageType(
"TimeZone",
(_message.Message,),
dict(
DESCRIPTOR=_DATETIME_TIMEZONE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
offset_minutes: \
Set only if the offset can be determined. Positive for time \
ahead of UTC. E.g. For "UTC-9", this value is -540.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DateTime.TimeZone)
),
),
DESCRIPTOR=_DATETIME,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Message for a date time object. e.g. 2018-01-01, 5th August.
Attributes:
date:
One or more of the following must be set. All fields are
optional, but when set must be valid date or time values.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DateTime)
),
)
_sym_db.RegisterMessage(DateTime)
_sym_db.RegisterMessage(DateTime.TimeZone)
DeidentifyConfig = _reflection.GeneratedProtocolMessageType(
"DeidentifyConfig",
(_message.Message,),
dict(
DESCRIPTOR=_DEIDENTIFYCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The configuration that controls how the data will change.
Attributes:
info_type_transformations:
Treat the dataset as free-form text and apply the same free
text transformation everywhere.
record_transformations:
Treat the dataset as structured. Transformations can be
applied to specific locations within structured datasets, such
as transforming a column within a table.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeidentifyConfig)
),
)
_sym_db.RegisterMessage(DeidentifyConfig)
PrimitiveTransformation = _reflection.GeneratedProtocolMessageType(
"PrimitiveTransformation",
(_message.Message,),
dict(
DESCRIPTOR=_PRIMITIVETRANSFORMATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A rule for transforming a value.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrimitiveTransformation)
),
)
_sym_db.RegisterMessage(PrimitiveTransformation)
TimePartConfig = _reflection.GeneratedProtocolMessageType(
"TimePartConfig",
(_message.Message,),
dict(
DESCRIPTOR=_TIMEPARTCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""For use with ``Date``, ``Timestamp``, and ``TimeOfDay``, extract or
preserve a portion of the value.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TimePartConfig)
),
)
_sym_db.RegisterMessage(TimePartConfig)
CryptoHashConfig = _reflection.GeneratedProtocolMessageType(
"CryptoHashConfig",
(_message.Message,),
dict(
DESCRIPTOR=_CRYPTOHASHCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Pseudonymization method that generates surrogates via cryptographic
hashing. Uses SHA-256. The key size must be either 32 or 64 bytes.
Outputs a base64 encoded representation of the hashed output (for
example, L7k0BHmF1ha5U3NfGykjro4xWi1MPVQPjhMAZbSV9mM=). Currently, only
string and integer values can be hashed. See
https://cloud.google.com/dlp/docs/pseudonymization to learn more.
Attributes:
crypto_key:
The key used by the hash function.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CryptoHashConfig)
),
)
_sym_db.RegisterMessage(CryptoHashConfig)
CryptoDeterministicConfig = _reflection.GeneratedProtocolMessageType(
"CryptoDeterministicConfig",
(_message.Message,),
dict(
DESCRIPTOR=_CRYPTODETERMINISTICCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Pseudonymization method that generates deterministic encryption for the
given input. Outputs a base64 encoded representation of the encrypted
output. Uses AES-SIV based on the RFC
https://tools.ietf.org/html/rfc5297.
Attributes:
crypto_key:
The key used by the encryption function.
surrogate_info_type:
The custom info type to annotate the surrogate with. This
annotation will be applied to the surrogate by prefixing it
with the name of the custom info type followed by the number
of characters comprising the surrogate. The following scheme
defines the format: (): For example, if the name of custom
info type is 'MY\_TOKEN\_INFO\_TYPE' and the surrogate is
'abc', the full replacement value will be:
'MY\_TOKEN\_INFO\_TYPE(3):abc' This annotation identifies the
surrogate when inspecting content using the custom info type
'Surrogate'. This facilitates reversal of the surrogate when
it occurs in free text. Note: For record transformations
where the entire cell in a table is being transformed,
surrogates are optional to use. Surrogates are used to denote
the location of the token and are necessary for re-
identification in free form text. In order for inspection to
work properly, the name of this info type must not occur
naturally anywhere in your data; otherwise, inspection may
either - reverse a surrogate that does not correspond to an
actual identifier - be unable to parse the surrogate and
result in an error Therefore, choose your custom info type
name carefully after considering what your data looks like.
One way to select a name that has a high chance of yielding
reliable detection is to include one or more unicode
characters that are highly improbable to exist in your data.
For example, assuming your data is entered from a regular
ASCII keyboard, the symbol with the hex code point 29DD might
be used like so: ⧝MY\_TOKEN\_TYPE.
context:
Optional. A context may be used for higher security and
maintaining referential integrity such that the same
identifier in two different contexts will be given a distinct
surrogate. The context is appended to plaintext value being
encrypted. On decryption the provided context is validated
against the value used during encryption. If a context was
provided during encryption, same context must be provided
during decryption as well. If the context is not set,
plaintext would be used as is for encryption. If the context
is set but: 1. there is no record present when transforming a
given value or 2. the field is not present when transforming a
given value, plaintext would be used as is for encryption.
Note that case (1) is expected when an
``InfoTypeTransformation`` is applied to both structured and
non-structured ``ContentItem``\ s.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CryptoDeterministicConfig)
),
)
_sym_db.RegisterMessage(CryptoDeterministicConfig)
ReplaceValueConfig = _reflection.GeneratedProtocolMessageType(
"ReplaceValueConfig",
(_message.Message,),
dict(
DESCRIPTOR=_REPLACEVALUECONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Replace each input value with a given ``Value``.
Attributes:
new_value:
Value to replace it with.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ReplaceValueConfig)
),
)
_sym_db.RegisterMessage(ReplaceValueConfig)
ReplaceWithInfoTypeConfig = _reflection.GeneratedProtocolMessageType(
"ReplaceWithInfoTypeConfig",
(_message.Message,),
dict(
DESCRIPTOR=_REPLACEWITHINFOTYPECONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Replace each matching finding with the name of the info\_type.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ReplaceWithInfoTypeConfig)
),
)
_sym_db.RegisterMessage(ReplaceWithInfoTypeConfig)
RedactConfig = _reflection.GeneratedProtocolMessageType(
"RedactConfig",
(_message.Message,),
dict(
DESCRIPTOR=_REDACTCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Redact a given value. For example, if used with an
``InfoTypeTransformation`` transforming PHONE\_NUMBER, and input 'My
phone number is 206-555-0123', the output would be 'My phone number is
'.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RedactConfig)
),
)
_sym_db.RegisterMessage(RedactConfig)
CharsToIgnore = _reflection.GeneratedProtocolMessageType(
"CharsToIgnore",
(_message.Message,),
dict(
DESCRIPTOR=_CHARSTOIGNORE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Characters to skip when doing deidentification of a value. These will be
left alone and skipped.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CharsToIgnore)
),
)
_sym_db.RegisterMessage(CharsToIgnore)
CharacterMaskConfig = _reflection.GeneratedProtocolMessageType(
"CharacterMaskConfig",
(_message.Message,),
dict(
DESCRIPTOR=_CHARACTERMASKCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Partially mask a string by replacing a given number of characters with a
fixed character. Masking can start from the beginning or end of the
string. This can be used on data of any type (numbers, longs, and so on)
and when de-identifying structured data we'll attempt to preserve the
original data's type. (This allows you to take a long like 123 and
modify it to a string like \*\*3.
Attributes:
masking_character:
Character to use to mask the sensitive values—for example,
``*`` for an alphabetic string such as a name, or ``0`` for a
numeric string such as ZIP code or credit card number. This
string must have a length of 1. If not supplied, this value
defaults to ``*`` for strings, and ``0`` for digits.
number_to_mask:
Number of characters to mask. If not set, all matching chars
will be masked. Skipped characters do not count towards this
tally.
reverse_order:
Mask characters in reverse order. For example, if
``masking_character`` is ``0``, ``number_to_mask`` is ``14``,
and ``reverse_order`` is ``false``, then the input string
``1234-5678-9012-3456`` is masked as ``00000000000000-3456``.
If ``masking_character`` is ``*``, ``number_to_mask`` is
``3``, and ``reverse_order`` is ``true``, then the string
``12345`` is masked as ``12***``.
characters_to_ignore:
When masking a string, items in this list will be skipped when
replacing characters. For example, if the input string is
``555-555-5555`` and you instruct Cloud DLP to skip ``-`` and
mask 5 characters with ``*``, Cloud DLP returns
``***-**5-5555``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CharacterMaskConfig)
),
)
_sym_db.RegisterMessage(CharacterMaskConfig)
FixedSizeBucketingConfig = _reflection.GeneratedProtocolMessageType(
"FixedSizeBucketingConfig",
(_message.Message,),
dict(
DESCRIPTOR=_FIXEDSIZEBUCKETINGCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Buckets values based on fixed size ranges. The Bucketing transformation
can provide all of this functionality, but requires more configuration.
This message is provided as a convenience to the user for simple
bucketing strategies.
The transformed value will be a hyphenated string of -, i.e if
lower\_bound = 10 and upper\_bound = 20 all values that are within this
bucket will be replaced with "10-20".
This can be used on data of type: double, long.
If the bound Value type differs from the type of data being transformed,
we will first attempt converting the type of the data to be transformed
to match the type of the bound before comparing.
See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
Attributes:
lower_bound:
Lower bound value of buckets. All values less than
``lower_bound`` are grouped together into a single bucket; for
example if ``lower_bound`` = 10, then all values less than 10
are replaced with the value “-10”. [Required].
upper_bound:
Upper bound value of buckets. All values greater than
upper\_bound are grouped together into a single bucket; for
example if ``upper_bound`` = 89, then all values greater than
89 are replaced with the value “89+”. [Required].
bucket_size:
Size of each bucket (except for minimum and maximum buckets).
So if ``lower_bound`` = 10, ``upper_bound`` = 89, and
``bucket_size`` = 10, then the following buckets would be
used: -10, 10-20, 20-30, 30-40, 40-50, 50-60, 60-70, 70-80,
80-89, 89+. Precision up to 2 decimals works. [Required].
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.FixedSizeBucketingConfig)
),
)
_sym_db.RegisterMessage(FixedSizeBucketingConfig)
BucketingConfig = _reflection.GeneratedProtocolMessageType(
"BucketingConfig",
(_message.Message,),
dict(
Bucket=_reflection.GeneratedProtocolMessageType(
"Bucket",
(_message.Message,),
dict(
DESCRIPTOR=_BUCKETINGCONFIG_BUCKET,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Bucket is represented as a range, along with replacement values.
Attributes:
min:
Lower bound of the range, inclusive. Type should be the same
as max if used.
max:
Upper bound of the range, exclusive; type must match min.
replacement_value:
Replacement value for this bucket. If not provided the default
behavior will be to hyphenate the min-max range.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.BucketingConfig.Bucket)
),
),
DESCRIPTOR=_BUCKETINGCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Generalization function that buckets values based on ranges. The ranges
and replacement values are dynamically provided by the user for custom
behavior, such as 1-30 -> LOW 31-65 -> MEDIUM 66-100 -> HIGH This can be
used on data of type: number, long, string, timestamp. If the bound
``Value`` type differs from the type of data being transformed, we will
first attempt converting the type of the data to be transformed to match
the type of the bound before comparing. See
https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
Attributes:
buckets:
Set of buckets. Ranges must be non-overlapping.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.BucketingConfig)
),
)
_sym_db.RegisterMessage(BucketingConfig)
_sym_db.RegisterMessage(BucketingConfig.Bucket)
CryptoReplaceFfxFpeConfig = _reflection.GeneratedProtocolMessageType(
"CryptoReplaceFfxFpeConfig",
(_message.Message,),
dict(
DESCRIPTOR=_CRYPTOREPLACEFFXFPECONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Replaces an identifier with a surrogate using Format Preserving
Encryption (FPE) with the FFX mode of operation; however when used in
the ``ReidentifyContent`` API method, it serves the opposite function by
reversing the surrogate back into the original identifier. The
identifier must be encoded as ASCII. For a given crypto key and context,
the same identifier will be replaced with the same surrogate.
Identifiers must be at least two characters long. In the case that the
identifier is the empty string, it will be skipped. See
https://cloud.google.com/dlp/docs/pseudonymization to learn more.
Note: We recommend using CryptoDeterministicConfig for all use cases
which do not require preserving the input alphabet space and size, plus
warrant referential integrity.
Attributes:
crypto_key:
The key used by the encryption algorithm. [required]
context:
The 'tweak', a context may be used for higher security since
the same identifier in two different contexts won't be given
the same surrogate. If the context is not set, a default tweak
will be used. If the context is set but: 1. there is no
record present when transforming a given value or 2. the field
is not present when transforming a given value, a default
tweak will be used. Note that case (1) is expected when an
``InfoTypeTransformation`` is applied to both structured and
non-structured ``ContentItem``\ s. Currently, the referenced
field may be of value type integer or string. The tweak is
constructed as a sequence of bytes in big endian byte order
such that: - a 64 bit integer is encoded followed by a
single byte of value 1 - a string is encoded in UTF-8 format
followed by a single byte of value 2
custom_alphabet:
This is supported by mapping these to the alphanumeric
characters that the FFX mode natively supports. This happens
before/after encryption/decryption. Each character listed must
appear only once. Number of characters must be in the range
[2, 95]. This must be encoded as ASCII. The order of
characters does not matter.
radix:
The native way to select the alphabet. Must be in the range
[2, 95].
surrogate_info_type:
The custom infoType to annotate the surrogate with. This
annotation will be applied to the surrogate by prefixing it
with the name of the custom infoType followed by the number of
characters comprising the surrogate. The following scheme
defines the format:
info\_type\_name(surrogate\_character\_count):surrogate For
example, if the name of custom infoType is
'MY\_TOKEN\_INFO\_TYPE' and the surrogate is 'abc', the full
replacement value will be: 'MY\_TOKEN\_INFO\_TYPE(3):abc'
This annotation identifies the surrogate when inspecting
content using the custom infoType ```SurrogateType``
</dlp/docs/reference/rest/v2/InspectConfig#surrogatetype>`__.
This facilitates reversal of the surrogate when it occurs in
free text. In order for inspection to work properly, the name
of this infoType must not occur naturally anywhere in your
data; otherwise, inspection may find a surrogate that does not
correspond to an actual identifier. Therefore, choose your
custom infoType name carefully after considering what your
data looks like. One way to select a name that has a high
chance of yielding reliable detection is to include one or
more unicode characters that are highly improbable to exist in
your data. For example, assuming your data is entered from a
regular ASCII keyboard, the symbol with the hex code point
29DD might be used like so: ⧝MY\_TOKEN\_TYPE
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig)
),
)
_sym_db.RegisterMessage(CryptoReplaceFfxFpeConfig)
CryptoKey = _reflection.GeneratedProtocolMessageType(
"CryptoKey",
(_message.Message,),
dict(
DESCRIPTOR=_CRYPTOKEY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""This is a data encryption key (DEK) (as opposed to a key encryption key
(KEK) stored by KMS). When using KMS to wrap/unwrap DEKs, be sure to set
an appropriate IAM policy on the KMS CryptoKey (KEK) to ensure an
attacker cannot unwrap the data crypto key.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CryptoKey)
),
)
_sym_db.RegisterMessage(CryptoKey)
TransientCryptoKey = _reflection.GeneratedProtocolMessageType(
"TransientCryptoKey",
(_message.Message,),
dict(
DESCRIPTOR=_TRANSIENTCRYPTOKEY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Use this to have a random data crypto key generated. It will be
discarded after the request finishes.
Attributes:
name:
Name of the key. [required] This is an arbitrary string used
to differentiate different keys. A unique key is generated per
name: two separate ``TransientCryptoKey`` protos share the
same generated key if their names are the same. When the data
crypto key is generated, this name is not used in any way
(repeating the api call will result in a different key being
generated).
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TransientCryptoKey)
),
)
_sym_db.RegisterMessage(TransientCryptoKey)
UnwrappedCryptoKey = _reflection.GeneratedProtocolMessageType(
"UnwrappedCryptoKey",
(_message.Message,),
dict(
DESCRIPTOR=_UNWRAPPEDCRYPTOKEY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Using raw keys is prone to security risks due to accidentally leaking
the key. Choose another type of key if possible.
Attributes:
key:
A 128/192/256 bit key. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.UnwrappedCryptoKey)
),
)
_sym_db.RegisterMessage(UnwrappedCryptoKey)
KmsWrappedCryptoKey = _reflection.GeneratedProtocolMessageType(
"KmsWrappedCryptoKey",
(_message.Message,),
dict(
DESCRIPTOR=_KMSWRAPPEDCRYPTOKEY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Include to use an existing data crypto key wrapped by KMS. The wrapped
key must be a 128/192/256 bit key. Authorization requires the following
IAM permissions when sending a request to perform a crypto
transformation using a kms-wrapped crypto key: dlp.kms.encrypt
Attributes:
wrapped_key:
The wrapped data crypto key. [required]
crypto_key_name:
The resource name of the KMS CryptoKey to use for unwrapping.
[required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.KmsWrappedCryptoKey)
),
)
_sym_db.RegisterMessage(KmsWrappedCryptoKey)
DateShiftConfig = _reflection.GeneratedProtocolMessageType(
"DateShiftConfig",
(_message.Message,),
dict(
DESCRIPTOR=_DATESHIFTCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Shifts dates by random number of days, with option to be consistent for
the same context. See
https://cloud.google.com/dlp/docs/concepts-date-shifting to learn more.
Attributes:
upper_bound_days:
Range of shift in days. Actual shift will be selected at
random within this range (inclusive ends). Negative means
shift to earlier in time. Must not be more than 365250 days
(1000 years) each direction. For example, 3 means shift date
to at most 3 days into the future. [Required]
lower_bound_days:
For example, -5 means shift date to at most 5 days back in the
past. [Required]
context:
Points to the field that contains the context, for example, an
entity id. If set, must also set cryptoKey. If set, shift will
be consistent for the given context.
method:
Method for calculating shift that takes context into
consideration. If set, must also set context. Can only be
applied to table items.
crypto_key:
Causes the shift to be computed based on this key and the
context. This results in the same shift for the same context
and crypto\_key. If set, must also set context. Can only be
applied to table items.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DateShiftConfig)
),
)
_sym_db.RegisterMessage(DateShiftConfig)
InfoTypeTransformations = _reflection.GeneratedProtocolMessageType(
"InfoTypeTransformations",
(_message.Message,),
dict(
InfoTypeTransformation=_reflection.GeneratedProtocolMessageType(
"InfoTypeTransformation",
(_message.Message,),
dict(
DESCRIPTOR=_INFOTYPETRANSFORMATIONS_INFOTYPETRANSFORMATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A transformation to apply to text that is identified as a specific
info\_type.
Attributes:
info_types:
InfoTypes to apply the transformation to. An empty list will
cause this transformation to apply to all findings that
correspond to infoTypes that were requested in
``InspectConfig``.
primitive_transformation:
Primitive transformation to apply to the infoType. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation)
),
),
DESCRIPTOR=_INFOTYPETRANSFORMATIONS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A type of transformation that will scan unstructured text and apply
various ``PrimitiveTransformation``\ s to each finding, where the
transformation is applied to only values that were identified as a
specific info\_type.
Attributes:
transformations:
Transformation for each infoType. Cannot specify more than one
for a given infoType. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InfoTypeTransformations)
),
)
_sym_db.RegisterMessage(InfoTypeTransformations)
_sym_db.RegisterMessage(InfoTypeTransformations.InfoTypeTransformation)
FieldTransformation = _reflection.GeneratedProtocolMessageType(
"FieldTransformation",
(_message.Message,),
dict(
DESCRIPTOR=_FIELDTRANSFORMATION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The transformation to apply to the field.
Attributes:
fields:
Input field(s) to apply the transformation to. [required]
condition:
Only apply the transformation if the condition evaluates to
true for the given ``RecordCondition``. The conditions are
allowed to reference fields that are not used in the actual
transformation. [optional] Example Use Cases: - Apply a
different bucket transformation to an age column if the zip
code column for the same record is within a specific range. -
Redact a field if the date of birth field is greater than 85.
transformation:
Transformation to apply. [required]
primitive_transformation:
Apply the transformation to the entire field.
info_type_transformations:
Treat the contents of the field as free text, and selectively
transform content that matches an ``InfoType``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.FieldTransformation)
),
)
_sym_db.RegisterMessage(FieldTransformation)
RecordTransformations = _reflection.GeneratedProtocolMessageType(
"RecordTransformations",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDTRANSFORMATIONS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A type of transformation that is applied over structured data such as a
table.
Attributes:
field_transformations:
Transform the record by applying various field
transformations.
record_suppressions:
Configuration defining which records get suppressed entirely.
Records that match any suppression rule are omitted from the
output [optional].
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordTransformations)
),
)
_sym_db.RegisterMessage(RecordTransformations)
RecordSuppression = _reflection.GeneratedProtocolMessageType(
"RecordSuppression",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDSUPPRESSION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration to suppress records whose suppression conditions evaluate
to true.
Attributes:
condition:
A condition that when it evaluates to true will result in the
record being evaluated to be suppressed from the transformed
content.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordSuppression)
),
)
_sym_db.RegisterMessage(RecordSuppression)
RecordCondition = _reflection.GeneratedProtocolMessageType(
"RecordCondition",
(_message.Message,),
dict(
Condition=_reflection.GeneratedProtocolMessageType(
"Condition",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDCONDITION_CONDITION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2"
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordCondition.Condition)
),
),
Conditions=_reflection.GeneratedProtocolMessageType(
"Conditions",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDCONDITION_CONDITIONS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A collection of conditions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordCondition.Conditions)
),
),
Expressions=_reflection.GeneratedProtocolMessageType(
"Expressions",
(_message.Message,),
dict(
DESCRIPTOR=_RECORDCONDITION_EXPRESSIONS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""An expression, consisting or an operator and conditions.
Attributes:
logical_operator:
The operator to apply to the result of conditions. Default and
currently only supported value is ``AND``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordCondition.Expressions)
),
),
DESCRIPTOR=_RECORDCONDITION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The field type of ``value`` and ``field`` do not need to match to be
considered equal, but not all comparisons are possible. EQUAL\_TO and
NOT\_EQUAL\_TO attempt to compare even with incompatible types, but all
other comparisons are invalid with incompatible types. A ``value`` of
type:
- ``string`` can be compared against all other types
- ``boolean`` can only be compared against other booleans
- ``integer`` can be compared against doubles or a string if the string
value can be parsed as an integer.
- ``double`` can be compared against integers or a string if the string
can be parsed as a double.
- ``Timestamp`` can be compared against strings in RFC 3339 date string
format.
- ``TimeOfDay`` can be compared against timestamps and strings in the
format of 'HH:mm:ss'.
If we fail to compare do to type mismatch, a warning will be given and
the condition will evaluate to false.
Attributes:
field:
Field within the record this condition is evaluated against.
[required]
operator:
Operator used to compare the field or infoType to the value.
[required]
value:
Value to compare against. [Required, except for ``EXISTS``
tests.]
expressions:
An expression.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.RecordCondition)
),
)
_sym_db.RegisterMessage(RecordCondition)
_sym_db.RegisterMessage(RecordCondition.Condition)
_sym_db.RegisterMessage(RecordCondition.Conditions)
_sym_db.RegisterMessage(RecordCondition.Expressions)
TransformationOverview = _reflection.GeneratedProtocolMessageType(
"TransformationOverview",
(_message.Message,),
dict(
DESCRIPTOR=_TRANSFORMATIONOVERVIEW,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Overview of the modifications that occurred.
Attributes:
transformed_bytes:
Total size in bytes that were transformed in some way.
transformation_summaries:
Transformations applied to the dataset.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TransformationOverview)
),
)
_sym_db.RegisterMessage(TransformationOverview)
TransformationSummary = _reflection.GeneratedProtocolMessageType(
"TransformationSummary",
(_message.Message,),
dict(
SummaryResult=_reflection.GeneratedProtocolMessageType(
"SummaryResult",
(_message.Message,),
dict(
DESCRIPTOR=_TRANSFORMATIONSUMMARY_SUMMARYRESULT,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A collection that informs the user the number of times a particular
``TransformationResultCode`` and error details occurred.
Attributes:
details:
A place for warnings or errors to show up if a transformation
didn't work as expected.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TransformationSummary.SummaryResult)
),
),
DESCRIPTOR=_TRANSFORMATIONSUMMARY,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Summary of a single transformation. Only one of 'transformation',
'field\_transformation', or 'record\_suppress' will be set.
Attributes:
info_type:
Set if the transformation was limited to a specific InfoType.
field:
Set if the transformation was limited to a specific FieldId.
transformation:
The specific transformation these stats apply to.
field_transformations:
The field transformation that was applied. If multiple field
transformations are requested for a single field, this list
will contain all of them; otherwise, only one is supplied.
record_suppress:
The specific suppression option these stats apply to.
transformed_bytes:
Total size in bytes that were transformed in some way.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.TransformationSummary)
),
)
_sym_db.RegisterMessage(TransformationSummary)
_sym_db.RegisterMessage(TransformationSummary.SummaryResult)
Schedule = _reflection.GeneratedProtocolMessageType(
"Schedule",
(_message.Message,),
dict(
DESCRIPTOR=_SCHEDULE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Schedule for triggeredJobs.
Attributes:
recurrence_period_duration:
With this option a job is started a regular periodic basis.
For example: every day (86400 seconds). A scheduled start
time will be skipped if the previous execution has not ended
when its scheduled time occurs. This value must be set to a
time duration greater than or equal to 1 day and can be no
longer than 60 days.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Schedule)
),
)
_sym_db.RegisterMessage(Schedule)
InspectTemplate = _reflection.GeneratedProtocolMessageType(
"InspectTemplate",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTTEMPLATE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The inspectTemplate contains a configuration (set of types of sensitive
data to be detected) to be used anywhere you otherwise would normally
specify InspectConfig. See
https://cloud.google.com/dlp/docs/concepts-templates to learn more.
Attributes:
name:
The template name. Output only. The template will have one of
the following formats:
``projects/PROJECT_ID/inspectTemplates/TEMPLATE_ID`` OR
``organizations/ORGANIZATION_ID/inspectTemplates/TEMPLATE_ID``
display_name:
Display name (max 256 chars).
description:
Short description (max 256 chars).
create_time:
The creation timestamp of an inspectTemplate, output only
field.
update_time:
The last update timestamp of an inspectTemplate, output only
field.
inspect_config:
The core content of the template. Configuration of the
scanning process.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectTemplate)
),
)
_sym_db.RegisterMessage(InspectTemplate)
DeidentifyTemplate = _reflection.GeneratedProtocolMessageType(
"DeidentifyTemplate",
(_message.Message,),
dict(
DESCRIPTOR=_DEIDENTIFYTEMPLATE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""DeidentifyTemplates contains instructions on how to de-identify content.
See https://cloud.google.com/dlp/docs/concepts-templates to learn more.
Attributes:
name:
The template name. Output only. The template will have one of
the following formats:
``projects/PROJECT_ID/deidentifyTemplates/TEMPLATE_ID`` OR ``o
rganizations/ORGANIZATION_ID/deidentifyTemplates/TEMPLATE_ID``
display_name:
Display name (max 256 chars).
description:
Short description (max 256 chars).
create_time:
The creation timestamp of an inspectTemplate, output only
field.
update_time:
The last update timestamp of an inspectTemplate, output only
field.
deidentify_config:
///////////// // The core content of the template // ///////////////
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeidentifyTemplate)
),
)
_sym_db.RegisterMessage(DeidentifyTemplate)
Error = _reflection.GeneratedProtocolMessageType(
"Error",
(_message.Message,),
dict(
DESCRIPTOR=_ERROR,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Details information about an error encountered during job execution or
the results of an unsuccessful activation of the JobTrigger. Output only
field.
Attributes:
timestamps:
The times the error occurred.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Error)
),
)
_sym_db.RegisterMessage(Error)
JobTrigger = _reflection.GeneratedProtocolMessageType(
"JobTrigger",
(_message.Message,),
dict(
Trigger=_reflection.GeneratedProtocolMessageType(
"Trigger",
(_message.Message,),
dict(
DESCRIPTOR=_JOBTRIGGER_TRIGGER,
__module__="google.cloud.dlp_v2.proto.dlp_pb2"
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.JobTrigger.Trigger)
),
),
DESCRIPTOR=_JOBTRIGGER,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""What event needs to occur for a new job to be started.
Attributes:
schedule:
Create a job on a repeating basis based on the elapse of time.
name:
Unique resource name for the triggeredJob, assigned by the
service when the triggeredJob is created, for example
``projects/dlp-test-project/jobTriggers/53234423``.
display_name:
Display name (max 100 chars)
description:
User provided description (max 256 chars)
job:
The configuration details for the specific type of job to run.
triggers:
A list of triggers which will be OR'ed together. Only one in
the list needs to trigger for a job to be started. The list
may contain only a single Schedule trigger and must have at
least one object.
errors:
A stream of errors encountered when the trigger was activated.
Repeated errors may result in the JobTrigger automatically
being paused. Will return the last 100 errors. Whenever the
JobTrigger is modified this list will be cleared. Output only
field.
create_time:
The creation timestamp of a triggeredJob, output only field.
update_time:
The last update timestamp of a triggeredJob, output only
field.
last_run_time:
The timestamp of the last time this trigger executed, output
only field.
status:
A status for this trigger. [required]
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.JobTrigger)
),
)
_sym_db.RegisterMessage(JobTrigger)
_sym_db.RegisterMessage(JobTrigger.Trigger)
Action = _reflection.GeneratedProtocolMessageType(
"Action",
(_message.Message,),
dict(
SaveFindings=_reflection.GeneratedProtocolMessageType(
"SaveFindings",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_SAVEFINDINGS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""If set, the detailed findings will be persisted to the specified
OutputStorageConfig. Only a single instance of this action can be
specified. Compatible with: Inspect, Risk
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.SaveFindings)
),
),
PublishToPubSub=_reflection.GeneratedProtocolMessageType(
"PublishToPubSub",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_PUBLISHTOPUBSUB,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Publish a message into given Pub/Sub topic when DlpJob has completed.
The message contains a single field, ``DlpJobName``, which is equal to
the finished job's
```DlpJob.name`` </dlp/docs/reference/rest/v2/projects.dlpJobs#DlpJob>`__.
Compatible with: Inspect, Risk
Attributes:
topic:
Cloud Pub/Sub topic to send notifications to. The topic must
have given publishing access rights to the DLP API service
account executing the long running DlpJob sending the
notifications. Format is projects/{project}/topics/{topic}.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.PublishToPubSub)
),
),
PublishSummaryToCscc=_reflection.GeneratedProtocolMessageType(
"PublishSummaryToCscc",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_PUBLISHSUMMARYTOCSCC,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Publish the result summary of a DlpJob to the Cloud Security Command
Center (CSCC Alpha). This action is only available for projects which
are parts of an organization and whitelisted for the alpha Cloud
Security Command Center. The action will publish count of finding
instances and their info types. The summary of findings will be
persisted in CSCC and are governed by CSCC service-specific policy, see
https://cloud.google.com/terms/service-terms Only a single instance of
this action can be specified. Compatible with: Inspect
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.PublishSummaryToCscc)
),
),
PublishFindingsToCloudDataCatalog=_reflection.GeneratedProtocolMessageType(
"PublishFindingsToCloudDataCatalog",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_PUBLISHFINDINGSTOCLOUDDATACATALOG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Publish findings of a DlpJob to Cloud Data Catalog. Labels summarizing
the results of the DlpJob will be applied to the entry for the resource
scanned in Cloud Data Catalog. Any labels previously written by another
DlpJob will be deleted. InfoType naming patterns are strictly enforced
when using this feature. Note that the findings will be persisted in
Cloud Data Catalog storage and are governed by Data Catalog
service-specific policy, see
https://cloud.google.com/terms/service-terms Only a single instance of
this action can be specified and only allowed if all resources being
scanned are BigQuery tables. Compatible with: Inspect
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalog)
),
),
JobNotificationEmails=_reflection.GeneratedProtocolMessageType(
"JobNotificationEmails",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_JOBNOTIFICATIONEMAILS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Enable email notification to project owners and editors on jobs's
completion/failure.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.JobNotificationEmails)
),
),
PublishToStackdriver=_reflection.GeneratedProtocolMessageType(
"PublishToStackdriver",
(_message.Message,),
dict(
DESCRIPTOR=_ACTION_PUBLISHTOSTACKDRIVER,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Enable Stackdriver metric dlp.googleapis.com/finding\_count. This will
publish a metric to stack driver on each infotype requested and how many
findings were found for it. CustomDetectors will be bucketed as 'Custom'
under the Stackdriver label 'info\_type'.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action.PublishToStackdriver)
),
),
DESCRIPTOR=_ACTION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""A task to execute on the completion of a job. See
https://cloud.google.com/dlp/docs/concepts-actions to learn more.
Attributes:
save_findings:
Save resulting findings in a provided location.
pub_sub:
Publish a notification to a pubsub topic.
publish_summary_to_cscc:
Publish summary to Cloud Security Command Center (Alpha).
publish_findings_to_cloud_data_catalog:
Publish findings to Cloud Datahub.
job_notification_emails:
Enable email notification to project owners and editors on
job's completion/failure.
publish_to_stackdriver:
Enable Stackdriver metric dlp.googleapis.com/finding\_count.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.Action)
),
)
_sym_db.RegisterMessage(Action)
_sym_db.RegisterMessage(Action.SaveFindings)
_sym_db.RegisterMessage(Action.PublishToPubSub)
_sym_db.RegisterMessage(Action.PublishSummaryToCscc)
_sym_db.RegisterMessage(Action.PublishFindingsToCloudDataCatalog)
_sym_db.RegisterMessage(Action.JobNotificationEmails)
_sym_db.RegisterMessage(Action.PublishToStackdriver)
CreateInspectTemplateRequest = _reflection.GeneratedProtocolMessageType(
"CreateInspectTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CREATEINSPECTTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for CreateInspectTemplate.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
inspect_template:
The InspectTemplate to create.
template_id:
The template id can contain uppercase and lowercase letters,
numbers, and hyphens; that is, it must match the regular
expression: ``[a-zA-Z\\d-_]+``. The maximum length is 100
characters. Can be empty to allow the system to generate one.
location_id:
The geographic location to store the inspection template.
Reserved for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CreateInspectTemplateRequest)
),
)
_sym_db.RegisterMessage(CreateInspectTemplateRequest)
UpdateInspectTemplateRequest = _reflection.GeneratedProtocolMessageType(
"UpdateInspectTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_UPDATEINSPECTTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for UpdateInspectTemplate.
Attributes:
name:
Required. Resource name of organization and inspectTemplate to
be updated, for example
``organizations/433245324/inspectTemplates/432452342`` or
projects/project-id/inspectTemplates/432452342.
inspect_template:
New InspectTemplate value.
update_mask:
Mask to control which fields get updated.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.UpdateInspectTemplateRequest)
),
)
_sym_db.RegisterMessage(UpdateInspectTemplateRequest)
GetInspectTemplateRequest = _reflection.GeneratedProtocolMessageType(
"GetInspectTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_GETINSPECTTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for GetInspectTemplate.
Attributes:
name:
Required. Resource name of the organization and
inspectTemplate to be read, for example
``organizations/433245324/inspectTemplates/432452342`` or
projects/project-id/inspectTemplates/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.GetInspectTemplateRequest)
),
)
_sym_db.RegisterMessage(GetInspectTemplateRequest)
ListInspectTemplatesRequest = _reflection.GeneratedProtocolMessageType(
"ListInspectTemplatesRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTINSPECTTEMPLATESREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for ListInspectTemplates.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
page_token:
Optional page token to continue retrieval. Comes from previous
call to ``ListInspectTemplates``.
page_size:
Optional size of the page, can be limited by server. If zero
server returns a page of max size 100.
order_by:
Optional comma separated list of fields to order by, followed
by ``asc`` or ``desc`` postfix. This list is case-insensitive,
default sorting order is ascending, redundant space characters
are insignificant. Example: ``name asc,update_time,
create_time desc`` Supported fields are: - ``create_time``:
corresponds to time the template was created. -
``update_time``: corresponds to time the template was last
updated. - ``name``: corresponds to template's name. -
``display_name``: corresponds to template's display name.
location_id:
The geographic location where inspection templates will be
retrieved from. Use ``-`` for all locations. Reserved for
future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListInspectTemplatesRequest)
),
)
_sym_db.RegisterMessage(ListInspectTemplatesRequest)
ListInspectTemplatesResponse = _reflection.GeneratedProtocolMessageType(
"ListInspectTemplatesResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTINSPECTTEMPLATESRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Response message for ListInspectTemplates.
Attributes:
inspect_templates:
List of inspectTemplates, up to page\_size in
ListInspectTemplatesRequest.
next_page_token:
If the next page is available then the next page token to be
used in following ListInspectTemplates request.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListInspectTemplatesResponse)
),
)
_sym_db.RegisterMessage(ListInspectTemplatesResponse)
DeleteInspectTemplateRequest = _reflection.GeneratedProtocolMessageType(
"DeleteInspectTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DELETEINSPECTTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for DeleteInspectTemplate.
Attributes:
name:
Required. Resource name of the organization and
inspectTemplate to be deleted, for example
``organizations/433245324/inspectTemplates/432452342`` or
projects/project-id/inspectTemplates/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeleteInspectTemplateRequest)
),
)
_sym_db.RegisterMessage(DeleteInspectTemplateRequest)
CreateJobTriggerRequest = _reflection.GeneratedProtocolMessageType(
"CreateJobTriggerRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CREATEJOBTRIGGERREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for CreateJobTrigger.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id.
job_trigger:
The JobTrigger to create.
trigger_id:
The trigger id can contain uppercase and lowercase letters,
numbers, and hyphens; that is, it must match the regular
expression: ``[a-zA-Z\\d-_]+``. The maximum length is 100
characters. Can be empty to allow the system to generate one.
location_id:
The geographic location to store the job trigger. Reserved for
future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CreateJobTriggerRequest)
),
)
_sym_db.RegisterMessage(CreateJobTriggerRequest)
ActivateJobTriggerRequest = _reflection.GeneratedProtocolMessageType(
"ActivateJobTriggerRequest",
(_message.Message,),
dict(
DESCRIPTOR=_ACTIVATEJOBTRIGGERREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for ActivateJobTrigger.
Attributes:
name:
Required. Resource name of the trigger to activate, for
example ``projects/dlp-test-project/jobTriggers/53234423``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ActivateJobTriggerRequest)
),
)
_sym_db.RegisterMessage(ActivateJobTriggerRequest)
UpdateJobTriggerRequest = _reflection.GeneratedProtocolMessageType(
"UpdateJobTriggerRequest",
(_message.Message,),
dict(
DESCRIPTOR=_UPDATEJOBTRIGGERREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for UpdateJobTrigger.
Attributes:
name:
Required. Resource name of the project and the triggeredJob,
for example ``projects/dlp-test-
project/jobTriggers/53234423``.
job_trigger:
New JobTrigger value.
update_mask:
Mask to control which fields get updated.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.UpdateJobTriggerRequest)
),
)
_sym_db.RegisterMessage(UpdateJobTriggerRequest)
GetJobTriggerRequest = _reflection.GeneratedProtocolMessageType(
"GetJobTriggerRequest",
(_message.Message,),
dict(
DESCRIPTOR=_GETJOBTRIGGERREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for GetJobTrigger.
Attributes:
name:
Required. Resource name of the project and the triggeredJob,
for example ``projects/dlp-test-
project/jobTriggers/53234423``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.GetJobTriggerRequest)
),
)
_sym_db.RegisterMessage(GetJobTriggerRequest)
CreateDlpJobRequest = _reflection.GeneratedProtocolMessageType(
"CreateDlpJobRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CREATEDLPJOBREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for CreateDlpJobRequest. Used to initiate long running
jobs such as calculating risk metrics or inspecting Google Cloud
Storage.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id.
job:
The configuration details for the specific type of job to run.
job_id:
The job id can contain uppercase and lowercase letters,
numbers, and hyphens; that is, it must match the regular
expression: ``[a-zA-Z\\d-_]+``. The maximum length is 100
characters. Can be empty to allow the system to generate one.
location_id:
The geographic location to store and process the job. Reserved
for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CreateDlpJobRequest)
),
)
_sym_db.RegisterMessage(CreateDlpJobRequest)
ListJobTriggersRequest = _reflection.GeneratedProtocolMessageType(
"ListJobTriggersRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTJOBTRIGGERSREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for ListJobTriggers.
Attributes:
parent:
Required. The parent resource name, for example ``projects/my-
project-id``.
page_token:
Optional page token to continue retrieval. Comes from previous
call to ListJobTriggers. ``order_by`` field must not change
for subsequent calls.
page_size:
Optional size of the page, can be limited by a server.
order_by:
Optional comma separated list of triggeredJob fields to order
by, followed by ``asc`` or ``desc`` postfix. This list is
case-insensitive, default sorting order is ascending,
redundant space characters are insignificant. Example: ``name
asc,update_time, create_time desc`` Supported fields are: -
``create_time``: corresponds to time the JobTrigger was
created. - ``update_time``: corresponds to time the
JobTrigger was last updated. - ``last_run_time``: corresponds
to the last time the JobTrigger ran. - ``name``: corresponds
to JobTrigger's name. - ``display_name``: corresponds to
JobTrigger's display name. - ``status``: corresponds to
JobTrigger's status.
filter:
Optional. Allows filtering. Supported syntax: - Filter
expressions are made up of one or more restrictions. -
Restrictions can be combined by ``AND`` or ``OR`` logical
operators. A sequence of restrictions implicitly uses
``AND``. - A restriction has the form of ``<field> <operator>
<value>``. - Supported fields/values for inspect jobs: -
``status`` - HEALTHY\|PAUSED\|CANCELLED -
``inspected_storage`` - DATASTORE\|CLOUD\_STORAGE\|BIGQUERY
- 'last\_run\_time\` - RFC 3339 formatted timestamp,
surrounded by quotation marks. Nanoseconds are ignored.
- 'error\_count' - Number of errors that have occurred while
running. - The operator must be ``=`` or ``!=`` for status
and inspected\_storage. Examples: - inspected\_storage =
cloud\_storage AND status = HEALTHY - inspected\_storage =
cloud\_storage OR inspected\_storage = bigquery -
inspected\_storage = cloud\_storage AND (state = PAUSED OR
state = HEALTHY) - last\_run\_time >
"2017-12-12T00:00:00+00:00" The length of this field should
be no more than 500 characters.
location_id:
The geographic location where job triggers will be retrieved
from. Use ``-`` for all locations. Reserved for future
extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListJobTriggersRequest)
),
)
_sym_db.RegisterMessage(ListJobTriggersRequest)
ListJobTriggersResponse = _reflection.GeneratedProtocolMessageType(
"ListJobTriggersResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTJOBTRIGGERSRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Response message for ListJobTriggers.
Attributes:
job_triggers:
List of triggeredJobs, up to page\_size in
ListJobTriggersRequest.
next_page_token:
If the next page is available then the next page token to be
used in following ListJobTriggers request.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListJobTriggersResponse)
),
)
_sym_db.RegisterMessage(ListJobTriggersResponse)
DeleteJobTriggerRequest = _reflection.GeneratedProtocolMessageType(
"DeleteJobTriggerRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DELETEJOBTRIGGERREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for DeleteJobTrigger.
Attributes:
name:
Required. Resource name of the project and the triggeredJob,
for example ``projects/dlp-test-
project/jobTriggers/53234423``.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeleteJobTriggerRequest)
),
)
_sym_db.RegisterMessage(DeleteJobTriggerRequest)
InspectJobConfig = _reflection.GeneratedProtocolMessageType(
"InspectJobConfig",
(_message.Message,),
dict(
DESCRIPTOR=_INSPECTJOBCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc="""
Attributes:
storage_config: \
The data to scan.
inspect_config: \
How and what to scan for.
inspect_template_name: \
If provided, will be used as the default for all values in \
InspectConfig. ``inspect_config`` will be merged into the \
values persisted as part of the template. \
actions: \
Actions to execute at the completion of the job. \
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.InspectJobConfig)
),
)
_sym_db.RegisterMessage(InspectJobConfig)
DlpJob = _reflection.GeneratedProtocolMessageType(
"DlpJob",
(_message.Message,),
dict(
DESCRIPTOR=_DLPJOB,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Combines all of the information about a DLP job.
Attributes:
name:
The server-assigned name.
type:
The type of job.
state:
State of a job.
risk_details:
Results from analyzing risk of a data source.
inspect_details:
Results from inspecting a data source.
create_time:
Time when the job was created.
start_time:
Time when the job started.
end_time:
Time when the job finished.
job_trigger_name:
If created by a job trigger, the resource name of the trigger
that instantiated the job.
errors:
A stream of errors encountered running the job.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DlpJob)
),
)
_sym_db.RegisterMessage(DlpJob)
GetDlpJobRequest = _reflection.GeneratedProtocolMessageType(
"GetDlpJobRequest",
(_message.Message,),
dict(
DESCRIPTOR=_GETDLPJOBREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The request message for [DlpJobs.GetDlpJob][].
Attributes:
name:
Required. The name of the DlpJob resource.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.GetDlpJobRequest)
),
)
_sym_db.RegisterMessage(GetDlpJobRequest)
ListDlpJobsRequest = _reflection.GeneratedProtocolMessageType(
"ListDlpJobsRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTDLPJOBSREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The request message for listing DLP jobs.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id.
filter:
Optional. Allows filtering. Supported syntax: - Filter
expressions are made up of one or more restrictions. -
Restrictions can be combined by ``AND`` or ``OR`` logical
operators. A sequence of restrictions implicitly uses
``AND``. - A restriction has the form of ``<field> <operator>
<value>``. - Supported fields/values for inspect jobs: -
``state`` - PENDING\|RUNNING\|CANCELED\|FINISHED\|FAILED -
``inspected_storage`` - DATASTORE\|CLOUD\_STORAGE\|BIGQUERY
- ``trigger_name`` - The resource name of the trigger that
created job. - 'end\_time\` - Corresponds to time
the job finished. - 'start\_time\` - Corresponds to time
the job finished. - Supported fields for risk analysis jobs:
- ``state`` - RUNNING\|CANCELED\|FINISHED\|FAILED -
'end\_time\` - Corresponds to time the job finished. -
'start\_time\` - Corresponds to time the job finished. - The
operator must be ``=`` or ``!=``. Examples: -
inspected\_storage = cloud\_storage AND state = done -
inspected\_storage = cloud\_storage OR inspected\_storage =
bigquery - inspected\_storage = cloud\_storage AND (state =
done OR state = canceled) - end\_time >
"2017-12-12T00:00:00+00:00" The length of this field should
be no more than 500 characters.
page_size:
The standard list page size.
page_token:
The standard list page token.
type:
The type of job. Defaults to ``DlpJobType.INSPECT``
order_by:
Optional comma separated list of fields to order by, followed
by ``asc`` or ``desc`` postfix. This list is case-insensitive,
default sorting order is ascending, redundant space characters
are insignificant. Example: ``name asc, end_time asc,
create_time desc`` Supported fields are: - ``create_time``:
corresponds to time the job was created. - ``end_time``:
corresponds to time the job ended. - ``name``: corresponds to
job's name. - ``state``: corresponds to ``state``
location_id:
The geographic location where jobs will be retrieved from. Use
``-`` for all locations. Reserved for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListDlpJobsRequest)
),
)
_sym_db.RegisterMessage(ListDlpJobsRequest)
ListDlpJobsResponse = _reflection.GeneratedProtocolMessageType(
"ListDlpJobsResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTDLPJOBSRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The response message for listing DLP jobs.
Attributes:
jobs:
A list of DlpJobs that matches the specified filter in the
request.
next_page_token:
The standard List next-page token.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListDlpJobsResponse)
),
)
_sym_db.RegisterMessage(ListDlpJobsResponse)
CancelDlpJobRequest = _reflection.GeneratedProtocolMessageType(
"CancelDlpJobRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CANCELDLPJOBREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The request message for canceling a DLP job.
Attributes:
name:
Required. The name of the DlpJob resource to be cancelled.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CancelDlpJobRequest)
),
)
_sym_db.RegisterMessage(CancelDlpJobRequest)
DeleteDlpJobRequest = _reflection.GeneratedProtocolMessageType(
"DeleteDlpJobRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DELETEDLPJOBREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""The request message for deleting a DLP job.
Attributes:
name:
Required. The name of the DlpJob resource to be deleted.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeleteDlpJobRequest)
),
)
_sym_db.RegisterMessage(DeleteDlpJobRequest)
CreateDeidentifyTemplateRequest = _reflection.GeneratedProtocolMessageType(
"CreateDeidentifyTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CREATEDEIDENTIFYTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for CreateDeidentifyTemplate.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
deidentify_template:
The DeidentifyTemplate to create.
template_id:
The template id can contain uppercase and lowercase letters,
numbers, and hyphens; that is, it must match the regular
expression: ``[a-zA-Z\\d-_]+``. The maximum length is 100
characters. Can be empty to allow the system to generate one.
location_id:
The geographic location to store the deidentification
template. Reserved for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CreateDeidentifyTemplateRequest)
),
)
_sym_db.RegisterMessage(CreateDeidentifyTemplateRequest)
UpdateDeidentifyTemplateRequest = _reflection.GeneratedProtocolMessageType(
"UpdateDeidentifyTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_UPDATEDEIDENTIFYTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for UpdateDeidentifyTemplate.
Attributes:
name:
Required. Resource name of organization and deidentify
template to be updated, for example
``organizations/433245324/deidentifyTemplates/432452342`` or
projects/project-id/deidentifyTemplates/432452342.
deidentify_template:
New DeidentifyTemplate value.
update_mask:
Mask to control which fields get updated.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest)
),
)
_sym_db.RegisterMessage(UpdateDeidentifyTemplateRequest)
GetDeidentifyTemplateRequest = _reflection.GeneratedProtocolMessageType(
"GetDeidentifyTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_GETDEIDENTIFYTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for GetDeidentifyTemplate.
Attributes:
name:
Required. Resource name of the organization and deidentify
template to be read, for example
``organizations/433245324/deidentifyTemplates/432452342`` or
projects/project-id/deidentifyTemplates/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.GetDeidentifyTemplateRequest)
),
)
_sym_db.RegisterMessage(GetDeidentifyTemplateRequest)
ListDeidentifyTemplatesRequest = _reflection.GeneratedProtocolMessageType(
"ListDeidentifyTemplatesRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTDEIDENTIFYTEMPLATESREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for ListDeidentifyTemplates.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
page_token:
Optional page token to continue retrieval. Comes from previous
call to ``ListDeidentifyTemplates``.
page_size:
Optional size of the page, can be limited by server. If zero
server returns a page of max size 100.
order_by:
Optional comma separated list of fields to order by, followed
by ``asc`` or ``desc`` postfix. This list is case-insensitive,
default sorting order is ascending, redundant space characters
are insignificant. Example: ``name asc,update_time,
create_time desc`` Supported fields are: - ``create_time``:
corresponds to time the template was created. -
``update_time``: corresponds to time the template was last
updated. - ``name``: corresponds to template's name. -
``display_name``: corresponds to template's display name.
location_id:
The geographic location where deidentifications templates will
be retrieved from. Use ``-`` for all locations. Reserved for
future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListDeidentifyTemplatesRequest)
),
)
_sym_db.RegisterMessage(ListDeidentifyTemplatesRequest)
ListDeidentifyTemplatesResponse = _reflection.GeneratedProtocolMessageType(
"ListDeidentifyTemplatesResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTDEIDENTIFYTEMPLATESRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Response message for ListDeidentifyTemplates.
Attributes:
deidentify_templates:
List of deidentify templates, up to page\_size in
ListDeidentifyTemplatesRequest.
next_page_token:
If the next page is available then the next page token to be
used in following ListDeidentifyTemplates request.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListDeidentifyTemplatesResponse)
),
)
_sym_db.RegisterMessage(ListDeidentifyTemplatesResponse)
DeleteDeidentifyTemplateRequest = _reflection.GeneratedProtocolMessageType(
"DeleteDeidentifyTemplateRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DELETEDEIDENTIFYTEMPLATEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for DeleteDeidentifyTemplate.
Attributes:
name:
Required. Resource name of the organization and deidentify
template to be deleted, for example
``organizations/433245324/deidentifyTemplates/432452342`` or
projects/project-id/deidentifyTemplates/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest)
),
)
_sym_db.RegisterMessage(DeleteDeidentifyTemplateRequest)
LargeCustomDictionaryConfig = _reflection.GeneratedProtocolMessageType(
"LargeCustomDictionaryConfig",
(_message.Message,),
dict(
DESCRIPTOR=_LARGECUSTOMDICTIONARYCONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration for a custom dictionary created from a data source of any
size up to the maximum size defined in the
`limits <https://cloud.google.com/dlp/limits>`__ page. The artifacts of
dictionary creation are stored in the specified Google Cloud Storage
location. Consider using ``CustomInfoType.Dictionary`` for smaller
dictionaries that satisfy the size requirements.
Attributes:
output_path:
Location to store dictionary artifacts in Google Cloud
Storage. These files will only be accessible by project owners
and the DLP API. If any of these artifacts are modified, the
dictionary is considered invalid and can no longer be used.
cloud_storage_file_set:
Set of files containing newline-delimited lists of dictionary
phrases.
big_query_field:
Field in a BigQuery table where each cell represents a
dictionary phrase.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.LargeCustomDictionaryConfig)
),
)
_sym_db.RegisterMessage(LargeCustomDictionaryConfig)
LargeCustomDictionaryStats = _reflection.GeneratedProtocolMessageType(
"LargeCustomDictionaryStats",
(_message.Message,),
dict(
DESCRIPTOR=_LARGECUSTOMDICTIONARYSTATS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Summary statistics of a custom dictionary.
Attributes:
approx_num_phrases:
Approximate number of distinct phrases in the dictionary.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.LargeCustomDictionaryStats)
),
)
_sym_db.RegisterMessage(LargeCustomDictionaryStats)
StoredInfoTypeConfig = _reflection.GeneratedProtocolMessageType(
"StoredInfoTypeConfig",
(_message.Message,),
dict(
DESCRIPTOR=_STOREDINFOTYPECONFIG,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Configuration for stored infoTypes. All fields and subfield are provided
by the user. For more information, see
https://cloud.google.com/dlp/docs/creating-custom-infotypes.
Attributes:
display_name:
Display name of the StoredInfoType (max 256 characters).
description:
Description of the StoredInfoType (max 256 characters).
large_custom_dictionary:
StoredInfoType where findings are defined by a dictionary of
phrases.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StoredInfoTypeConfig)
),
)
_sym_db.RegisterMessage(StoredInfoTypeConfig)
StoredInfoTypeStats = _reflection.GeneratedProtocolMessageType(
"StoredInfoTypeStats",
(_message.Message,),
dict(
DESCRIPTOR=_STOREDINFOTYPESTATS,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Statistics for a StoredInfoType.
Attributes:
large_custom_dictionary:
StoredInfoType where findings are defined by a dictionary of
phrases.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StoredInfoTypeStats)
),
)
_sym_db.RegisterMessage(StoredInfoTypeStats)
StoredInfoTypeVersion = _reflection.GeneratedProtocolMessageType(
"StoredInfoTypeVersion",
(_message.Message,),
dict(
DESCRIPTOR=_STOREDINFOTYPEVERSION,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Version of a StoredInfoType, including the configuration used to build
it, create timestamp, and current state.
Attributes:
config:
StoredInfoType configuration.
create_time:
Create timestamp of the version. Read-only, determined by the
system when the version is created.
state:
Stored info type version state. Read-only, updated by the
system during dictionary creation.
errors:
Errors that occurred when creating this storedInfoType
version, or anomalies detected in the storedInfoType data that
render it unusable. Only the five most recent errors will be
displayed, with the most recent error appearing first. ..
raw:: html <p> For example, some of the data for stored
custom dictionaries is put in the user's Google Cloud Storage
bucket, and if this data is modified or deleted by the user or
another system, the dictionary becomes invalid. .. raw:: html
<p> If any errors occur, fix the problem indicated by the
error message and use the UpdateStoredInfoType API method to
create another version of the storedInfoType to continue using
it, reusing the same ``config`` if it was not the source of
the error.
stats:
Statistics about this storedInfoType version.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StoredInfoTypeVersion)
),
)
_sym_db.RegisterMessage(StoredInfoTypeVersion)
StoredInfoType = _reflection.GeneratedProtocolMessageType(
"StoredInfoType",
(_message.Message,),
dict(
DESCRIPTOR=_STOREDINFOTYPE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""StoredInfoType resource message that contains information about the
current version and any pending updates.
Attributes:
name:
Resource name.
current_version:
Current version of the stored info type.
pending_versions:
Pending versions of the stored info type. Empty if no versions
are pending.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.StoredInfoType)
),
)
_sym_db.RegisterMessage(StoredInfoType)
CreateStoredInfoTypeRequest = _reflection.GeneratedProtocolMessageType(
"CreateStoredInfoTypeRequest",
(_message.Message,),
dict(
DESCRIPTOR=_CREATESTOREDINFOTYPEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for CreateStoredInfoType.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
config:
Configuration of the storedInfoType to create.
stored_info_type_id:
The storedInfoType ID can contain uppercase and lowercase
letters, numbers, and hyphens; that is, it must match the
regular expression: ``[a-zA-Z\\d-_]+``. The maximum length is
100 characters. Can be empty to allow the system to generate
one.
location_id:
The geographic location to store the stored infoType. Reserved
for future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.CreateStoredInfoTypeRequest)
),
)
_sym_db.RegisterMessage(CreateStoredInfoTypeRequest)
UpdateStoredInfoTypeRequest = _reflection.GeneratedProtocolMessageType(
"UpdateStoredInfoTypeRequest",
(_message.Message,),
dict(
DESCRIPTOR=_UPDATESTOREDINFOTYPEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for UpdateStoredInfoType.
Attributes:
name:
Required. Resource name of organization and storedInfoType to
be updated, for example
``organizations/433245324/storedInfoTypes/432452342`` or
projects/project-id/storedInfoTypes/432452342.
config:
Updated configuration for the storedInfoType. If not provided,
a new version of the storedInfoType will be created with the
existing configuration.
update_mask:
Mask to control which fields get updated.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.UpdateStoredInfoTypeRequest)
),
)
_sym_db.RegisterMessage(UpdateStoredInfoTypeRequest)
GetStoredInfoTypeRequest = _reflection.GeneratedProtocolMessageType(
"GetStoredInfoTypeRequest",
(_message.Message,),
dict(
DESCRIPTOR=_GETSTOREDINFOTYPEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for GetStoredInfoType.
Attributes:
name:
Required. Resource name of the organization and storedInfoType
to be read, for example
``organizations/433245324/storedInfoTypes/432452342`` or
projects/project-id/storedInfoTypes/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.GetStoredInfoTypeRequest)
),
)
_sym_db.RegisterMessage(GetStoredInfoTypeRequest)
ListStoredInfoTypesRequest = _reflection.GeneratedProtocolMessageType(
"ListStoredInfoTypesRequest",
(_message.Message,),
dict(
DESCRIPTOR=_LISTSTOREDINFOTYPESREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for ListStoredInfoTypes.
Attributes:
parent:
Required. The parent resource name, for example projects/my-
project-id or organizations/my-org-id.
page_token:
Optional page token to continue retrieval. Comes from previous
call to ``ListStoredInfoTypes``.
page_size:
Optional size of the page, can be limited by server. If zero
server returns a page of max size 100.
order_by:
Optional comma separated list of fields to order by, followed
by ``asc`` or ``desc`` postfix. This list is case-insensitive,
default sorting order is ascending, redundant space characters
are insignificant. Example: ``name asc, display_name,
create_time desc`` Supported fields are: - ``create_time``:
corresponds to time the most recent version of the resource
was created. - ``state``: corresponds to the state of the
resource. - ``name``: corresponds to resource name. -
``display_name``: corresponds to info type's display name.
location_id:
The geographic location where stored infoTypes will be
retrieved from. Use ``-`` for all locations. Reserved for
future extensions.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListStoredInfoTypesRequest)
),
)
_sym_db.RegisterMessage(ListStoredInfoTypesRequest)
ListStoredInfoTypesResponse = _reflection.GeneratedProtocolMessageType(
"ListStoredInfoTypesResponse",
(_message.Message,),
dict(
DESCRIPTOR=_LISTSTOREDINFOTYPESRESPONSE,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Response message for ListStoredInfoTypes.
Attributes:
stored_info_types:
List of storedInfoTypes, up to page\_size in
ListStoredInfoTypesRequest.
next_page_token:
If the next page is available then the next page token to be
used in following ListStoredInfoTypes request.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.ListStoredInfoTypesResponse)
),
)
_sym_db.RegisterMessage(ListStoredInfoTypesResponse)
DeleteStoredInfoTypeRequest = _reflection.GeneratedProtocolMessageType(
"DeleteStoredInfoTypeRequest",
(_message.Message,),
dict(
DESCRIPTOR=_DELETESTOREDINFOTYPEREQUEST,
__module__="google.cloud.dlp_v2.proto.dlp_pb2",
__doc__="""Request message for DeleteStoredInfoType.
Attributes:
name:
Required. Resource name of the organization and storedInfoType
to be deleted, for example
``organizations/433245324/storedInfoTypes/432452342`` or
projects/project-id/storedInfoTypes/432452342.
""",
# @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.DeleteStoredInfoTypeRequest)
),
)
_sym_db.RegisterMessage(DeleteStoredInfoTypeRequest)
DESCRIPTOR._options = None
_REDACTIMAGEREQUEST.fields_by_name["parent"]._options = None
_DEIDENTIFYCONTENTREQUEST.fields_by_name["parent"]._options = None
_REIDENTIFYCONTENTREQUEST.fields_by_name["parent"]._options = None
_INSPECTCONTENTREQUEST.fields_by_name["parent"]._options = None
_INSPECTTEMPLATE._options = None
_DEIDENTIFYTEMPLATE._options = None
_JOBTRIGGER._options = None
_CREATEINSPECTTEMPLATEREQUEST.fields_by_name["parent"]._options = None
_UPDATEINSPECTTEMPLATEREQUEST.fields_by_name["name"]._options = None
_GETINSPECTTEMPLATEREQUEST.fields_by_name["name"]._options = None
_LISTINSPECTTEMPLATESREQUEST.fields_by_name["parent"]._options = None
_DELETEINSPECTTEMPLATEREQUEST.fields_by_name["name"]._options = None
_CREATEJOBTRIGGERREQUEST.fields_by_name["parent"]._options = None
_ACTIVATEJOBTRIGGERREQUEST.fields_by_name["name"]._options = None
_UPDATEJOBTRIGGERREQUEST.fields_by_name["name"]._options = None
_GETJOBTRIGGERREQUEST.fields_by_name["name"]._options = None
_CREATEDLPJOBREQUEST.fields_by_name["parent"]._options = None
_LISTJOBTRIGGERSREQUEST.fields_by_name["parent"]._options = None
_DELETEJOBTRIGGERREQUEST.fields_by_name["name"]._options = None
_DLPJOB._options = None
_GETDLPJOBREQUEST.fields_by_name["name"]._options = None
_LISTDLPJOBSREQUEST.fields_by_name["parent"]._options = None
_CANCELDLPJOBREQUEST.fields_by_name["name"]._options = None
_DELETEDLPJOBREQUEST.fields_by_name["name"]._options = None
_CREATEDEIDENTIFYTEMPLATEREQUEST.fields_by_name["parent"]._options = None
_UPDATEDEIDENTIFYTEMPLATEREQUEST.fields_by_name["name"]._options = None
_GETDEIDENTIFYTEMPLATEREQUEST.fields_by_name["name"]._options = None
_LISTDEIDENTIFYTEMPLATESREQUEST.fields_by_name["parent"]._options = None
_DELETEDEIDENTIFYTEMPLATEREQUEST.fields_by_name["name"]._options = None
_STOREDINFOTYPE._options = None
_CREATESTOREDINFOTYPEREQUEST.fields_by_name["parent"]._options = None
_UPDATESTOREDINFOTYPEREQUEST.fields_by_name["name"]._options = None
_GETSTOREDINFOTYPEREQUEST.fields_by_name["name"]._options = None
_LISTSTOREDINFOTYPESREQUEST.fields_by_name["parent"]._options = None
_DELETESTOREDINFOTYPEREQUEST.fields_by_name["name"]._options = None
_DLPSERVICE = _descriptor.ServiceDescriptor(
name="DlpService",
full_name="google.privacy.dlp.v2.DlpService",
file=DESCRIPTOR,
index=0,
serialized_options=_b(
"\312A\022dlp.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform"
),
serialized_start=29699,
serialized_end=38408,
methods=[
_descriptor.MethodDescriptor(
name="InspectContent",
full_name="google.privacy.dlp.v2.DlpService.InspectContent",
index=0,
containing_service=None,
input_type=_INSPECTCONTENTREQUEST,
output_type=_INSPECTCONTENTRESPONSE,
serialized_options=_b(
'\202\323\344\223\002r"\'/v2/{parent=projects/*}/content:inspect:\001*ZD"?/v2/{parent=projects/*}/locations/{location_id}/content:inspect:\001*'
),
),
_descriptor.MethodDescriptor(
name="RedactImage",
full_name="google.privacy.dlp.v2.DlpService.RedactImage",
index=1,
containing_service=None,
input_type=_REDACTIMAGEREQUEST,
output_type=_REDACTIMAGERESPONSE,
serialized_options=_b(
'\202\323\344\223\002l"$/v2/{parent=projects/*}/image:redact:\001*ZA"</v2/{parent=projects/*}/locations/{location_id}/image:redact:\001*'
),
),
_descriptor.MethodDescriptor(
name="DeidentifyContent",
full_name="google.privacy.dlp.v2.DlpService.DeidentifyContent",
index=2,
containing_service=None,
input_type=_DEIDENTIFYCONTENTREQUEST,
output_type=_DEIDENTIFYCONTENTRESPONSE,
serialized_options=_b(
'\202\323\344\223\002x"*/v2/{parent=projects/*}/content:deidentify:\001*ZG"B/v2/{parent=projects/*}/locations/{location_id}/content:deidentify:\001*'
),
),
_descriptor.MethodDescriptor(
name="ReidentifyContent",
full_name="google.privacy.dlp.v2.DlpService.ReidentifyContent",
index=3,
containing_service=None,
input_type=_REIDENTIFYCONTENTREQUEST,
output_type=_REIDENTIFYCONTENTRESPONSE,
serialized_options=_b(
'\202\323\344\223\002x"*/v2/{parent=projects/*}/content:reidentify:\001*ZG"B/v2/{parent=projects/*}/locations/{location_id}/content:reidentify:\001*'
),
),
_descriptor.MethodDescriptor(
name="ListInfoTypes",
full_name="google.privacy.dlp.v2.DlpService.ListInfoTypes",
index=4,
containing_service=None,
input_type=_LISTINFOTYPESREQUEST,
output_type=_LISTINFOTYPESRESPONSE,
serialized_options=_b(
"\202\323\344\223\0028\022\r/v2/infoTypesZ'\022%/v2/locations/{location_id}/infoTypes"
),
),
_descriptor.MethodDescriptor(
name="CreateInspectTemplate",
full_name="google.privacy.dlp.v2.DlpService.CreateInspectTemplate",
index=5,
containing_service=None,
input_type=_CREATEINSPECTTEMPLATEREQUEST,
output_type=_INSPECTTEMPLATE,
serialized_options=_b(
'\202\323\344\223\002\364\001"-/v2/{parent=organizations/*}/inspectTemplates:\001*ZJ"E/v2/{parent=organizations/*}/locations/{location_id}/inspectTemplates:\001*Z-"(/v2/{parent=projects/*}/inspectTemplates:\001*ZE"@/v2/{parent=projects/*}/locations/{location_id}/inspectTemplates:\001*'
),
),
_descriptor.MethodDescriptor(
name="UpdateInspectTemplate",
full_name="google.privacy.dlp.v2.DlpService.UpdateInspectTemplate",
index=6,
containing_service=None,
input_type=_UPDATEINSPECTTEMPLATEREQUEST,
output_type=_INSPECTTEMPLATE,
serialized_options=_b(
"\202\323\344\223\002\334\0012-/v2/{name=organizations/*/inspectTemplates/*}:\001*Z>29/v2/{name=organizations/*/locations/*/inspectTemplates/*}:\001*Z-2(/v2/{name=projects/*/inspectTemplates/*}:\001*Z924/v2/{name=projects/*/locations/*/inspectTemplates/*}:\001*"
),
),
_descriptor.MethodDescriptor(
name="GetInspectTemplate",
full_name="google.privacy.dlp.v2.DlpService.GetInspectTemplate",
index=7,
containing_service=None,
input_type=_GETINSPECTTEMPLATEREQUEST,
output_type=_INSPECTTEMPLATE,
serialized_options=_b(
"\202\323\344\223\002\320\001\022-/v2/{name=organizations/*/inspectTemplates/*}Z;\0229/v2/{name=organizations/*/locations/*/inspectTemplates/*}Z*\022(/v2/{name=projects/*/inspectTemplates/*}Z6\0224/v2/{name=projects/*/locations/*/inspectTemplates/*}"
),
),
_descriptor.MethodDescriptor(
name="ListInspectTemplates",
full_name="google.privacy.dlp.v2.DlpService.ListInspectTemplates",
index=8,
containing_service=None,
input_type=_LISTINSPECTTEMPLATESREQUEST,
output_type=_LISTINSPECTTEMPLATESRESPONSE,
serialized_options=_b(
"\202\323\344\223\002\350\001\022-/v2/{parent=organizations/*}/inspectTemplatesZG\022E/v2/{parent=organizations/*}/locations/{location_id}/inspectTemplatesZ*\022(/v2/{parent=projects/*}/inspectTemplatesZB\022@/v2/{parent=projects/*}/locations/{location_id}/inspectTemplates"
),
),
_descriptor.MethodDescriptor(
name="DeleteInspectTemplate",
full_name="google.privacy.dlp.v2.DlpService.DeleteInspectTemplate",
index=9,
containing_service=None,
input_type=_DELETEINSPECTTEMPLATEREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
"\202\323\344\223\002\320\001*-/v2/{name=organizations/*/inspectTemplates/*}Z;*9/v2/{name=organizations/*/locations/*/inspectTemplates/*}Z**(/v2/{name=projects/*/inspectTemplates/*}Z6*4/v2/{name=projects/*/locations/*/inspectTemplates/*}"
),
),
_descriptor.MethodDescriptor(
name="CreateDeidentifyTemplate",
full_name="google.privacy.dlp.v2.DlpService.CreateDeidentifyTemplate",
index=10,
containing_service=None,
input_type=_CREATEDEIDENTIFYTEMPLATEREQUEST,
output_type=_DEIDENTIFYTEMPLATE,
serialized_options=_b(
'\202\323\344\223\002\200\002"0/v2/{parent=organizations/*}/deidentifyTemplates:\001*ZM"H/v2/{parent=organizations/*}/locations/{location_id}/deidentifyTemplates:\001*Z0"+/v2/{parent=projects/*}/deidentifyTemplates:\001*ZH"C/v2/{parent=projects/*}/locations/{location_id}/deidentifyTemplates:\001*'
),
),
_descriptor.MethodDescriptor(
name="UpdateDeidentifyTemplate",
full_name="google.privacy.dlp.v2.DlpService.UpdateDeidentifyTemplate",
index=11,
containing_service=None,
input_type=_UPDATEDEIDENTIFYTEMPLATEREQUEST,
output_type=_DEIDENTIFYTEMPLATE,
serialized_options=_b(
"\202\323\344\223\002\350\00120/v2/{name=organizations/*/deidentifyTemplates/*}:\001*ZA2</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}:\001*Z02+/v2/{name=projects/*/deidentifyTemplates/*}:\001*Z<27/v2/{name=projects/*/locations/*/deidentifyTemplates/*}:\001*"
),
),
_descriptor.MethodDescriptor(
name="GetDeidentifyTemplate",
full_name="google.privacy.dlp.v2.DlpService.GetDeidentifyTemplate",
index=12,
containing_service=None,
input_type=_GETDEIDENTIFYTEMPLATEREQUEST,
output_type=_DEIDENTIFYTEMPLATE,
serialized_options=_b(
"\202\323\344\223\002\334\001\0220/v2/{name=organizations/*/deidentifyTemplates/*}Z>\022</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}Z-\022+/v2/{name=projects/*/deidentifyTemplates/*}Z9\0227/v2/{name=projects/*/locations/*/deidentifyTemplates/*}"
),
),
_descriptor.MethodDescriptor(
name="ListDeidentifyTemplates",
full_name="google.privacy.dlp.v2.DlpService.ListDeidentifyTemplates",
index=13,
containing_service=None,
input_type=_LISTDEIDENTIFYTEMPLATESREQUEST,
output_type=_LISTDEIDENTIFYTEMPLATESRESPONSE,
serialized_options=_b(
"\202\323\344\223\002\364\001\0220/v2/{parent=organizations/*}/deidentifyTemplatesZJ\022H/v2/{parent=organizations/*}/locations/{location_id}/deidentifyTemplatesZ-\022+/v2/{parent=projects/*}/deidentifyTemplatesZE\022C/v2/{parent=projects/*}/locations/{location_id}/deidentifyTemplates"
),
),
_descriptor.MethodDescriptor(
name="DeleteDeidentifyTemplate",
full_name="google.privacy.dlp.v2.DlpService.DeleteDeidentifyTemplate",
index=14,
containing_service=None,
input_type=_DELETEDEIDENTIFYTEMPLATEREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
"\202\323\344\223\002\334\001*0/v2/{name=organizations/*/deidentifyTemplates/*}Z>*</v2/{name=organizations/*/locations/*/deidentifyTemplates/*}Z-*+/v2/{name=projects/*/deidentifyTemplates/*}Z9*7/v2/{name=projects/*/locations/*/deidentifyTemplates/*}"
),
),
_descriptor.MethodDescriptor(
name="CreateJobTrigger",
full_name="google.privacy.dlp.v2.DlpService.CreateJobTrigger",
index=15,
containing_service=None,
input_type=_CREATEJOBTRIGGERREQUEST,
output_type=_JOBTRIGGER,
serialized_options=_b(
'\202\323\344\223\002j"#/v2/{parent=projects/*}/jobTriggers:\001*Z@";/v2/{parent=projects/*}/locations/{location_id}/jobTriggers:\001*'
),
),
_descriptor.MethodDescriptor(
name="UpdateJobTrigger",
full_name="google.privacy.dlp.v2.DlpService.UpdateJobTrigger",
index=16,
containing_service=None,
input_type=_UPDATEJOBTRIGGERREQUEST,
output_type=_JOBTRIGGER,
serialized_options=_b(
"\202\323\344\223\002^2#/v2/{name=projects/*/jobTriggers/*}:\001*Z42//v2/{name=projects/*/locations/*/jobTriggers/*}:\001*"
),
),
_descriptor.MethodDescriptor(
name="GetJobTrigger",
full_name="google.privacy.dlp.v2.DlpService.GetJobTrigger",
index=17,
containing_service=None,
input_type=_GETJOBTRIGGERREQUEST,
output_type=_JOBTRIGGER,
serialized_options=_b(
"\202\323\344\223\002X\022#/v2/{name=projects/*/jobTriggers/*}Z1\022//v2/{name=projects/*/locations/*/jobTriggers/*}"
),
),
_descriptor.MethodDescriptor(
name="ListJobTriggers",
full_name="google.privacy.dlp.v2.DlpService.ListJobTriggers",
index=18,
containing_service=None,
input_type=_LISTJOBTRIGGERSREQUEST,
output_type=_LISTJOBTRIGGERSRESPONSE,
serialized_options=_b(
"\202\323\344\223\002d\022#/v2/{parent=projects/*}/jobTriggersZ=\022;/v2/{parent=projects/*}/locations/{location_id}/jobTriggers"
),
),
_descriptor.MethodDescriptor(
name="DeleteJobTrigger",
full_name="google.privacy.dlp.v2.DlpService.DeleteJobTrigger",
index=19,
containing_service=None,
input_type=_DELETEJOBTRIGGERREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
"\202\323\344\223\002X*#/v2/{name=projects/*/jobTriggers/*}Z1*//v2/{name=projects/*/locations/*/jobTriggers/*}"
),
),
_descriptor.MethodDescriptor(
name="ActivateJobTrigger",
full_name="google.privacy.dlp.v2.DlpService.ActivateJobTrigger",
index=20,
containing_service=None,
input_type=_ACTIVATEJOBTRIGGERREQUEST,
output_type=_DLPJOB,
serialized_options=_b(
'\202\323\344\223\002p",/v2/{name=projects/*/jobTriggers/*}:activate:\001*Z="8/v2/{name=projects/*/locations/*/jobTriggers/*}:activate:\001*'
),
),
_descriptor.MethodDescriptor(
name="CreateDlpJob",
full_name="google.privacy.dlp.v2.DlpService.CreateDlpJob",
index=21,
containing_service=None,
input_type=_CREATEDLPJOBREQUEST,
output_type=_DLPJOB,
serialized_options=_b(
'\202\323\344\223\002b"\037/v2/{parent=projects/*}/dlpJobs:\001*Z<"7/v2/{parent=projects/*}/locations/{location_id}/dlpJobs:\001*'
),
),
_descriptor.MethodDescriptor(
name="ListDlpJobs",
full_name="google.privacy.dlp.v2.DlpService.ListDlpJobs",
index=22,
containing_service=None,
input_type=_LISTDLPJOBSREQUEST,
output_type=_LISTDLPJOBSRESPONSE,
serialized_options=_b(
"\202\323\344\223\002\\\022\037/v2/{parent=projects/*}/dlpJobsZ9\0227/v2/{parent=projects/*}/locations/{location_id}/dlpJobs"
),
),
_descriptor.MethodDescriptor(
name="GetDlpJob",
full_name="google.privacy.dlp.v2.DlpService.GetDlpJob",
index=23,
containing_service=None,
input_type=_GETDLPJOBREQUEST,
output_type=_DLPJOB,
serialized_options=_b(
"\202\323\344\223\002P\022\037/v2/{name=projects/*/dlpJobs/*}Z-\022+/v2/{name=projects/*/locations/*/dlpJobs/*}"
),
),
_descriptor.MethodDescriptor(
name="DeleteDlpJob",
full_name="google.privacy.dlp.v2.DlpService.DeleteDlpJob",
index=24,
containing_service=None,
input_type=_DELETEDLPJOBREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
"\202\323\344\223\002P*\037/v2/{name=projects/*/dlpJobs/*}Z-*+/v2/{name=projects/*/locations/*/dlpJobs/*}"
),
),
_descriptor.MethodDescriptor(
name="CancelDlpJob",
full_name="google.privacy.dlp.v2.DlpService.CancelDlpJob",
index=25,
containing_service=None,
input_type=_CANCELDLPJOBREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
'\202\323\344\223\002d"&/v2/{name=projects/*/dlpJobs/*}:cancel:\001*Z7"2/v2/{name=projects/*/locations/*/dlpJobs/*}:cancel:\001*'
),
),
_descriptor.MethodDescriptor(
name="CreateStoredInfoType",
full_name="google.privacy.dlp.v2.DlpService.CreateStoredInfoType",
index=26,
containing_service=None,
input_type=_CREATESTOREDINFOTYPEREQUEST,
output_type=_STOREDINFOTYPE,
serialized_options=_b(
'\202\323\344\223\002\360\001",/v2/{parent=organizations/*}/storedInfoTypes:\001*ZI"D/v2/{parent=organizations/*}/locations/{location_id}/storedInfoTypes:\001*Z,"\'/v2/{parent=projects/*}/storedInfoTypes:\001*ZD"?/v2/{parent=projects/*}/locations/{location_id}/storedInfoTypes:\001*'
),
),
_descriptor.MethodDescriptor(
name="UpdateStoredInfoType",
full_name="google.privacy.dlp.v2.DlpService.UpdateStoredInfoType",
index=27,
containing_service=None,
input_type=_UPDATESTOREDINFOTYPEREQUEST,
output_type=_STOREDINFOTYPE,
serialized_options=_b(
"\202\323\344\223\002\330\0012,/v2/{name=organizations/*/storedInfoTypes/*}:\001*Z=28/v2/{name=organizations/*/locations/*/storedInfoTypes/*}:\001*Z,2'/v2/{name=projects/*/storedInfoTypes/*}:\001*Z823/v2/{name=projects/*/locations/*/storedInfoTypes/*}:\001*"
),
),
_descriptor.MethodDescriptor(
name="GetStoredInfoType",
full_name="google.privacy.dlp.v2.DlpService.GetStoredInfoType",
index=28,
containing_service=None,
input_type=_GETSTOREDINFOTYPEREQUEST,
output_type=_STOREDINFOTYPE,
serialized_options=_b(
"\202\323\344\223\002\314\001\022,/v2/{name=organizations/*/storedInfoTypes/*}Z:\0228/v2/{name=organizations/*/locations/*/storedInfoTypes/*}Z)\022'/v2/{name=projects/*/storedInfoTypes/*}Z5\0223/v2/{name=projects/*/locations/*/storedInfoTypes/*}"
),
),
_descriptor.MethodDescriptor(
name="ListStoredInfoTypes",
full_name="google.privacy.dlp.v2.DlpService.ListStoredInfoTypes",
index=29,
containing_service=None,
input_type=_LISTSTOREDINFOTYPESREQUEST,
output_type=_LISTSTOREDINFOTYPESRESPONSE,
serialized_options=_b(
"\202\323\344\223\002\344\001\022,/v2/{parent=organizations/*}/storedInfoTypesZF\022D/v2/{parent=organizations/*}/locations/{location_id}/storedInfoTypesZ)\022'/v2/{parent=projects/*}/storedInfoTypesZA\022?/v2/{parent=projects/*}/locations/{location_id}/storedInfoTypes"
),
),
_descriptor.MethodDescriptor(
name="DeleteStoredInfoType",
full_name="google.privacy.dlp.v2.DlpService.DeleteStoredInfoType",
index=30,
containing_service=None,
input_type=_DELETESTOREDINFOTYPEREQUEST,
output_type=google_dot_protobuf_dot_empty__pb2._EMPTY,
serialized_options=_b(
"\202\323\344\223\002\314\001*,/v2/{name=organizations/*/storedInfoTypes/*}Z:*8/v2/{name=organizations/*/locations/*/storedInfoTypes/*}Z)*'/v2/{name=projects/*/storedInfoTypes/*}Z5*3/v2/{name=projects/*/locations/*/storedInfoTypes/*}"
),
),
],
)
_sym_db.RegisterServiceDescriptor(_DLPSERVICE)
DESCRIPTOR.services_by_name["DlpService"] = _DLPSERVICE
# @@protoc_insertion_point(module_scope)