dlp

package
v0.1.0-liftoff0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 26, 2018 License: Apache-2.0 Imports: 11 Imported by: 0

Documentation

Overview

Package dlp is a generated protocol buffer package.

It is generated from these files:

google/privacy/dlp/v2beta1/dlp.proto
google/privacy/dlp/v2beta1/storage.proto

It has these top-level messages:

InspectConfig
OperationConfig
ContentItem
Table
InspectResult
Finding
Location
TableLocation
Range
ImageLocation
RedactContentRequest
Color
RedactContentResponse
DeidentifyContentRequest
DeidentifyContentResponse
InspectContentRequest
InspectContentResponse
CreateInspectOperationRequest
OutputStorageConfig
InfoTypeStatistics
InspectOperationMetadata
InspectOperationResult
ListInspectFindingsRequest
ListInspectFindingsResponse
InfoTypeDescription
ListInfoTypesRequest
ListInfoTypesResponse
CategoryDescription
ListRootCategoriesRequest
ListRootCategoriesResponse
AnalyzeDataSourceRiskRequest
PrivacyMetric
RiskAnalysisOperationMetadata
RiskAnalysisOperationResult
ValueFrequency
Value
DeidentifyConfig
PrimitiveTransformation
TimePartConfig
CryptoHashConfig
ReplaceValueConfig
ReplaceWithInfoTypeConfig
RedactConfig
CharsToIgnore
CharacterMaskConfig
FixedSizeBucketingConfig
BucketingConfig
CryptoReplaceFfxFpeConfig
CryptoKey
TransientCryptoKey
UnwrappedCryptoKey
KmsWrappedCryptoKey
InfoTypeTransformations
FieldTransformation
RecordTransformations
RecordSuppression
RecordCondition
DeidentificationSummary
TransformationSummary
InfoType
CustomInfoType
FieldId
PartitionId
KindExpression
PropertyReference
Projection
DatastoreOptions
CloudStorageOptions
CloudStoragePath
BigQueryOptions
StorageConfig
CloudStorageKey
DatastoreKey
Key
RecordKey
BigQueryTable
EntityId

Index

Constants

This section is empty.

Variables

View Source
var CharsToIgnore_CharacterGroup_name = map[int32]string{
	0: "CHARACTER_GROUP_UNSPECIFIED",
	1: "NUMERIC",
	2: "ALPHA_UPPER_CASE",
	3: "ALPHA_LOWER_CASE",
	4: "PUNCTUATION",
	5: "WHITESPACE",
}
View Source
var CharsToIgnore_CharacterGroup_value = map[string]int32{
	"CHARACTER_GROUP_UNSPECIFIED": 0,
	"NUMERIC":                     1,
	"ALPHA_UPPER_CASE":            2,
	"ALPHA_LOWER_CASE":            3,
	"PUNCTUATION":                 4,
	"WHITESPACE":                  5,
}
View Source
var CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_name = map[int32]string{
	0: "FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED",
	1: "NUMERIC",
	2: "HEXADECIMAL",
	3: "UPPER_CASE_ALPHA_NUMERIC",
	4: "ALPHA_NUMERIC",
}
View Source
var CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_value = map[string]int32{
	"FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED": 0,
	"NUMERIC":                                1,
	"HEXADECIMAL":                            2,
	"UPPER_CASE_ALPHA_NUMERIC":               3,
	"ALPHA_NUMERIC":                          4,
}
View Source
var Likelihood_name = map[int32]string{
	0: "LIKELIHOOD_UNSPECIFIED",
	1: "VERY_UNLIKELY",
	2: "UNLIKELY",
	3: "POSSIBLE",
	4: "LIKELY",
	5: "VERY_LIKELY",
}
View Source
var Likelihood_value = map[string]int32{
	"LIKELIHOOD_UNSPECIFIED": 0,
	"VERY_UNLIKELY":          1,
	"UNLIKELY":               2,
	"POSSIBLE":               3,
	"LIKELY":                 4,
	"VERY_LIKELY":            5,
}
View Source
var RecordCondition_Expressions_LogicalOperator_name = map[int32]string{
	0: "LOGICAL_OPERATOR_UNSPECIFIED",
	1: "AND",
}
View Source
var RecordCondition_Expressions_LogicalOperator_value = map[string]int32{
	"LOGICAL_OPERATOR_UNSPECIFIED": 0,
	"AND":                          1,
}
View Source
var RelationalOperator_name = map[int32]string{
	0: "RELATIONAL_OPERATOR_UNSPECIFIED",
	1: "EQUAL_TO",
	2: "NOT_EQUAL_TO",
	3: "GREATER_THAN",
	4: "LESS_THAN",
	5: "GREATER_THAN_OR_EQUALS",
	6: "LESS_THAN_OR_EQUALS",
	7: "EXISTS",
}
View Source
var RelationalOperator_value = map[string]int32{
	"RELATIONAL_OPERATOR_UNSPECIFIED": 0,
	"EQUAL_TO":                        1,
	"NOT_EQUAL_TO":                    2,
	"GREATER_THAN":                    3,
	"LESS_THAN":                       4,
	"GREATER_THAN_OR_EQUALS":          5,
	"LESS_THAN_OR_EQUALS":             6,
	"EXISTS":                          7,
}
View Source
var TimePartConfig_TimePart_name = map[int32]string{
	0: "TIME_PART_UNSPECIFIED",
	1: "YEAR",
	2: "MONTH",
	3: "DAY_OF_MONTH",
	4: "DAY_OF_WEEK",
	5: "WEEK_OF_YEAR",
	6: "HOUR_OF_DAY",
}
View Source
var TimePartConfig_TimePart_value = map[string]int32{
	"TIME_PART_UNSPECIFIED": 0,
	"YEAR":                  1,
	"MONTH":                 2,
	"DAY_OF_MONTH":          3,
	"DAY_OF_WEEK":           4,
	"WEEK_OF_YEAR":          5,
	"HOUR_OF_DAY":           6,
}
View Source
var TransformationSummary_TransformationResultCode_name = map[int32]string{
	0: "TRANSFORMATION_RESULT_CODE_UNSPECIFIED",
	1: "SUCCESS",
	2: "ERROR",
}
View Source
var TransformationSummary_TransformationResultCode_value = map[string]int32{
	"TRANSFORMATION_RESULT_CODE_UNSPECIFIED": 0,
	"SUCCESS":                                1,
	"ERROR":                                  2,
}

Functions

func RegisterDlpServiceServer

func RegisterDlpServiceServer(s *grpc.Server, srv DlpServiceServer)

Types

type AnalyzeDataSourceRiskRequest

type AnalyzeDataSourceRiskRequest struct {
	// Privacy metric to compute.
	PrivacyMetric *PrivacyMetric `protobuf:"bytes,1,opt,name=privacy_metric,json=privacyMetric" json:"privacy_metric,omitempty"`
	// Input dataset to compute metrics over.
	SourceTable *BigQueryTable `protobuf:"bytes,3,opt,name=source_table,json=sourceTable" json:"source_table,omitempty"`
}

Request for creating a risk analysis operation.

func (*AnalyzeDataSourceRiskRequest) Descriptor

func (*AnalyzeDataSourceRiskRequest) Descriptor() ([]byte, []int)

func (*AnalyzeDataSourceRiskRequest) GetPrivacyMetric

func (m *AnalyzeDataSourceRiskRequest) GetPrivacyMetric() *PrivacyMetric

func (*AnalyzeDataSourceRiskRequest) GetSourceTable

func (m *AnalyzeDataSourceRiskRequest) GetSourceTable() *BigQueryTable

func (*AnalyzeDataSourceRiskRequest) ProtoMessage

func (*AnalyzeDataSourceRiskRequest) ProtoMessage()

func (*AnalyzeDataSourceRiskRequest) Reset

func (m *AnalyzeDataSourceRiskRequest) Reset()

func (*AnalyzeDataSourceRiskRequest) String

type BigQueryOptions

type BigQueryOptions struct {
	// Complete BigQuery table reference.
	TableReference *BigQueryTable `protobuf:"bytes,1,opt,name=table_reference,json=tableReference" json:"table_reference,omitempty"`
	// References to fields uniquely identifying rows within the table.
	// Nested fields in the format, like `person.birthdate.year`, are allowed.
	IdentifyingFields []*FieldId `protobuf:"bytes,2,rep,name=identifying_fields,json=identifyingFields" json:"identifying_fields,omitempty"`
}

Options defining BigQuery table and row identifiers.

func (*BigQueryOptions) Descriptor

func (*BigQueryOptions) Descriptor() ([]byte, []int)

func (*BigQueryOptions) GetIdentifyingFields

func (m *BigQueryOptions) GetIdentifyingFields() []*FieldId

func (*BigQueryOptions) GetTableReference

func (m *BigQueryOptions) GetTableReference() *BigQueryTable

func (*BigQueryOptions) ProtoMessage

func (*BigQueryOptions) ProtoMessage()

func (*BigQueryOptions) Reset

func (m *BigQueryOptions) Reset()

func (*BigQueryOptions) String

func (m *BigQueryOptions) String() string

type BigQueryTable

type BigQueryTable struct {
	// The Google Cloud Platform project ID of the project containing the table.
	// If omitted, project ID is inferred from the API call.
	ProjectId string `protobuf:"bytes,1,opt,name=project_id,json=projectId" json:"project_id,omitempty"`
	// Dataset ID of the table.
	DatasetId string `protobuf:"bytes,2,opt,name=dataset_id,json=datasetId" json:"dataset_id,omitempty"`
	// Name of the table.
	TableId string `protobuf:"bytes,3,opt,name=table_id,json=tableId" json:"table_id,omitempty"`
}

Message defining the location of a BigQuery table. A table is uniquely identified by its project_id, dataset_id, and table_name. Within a query a table is often referenced with a string in the format of: `<project_id>:<dataset_id>.<table_id>` or `<project_id>.<dataset_id>.<table_id>`.

func (*BigQueryTable) Descriptor

func (*BigQueryTable) Descriptor() ([]byte, []int)

func (*BigQueryTable) GetDatasetId

func (m *BigQueryTable) GetDatasetId() string

func (*BigQueryTable) GetProjectId

func (m *BigQueryTable) GetProjectId() string

func (*BigQueryTable) GetTableId

func (m *BigQueryTable) GetTableId() string

func (*BigQueryTable) ProtoMessage

func (*BigQueryTable) ProtoMessage()

func (*BigQueryTable) Reset

func (m *BigQueryTable) Reset()

func (*BigQueryTable) String

func (m *BigQueryTable) String() string

type BucketingConfig

type BucketingConfig struct {
	Buckets []*BucketingConfig_Bucket `protobuf:"bytes,1,rep,name=buckets" json:"buckets,omitempty"`
}

Generalization function that buckets values based on ranges. The ranges and replacement values are dynamically provided by the user for custom behavior, such as 1-30 -> LOW 31-65 -> MEDIUM 66-100 -> HIGH This can be used on data of type: number, long, string, timestamp. If the bound `Value` type differs from the type of data being transformed, we will first attempt converting the type of the data to be transformed to match the type of the bound before comparing.

func (*BucketingConfig) Descriptor

func (*BucketingConfig) Descriptor() ([]byte, []int)

func (*BucketingConfig) GetBuckets

func (m *BucketingConfig) GetBuckets() []*BucketingConfig_Bucket

func (*BucketingConfig) ProtoMessage

func (*BucketingConfig) ProtoMessage()

func (*BucketingConfig) Reset

func (m *BucketingConfig) Reset()

func (*BucketingConfig) String

func (m *BucketingConfig) String() string

type BucketingConfig_Bucket

type BucketingConfig_Bucket struct {
	// Lower bound of the range, inclusive. Type should be the same as max if
	// used.
	Min *Value `protobuf:"bytes,1,opt,name=min" json:"min,omitempty"`
	// Upper bound of the range, exclusive; type must match min.
	Max *Value `protobuf:"bytes,2,opt,name=max" json:"max,omitempty"`
	// Replacement value for this bucket. If not provided
	// the default behavior will be to hyphenate the min-max range.
	ReplacementValue *Value `protobuf:"bytes,3,opt,name=replacement_value,json=replacementValue" json:"replacement_value,omitempty"`
}

Buckets represented as ranges, along with replacement values. Ranges must be non-overlapping.

func (*BucketingConfig_Bucket) Descriptor

func (*BucketingConfig_Bucket) Descriptor() ([]byte, []int)

func (*BucketingConfig_Bucket) GetMax

func (m *BucketingConfig_Bucket) GetMax() *Value

func (*BucketingConfig_Bucket) GetMin

func (m *BucketingConfig_Bucket) GetMin() *Value

func (*BucketingConfig_Bucket) GetReplacementValue

func (m *BucketingConfig_Bucket) GetReplacementValue() *Value

func (*BucketingConfig_Bucket) ProtoMessage

func (*BucketingConfig_Bucket) ProtoMessage()

func (*BucketingConfig_Bucket) Reset

func (m *BucketingConfig_Bucket) Reset()

func (*BucketingConfig_Bucket) String

func (m *BucketingConfig_Bucket) String() string

type CategoryDescription

type CategoryDescription struct {
	// Internal name of the category.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
	// Human readable form of the category name.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName" json:"display_name,omitempty"`
}

Info Type Category description.

func (*CategoryDescription) Descriptor

func (*CategoryDescription) Descriptor() ([]byte, []int)

func (*CategoryDescription) GetDisplayName

func (m *CategoryDescription) GetDisplayName() string

func (*CategoryDescription) GetName

func (m *CategoryDescription) GetName() string

func (*CategoryDescription) ProtoMessage

func (*CategoryDescription) ProtoMessage()

func (*CategoryDescription) Reset

func (m *CategoryDescription) Reset()

func (*CategoryDescription) String

func (m *CategoryDescription) String() string

type CharacterMaskConfig

type CharacterMaskConfig struct {
	// Character to mask the sensitive values&mdash;for example, "*" for an
	// alphabetic string such as name, or "0" for a numeric string such as ZIP
	// code or credit card number. String must have length 1. If not supplied, we
	// will default to "*" for strings, 0 for digits.
	MaskingCharacter string `protobuf:"bytes,1,opt,name=masking_character,json=maskingCharacter" json:"masking_character,omitempty"`
	// Number of characters to mask. If not set, all matching chars will be
	// masked. Skipped characters do not count towards this tally.
	NumberToMask int32 `protobuf:"varint,2,opt,name=number_to_mask,json=numberToMask" json:"number_to_mask,omitempty"`
	// Mask characters in reverse order. For example, if `masking_character` is
	// '0', number_to_mask is 14, and `reverse_order` is false, then
	// 1234-5678-9012-3456 -> 00000000000000-3456
	// If `masking_character` is '*', `number_to_mask` is 3, and `reverse_order`
	// is true, then 12345 -> 12***
	ReverseOrder bool `protobuf:"varint,3,opt,name=reverse_order,json=reverseOrder" json:"reverse_order,omitempty"`
	// When masking a string, items in this list will be skipped when replacing.
	// For example, if your string is 555-555-5555 and you ask us to skip `-` and
	// mask 5 chars with * we would produce ***-*55-5555.
	CharactersToIgnore []*CharsToIgnore `protobuf:"bytes,4,rep,name=characters_to_ignore,json=charactersToIgnore" json:"characters_to_ignore,omitempty"`
}

Partially mask a string by replacing a given number of characters with a fixed character. Masking can start from the beginning or end of the string. This can be used on data of any type (numbers, longs, and so on) and when de-identifying structured data we'll attempt to preserve the original data's type. (This allows you to take a long like 123 and modify it to a string like **3.

func (*CharacterMaskConfig) Descriptor

func (*CharacterMaskConfig) Descriptor() ([]byte, []int)

func (*CharacterMaskConfig) GetCharactersToIgnore

func (m *CharacterMaskConfig) GetCharactersToIgnore() []*CharsToIgnore

func (*CharacterMaskConfig) GetMaskingCharacter

func (m *CharacterMaskConfig) GetMaskingCharacter() string

func (*CharacterMaskConfig) GetNumberToMask

func (m *CharacterMaskConfig) GetNumberToMask() int32

func (*CharacterMaskConfig) GetReverseOrder

func (m *CharacterMaskConfig) GetReverseOrder() bool

func (*CharacterMaskConfig) ProtoMessage

func (*CharacterMaskConfig) ProtoMessage()

func (*CharacterMaskConfig) Reset

func (m *CharacterMaskConfig) Reset()

func (*CharacterMaskConfig) String

func (m *CharacterMaskConfig) String() string

type CharsToIgnore

type CharsToIgnore struct {
	// Types that are valid to be assigned to Characters:
	//	*CharsToIgnore_CharactersToSkip
	//	*CharsToIgnore_CommonCharactersToIgnore
	Characters isCharsToIgnore_Characters `protobuf_oneof:"characters"`
}

Characters to skip when doing deidentification of a value. These will be left alone and skipped.

func (*CharsToIgnore) Descriptor

func (*CharsToIgnore) Descriptor() ([]byte, []int)

func (*CharsToIgnore) GetCharacters

func (m *CharsToIgnore) GetCharacters() isCharsToIgnore_Characters

func (*CharsToIgnore) GetCharactersToSkip

func (m *CharsToIgnore) GetCharactersToSkip() string

func (*CharsToIgnore) GetCommonCharactersToIgnore

func (m *CharsToIgnore) GetCommonCharactersToIgnore() CharsToIgnore_CharacterGroup

func (*CharsToIgnore) ProtoMessage

func (*CharsToIgnore) ProtoMessage()

func (*CharsToIgnore) Reset

func (m *CharsToIgnore) Reset()

func (*CharsToIgnore) String

func (m *CharsToIgnore) String() string

func (*CharsToIgnore) XXX_OneofFuncs

func (*CharsToIgnore) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type CharsToIgnore_CharacterGroup

type CharsToIgnore_CharacterGroup int32
const (
	CharsToIgnore_CHARACTER_GROUP_UNSPECIFIED CharsToIgnore_CharacterGroup = 0
	// 0-9
	CharsToIgnore_NUMERIC CharsToIgnore_CharacterGroup = 1
	// A-Z
	CharsToIgnore_ALPHA_UPPER_CASE CharsToIgnore_CharacterGroup = 2
	// a-z
	CharsToIgnore_ALPHA_LOWER_CASE CharsToIgnore_CharacterGroup = 3
	// US Punctuation, one of !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
	CharsToIgnore_PUNCTUATION CharsToIgnore_CharacterGroup = 4
	// Whitespace character, one of [ \t\n\x0B\f\r]
	CharsToIgnore_WHITESPACE CharsToIgnore_CharacterGroup = 5
)

func (CharsToIgnore_CharacterGroup) EnumDescriptor

func (CharsToIgnore_CharacterGroup) EnumDescriptor() ([]byte, []int)

func (CharsToIgnore_CharacterGroup) String

type CharsToIgnore_CharactersToSkip

type CharsToIgnore_CharactersToSkip struct {
	CharactersToSkip string `protobuf:"bytes,1,opt,name=characters_to_skip,json=charactersToSkip,oneof"`
}

type CharsToIgnore_CommonCharactersToIgnore

type CharsToIgnore_CommonCharactersToIgnore struct {
	CommonCharactersToIgnore CharsToIgnore_CharacterGroup `` /* 153-byte string literal not displayed */
}

type CloudStorageKey

type CloudStorageKey struct {
	// Path to the file.
	FilePath string `protobuf:"bytes,1,opt,name=file_path,json=filePath" json:"file_path,omitempty"`
	// Byte offset of the referenced data in the file.
	StartOffset int64 `protobuf:"varint,2,opt,name=start_offset,json=startOffset" json:"start_offset,omitempty"`
}

Record key for a finding in a Cloud Storage file.

func (*CloudStorageKey) Descriptor

func (*CloudStorageKey) Descriptor() ([]byte, []int)

func (*CloudStorageKey) GetFilePath

func (m *CloudStorageKey) GetFilePath() string

func (*CloudStorageKey) GetStartOffset

func (m *CloudStorageKey) GetStartOffset() int64

func (*CloudStorageKey) ProtoMessage

func (*CloudStorageKey) ProtoMessage()

func (*CloudStorageKey) Reset

func (m *CloudStorageKey) Reset()

func (*CloudStorageKey) String

func (m *CloudStorageKey) String() string

type CloudStorageOptions

type CloudStorageOptions struct {
	FileSet *CloudStorageOptions_FileSet `protobuf:"bytes,1,opt,name=file_set,json=fileSet" json:"file_set,omitempty"`
}

Options defining a file or a set of files (path ending with *) within a Google Cloud Storage bucket.

func (*CloudStorageOptions) Descriptor

func (*CloudStorageOptions) Descriptor() ([]byte, []int)

func (*CloudStorageOptions) GetFileSet

func (*CloudStorageOptions) ProtoMessage

func (*CloudStorageOptions) ProtoMessage()

func (*CloudStorageOptions) Reset

func (m *CloudStorageOptions) Reset()

func (*CloudStorageOptions) String

func (m *CloudStorageOptions) String() string

type CloudStorageOptions_FileSet

type CloudStorageOptions_FileSet struct {
	// The url, in the format `gs://<bucket>/<path>`. Trailing wildcard in the
	// path is allowed.
	Url string `protobuf:"bytes,1,opt,name=url" json:"url,omitempty"`
}

Set of files to scan.

func (*CloudStorageOptions_FileSet) Descriptor

func (*CloudStorageOptions_FileSet) Descriptor() ([]byte, []int)

func (*CloudStorageOptions_FileSet) GetUrl

func (m *CloudStorageOptions_FileSet) GetUrl() string

func (*CloudStorageOptions_FileSet) ProtoMessage

func (*CloudStorageOptions_FileSet) ProtoMessage()

func (*CloudStorageOptions_FileSet) Reset

func (m *CloudStorageOptions_FileSet) Reset()

func (*CloudStorageOptions_FileSet) String

func (m *CloudStorageOptions_FileSet) String() string

type CloudStoragePath

type CloudStoragePath struct {
	// The url, in the format of `gs://bucket/<path>`.
	Path string `protobuf:"bytes,1,opt,name=path" json:"path,omitempty"`
}

A location in Cloud Storage.

func (*CloudStoragePath) Descriptor

func (*CloudStoragePath) Descriptor() ([]byte, []int)

func (*CloudStoragePath) GetPath

func (m *CloudStoragePath) GetPath() string

func (*CloudStoragePath) ProtoMessage

func (*CloudStoragePath) ProtoMessage()

func (*CloudStoragePath) Reset

func (m *CloudStoragePath) Reset()

func (*CloudStoragePath) String

func (m *CloudStoragePath) String() string

type Color

type Color struct {
	// The amount of red in the color as a value in the interval [0, 1].
	Red float32 `protobuf:"fixed32,1,opt,name=red" json:"red,omitempty"`
	// The amount of green in the color as a value in the interval [0, 1].
	Green float32 `protobuf:"fixed32,2,opt,name=green" json:"green,omitempty"`
	// The amount of blue in the color as a value in the interval [0, 1].
	Blue float32 `protobuf:"fixed32,3,opt,name=blue" json:"blue,omitempty"`
}

Represents a color in the RGB color space.

func (*Color) Descriptor

func (*Color) Descriptor() ([]byte, []int)

func (*Color) GetBlue

func (m *Color) GetBlue() float32

func (*Color) GetGreen

func (m *Color) GetGreen() float32

func (*Color) GetRed

func (m *Color) GetRed() float32

func (*Color) ProtoMessage

func (*Color) ProtoMessage()

func (*Color) Reset

func (m *Color) Reset()

func (*Color) String

func (m *Color) String() string

type ContentItem

type ContentItem struct {
	// Type of the content, as defined in Content-Type HTTP header.
	// Supported types are: all "text" types, octet streams, PNG images,
	// JPEG images.
	Type string `protobuf:"bytes,1,opt,name=type" json:"type,omitempty"`
	// Data of the item either in the byte array or UTF-8 string form.
	//
	// Types that are valid to be assigned to DataItem:
	//	*ContentItem_Data
	//	*ContentItem_Value
	//	*ContentItem_Table
	DataItem isContentItem_DataItem `protobuf_oneof:"data_item"`
}

Container structure for the content to inspect.

func (*ContentItem) Descriptor

func (*ContentItem) Descriptor() ([]byte, []int)

func (*ContentItem) GetData

func (m *ContentItem) GetData() []byte

func (*ContentItem) GetDataItem

func (m *ContentItem) GetDataItem() isContentItem_DataItem

func (*ContentItem) GetTable

func (m *ContentItem) GetTable() *Table

func (*ContentItem) GetType

func (m *ContentItem) GetType() string

func (*ContentItem) GetValue

func (m *ContentItem) GetValue() string

func (*ContentItem) ProtoMessage

func (*ContentItem) ProtoMessage()

func (*ContentItem) Reset

func (m *ContentItem) Reset()

func (*ContentItem) String

func (m *ContentItem) String() string

func (*ContentItem) XXX_OneofFuncs

func (*ContentItem) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type ContentItem_Data

type ContentItem_Data struct {
	Data []byte `protobuf:"bytes,2,opt,name=data,proto3,oneof"`
}

type ContentItem_Table

type ContentItem_Table struct {
	Table *Table `protobuf:"bytes,4,opt,name=table,oneof"`
}

type ContentItem_Value

type ContentItem_Value struct {
	Value string `protobuf:"bytes,3,opt,name=value,oneof"`
}

type CreateInspectOperationRequest

type CreateInspectOperationRequest struct {
	// Configuration for the inspector.
	InspectConfig *InspectConfig `protobuf:"bytes,1,opt,name=inspect_config,json=inspectConfig" json:"inspect_config,omitempty"`
	// Specification of the data set to process.
	StorageConfig *StorageConfig `protobuf:"bytes,2,opt,name=storage_config,json=storageConfig" json:"storage_config,omitempty"`
	// Optional location to store findings.
	OutputConfig *OutputStorageConfig `protobuf:"bytes,3,opt,name=output_config,json=outputConfig" json:"output_config,omitempty"`
	// Additional configuration settings for long running operations.
	OperationConfig *OperationConfig `protobuf:"bytes,5,opt,name=operation_config,json=operationConfig" json:"operation_config,omitempty"`
}

Request for scheduling a scan of a data subset from a Google Platform data repository.

func (*CreateInspectOperationRequest) Descriptor

func (*CreateInspectOperationRequest) Descriptor() ([]byte, []int)

func (*CreateInspectOperationRequest) GetInspectConfig

func (m *CreateInspectOperationRequest) GetInspectConfig() *InspectConfig

func (*CreateInspectOperationRequest) GetOperationConfig

func (m *CreateInspectOperationRequest) GetOperationConfig() *OperationConfig

func (*CreateInspectOperationRequest) GetOutputConfig

func (m *CreateInspectOperationRequest) GetOutputConfig() *OutputStorageConfig

func (*CreateInspectOperationRequest) GetStorageConfig

func (m *CreateInspectOperationRequest) GetStorageConfig() *StorageConfig

func (*CreateInspectOperationRequest) ProtoMessage

func (*CreateInspectOperationRequest) ProtoMessage()

func (*CreateInspectOperationRequest) Reset

func (m *CreateInspectOperationRequest) Reset()

func (*CreateInspectOperationRequest) String

type CryptoHashConfig

type CryptoHashConfig struct {
	// The key used by the hash function.
	CryptoKey *CryptoKey `protobuf:"bytes,1,opt,name=crypto_key,json=cryptoKey" json:"crypto_key,omitempty"`
}

Pseudonymization method that generates surrogates via cryptographic hashing. Uses SHA-256. Outputs a 32 byte digest as an uppercase hex string (for example, 41D1567F7F99F1DC2A5FAB886DEE5BEE). Currently, only string and integer values can be hashed.

func (*CryptoHashConfig) Descriptor

func (*CryptoHashConfig) Descriptor() ([]byte, []int)

func (*CryptoHashConfig) GetCryptoKey

func (m *CryptoHashConfig) GetCryptoKey() *CryptoKey

func (*CryptoHashConfig) ProtoMessage

func (*CryptoHashConfig) ProtoMessage()

func (*CryptoHashConfig) Reset

func (m *CryptoHashConfig) Reset()

func (*CryptoHashConfig) String

func (m *CryptoHashConfig) String() string

type CryptoKey

type CryptoKey struct {
	// Types that are valid to be assigned to Source:
	//	*CryptoKey_Transient
	//	*CryptoKey_Unwrapped
	//	*CryptoKey_KmsWrapped
	Source isCryptoKey_Source `protobuf_oneof:"source"`
}

This is a data encryption key (DEK) (as opposed to a key encryption key (KEK) stored by KMS). When using KMS to wrap/unwrap DEKs, be sure to set an appropriate IAM policy on the KMS CryptoKey (KEK) to ensure an attacker cannot unwrap the data crypto key.

func (*CryptoKey) Descriptor

func (*CryptoKey) Descriptor() ([]byte, []int)

func (*CryptoKey) GetKmsWrapped

func (m *CryptoKey) GetKmsWrapped() *KmsWrappedCryptoKey

func (*CryptoKey) GetSource

func (m *CryptoKey) GetSource() isCryptoKey_Source

func (*CryptoKey) GetTransient

func (m *CryptoKey) GetTransient() *TransientCryptoKey

func (*CryptoKey) GetUnwrapped

func (m *CryptoKey) GetUnwrapped() *UnwrappedCryptoKey

func (*CryptoKey) ProtoMessage

func (*CryptoKey) ProtoMessage()

func (*CryptoKey) Reset

func (m *CryptoKey) Reset()

func (*CryptoKey) String

func (m *CryptoKey) String() string

func (*CryptoKey) XXX_OneofFuncs

func (*CryptoKey) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type CryptoKey_KmsWrapped

type CryptoKey_KmsWrapped struct {
	KmsWrapped *KmsWrappedCryptoKey `protobuf:"bytes,3,opt,name=kms_wrapped,json=kmsWrapped,oneof"`
}

type CryptoKey_Transient

type CryptoKey_Transient struct {
	Transient *TransientCryptoKey `protobuf:"bytes,1,opt,name=transient,oneof"`
}

type CryptoKey_Unwrapped

type CryptoKey_Unwrapped struct {
	Unwrapped *UnwrappedCryptoKey `protobuf:"bytes,2,opt,name=unwrapped,oneof"`
}

type CryptoReplaceFfxFpeConfig

type CryptoReplaceFfxFpeConfig struct {
	// The key used by the encryption algorithm. [required]
	CryptoKey *CryptoKey `protobuf:"bytes,1,opt,name=crypto_key,json=cryptoKey" json:"crypto_key,omitempty"`
	// A context may be used for higher security since the same
	// identifier in two different contexts likely will be given a distinct
	// surrogate. The principle is that the likeliness is inversely related
	// to the ratio of the number of distinct identifiers per context over the
	// number of possible surrogates: As long as this ratio is small, the
	// likehood is large.
	//
	// If the context is not set, a default tweak will be used.
	// If the context is set but:
	//
	// 1. there is no record present when transforming a given value or
	// 1. the field is not present when transforming a given value,
	//
	// a default tweak will be used.
	//
	// Note that case (1) is expected when an `InfoTypeTransformation` is
	// applied to both structured and non-structured `ContentItem`s.
	// Currently, the referenced field may be of value type integer or string.
	//
	// The tweak is constructed as a sequence of bytes in big endian byte order
	// such that:
	//
	// - a 64 bit integer is encoded followed by a single byte of value 1
	// - a string is encoded in UTF-8 format followed by a single byte of value 2
	//
	// This is also known as the 'tweak', as in tweakable encryption.
	Context *FieldId `protobuf:"bytes,2,opt,name=context" json:"context,omitempty"`
	// Types that are valid to be assigned to Alphabet:
	//	*CryptoReplaceFfxFpeConfig_CommonAlphabet
	//	*CryptoReplaceFfxFpeConfig_CustomAlphabet
	//	*CryptoReplaceFfxFpeConfig_Radix
	Alphabet isCryptoReplaceFfxFpeConfig_Alphabet `protobuf_oneof:"alphabet"`
}

Replaces an identifier with a surrogate using FPE with the FFX mode of operation. The identifier must be representable by the US-ASCII character set. For a given crypto key and context, the same identifier will be replaced with the same surrogate. Identifiers must be at least two characters long. In the case that the identifier is the empty string, it will be skipped.

func (*CryptoReplaceFfxFpeConfig) Descriptor

func (*CryptoReplaceFfxFpeConfig) Descriptor() ([]byte, []int)

func (*CryptoReplaceFfxFpeConfig) GetAlphabet

func (m *CryptoReplaceFfxFpeConfig) GetAlphabet() isCryptoReplaceFfxFpeConfig_Alphabet

func (*CryptoReplaceFfxFpeConfig) GetCommonAlphabet

func (*CryptoReplaceFfxFpeConfig) GetContext

func (m *CryptoReplaceFfxFpeConfig) GetContext() *FieldId

func (*CryptoReplaceFfxFpeConfig) GetCryptoKey

func (m *CryptoReplaceFfxFpeConfig) GetCryptoKey() *CryptoKey

func (*CryptoReplaceFfxFpeConfig) GetCustomAlphabet

func (m *CryptoReplaceFfxFpeConfig) GetCustomAlphabet() string

func (*CryptoReplaceFfxFpeConfig) GetRadix

func (m *CryptoReplaceFfxFpeConfig) GetRadix() int32

func (*CryptoReplaceFfxFpeConfig) ProtoMessage

func (*CryptoReplaceFfxFpeConfig) ProtoMessage()

func (*CryptoReplaceFfxFpeConfig) Reset

func (m *CryptoReplaceFfxFpeConfig) Reset()

func (*CryptoReplaceFfxFpeConfig) String

func (m *CryptoReplaceFfxFpeConfig) String() string

func (*CryptoReplaceFfxFpeConfig) XXX_OneofFuncs

func (*CryptoReplaceFfxFpeConfig) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type CryptoReplaceFfxFpeConfig_CommonAlphabet

type CryptoReplaceFfxFpeConfig_CommonAlphabet struct {
	CommonAlphabet CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet `` /* 152-byte string literal not displayed */
}

type CryptoReplaceFfxFpeConfig_CustomAlphabet

type CryptoReplaceFfxFpeConfig_CustomAlphabet struct {
	CustomAlphabet string `protobuf:"bytes,5,opt,name=custom_alphabet,json=customAlphabet,oneof"`
}

type CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet

type CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet int32

These are commonly used subsets of the alphabet that the FFX mode natively supports. In the algorithm, the alphabet is selected using the "radix". Therefore each corresponds to particular radix.

const (
	CryptoReplaceFfxFpeConfig_FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 0
	// [0-9] (radix of 10)
	CryptoReplaceFfxFpeConfig_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 1
	// [0-9A-F] (radix of 16)
	CryptoReplaceFfxFpeConfig_HEXADECIMAL CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 2
	// [0-9A-Z] (radix of 36)
	CryptoReplaceFfxFpeConfig_UPPER_CASE_ALPHA_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 3
	// [0-9A-Za-z] (radix of 62)
	CryptoReplaceFfxFpeConfig_ALPHA_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 4
)

func (CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet) EnumDescriptor

func (CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet) String

type CryptoReplaceFfxFpeConfig_Radix

type CryptoReplaceFfxFpeConfig_Radix struct {
	Radix int32 `protobuf:"varint,6,opt,name=radix,oneof"`
}

type CustomInfoType

type CustomInfoType struct {
	// Info type configuration. All custom info types must have configurations
	// that do not conflict with built-in info types or other custom info types.
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Types that are valid to be assigned to Type:
	//	*CustomInfoType_Dictionary_
	Type isCustomInfoType_Type `protobuf_oneof:"type"`
}

Custom information type provided by the user. Used to find domain-specific sensitive information configurable to the data in question.

func (*CustomInfoType) Descriptor

func (*CustomInfoType) Descriptor() ([]byte, []int)

func (*CustomInfoType) GetDictionary

func (m *CustomInfoType) GetDictionary() *CustomInfoType_Dictionary

func (*CustomInfoType) GetInfoType

func (m *CustomInfoType) GetInfoType() *InfoType

func (*CustomInfoType) GetType

func (m *CustomInfoType) GetType() isCustomInfoType_Type

func (*CustomInfoType) ProtoMessage

func (*CustomInfoType) ProtoMessage()

func (*CustomInfoType) Reset

func (m *CustomInfoType) Reset()

func (*CustomInfoType) String

func (m *CustomInfoType) String() string

func (*CustomInfoType) XXX_OneofFuncs

func (*CustomInfoType) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type CustomInfoType_Dictionary

type CustomInfoType_Dictionary struct {
	// Types that are valid to be assigned to Source:
	//	*CustomInfoType_Dictionary_WordList_
	Source isCustomInfoType_Dictionary_Source `protobuf_oneof:"source"`
}

Custom information type based on a dictionary of words or phrases. This can be used to match sensitive information specific to the data, such as a list of employee IDs or job titles.

Dictionary words are case-insensitive and all characters other than letters and digits in the unicode [Basic Multilingual Plane](https://en.wikipedia.org/wiki/Plane_%28Unicode%29#Basic_Multilingual_Plane) will be replaced with whitespace when scanning for matches, so the dictionary phrase "Sam Johnson" will match all three phrases "sam johnson", "Sam, Johnson", and "Sam (Johnson)". Additionally, the characters surrounding any match must be of a different type than the adjacent characters within the word, so letters must be next to non-letters and digits next to non-digits. For example, the dictionary word "jen" will match the first three letters of the text "jen123" but will return no matches for "jennifer".

Dictionary words containing a large number of characters that are not letters or digits may result in unexpected findings because such characters are treated as whitespace.

func (*CustomInfoType_Dictionary) Descriptor

func (*CustomInfoType_Dictionary) Descriptor() ([]byte, []int)

func (*CustomInfoType_Dictionary) GetSource

func (m *CustomInfoType_Dictionary) GetSource() isCustomInfoType_Dictionary_Source

func (*CustomInfoType_Dictionary) GetWordList

func (*CustomInfoType_Dictionary) ProtoMessage

func (*CustomInfoType_Dictionary) ProtoMessage()

func (*CustomInfoType_Dictionary) Reset

func (m *CustomInfoType_Dictionary) Reset()

func (*CustomInfoType_Dictionary) String

func (m *CustomInfoType_Dictionary) String() string

func (*CustomInfoType_Dictionary) XXX_OneofFuncs

func (*CustomInfoType_Dictionary) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type CustomInfoType_Dictionary_

type CustomInfoType_Dictionary_ struct {
	Dictionary *CustomInfoType_Dictionary `protobuf:"bytes,2,opt,name=dictionary,oneof"`
}

type CustomInfoType_Dictionary_WordList

type CustomInfoType_Dictionary_WordList struct {
	// Words or phrases defining the dictionary. The dictionary must contain
	// at least one phrase and every phrase must contain at least 2 characters
	// that are letters or digits. [required]
	Words []string `protobuf:"bytes,1,rep,name=words" json:"words,omitempty"`
}

Message defining a list of words or phrases to search for in the data.

func (*CustomInfoType_Dictionary_WordList) Descriptor

func (*CustomInfoType_Dictionary_WordList) Descriptor() ([]byte, []int)

func (*CustomInfoType_Dictionary_WordList) GetWords

func (*CustomInfoType_Dictionary_WordList) ProtoMessage

func (*CustomInfoType_Dictionary_WordList) ProtoMessage()

func (*CustomInfoType_Dictionary_WordList) Reset

func (*CustomInfoType_Dictionary_WordList) String

type CustomInfoType_Dictionary_WordList_

type CustomInfoType_Dictionary_WordList_ struct {
	WordList *CustomInfoType_Dictionary_WordList `protobuf:"bytes,1,opt,name=word_list,json=wordList,oneof"`
}

type DatastoreKey

type DatastoreKey struct {
	// Datastore entity key.
	EntityKey *Key `protobuf:"bytes,1,opt,name=entity_key,json=entityKey" json:"entity_key,omitempty"`
}

Record key for a finding in Cloud Datastore.

func (*DatastoreKey) Descriptor

func (*DatastoreKey) Descriptor() ([]byte, []int)

func (*DatastoreKey) GetEntityKey

func (m *DatastoreKey) GetEntityKey() *Key

func (*DatastoreKey) ProtoMessage

func (*DatastoreKey) ProtoMessage()

func (*DatastoreKey) Reset

func (m *DatastoreKey) Reset()

func (*DatastoreKey) String

func (m *DatastoreKey) String() string

type DatastoreOptions

type DatastoreOptions struct {
	// A partition ID identifies a grouping of entities. The grouping is always
	// by project and namespace, however the namespace ID may be empty.
	PartitionId *PartitionId `protobuf:"bytes,1,opt,name=partition_id,json=partitionId" json:"partition_id,omitempty"`
	// The kind to process.
	Kind *KindExpression `protobuf:"bytes,2,opt,name=kind" json:"kind,omitempty"`
	// Properties to scan. If none are specified, all properties will be scanned
	// by default.
	Projection []*Projection `protobuf:"bytes,3,rep,name=projection" json:"projection,omitempty"`
}

Options defining a data set within Google Cloud Datastore.

func (*DatastoreOptions) Descriptor

func (*DatastoreOptions) Descriptor() ([]byte, []int)

func (*DatastoreOptions) GetKind

func (m *DatastoreOptions) GetKind() *KindExpression

func (*DatastoreOptions) GetPartitionId

func (m *DatastoreOptions) GetPartitionId() *PartitionId

func (*DatastoreOptions) GetProjection

func (m *DatastoreOptions) GetProjection() []*Projection

func (*DatastoreOptions) ProtoMessage

func (*DatastoreOptions) ProtoMessage()

func (*DatastoreOptions) Reset

func (m *DatastoreOptions) Reset()

func (*DatastoreOptions) String

func (m *DatastoreOptions) String() string

type DeidentificationSummary

type DeidentificationSummary struct {
	// Total size in bytes that were transformed in some way.
	TransformedBytes int64 `protobuf:"varint,2,opt,name=transformed_bytes,json=transformedBytes" json:"transformed_bytes,omitempty"`
	// Transformations applied to the dataset.
	TransformationSummaries []*TransformationSummary `protobuf:"bytes,3,rep,name=transformation_summaries,json=transformationSummaries" json:"transformation_summaries,omitempty"`
}

High level summary of deidentification.

func (*DeidentificationSummary) Descriptor

func (*DeidentificationSummary) Descriptor() ([]byte, []int)

func (*DeidentificationSummary) GetTransformationSummaries

func (m *DeidentificationSummary) GetTransformationSummaries() []*TransformationSummary

func (*DeidentificationSummary) GetTransformedBytes

func (m *DeidentificationSummary) GetTransformedBytes() int64

func (*DeidentificationSummary) ProtoMessage

func (*DeidentificationSummary) ProtoMessage()

func (*DeidentificationSummary) Reset

func (m *DeidentificationSummary) Reset()

func (*DeidentificationSummary) String

func (m *DeidentificationSummary) String() string

type DeidentifyConfig

type DeidentifyConfig struct {
	// Types that are valid to be assigned to Transformation:
	//	*DeidentifyConfig_InfoTypeTransformations
	//	*DeidentifyConfig_RecordTransformations
	Transformation isDeidentifyConfig_Transformation `protobuf_oneof:"transformation"`
}

The configuration that controls how the data will change.

func (*DeidentifyConfig) Descriptor

func (*DeidentifyConfig) Descriptor() ([]byte, []int)

func (*DeidentifyConfig) GetInfoTypeTransformations

func (m *DeidentifyConfig) GetInfoTypeTransformations() *InfoTypeTransformations

func (*DeidentifyConfig) GetRecordTransformations

func (m *DeidentifyConfig) GetRecordTransformations() *RecordTransformations

func (*DeidentifyConfig) GetTransformation

func (m *DeidentifyConfig) GetTransformation() isDeidentifyConfig_Transformation

func (*DeidentifyConfig) ProtoMessage

func (*DeidentifyConfig) ProtoMessage()

func (*DeidentifyConfig) Reset

func (m *DeidentifyConfig) Reset()

func (*DeidentifyConfig) String

func (m *DeidentifyConfig) String() string

func (*DeidentifyConfig) XXX_OneofFuncs

func (*DeidentifyConfig) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type DeidentifyConfig_InfoTypeTransformations

type DeidentifyConfig_InfoTypeTransformations struct {
	InfoTypeTransformations *InfoTypeTransformations `protobuf:"bytes,1,opt,name=info_type_transformations,json=infoTypeTransformations,oneof"`
}

type DeidentifyConfig_RecordTransformations

type DeidentifyConfig_RecordTransformations struct {
	RecordTransformations *RecordTransformations `protobuf:"bytes,2,opt,name=record_transformations,json=recordTransformations,oneof"`
}

type DeidentifyContentRequest

type DeidentifyContentRequest struct {
	// Configuration for the de-identification of the list of content items.
	DeidentifyConfig *DeidentifyConfig `protobuf:"bytes,1,opt,name=deidentify_config,json=deidentifyConfig" json:"deidentify_config,omitempty"`
	// Configuration for the inspector.
	InspectConfig *InspectConfig `protobuf:"bytes,2,opt,name=inspect_config,json=inspectConfig" json:"inspect_config,omitempty"`
	// The list of items to inspect. Up to 100 are allowed per request.
	// All items will be treated as text/*.
	Items []*ContentItem `protobuf:"bytes,3,rep,name=items" json:"items,omitempty"`
}

Request to de-identify a list of items.

func (*DeidentifyContentRequest) Descriptor

func (*DeidentifyContentRequest) Descriptor() ([]byte, []int)

func (*DeidentifyContentRequest) GetDeidentifyConfig

func (m *DeidentifyContentRequest) GetDeidentifyConfig() *DeidentifyConfig

func (*DeidentifyContentRequest) GetInspectConfig

func (m *DeidentifyContentRequest) GetInspectConfig() *InspectConfig

func (*DeidentifyContentRequest) GetItems

func (m *DeidentifyContentRequest) GetItems() []*ContentItem

func (*DeidentifyContentRequest) ProtoMessage

func (*DeidentifyContentRequest) ProtoMessage()

func (*DeidentifyContentRequest) Reset

func (m *DeidentifyContentRequest) Reset()

func (*DeidentifyContentRequest) String

func (m *DeidentifyContentRequest) String() string

type DeidentifyContentResponse

type DeidentifyContentResponse struct {
	Items []*ContentItem `protobuf:"bytes,1,rep,name=items" json:"items,omitempty"`
	// A review of the transformations that took place for each item.
	Summaries []*DeidentificationSummary `protobuf:"bytes,2,rep,name=summaries" json:"summaries,omitempty"`
}

Results of de-identifying a list of items.

func (*DeidentifyContentResponse) Descriptor

func (*DeidentifyContentResponse) Descriptor() ([]byte, []int)

func (*DeidentifyContentResponse) GetItems

func (m *DeidentifyContentResponse) GetItems() []*ContentItem

func (*DeidentifyContentResponse) GetSummaries

func (*DeidentifyContentResponse) ProtoMessage

func (*DeidentifyContentResponse) ProtoMessage()

func (*DeidentifyContentResponse) Reset

func (m *DeidentifyContentResponse) Reset()

func (*DeidentifyContentResponse) String

func (m *DeidentifyContentResponse) String() string

type DlpServiceClient

type DlpServiceClient interface {
	// Finds potentially sensitive info in a list of strings.
	// This method has limits on input size, processing time, and output size.
	InspectContent(ctx context.Context, in *InspectContentRequest, opts ...grpc.CallOption) (*InspectContentResponse, error)
	// Redacts potentially sensitive info from a list of strings.
	// This method has limits on input size, processing time, and output size.
	RedactContent(ctx context.Context, in *RedactContentRequest, opts ...grpc.CallOption) (*RedactContentResponse, error)
	// De-identifies potentially sensitive info from a list of strings.
	// This method has limits on input size and output size.
	DeidentifyContent(ctx context.Context, in *DeidentifyContentRequest, opts ...grpc.CallOption) (*DeidentifyContentResponse, error)
	// Schedules a job scanning content in a Google Cloud Platform data
	// repository.
	CreateInspectOperation(ctx context.Context, in *CreateInspectOperationRequest, opts ...grpc.CallOption) (*google_longrunning.Operation, error)
	// Schedules a job to compute risk analysis metrics over content in a Google
	// Cloud Platform repository.
	AnalyzeDataSourceRisk(ctx context.Context, in *AnalyzeDataSourceRiskRequest, opts ...grpc.CallOption) (*google_longrunning.Operation, error)
	// Returns list of results for given inspect operation result set id.
	ListInspectFindings(ctx context.Context, in *ListInspectFindingsRequest, opts ...grpc.CallOption) (*ListInspectFindingsResponse, error)
	// Returns sensitive information types for given category.
	ListInfoTypes(ctx context.Context, in *ListInfoTypesRequest, opts ...grpc.CallOption) (*ListInfoTypesResponse, error)
	// Returns the list of root categories of sensitive information.
	ListRootCategories(ctx context.Context, in *ListRootCategoriesRequest, opts ...grpc.CallOption) (*ListRootCategoriesResponse, error)
}

func NewDlpServiceClient

func NewDlpServiceClient(cc *grpc.ClientConn) DlpServiceClient

type DlpServiceServer

type DlpServiceServer interface {
	// Finds potentially sensitive info in a list of strings.
	// This method has limits on input size, processing time, and output size.
	InspectContent(context.Context, *InspectContentRequest) (*InspectContentResponse, error)
	// Redacts potentially sensitive info from a list of strings.
	// This method has limits on input size, processing time, and output size.
	RedactContent(context.Context, *RedactContentRequest) (*RedactContentResponse, error)
	// De-identifies potentially sensitive info from a list of strings.
	// This method has limits on input size and output size.
	DeidentifyContent(context.Context, *DeidentifyContentRequest) (*DeidentifyContentResponse, error)
	// Schedules a job scanning content in a Google Cloud Platform data
	// repository.
	CreateInspectOperation(context.Context, *CreateInspectOperationRequest) (*google_longrunning.Operation, error)
	// Schedules a job to compute risk analysis metrics over content in a Google
	// Cloud Platform repository.
	AnalyzeDataSourceRisk(context.Context, *AnalyzeDataSourceRiskRequest) (*google_longrunning.Operation, error)
	// Returns list of results for given inspect operation result set id.
	ListInspectFindings(context.Context, *ListInspectFindingsRequest) (*ListInspectFindingsResponse, error)
	// Returns sensitive information types for given category.
	ListInfoTypes(context.Context, *ListInfoTypesRequest) (*ListInfoTypesResponse, error)
	// Returns the list of root categories of sensitive information.
	ListRootCategories(context.Context, *ListRootCategoriesRequest) (*ListRootCategoriesResponse, error)
}

type EntityId

type EntityId struct {
	// Composite key indicating which field contains the entity identifier.
	Field *FieldId `protobuf:"bytes,1,opt,name=field" json:"field,omitempty"`
}

An entity in a dataset is a field or set of fields that correspond to a single person. For example, in medical records the `EntityId` might be a patient identifier, or for financial records it might be an account identifier. This message is used when generalizations or analysis must be consistent across multiple rows pertaining to the same entity.

func (*EntityId) Descriptor

func (*EntityId) Descriptor() ([]byte, []int)

func (*EntityId) GetField

func (m *EntityId) GetField() *FieldId

func (*EntityId) ProtoMessage

func (*EntityId) ProtoMessage()

func (*EntityId) Reset

func (m *EntityId) Reset()

func (*EntityId) String

func (m *EntityId) String() string

type FieldId

type FieldId struct {
	// Name describing the field.
	ColumnName string `protobuf:"bytes,1,opt,name=column_name,json=columnName" json:"column_name,omitempty"`
}

General identifier of a data field in a storage service.

func (*FieldId) Descriptor

func (*FieldId) Descriptor() ([]byte, []int)

func (*FieldId) GetColumnName

func (m *FieldId) GetColumnName() string

func (*FieldId) ProtoMessage

func (*FieldId) ProtoMessage()

func (*FieldId) Reset

func (m *FieldId) Reset()

func (*FieldId) String

func (m *FieldId) String() string

type FieldTransformation

type FieldTransformation struct {
	// Input field(s) to apply the transformation to. [required]
	Fields []*FieldId `protobuf:"bytes,1,rep,name=fields" json:"fields,omitempty"`
	// Only apply the transformation if the condition evaluates to true for the
	// given `RecordCondition`. The conditions are allowed to reference fields
	// that are not used in the actual transformation. [optional]
	//
	// Example Use Cases:
	//
	// - Apply a different bucket transformation to an age column if the zip code
	// column for the same record is within a specific range.
	// - Redact a field if the date of birth field is greater than 85.
	Condition *RecordCondition `protobuf:"bytes,3,opt,name=condition" json:"condition,omitempty"`
	// Transformation to apply. [required]
	//
	// Types that are valid to be assigned to Transformation:
	//	*FieldTransformation_PrimitiveTransformation
	//	*FieldTransformation_InfoTypeTransformations
	Transformation isFieldTransformation_Transformation `protobuf_oneof:"transformation"`
}

The transformation to apply to the field.

func (*FieldTransformation) Descriptor

func (*FieldTransformation) Descriptor() ([]byte, []int)

func (*FieldTransformation) GetCondition

func (m *FieldTransformation) GetCondition() *RecordCondition

func (*FieldTransformation) GetFields

func (m *FieldTransformation) GetFields() []*FieldId

func (*FieldTransformation) GetInfoTypeTransformations

func (m *FieldTransformation) GetInfoTypeTransformations() *InfoTypeTransformations

func (*FieldTransformation) GetPrimitiveTransformation

func (m *FieldTransformation) GetPrimitiveTransformation() *PrimitiveTransformation

func (*FieldTransformation) GetTransformation

func (m *FieldTransformation) GetTransformation() isFieldTransformation_Transformation

func (*FieldTransformation) ProtoMessage

func (*FieldTransformation) ProtoMessage()

func (*FieldTransformation) Reset

func (m *FieldTransformation) Reset()

func (*FieldTransformation) String

func (m *FieldTransformation) String() string

func (*FieldTransformation) XXX_OneofFuncs

func (*FieldTransformation) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type FieldTransformation_InfoTypeTransformations

type FieldTransformation_InfoTypeTransformations struct {
	InfoTypeTransformations *InfoTypeTransformations `protobuf:"bytes,5,opt,name=info_type_transformations,json=infoTypeTransformations,oneof"`
}

type FieldTransformation_PrimitiveTransformation

type FieldTransformation_PrimitiveTransformation struct {
	PrimitiveTransformation *PrimitiveTransformation `protobuf:"bytes,4,opt,name=primitive_transformation,json=primitiveTransformation,oneof"`
}

type Finding

type Finding struct {
	// The specific string that may be potentially sensitive info.
	Quote string `protobuf:"bytes,1,opt,name=quote" json:"quote,omitempty"`
	// The specific type of info the string might be.
	InfoType *InfoType `protobuf:"bytes,2,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Estimate of how likely it is that the info_type is correct.
	Likelihood Likelihood `protobuf:"varint,3,opt,name=likelihood,enum=google.privacy.dlp.v2beta1.Likelihood" json:"likelihood,omitempty"`
	// Location of the info found.
	Location *Location `protobuf:"bytes,4,opt,name=location" json:"location,omitempty"`
	// Timestamp when finding was detected.
	CreateTime *google_protobuf3.Timestamp `protobuf:"bytes,6,opt,name=create_time,json=createTime" json:"create_time,omitempty"`
}

Container structure describing a single finding within a string or image.

func (*Finding) Descriptor

func (*Finding) Descriptor() ([]byte, []int)

func (*Finding) GetCreateTime

func (m *Finding) GetCreateTime() *google_protobuf3.Timestamp

func (*Finding) GetInfoType

func (m *Finding) GetInfoType() *InfoType

func (*Finding) GetLikelihood

func (m *Finding) GetLikelihood() Likelihood

func (*Finding) GetLocation

func (m *Finding) GetLocation() *Location

func (*Finding) GetQuote

func (m *Finding) GetQuote() string

func (*Finding) ProtoMessage

func (*Finding) ProtoMessage()

func (*Finding) Reset

func (m *Finding) Reset()

func (*Finding) String

func (m *Finding) String() string

type FixedSizeBucketingConfig

type FixedSizeBucketingConfig struct {
	// Lower bound value of buckets. All values less than `lower_bound` are
	// grouped together into a single bucket; for example if `lower_bound` = 10,
	// then all values less than 10 are replaced with the value “-10”. [Required].
	LowerBound *Value `protobuf:"bytes,1,opt,name=lower_bound,json=lowerBound" json:"lower_bound,omitempty"`
	// Upper bound value of buckets. All values greater than upper_bound are
	// grouped together into a single bucket; for example if `upper_bound` = 89,
	// then all values greater than 89 are replaced with the value “89+”.
	// [Required].
	UpperBound *Value `protobuf:"bytes,2,opt,name=upper_bound,json=upperBound" json:"upper_bound,omitempty"`
	// Size of each bucket (except for minimum and maximum buckets). So if
	// `lower_bound` = 10, `upper_bound` = 89, and `bucket_size` = 10, then the
	// following buckets would be used: -10, 10-20, 20-30, 30-40, 40-50, 50-60,
	// 60-70, 70-80, 80-89, 89+. Precision up to 2 decimals works. [Required].
	BucketSize float64 `protobuf:"fixed64,3,opt,name=bucket_size,json=bucketSize" json:"bucket_size,omitempty"`
}

Buckets values based on fixed size ranges. The Bucketing transformation can provide all of this functionality, but requires more configuration. This message is provided as a convenience to the user for simple bucketing strategies. The resulting value will be a hyphenated string of lower_bound-upper_bound. This can be used on data of type: double, long. If the bound Value type differs from the type of data being transformed, we will first attempt converting the type of the data to be transformed to match the type of the bound before comparing.

func (*FixedSizeBucketingConfig) Descriptor

func (*FixedSizeBucketingConfig) Descriptor() ([]byte, []int)

func (*FixedSizeBucketingConfig) GetBucketSize

func (m *FixedSizeBucketingConfig) GetBucketSize() float64

func (*FixedSizeBucketingConfig) GetLowerBound

func (m *FixedSizeBucketingConfig) GetLowerBound() *Value

func (*FixedSizeBucketingConfig) GetUpperBound

func (m *FixedSizeBucketingConfig) GetUpperBound() *Value

func (*FixedSizeBucketingConfig) ProtoMessage

func (*FixedSizeBucketingConfig) ProtoMessage()

func (*FixedSizeBucketingConfig) Reset

func (m *FixedSizeBucketingConfig) Reset()

func (*FixedSizeBucketingConfig) String

func (m *FixedSizeBucketingConfig) String() string

type ImageLocation

type ImageLocation struct {
	// Top coordinate of the bounding box. (0,0) is upper left.
	Top int32 `protobuf:"varint,1,opt,name=top" json:"top,omitempty"`
	// Left coordinate of the bounding box. (0,0) is upper left.
	Left int32 `protobuf:"varint,2,opt,name=left" json:"left,omitempty"`
	// Width of the bounding box in pixels.
	Width int32 `protobuf:"varint,3,opt,name=width" json:"width,omitempty"`
	// Height of the bounding box in pixels.
	Height int32 `protobuf:"varint,4,opt,name=height" json:"height,omitempty"`
}

Bounding box encompassing detected text within an image.

func (*ImageLocation) Descriptor

func (*ImageLocation) Descriptor() ([]byte, []int)

func (*ImageLocation) GetHeight

func (m *ImageLocation) GetHeight() int32

func (*ImageLocation) GetLeft

func (m *ImageLocation) GetLeft() int32

func (*ImageLocation) GetTop

func (m *ImageLocation) GetTop() int32

func (*ImageLocation) GetWidth

func (m *ImageLocation) GetWidth() int32

func (*ImageLocation) ProtoMessage

func (*ImageLocation) ProtoMessage()

func (*ImageLocation) Reset

func (m *ImageLocation) Reset()

func (*ImageLocation) String

func (m *ImageLocation) String() string

type InfoType

type InfoType struct {
	// Name of the information type.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
}

Type of information detected by the API.

func (*InfoType) Descriptor

func (*InfoType) Descriptor() ([]byte, []int)

func (*InfoType) GetName

func (m *InfoType) GetName() string

func (*InfoType) ProtoMessage

func (*InfoType) ProtoMessage()

func (*InfoType) Reset

func (m *InfoType) Reset()

func (*InfoType) String

func (m *InfoType) String() string

type InfoTypeDescription

type InfoTypeDescription struct {
	// Internal name of the infoType.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
	// Human readable form of the infoType name.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName" json:"display_name,omitempty"`
	// List of categories this infoType belongs to.
	Categories []*CategoryDescription `protobuf:"bytes,3,rep,name=categories" json:"categories,omitempty"`
}

Description of the information type (infoType).

func (*InfoTypeDescription) Descriptor

func (*InfoTypeDescription) Descriptor() ([]byte, []int)

func (*InfoTypeDescription) GetCategories

func (m *InfoTypeDescription) GetCategories() []*CategoryDescription

func (*InfoTypeDescription) GetDisplayName

func (m *InfoTypeDescription) GetDisplayName() string

func (*InfoTypeDescription) GetName

func (m *InfoTypeDescription) GetName() string

func (*InfoTypeDescription) ProtoMessage

func (*InfoTypeDescription) ProtoMessage()

func (*InfoTypeDescription) Reset

func (m *InfoTypeDescription) Reset()

func (*InfoTypeDescription) String

func (m *InfoTypeDescription) String() string

type InfoTypeStatistics

type InfoTypeStatistics struct {
	// The type of finding this stat is for.
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Number of findings for this info type.
	Count int64 `protobuf:"varint,2,opt,name=count" json:"count,omitempty"`
}

Statistics regarding a specific InfoType.

func (*InfoTypeStatistics) Descriptor

func (*InfoTypeStatistics) Descriptor() ([]byte, []int)

func (*InfoTypeStatistics) GetCount

func (m *InfoTypeStatistics) GetCount() int64

func (*InfoTypeStatistics) GetInfoType

func (m *InfoTypeStatistics) GetInfoType() *InfoType

func (*InfoTypeStatistics) ProtoMessage

func (*InfoTypeStatistics) ProtoMessage()

func (*InfoTypeStatistics) Reset

func (m *InfoTypeStatistics) Reset()

func (*InfoTypeStatistics) String

func (m *InfoTypeStatistics) String() string

type InfoTypeTransformations

type InfoTypeTransformations struct {
	// Transformation for each info type. Cannot specify more than one
	// for a given info type. [required]
	Transformations []*InfoTypeTransformations_InfoTypeTransformation `protobuf:"bytes,1,rep,name=transformations" json:"transformations,omitempty"`
}

A type of transformation that will scan unstructured text and apply various `PrimitiveTransformation`s to each finding, where the transformation is applied to only values that were identified as a specific info_type.

func (*InfoTypeTransformations) Descriptor

func (*InfoTypeTransformations) Descriptor() ([]byte, []int)

func (*InfoTypeTransformations) GetTransformations

func (*InfoTypeTransformations) ProtoMessage

func (*InfoTypeTransformations) ProtoMessage()

func (*InfoTypeTransformations) Reset

func (m *InfoTypeTransformations) Reset()

func (*InfoTypeTransformations) String

func (m *InfoTypeTransformations) String() string

type InfoTypeTransformations_InfoTypeTransformation

type InfoTypeTransformations_InfoTypeTransformation struct {
	// Info types to apply the transformation to. Empty list will match all
	// available info types for this transformation.
	InfoTypes []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes" json:"info_types,omitempty"`
	// Primitive transformation to apply to the info type. [required]
	PrimitiveTransformation *PrimitiveTransformation `protobuf:"bytes,2,opt,name=primitive_transformation,json=primitiveTransformation" json:"primitive_transformation,omitempty"`
}

A transformation to apply to text that is identified as a specific info_type.

func (*InfoTypeTransformations_InfoTypeTransformation) Descriptor

func (*InfoTypeTransformations_InfoTypeTransformation) GetInfoTypes

func (*InfoTypeTransformations_InfoTypeTransformation) GetPrimitiveTransformation

func (*InfoTypeTransformations_InfoTypeTransformation) ProtoMessage

func (*InfoTypeTransformations_InfoTypeTransformation) Reset

func (*InfoTypeTransformations_InfoTypeTransformation) String

type InspectConfig

type InspectConfig struct {
	// Restricts what info_types to look for. The values must correspond to
	// InfoType values returned by ListInfoTypes or found in documentation.
	// Empty info_types runs all enabled detectors.
	InfoTypes []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes" json:"info_types,omitempty"`
	// Only returns findings equal or above this threshold.
	MinLikelihood Likelihood `` /* 137-byte string literal not displayed */
	// Limits the number of findings per content item or long running operation.
	MaxFindings int32 `protobuf:"varint,3,opt,name=max_findings,json=maxFindings" json:"max_findings,omitempty"`
	// When true, a contextual quote from the data that triggered a finding is
	// included in the response; see Finding.quote.
	IncludeQuote bool `protobuf:"varint,4,opt,name=include_quote,json=includeQuote" json:"include_quote,omitempty"`
	// When true, excludes type information of the findings.
	ExcludeTypes bool `protobuf:"varint,6,opt,name=exclude_types,json=excludeTypes" json:"exclude_types,omitempty"`
	// Configuration of findings limit given for specified info types.
	InfoTypeLimits []*InspectConfig_InfoTypeLimit `protobuf:"bytes,7,rep,name=info_type_limits,json=infoTypeLimits" json:"info_type_limits,omitempty"`
	// Custom info types provided by the user.
	CustomInfoTypes []*CustomInfoType `protobuf:"bytes,8,rep,name=custom_info_types,json=customInfoTypes" json:"custom_info_types,omitempty"`
}

Configuration description of the scanning process. When used with redactContent only info_types and min_likelihood are currently used.

func (*InspectConfig) Descriptor

func (*InspectConfig) Descriptor() ([]byte, []int)

func (*InspectConfig) GetCustomInfoTypes

func (m *InspectConfig) GetCustomInfoTypes() []*CustomInfoType

func (*InspectConfig) GetExcludeTypes

func (m *InspectConfig) GetExcludeTypes() bool

func (*InspectConfig) GetIncludeQuote

func (m *InspectConfig) GetIncludeQuote() bool

func (*InspectConfig) GetInfoTypeLimits

func (m *InspectConfig) GetInfoTypeLimits() []*InspectConfig_InfoTypeLimit

func (*InspectConfig) GetInfoTypes

func (m *InspectConfig) GetInfoTypes() []*InfoType

func (*InspectConfig) GetMaxFindings

func (m *InspectConfig) GetMaxFindings() int32

func (*InspectConfig) GetMinLikelihood

func (m *InspectConfig) GetMinLikelihood() Likelihood

func (*InspectConfig) ProtoMessage

func (*InspectConfig) ProtoMessage()

func (*InspectConfig) Reset

func (m *InspectConfig) Reset()

func (*InspectConfig) String

func (m *InspectConfig) String() string

type InspectConfig_InfoTypeLimit

type InspectConfig_InfoTypeLimit struct {
	// Type of information the findings limit applies to. Only one limit per
	// info_type should be provided. If InfoTypeLimit does not have an
	// info_type, the DLP API applies the limit against all info_types that are
	// found but not specified in another InfoTypeLimit.
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Max findings limit for the given infoType.
	MaxFindings int32 `protobuf:"varint,2,opt,name=max_findings,json=maxFindings" json:"max_findings,omitempty"`
}

Max findings configuration per info type, per content item or long running operation.

func (*InspectConfig_InfoTypeLimit) Descriptor

func (*InspectConfig_InfoTypeLimit) Descriptor() ([]byte, []int)

func (*InspectConfig_InfoTypeLimit) GetInfoType

func (m *InspectConfig_InfoTypeLimit) GetInfoType() *InfoType

func (*InspectConfig_InfoTypeLimit) GetMaxFindings

func (m *InspectConfig_InfoTypeLimit) GetMaxFindings() int32

func (*InspectConfig_InfoTypeLimit) ProtoMessage

func (*InspectConfig_InfoTypeLimit) ProtoMessage()

func (*InspectConfig_InfoTypeLimit) Reset

func (m *InspectConfig_InfoTypeLimit) Reset()

func (*InspectConfig_InfoTypeLimit) String

func (m *InspectConfig_InfoTypeLimit) String() string

type InspectContentRequest

type InspectContentRequest struct {
	// Configuration for the inspector.
	InspectConfig *InspectConfig `protobuf:"bytes,1,opt,name=inspect_config,json=inspectConfig" json:"inspect_config,omitempty"`
	// The list of items to inspect. Items in a single request are
	// considered "related" unless inspect_config.independent_inputs is true.
	// Up to 100 are allowed per request.
	Items []*ContentItem `protobuf:"bytes,2,rep,name=items" json:"items,omitempty"`
}

Request to search for potentially sensitive info in a list of items.

func (*InspectContentRequest) Descriptor

func (*InspectContentRequest) Descriptor() ([]byte, []int)

func (*InspectContentRequest) GetInspectConfig

func (m *InspectContentRequest) GetInspectConfig() *InspectConfig

func (*InspectContentRequest) GetItems

func (m *InspectContentRequest) GetItems() []*ContentItem

func (*InspectContentRequest) ProtoMessage

func (*InspectContentRequest) ProtoMessage()

func (*InspectContentRequest) Reset

func (m *InspectContentRequest) Reset()

func (*InspectContentRequest) String

func (m *InspectContentRequest) String() string

type InspectContentResponse

type InspectContentResponse struct {
	// Each content_item from the request has a result in this list, in the
	// same order as the request.
	Results []*InspectResult `protobuf:"bytes,1,rep,name=results" json:"results,omitempty"`
}

Results of inspecting a list of items.

func (*InspectContentResponse) Descriptor

func (*InspectContentResponse) Descriptor() ([]byte, []int)

func (*InspectContentResponse) GetResults

func (m *InspectContentResponse) GetResults() []*InspectResult

func (*InspectContentResponse) ProtoMessage

func (*InspectContentResponse) ProtoMessage()

func (*InspectContentResponse) Reset

func (m *InspectContentResponse) Reset()

func (*InspectContentResponse) String

func (m *InspectContentResponse) String() string

type InspectOperationMetadata

type InspectOperationMetadata struct {
	// Total size in bytes that were processed.
	ProcessedBytes int64 `protobuf:"varint,1,opt,name=processed_bytes,json=processedBytes" json:"processed_bytes,omitempty"`
	// Estimate of the number of bytes to process.
	TotalEstimatedBytes int64                 `protobuf:"varint,4,opt,name=total_estimated_bytes,json=totalEstimatedBytes" json:"total_estimated_bytes,omitempty"`
	InfoTypeStats       []*InfoTypeStatistics `protobuf:"bytes,2,rep,name=info_type_stats,json=infoTypeStats" json:"info_type_stats,omitempty"`
	// The time which this request was started.
	CreateTime *google_protobuf3.Timestamp `protobuf:"bytes,3,opt,name=create_time,json=createTime" json:"create_time,omitempty"`
	// The inspect config used to create the Operation.
	RequestInspectConfig *InspectConfig `protobuf:"bytes,5,opt,name=request_inspect_config,json=requestInspectConfig" json:"request_inspect_config,omitempty"`
	// The storage config used to create the Operation.
	RequestStorageConfig *StorageConfig `protobuf:"bytes,6,opt,name=request_storage_config,json=requestStorageConfig" json:"request_storage_config,omitempty"`
	// Optional location to store findings.
	RequestOutputConfig *OutputStorageConfig `protobuf:"bytes,7,opt,name=request_output_config,json=requestOutputConfig" json:"request_output_config,omitempty"`
}

Metadata returned within GetOperation for an inspect request.

func (*InspectOperationMetadata) Descriptor

func (*InspectOperationMetadata) Descriptor() ([]byte, []int)

func (*InspectOperationMetadata) GetCreateTime

func (*InspectOperationMetadata) GetInfoTypeStats

func (m *InspectOperationMetadata) GetInfoTypeStats() []*InfoTypeStatistics

func (*InspectOperationMetadata) GetProcessedBytes

func (m *InspectOperationMetadata) GetProcessedBytes() int64

func (*InspectOperationMetadata) GetRequestInspectConfig

func (m *InspectOperationMetadata) GetRequestInspectConfig() *InspectConfig

func (*InspectOperationMetadata) GetRequestOutputConfig

func (m *InspectOperationMetadata) GetRequestOutputConfig() *OutputStorageConfig

func (*InspectOperationMetadata) GetRequestStorageConfig

func (m *InspectOperationMetadata) GetRequestStorageConfig() *StorageConfig

func (*InspectOperationMetadata) GetTotalEstimatedBytes

func (m *InspectOperationMetadata) GetTotalEstimatedBytes() int64

func (*InspectOperationMetadata) ProtoMessage

func (*InspectOperationMetadata) ProtoMessage()

func (*InspectOperationMetadata) Reset

func (m *InspectOperationMetadata) Reset()

func (*InspectOperationMetadata) String

func (m *InspectOperationMetadata) String() string

type InspectOperationResult

type InspectOperationResult struct {
	// The server-assigned name, which is only unique within the same service that
	// originally returns it. If you use the default HTTP mapping, the
	// `name` should have the format of `inspect/results/{id}`.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
}

The operational data.

func (*InspectOperationResult) Descriptor

func (*InspectOperationResult) Descriptor() ([]byte, []int)

func (*InspectOperationResult) GetName

func (m *InspectOperationResult) GetName() string

func (*InspectOperationResult) ProtoMessage

func (*InspectOperationResult) ProtoMessage()

func (*InspectOperationResult) Reset

func (m *InspectOperationResult) Reset()

func (*InspectOperationResult) String

func (m *InspectOperationResult) String() string

type InspectResult

type InspectResult struct {
	// List of findings for an item.
	Findings []*Finding `protobuf:"bytes,1,rep,name=findings" json:"findings,omitempty"`
	// If true, then this item might have more findings than were returned,
	// and the findings returned are an arbitrary subset of all findings.
	// The findings list might be truncated because the input items were too
	// large, or because the server reached the maximum amount of resources
	// allowed for a single API call. For best results, divide the input into
	// smaller batches.
	FindingsTruncated bool `protobuf:"varint,2,opt,name=findings_truncated,json=findingsTruncated" json:"findings_truncated,omitempty"`
}

All the findings for a single scanned item.

func (*InspectResult) Descriptor

func (*InspectResult) Descriptor() ([]byte, []int)

func (*InspectResult) GetFindings

func (m *InspectResult) GetFindings() []*Finding

func (*InspectResult) GetFindingsTruncated

func (m *InspectResult) GetFindingsTruncated() bool

func (*InspectResult) ProtoMessage

func (*InspectResult) ProtoMessage()

func (*InspectResult) Reset

func (m *InspectResult) Reset()

func (*InspectResult) String

func (m *InspectResult) String() string

type Key

type Key struct {
	// Entities are partitioned into subsets, currently identified by a project
	// ID and namespace ID.
	// Queries are scoped to a single partition.
	PartitionId *PartitionId `protobuf:"bytes,1,opt,name=partition_id,json=partitionId" json:"partition_id,omitempty"`
	// The entity path.
	// An entity path consists of one or more elements composed of a kind and a
	// string or numerical identifier, which identify entities. The first
	// element identifies a _root entity_, the second element identifies
	// a _child_ of the root entity, the third element identifies a child of the
	// second entity, and so forth. The entities identified by all prefixes of
	// the path are called the element's _ancestors_.
	//
	// A path can never be empty, and a path can have at most 100 elements.
	Path []*Key_PathElement `protobuf:"bytes,2,rep,name=path" json:"path,omitempty"`
}

A unique identifier for a Datastore entity. If a key's partition ID or any of its path kinds or names are reserved/read-only, the key is reserved/read-only. A reserved/read-only key is forbidden in certain documented contexts.

func (*Key) Descriptor

func (*Key) Descriptor() ([]byte, []int)

func (*Key) GetPartitionId

func (m *Key) GetPartitionId() *PartitionId

func (*Key) GetPath

func (m *Key) GetPath() []*Key_PathElement

func (*Key) ProtoMessage

func (*Key) ProtoMessage()

func (*Key) Reset

func (m *Key) Reset()

func (*Key) String

func (m *Key) String() string

type Key_PathElement

type Key_PathElement struct {
	// The kind of the entity.
	// A kind matching regex `__.*__` is reserved/read-only.
	// A kind must not contain more than 1500 bytes when UTF-8 encoded.
	// Cannot be `""`.
	Kind string `protobuf:"bytes,1,opt,name=kind" json:"kind,omitempty"`
	// The type of ID.
	//
	// Types that are valid to be assigned to IdType:
	//	*Key_PathElement_Id
	//	*Key_PathElement_Name
	IdType isKey_PathElement_IdType `protobuf_oneof:"id_type"`
}

A (kind, ID/name) pair used to construct a key path.

If either name or ID is set, the element is complete. If neither is set, the element is incomplete.

func (*Key_PathElement) Descriptor

func (*Key_PathElement) Descriptor() ([]byte, []int)

func (*Key_PathElement) GetId

func (m *Key_PathElement) GetId() int64

func (*Key_PathElement) GetIdType

func (m *Key_PathElement) GetIdType() isKey_PathElement_IdType

func (*Key_PathElement) GetKind

func (m *Key_PathElement) GetKind() string

func (*Key_PathElement) GetName

func (m *Key_PathElement) GetName() string

func (*Key_PathElement) ProtoMessage

func (*Key_PathElement) ProtoMessage()

func (*Key_PathElement) Reset

func (m *Key_PathElement) Reset()

func (*Key_PathElement) String

func (m *Key_PathElement) String() string

func (*Key_PathElement) XXX_OneofFuncs

func (*Key_PathElement) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type Key_PathElement_Id

type Key_PathElement_Id struct {
	Id int64 `protobuf:"varint,2,opt,name=id,oneof"`
}

type Key_PathElement_Name

type Key_PathElement_Name struct {
	Name string `protobuf:"bytes,3,opt,name=name,oneof"`
}

type KindExpression

type KindExpression struct {
	// The name of the kind.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
}

A representation of a Datastore kind.

func (*KindExpression) Descriptor

func (*KindExpression) Descriptor() ([]byte, []int)

func (*KindExpression) GetName

func (m *KindExpression) GetName() string

func (*KindExpression) ProtoMessage

func (*KindExpression) ProtoMessage()

func (*KindExpression) Reset

func (m *KindExpression) Reset()

func (*KindExpression) String

func (m *KindExpression) String() string

type KmsWrappedCryptoKey

type KmsWrappedCryptoKey struct {
	// The wrapped data crypto key. [required]
	WrappedKey []byte `protobuf:"bytes,1,opt,name=wrapped_key,json=wrappedKey,proto3" json:"wrapped_key,omitempty"`
	// The resource name of the KMS CryptoKey to use for unwrapping. [required]
	CryptoKeyName string `protobuf:"bytes,2,opt,name=crypto_key_name,json=cryptoKeyName" json:"crypto_key_name,omitempty"`
}

Include to use an existing data crypto key wrapped by KMS. Authorization requires the following IAM permissions when sending a request to perform a crypto transformation using a kms-wrapped crypto key: dlp.kms.encrypt

func (*KmsWrappedCryptoKey) Descriptor

func (*KmsWrappedCryptoKey) Descriptor() ([]byte, []int)

func (*KmsWrappedCryptoKey) GetCryptoKeyName

func (m *KmsWrappedCryptoKey) GetCryptoKeyName() string

func (*KmsWrappedCryptoKey) GetWrappedKey

func (m *KmsWrappedCryptoKey) GetWrappedKey() []byte

func (*KmsWrappedCryptoKey) ProtoMessage

func (*KmsWrappedCryptoKey) ProtoMessage()

func (*KmsWrappedCryptoKey) Reset

func (m *KmsWrappedCryptoKey) Reset()

func (*KmsWrappedCryptoKey) String

func (m *KmsWrappedCryptoKey) String() string

type Likelihood

type Likelihood int32

Categorization of results based on how likely they are to represent a match, based on the number of elements they contain which imply a match.

const (
	// Default value; information with all likelihoods is included.
	Likelihood_LIKELIHOOD_UNSPECIFIED Likelihood = 0
	// Few matching elements.
	Likelihood_VERY_UNLIKELY Likelihood = 1
	Likelihood_UNLIKELY      Likelihood = 2
	// Some matching elements.
	Likelihood_POSSIBLE Likelihood = 3
	Likelihood_LIKELY   Likelihood = 4
	// Many matching elements.
	Likelihood_VERY_LIKELY Likelihood = 5
)

func (Likelihood) EnumDescriptor

func (Likelihood) EnumDescriptor() ([]byte, []int)

func (Likelihood) String

func (x Likelihood) String() string

type ListInfoTypesRequest

type ListInfoTypesRequest struct {
	// Category name as returned by ListRootCategories.
	Category string `protobuf:"bytes,1,opt,name=category" json:"category,omitempty"`
	// Optional BCP-47 language code for localized info type friendly
	// names. If omitted, or if localized strings are not available,
	// en-US strings will be returned.
	LanguageCode string `protobuf:"bytes,2,opt,name=language_code,json=languageCode" json:"language_code,omitempty"`
}

Request for the list of info types belonging to a given category, or all supported info types if no category is specified.

func (*ListInfoTypesRequest) Descriptor

func (*ListInfoTypesRequest) Descriptor() ([]byte, []int)

func (*ListInfoTypesRequest) GetCategory

func (m *ListInfoTypesRequest) GetCategory() string

func (*ListInfoTypesRequest) GetLanguageCode

func (m *ListInfoTypesRequest) GetLanguageCode() string

func (*ListInfoTypesRequest) ProtoMessage

func (*ListInfoTypesRequest) ProtoMessage()

func (*ListInfoTypesRequest) Reset

func (m *ListInfoTypesRequest) Reset()

func (*ListInfoTypesRequest) String

func (m *ListInfoTypesRequest) String() string

type ListInfoTypesResponse

type ListInfoTypesResponse struct {
	// Set of sensitive info types belonging to a category.
	InfoTypes []*InfoTypeDescription `protobuf:"bytes,1,rep,name=info_types,json=infoTypes" json:"info_types,omitempty"`
}

Response to the ListInfoTypes request.

func (*ListInfoTypesResponse) Descriptor

func (*ListInfoTypesResponse) Descriptor() ([]byte, []int)

func (*ListInfoTypesResponse) GetInfoTypes

func (m *ListInfoTypesResponse) GetInfoTypes() []*InfoTypeDescription

func (*ListInfoTypesResponse) ProtoMessage

func (*ListInfoTypesResponse) ProtoMessage()

func (*ListInfoTypesResponse) Reset

func (m *ListInfoTypesResponse) Reset()

func (*ListInfoTypesResponse) String

func (m *ListInfoTypesResponse) String() string

type ListInspectFindingsRequest

type ListInspectFindingsRequest struct {
	// Identifier of the results set returned as metadata of
	// the longrunning operation created by a call to InspectDataSource.
	// Should be in the format of `inspect/results/{id}`.
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
	// Maximum number of results to return.
	// If 0, the implementation selects a reasonable value.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize" json:"page_size,omitempty"`
	// The value returned by the last `ListInspectFindingsResponse`; indicates
	// that this is a continuation of a prior `ListInspectFindings` call, and that
	// the system should return the next page of data.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken" json:"page_token,omitempty"`
	// Restricts findings to items that match. Supports info_type and likelihood.
	//
	// Examples:
	//
	// - info_type=EMAIL_ADDRESS
	// - info_type=PHONE_NUMBER,EMAIL_ADDRESS
	// - likelihood=VERY_LIKELY
	// - likelihood=VERY_LIKELY,LIKELY
	// - info_type=EMAIL_ADDRESS,likelihood=VERY_LIKELY,LIKELY
	Filter string `protobuf:"bytes,4,opt,name=filter" json:"filter,omitempty"`
}

Request for the list of results in a given inspect operation.

func (*ListInspectFindingsRequest) Descriptor

func (*ListInspectFindingsRequest) Descriptor() ([]byte, []int)

func (*ListInspectFindingsRequest) GetFilter

func (m *ListInspectFindingsRequest) GetFilter() string

func (*ListInspectFindingsRequest) GetName

func (m *ListInspectFindingsRequest) GetName() string

func (*ListInspectFindingsRequest) GetPageSize

func (m *ListInspectFindingsRequest) GetPageSize() int32

func (*ListInspectFindingsRequest) GetPageToken

func (m *ListInspectFindingsRequest) GetPageToken() string

func (*ListInspectFindingsRequest) ProtoMessage

func (*ListInspectFindingsRequest) ProtoMessage()

func (*ListInspectFindingsRequest) Reset

func (m *ListInspectFindingsRequest) Reset()

func (*ListInspectFindingsRequest) String

func (m *ListInspectFindingsRequest) String() string

type ListInspectFindingsResponse

type ListInspectFindingsResponse struct {
	// The results.
	Result *InspectResult `protobuf:"bytes,1,opt,name=result" json:"result,omitempty"`
	// If not empty, indicates that there may be more results that match the
	// request; this value should be passed in a new `ListInspectFindingsRequest`.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken" json:"next_page_token,omitempty"`
}

Response to the ListInspectFindings request.

func (*ListInspectFindingsResponse) Descriptor

func (*ListInspectFindingsResponse) Descriptor() ([]byte, []int)

func (*ListInspectFindingsResponse) GetNextPageToken

func (m *ListInspectFindingsResponse) GetNextPageToken() string

func (*ListInspectFindingsResponse) GetResult

func (*ListInspectFindingsResponse) ProtoMessage

func (*ListInspectFindingsResponse) ProtoMessage()

func (*ListInspectFindingsResponse) Reset

func (m *ListInspectFindingsResponse) Reset()

func (*ListInspectFindingsResponse) String

func (m *ListInspectFindingsResponse) String() string

type ListRootCategoriesRequest

type ListRootCategoriesRequest struct {
	// Optional language code for localized friendly category names.
	// If omitted or if localized strings are not available,
	// en-US strings will be returned.
	LanguageCode string `protobuf:"bytes,1,opt,name=language_code,json=languageCode" json:"language_code,omitempty"`
}

Request for root categories of Info Types supported by the API. Example values might include "FINANCE", "HEALTH", "FAST", "DEFAULT".

func (*ListRootCategoriesRequest) Descriptor

func (*ListRootCategoriesRequest) Descriptor() ([]byte, []int)

func (*ListRootCategoriesRequest) GetLanguageCode

func (m *ListRootCategoriesRequest) GetLanguageCode() string

func (*ListRootCategoriesRequest) ProtoMessage

func (*ListRootCategoriesRequest) ProtoMessage()

func (*ListRootCategoriesRequest) Reset

func (m *ListRootCategoriesRequest) Reset()

func (*ListRootCategoriesRequest) String

func (m *ListRootCategoriesRequest) String() string

type ListRootCategoriesResponse

type ListRootCategoriesResponse struct {
	// List of all into type categories supported by the API.
	Categories []*CategoryDescription `protobuf:"bytes,1,rep,name=categories" json:"categories,omitempty"`
}

Response for ListRootCategories request.

func (*ListRootCategoriesResponse) Descriptor

func (*ListRootCategoriesResponse) Descriptor() ([]byte, []int)

func (*ListRootCategoriesResponse) GetCategories

func (m *ListRootCategoriesResponse) GetCategories() []*CategoryDescription

func (*ListRootCategoriesResponse) ProtoMessage

func (*ListRootCategoriesResponse) ProtoMessage()

func (*ListRootCategoriesResponse) Reset

func (m *ListRootCategoriesResponse) Reset()

func (*ListRootCategoriesResponse) String

func (m *ListRootCategoriesResponse) String() string

type Location

type Location struct {
	// Zero-based byte offsets within a content item.
	ByteRange *Range `protobuf:"bytes,1,opt,name=byte_range,json=byteRange" json:"byte_range,omitempty"`
	// Character offsets within a content item, included when content type
	// is a text. Default charset assumed to be UTF-8.
	CodepointRange *Range `protobuf:"bytes,2,opt,name=codepoint_range,json=codepointRange" json:"codepoint_range,omitempty"`
	// Location within an image's pixels.
	ImageBoxes []*ImageLocation `protobuf:"bytes,3,rep,name=image_boxes,json=imageBoxes" json:"image_boxes,omitempty"`
	// Key of the finding.
	RecordKey *RecordKey `protobuf:"bytes,4,opt,name=record_key,json=recordKey" json:"record_key,omitempty"`
	// Field id of the field containing the finding.
	FieldId *FieldId `protobuf:"bytes,5,opt,name=field_id,json=fieldId" json:"field_id,omitempty"`
	// Location within a `ContentItem.Table`.
	TableLocation *TableLocation `protobuf:"bytes,6,opt,name=table_location,json=tableLocation" json:"table_location,omitempty"`
}

Specifies the location of a finding within its source item.

func (*Location) Descriptor

func (*Location) Descriptor() ([]byte, []int)

func (*Location) GetByteRange

func (m *Location) GetByteRange() *Range

func (*Location) GetCodepointRange

func (m *Location) GetCodepointRange() *Range

func (*Location) GetFieldId

func (m *Location) GetFieldId() *FieldId

func (*Location) GetImageBoxes

func (m *Location) GetImageBoxes() []*ImageLocation

func (*Location) GetRecordKey

func (m *Location) GetRecordKey() *RecordKey

func (*Location) GetTableLocation

func (m *Location) GetTableLocation() *TableLocation

func (*Location) ProtoMessage

func (*Location) ProtoMessage()

func (*Location) Reset

func (m *Location) Reset()

func (*Location) String

func (m *Location) String() string

type OperationConfig

type OperationConfig struct {
	// Max number of findings per file, Datastore entity, or database row.
	MaxItemFindings int64 `protobuf:"varint,1,opt,name=max_item_findings,json=maxItemFindings" json:"max_item_findings,omitempty"`
}

Additional configuration for inspect long running operations.

func (*OperationConfig) Descriptor

func (*OperationConfig) Descriptor() ([]byte, []int)

func (*OperationConfig) GetMaxItemFindings

func (m *OperationConfig) GetMaxItemFindings() int64

func (*OperationConfig) ProtoMessage

func (*OperationConfig) ProtoMessage()

func (*OperationConfig) Reset

func (m *OperationConfig) Reset()

func (*OperationConfig) String

func (m *OperationConfig) String() string

type OutputStorageConfig

type OutputStorageConfig struct {
	// Types that are valid to be assigned to Type:
	//	*OutputStorageConfig_Table
	//	*OutputStorageConfig_StoragePath
	Type isOutputStorageConfig_Type `protobuf_oneof:"type"`
}

Cloud repository for storing output.

func (*OutputStorageConfig) Descriptor

func (*OutputStorageConfig) Descriptor() ([]byte, []int)

func (*OutputStorageConfig) GetStoragePath

func (m *OutputStorageConfig) GetStoragePath() *CloudStoragePath

func (*OutputStorageConfig) GetTable

func (m *OutputStorageConfig) GetTable() *BigQueryTable

func (*OutputStorageConfig) GetType

func (m *OutputStorageConfig) GetType() isOutputStorageConfig_Type

func (*OutputStorageConfig) ProtoMessage

func (*OutputStorageConfig) ProtoMessage()

func (*OutputStorageConfig) Reset

func (m *OutputStorageConfig) Reset()

func (*OutputStorageConfig) String

func (m *OutputStorageConfig) String() string

func (*OutputStorageConfig) XXX_OneofFuncs

func (*OutputStorageConfig) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type OutputStorageConfig_StoragePath

type OutputStorageConfig_StoragePath struct {
	StoragePath *CloudStoragePath `protobuf:"bytes,2,opt,name=storage_path,json=storagePath,oneof"`
}

type OutputStorageConfig_Table

type OutputStorageConfig_Table struct {
	Table *BigQueryTable `protobuf:"bytes,1,opt,name=table,oneof"`
}

type PartitionId

type PartitionId struct {
	// The ID of the project to which the entities belong.
	ProjectId string `protobuf:"bytes,2,opt,name=project_id,json=projectId" json:"project_id,omitempty"`
	// If not empty, the ID of the namespace to which the entities belong.
	NamespaceId string `protobuf:"bytes,4,opt,name=namespace_id,json=namespaceId" json:"namespace_id,omitempty"`
}

Datastore partition ID. A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.

A partition ID contains several dimensions: project ID and namespace ID.

func (*PartitionId) Descriptor

func (*PartitionId) Descriptor() ([]byte, []int)

func (*PartitionId) GetNamespaceId

func (m *PartitionId) GetNamespaceId() string

func (*PartitionId) GetProjectId

func (m *PartitionId) GetProjectId() string

func (*PartitionId) ProtoMessage

func (*PartitionId) ProtoMessage()

func (*PartitionId) Reset

func (m *PartitionId) Reset()

func (*PartitionId) String

func (m *PartitionId) String() string

type PrimitiveTransformation

type PrimitiveTransformation struct {
	// Types that are valid to be assigned to Transformation:
	//	*PrimitiveTransformation_ReplaceConfig
	//	*PrimitiveTransformation_RedactConfig
	//	*PrimitiveTransformation_CharacterMaskConfig
	//	*PrimitiveTransformation_CryptoReplaceFfxFpeConfig
	//	*PrimitiveTransformation_FixedSizeBucketingConfig
	//	*PrimitiveTransformation_BucketingConfig
	//	*PrimitiveTransformation_ReplaceWithInfoTypeConfig
	//	*PrimitiveTransformation_TimePartConfig
	//	*PrimitiveTransformation_CryptoHashConfig
	Transformation isPrimitiveTransformation_Transformation `protobuf_oneof:"transformation"`
}

A rule for transforming a value.

func (*PrimitiveTransformation) Descriptor

func (*PrimitiveTransformation) Descriptor() ([]byte, []int)

func (*PrimitiveTransformation) GetBucketingConfig

func (m *PrimitiveTransformation) GetBucketingConfig() *BucketingConfig

func (*PrimitiveTransformation) GetCharacterMaskConfig

func (m *PrimitiveTransformation) GetCharacterMaskConfig() *CharacterMaskConfig

func (*PrimitiveTransformation) GetCryptoHashConfig

func (m *PrimitiveTransformation) GetCryptoHashConfig() *CryptoHashConfig

func (*PrimitiveTransformation) GetCryptoReplaceFfxFpeConfig

func (m *PrimitiveTransformation) GetCryptoReplaceFfxFpeConfig() *CryptoReplaceFfxFpeConfig

func (*PrimitiveTransformation) GetFixedSizeBucketingConfig

func (m *PrimitiveTransformation) GetFixedSizeBucketingConfig() *FixedSizeBucketingConfig

func (*PrimitiveTransformation) GetRedactConfig

func (m *PrimitiveTransformation) GetRedactConfig() *RedactConfig

func (*PrimitiveTransformation) GetReplaceConfig

func (m *PrimitiveTransformation) GetReplaceConfig() *ReplaceValueConfig

func (*PrimitiveTransformation) GetReplaceWithInfoTypeConfig

func (m *PrimitiveTransformation) GetReplaceWithInfoTypeConfig() *ReplaceWithInfoTypeConfig

func (*PrimitiveTransformation) GetTimePartConfig

func (m *PrimitiveTransformation) GetTimePartConfig() *TimePartConfig

func (*PrimitiveTransformation) GetTransformation

func (m *PrimitiveTransformation) GetTransformation() isPrimitiveTransformation_Transformation

func (*PrimitiveTransformation) ProtoMessage

func (*PrimitiveTransformation) ProtoMessage()

func (*PrimitiveTransformation) Reset

func (m *PrimitiveTransformation) Reset()

func (*PrimitiveTransformation) String

func (m *PrimitiveTransformation) String() string

func (*PrimitiveTransformation) XXX_OneofFuncs

func (*PrimitiveTransformation) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type PrimitiveTransformation_BucketingConfig

type PrimitiveTransformation_BucketingConfig struct {
	BucketingConfig *BucketingConfig `protobuf:"bytes,6,opt,name=bucketing_config,json=bucketingConfig,oneof"`
}

type PrimitiveTransformation_CharacterMaskConfig

type PrimitiveTransformation_CharacterMaskConfig struct {
	CharacterMaskConfig *CharacterMaskConfig `protobuf:"bytes,3,opt,name=character_mask_config,json=characterMaskConfig,oneof"`
}

type PrimitiveTransformation_CryptoHashConfig

type PrimitiveTransformation_CryptoHashConfig struct {
	CryptoHashConfig *CryptoHashConfig `protobuf:"bytes,9,opt,name=crypto_hash_config,json=cryptoHashConfig,oneof"`
}

type PrimitiveTransformation_CryptoReplaceFfxFpeConfig

type PrimitiveTransformation_CryptoReplaceFfxFpeConfig struct {
	CryptoReplaceFfxFpeConfig *CryptoReplaceFfxFpeConfig `protobuf:"bytes,4,opt,name=crypto_replace_ffx_fpe_config,json=cryptoReplaceFfxFpeConfig,oneof"`
}

type PrimitiveTransformation_FixedSizeBucketingConfig

type PrimitiveTransformation_FixedSizeBucketingConfig struct {
	FixedSizeBucketingConfig *FixedSizeBucketingConfig `protobuf:"bytes,5,opt,name=fixed_size_bucketing_config,json=fixedSizeBucketingConfig,oneof"`
}

type PrimitiveTransformation_RedactConfig

type PrimitiveTransformation_RedactConfig struct {
	RedactConfig *RedactConfig `protobuf:"bytes,2,opt,name=redact_config,json=redactConfig,oneof"`
}

type PrimitiveTransformation_ReplaceConfig

type PrimitiveTransformation_ReplaceConfig struct {
	ReplaceConfig *ReplaceValueConfig `protobuf:"bytes,1,opt,name=replace_config,json=replaceConfig,oneof"`
}

type PrimitiveTransformation_ReplaceWithInfoTypeConfig

type PrimitiveTransformation_ReplaceWithInfoTypeConfig struct {
	ReplaceWithInfoTypeConfig *ReplaceWithInfoTypeConfig `protobuf:"bytes,7,opt,name=replace_with_info_type_config,json=replaceWithInfoTypeConfig,oneof"`
}

type PrimitiveTransformation_TimePartConfig

type PrimitiveTransformation_TimePartConfig struct {
	TimePartConfig *TimePartConfig `protobuf:"bytes,8,opt,name=time_part_config,json=timePartConfig,oneof"`
}

type PrivacyMetric

type PrivacyMetric struct {
	// Types that are valid to be assigned to Type:
	//	*PrivacyMetric_NumericalStatsConfig_
	//	*PrivacyMetric_CategoricalStatsConfig_
	//	*PrivacyMetric_KAnonymityConfig_
	//	*PrivacyMetric_LDiversityConfig_
	Type isPrivacyMetric_Type `protobuf_oneof:"type"`
}

Privacy metric to compute for reidentification risk analysis.

func (*PrivacyMetric) Descriptor

func (*PrivacyMetric) Descriptor() ([]byte, []int)

func (*PrivacyMetric) GetCategoricalStatsConfig

func (m *PrivacyMetric) GetCategoricalStatsConfig() *PrivacyMetric_CategoricalStatsConfig

func (*PrivacyMetric) GetKAnonymityConfig

func (m *PrivacyMetric) GetKAnonymityConfig() *PrivacyMetric_KAnonymityConfig

func (*PrivacyMetric) GetLDiversityConfig

func (m *PrivacyMetric) GetLDiversityConfig() *PrivacyMetric_LDiversityConfig

func (*PrivacyMetric) GetNumericalStatsConfig

func (m *PrivacyMetric) GetNumericalStatsConfig() *PrivacyMetric_NumericalStatsConfig

func (*PrivacyMetric) GetType

func (m *PrivacyMetric) GetType() isPrivacyMetric_Type

func (*PrivacyMetric) ProtoMessage

func (*PrivacyMetric) ProtoMessage()

func (*PrivacyMetric) Reset

func (m *PrivacyMetric) Reset()

func (*PrivacyMetric) String

func (m *PrivacyMetric) String() string

func (*PrivacyMetric) XXX_OneofFuncs

func (*PrivacyMetric) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type PrivacyMetric_CategoricalStatsConfig

type PrivacyMetric_CategoricalStatsConfig struct {
	// Field to compute categorical stats on. All column types are
	// supported except for arrays and structs. However, it may be more
	// informative to use NumericalStats when the field type is supported,
	// depending on the data.
	Field *FieldId `protobuf:"bytes,1,opt,name=field" json:"field,omitempty"`
}

Compute numerical stats over an individual column, including number of distinct values and value count distribution.

func (*PrivacyMetric_CategoricalStatsConfig) Descriptor

func (*PrivacyMetric_CategoricalStatsConfig) Descriptor() ([]byte, []int)

func (*PrivacyMetric_CategoricalStatsConfig) GetField

func (*PrivacyMetric_CategoricalStatsConfig) ProtoMessage

func (*PrivacyMetric_CategoricalStatsConfig) ProtoMessage()

func (*PrivacyMetric_CategoricalStatsConfig) Reset

func (*PrivacyMetric_CategoricalStatsConfig) String

type PrivacyMetric_CategoricalStatsConfig_

type PrivacyMetric_CategoricalStatsConfig_ struct {
	CategoricalStatsConfig *PrivacyMetric_CategoricalStatsConfig `protobuf:"bytes,2,opt,name=categorical_stats_config,json=categoricalStatsConfig,oneof"`
}

type PrivacyMetric_KAnonymityConfig

type PrivacyMetric_KAnonymityConfig struct {
	// Set of fields to compute k-anonymity over. When multiple fields are
	// specified, they are considered a single composite key. Structs and
	// repeated data types are not supported; however, nested fields are
	// supported so long as they are not structs themselves or nested within
	// a repeated field.
	QuasiIds []*FieldId `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds" json:"quasi_ids,omitempty"`
	// Optional message indicating that each distinct `EntityId` should not
	// contribute to the k-anonymity count more than once per equivalence class.
	EntityId *EntityId `protobuf:"bytes,2,opt,name=entity_id,json=entityId" json:"entity_id,omitempty"`
}

k-anonymity metric, used for analysis of reidentification risk.

func (*PrivacyMetric_KAnonymityConfig) Descriptor

func (*PrivacyMetric_KAnonymityConfig) Descriptor() ([]byte, []int)

func (*PrivacyMetric_KAnonymityConfig) GetEntityId

func (m *PrivacyMetric_KAnonymityConfig) GetEntityId() *EntityId

func (*PrivacyMetric_KAnonymityConfig) GetQuasiIds

func (m *PrivacyMetric_KAnonymityConfig) GetQuasiIds() []*FieldId

func (*PrivacyMetric_KAnonymityConfig) ProtoMessage

func (*PrivacyMetric_KAnonymityConfig) ProtoMessage()

func (*PrivacyMetric_KAnonymityConfig) Reset

func (m *PrivacyMetric_KAnonymityConfig) Reset()

func (*PrivacyMetric_KAnonymityConfig) String

type PrivacyMetric_KAnonymityConfig_

type PrivacyMetric_KAnonymityConfig_ struct {
	KAnonymityConfig *PrivacyMetric_KAnonymityConfig `protobuf:"bytes,3,opt,name=k_anonymity_config,json=kAnonymityConfig,oneof"`
}

type PrivacyMetric_LDiversityConfig

type PrivacyMetric_LDiversityConfig struct {
	// Set of quasi-identifiers indicating how equivalence classes are
	// defined for the l-diversity computation. When multiple fields are
	// specified, they are considered a single composite key.
	QuasiIds []*FieldId `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds" json:"quasi_ids,omitempty"`
	// Sensitive field for computing the l-value.
	SensitiveAttribute *FieldId `protobuf:"bytes,2,opt,name=sensitive_attribute,json=sensitiveAttribute" json:"sensitive_attribute,omitempty"`
}

l-diversity metric, used for analysis of reidentification risk.

func (*PrivacyMetric_LDiversityConfig) Descriptor

func (*PrivacyMetric_LDiversityConfig) Descriptor() ([]byte, []int)

func (*PrivacyMetric_LDiversityConfig) GetQuasiIds

func (m *PrivacyMetric_LDiversityConfig) GetQuasiIds() []*FieldId

func (*PrivacyMetric_LDiversityConfig) GetSensitiveAttribute

func (m *PrivacyMetric_LDiversityConfig) GetSensitiveAttribute() *FieldId

func (*PrivacyMetric_LDiversityConfig) ProtoMessage

func (*PrivacyMetric_LDiversityConfig) ProtoMessage()

func (*PrivacyMetric_LDiversityConfig) Reset

func (m *PrivacyMetric_LDiversityConfig) Reset()

func (*PrivacyMetric_LDiversityConfig) String

type PrivacyMetric_LDiversityConfig_

type PrivacyMetric_LDiversityConfig_ struct {
	LDiversityConfig *PrivacyMetric_LDiversityConfig `protobuf:"bytes,4,opt,name=l_diversity_config,json=lDiversityConfig,oneof"`
}

type PrivacyMetric_NumericalStatsConfig

type PrivacyMetric_NumericalStatsConfig struct {
	// Field to compute numerical stats on. Supported types are
	// integer, float, date, datetime, timestamp, time.
	Field *FieldId `protobuf:"bytes,1,opt,name=field" json:"field,omitempty"`
}

Compute numerical stats over an individual column, including min, max, and quantiles.

func (*PrivacyMetric_NumericalStatsConfig) Descriptor

func (*PrivacyMetric_NumericalStatsConfig) Descriptor() ([]byte, []int)

func (*PrivacyMetric_NumericalStatsConfig) GetField

func (*PrivacyMetric_NumericalStatsConfig) ProtoMessage

func (*PrivacyMetric_NumericalStatsConfig) ProtoMessage()

func (*PrivacyMetric_NumericalStatsConfig) Reset

func (*PrivacyMetric_NumericalStatsConfig) String

type PrivacyMetric_NumericalStatsConfig_

type PrivacyMetric_NumericalStatsConfig_ struct {
	NumericalStatsConfig *PrivacyMetric_NumericalStatsConfig `protobuf:"bytes,1,opt,name=numerical_stats_config,json=numericalStatsConfig,oneof"`
}

type Projection

type Projection struct {
	// The property to project.
	Property *PropertyReference `protobuf:"bytes,1,opt,name=property" json:"property,omitempty"`
}

A representation of a Datastore property in a projection.

func (*Projection) Descriptor

func (*Projection) Descriptor() ([]byte, []int)

func (*Projection) GetProperty

func (m *Projection) GetProperty() *PropertyReference

func (*Projection) ProtoMessage

func (*Projection) ProtoMessage()

func (*Projection) Reset

func (m *Projection) Reset()

func (*Projection) String

func (m *Projection) String() string

type PropertyReference

type PropertyReference struct {
	// The name of the property.
	// If name includes "."s, it may be interpreted as a property name path.
	Name string `protobuf:"bytes,2,opt,name=name" json:"name,omitempty"`
}

A reference to a property relative to the Datastore kind expressions.

func (*PropertyReference) Descriptor

func (*PropertyReference) Descriptor() ([]byte, []int)

func (*PropertyReference) GetName

func (m *PropertyReference) GetName() string

func (*PropertyReference) ProtoMessage

func (*PropertyReference) ProtoMessage()

func (*PropertyReference) Reset

func (m *PropertyReference) Reset()

func (*PropertyReference) String

func (m *PropertyReference) String() string

type Range

type Range struct {
	// Index of the first character of the range (inclusive).
	Start int64 `protobuf:"varint,1,opt,name=start" json:"start,omitempty"`
	// Index of the last character of the range (exclusive).
	End int64 `protobuf:"varint,2,opt,name=end" json:"end,omitempty"`
}

Generic half-open interval [start, end)

func (*Range) Descriptor

func (*Range) Descriptor() ([]byte, []int)

func (*Range) GetEnd

func (m *Range) GetEnd() int64

func (*Range) GetStart

func (m *Range) GetStart() int64

func (*Range) ProtoMessage

func (*Range) ProtoMessage()

func (*Range) Reset

func (m *Range) Reset()

func (*Range) String

func (m *Range) String() string

type RecordCondition

type RecordCondition struct {
	Expressions *RecordCondition_Expressions `protobuf:"bytes,3,opt,name=expressions" json:"expressions,omitempty"`
}

A condition for determining whether a transformation should be applied to a field.

func (*RecordCondition) Descriptor

func (*RecordCondition) Descriptor() ([]byte, []int)

func (*RecordCondition) GetExpressions

func (m *RecordCondition) GetExpressions() *RecordCondition_Expressions

func (*RecordCondition) ProtoMessage

func (*RecordCondition) ProtoMessage()

func (*RecordCondition) Reset

func (m *RecordCondition) Reset()

func (*RecordCondition) String

func (m *RecordCondition) String() string

type RecordCondition_Condition

type RecordCondition_Condition struct {
	// Field within the record this condition is evaluated against. [required]
	Field *FieldId `protobuf:"bytes,1,opt,name=field" json:"field,omitempty"`
	// Operator used to compare the field or info type to the value. [required]
	Operator RelationalOperator `protobuf:"varint,3,opt,name=operator,enum=google.privacy.dlp.v2beta1.RelationalOperator" json:"operator,omitempty"`
	// Value to compare against. [Required, except for `EXISTS` tests.]
	Value *Value `protobuf:"bytes,4,opt,name=value" json:"value,omitempty"`
}

The field type of `value` and `field` do not need to match to be considered equal, but not all comparisons are possible.

A `value` of type:

- `string` can be compared against all other types - `boolean` can only be compared against other booleans - `integer` can be compared against doubles or a string if the string value can be parsed as an integer. - `double` can be compared against integers or a string if the string can be parsed as a double. - `Timestamp` can be compared against strings in RFC 3339 date string format. - `TimeOfDay` can be compared against timestamps and strings in the format of 'HH:mm:ss'.

If we fail to compare do to type mismatch, a warning will be given and the condition will evaluate to false.

func (*RecordCondition_Condition) Descriptor

func (*RecordCondition_Condition) Descriptor() ([]byte, []int)

func (*RecordCondition_Condition) GetField

func (m *RecordCondition_Condition) GetField() *FieldId

func (*RecordCondition_Condition) GetOperator

func (*RecordCondition_Condition) GetValue

func (m *RecordCondition_Condition) GetValue() *Value

func (*RecordCondition_Condition) ProtoMessage

func (*RecordCondition_Condition) ProtoMessage()

func (*RecordCondition_Condition) Reset

func (m *RecordCondition_Condition) Reset()

func (*RecordCondition_Condition) String

func (m *RecordCondition_Condition) String() string

type RecordCondition_Conditions

type RecordCondition_Conditions struct {
	Conditions []*RecordCondition_Condition `protobuf:"bytes,1,rep,name=conditions" json:"conditions,omitempty"`
}

func (*RecordCondition_Conditions) Descriptor

func (*RecordCondition_Conditions) Descriptor() ([]byte, []int)

func (*RecordCondition_Conditions) GetConditions

func (*RecordCondition_Conditions) ProtoMessage

func (*RecordCondition_Conditions) ProtoMessage()

func (*RecordCondition_Conditions) Reset

func (m *RecordCondition_Conditions) Reset()

func (*RecordCondition_Conditions) String

func (m *RecordCondition_Conditions) String() string

type RecordCondition_Expressions

type RecordCondition_Expressions struct {
	// The operator to apply to the result of conditions. Default and currently
	// only supported value is `AND`.
	LogicalOperator RecordCondition_Expressions_LogicalOperator `` /* 176-byte string literal not displayed */
	// Types that are valid to be assigned to Type:
	//	*RecordCondition_Expressions_Conditions
	Type isRecordCondition_Expressions_Type `protobuf_oneof:"type"`
}

A collection of expressions

func (*RecordCondition_Expressions) Descriptor

func (*RecordCondition_Expressions) Descriptor() ([]byte, []int)

func (*RecordCondition_Expressions) GetConditions

func (*RecordCondition_Expressions) GetLogicalOperator

func (*RecordCondition_Expressions) GetType

func (m *RecordCondition_Expressions) GetType() isRecordCondition_Expressions_Type

func (*RecordCondition_Expressions) ProtoMessage

func (*RecordCondition_Expressions) ProtoMessage()

func (*RecordCondition_Expressions) Reset

func (m *RecordCondition_Expressions) Reset()

func (*RecordCondition_Expressions) String

func (m *RecordCondition_Expressions) String() string

func (*RecordCondition_Expressions) XXX_OneofFuncs

func (*RecordCondition_Expressions) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type RecordCondition_Expressions_Conditions

type RecordCondition_Expressions_Conditions struct {
	Conditions *RecordCondition_Conditions `protobuf:"bytes,3,opt,name=conditions,oneof"`
}

type RecordCondition_Expressions_LogicalOperator

type RecordCondition_Expressions_LogicalOperator int32
const (
	RecordCondition_Expressions_LOGICAL_OPERATOR_UNSPECIFIED RecordCondition_Expressions_LogicalOperator = 0
	RecordCondition_Expressions_AND                          RecordCondition_Expressions_LogicalOperator = 1
)

func (RecordCondition_Expressions_LogicalOperator) EnumDescriptor

func (RecordCondition_Expressions_LogicalOperator) EnumDescriptor() ([]byte, []int)

func (RecordCondition_Expressions_LogicalOperator) String

type RecordKey

type RecordKey struct {
	// Types that are valid to be assigned to Type:
	//	*RecordKey_CloudStorageKey
	//	*RecordKey_DatastoreKey
	Type isRecordKey_Type `protobuf_oneof:"type"`
}

Message for a unique key indicating a record that contains a finding.

func (*RecordKey) Descriptor

func (*RecordKey) Descriptor() ([]byte, []int)

func (*RecordKey) GetCloudStorageKey

func (m *RecordKey) GetCloudStorageKey() *CloudStorageKey

func (*RecordKey) GetDatastoreKey

func (m *RecordKey) GetDatastoreKey() *DatastoreKey

func (*RecordKey) GetType

func (m *RecordKey) GetType() isRecordKey_Type

func (*RecordKey) ProtoMessage

func (*RecordKey) ProtoMessage()

func (*RecordKey) Reset

func (m *RecordKey) Reset()

func (*RecordKey) String

func (m *RecordKey) String() string

func (*RecordKey) XXX_OneofFuncs

func (*RecordKey) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type RecordKey_CloudStorageKey

type RecordKey_CloudStorageKey struct {
	CloudStorageKey *CloudStorageKey `protobuf:"bytes,1,opt,name=cloud_storage_key,json=cloudStorageKey,oneof"`
}

type RecordKey_DatastoreKey

type RecordKey_DatastoreKey struct {
	DatastoreKey *DatastoreKey `protobuf:"bytes,2,opt,name=datastore_key,json=datastoreKey,oneof"`
}

type RecordSuppression

type RecordSuppression struct {
	Condition *RecordCondition `protobuf:"bytes,1,opt,name=condition" json:"condition,omitempty"`
}

Configuration to suppress records whose suppression conditions evaluate to true.

func (*RecordSuppression) Descriptor

func (*RecordSuppression) Descriptor() ([]byte, []int)

func (*RecordSuppression) GetCondition

func (m *RecordSuppression) GetCondition() *RecordCondition

func (*RecordSuppression) ProtoMessage

func (*RecordSuppression) ProtoMessage()

func (*RecordSuppression) Reset

func (m *RecordSuppression) Reset()

func (*RecordSuppression) String

func (m *RecordSuppression) String() string

type RecordTransformations

type RecordTransformations struct {
	// Transform the record by applying various field transformations.
	FieldTransformations []*FieldTransformation `protobuf:"bytes,1,rep,name=field_transformations,json=fieldTransformations" json:"field_transformations,omitempty"`
	// Configuration defining which records get suppressed entirely. Records that
	// match any suppression rule are omitted from the output [optional].
	RecordSuppressions []*RecordSuppression `protobuf:"bytes,2,rep,name=record_suppressions,json=recordSuppressions" json:"record_suppressions,omitempty"`
}

A type of transformation that is applied over structured data such as a table.

func (*RecordTransformations) Descriptor

func (*RecordTransformations) Descriptor() ([]byte, []int)

func (*RecordTransformations) GetFieldTransformations

func (m *RecordTransformations) GetFieldTransformations() []*FieldTransformation

func (*RecordTransformations) GetRecordSuppressions

func (m *RecordTransformations) GetRecordSuppressions() []*RecordSuppression

func (*RecordTransformations) ProtoMessage

func (*RecordTransformations) ProtoMessage()

func (*RecordTransformations) Reset

func (m *RecordTransformations) Reset()

func (*RecordTransformations) String

func (m *RecordTransformations) String() string

type RedactConfig

type RedactConfig struct {
}

Redact a given value. For example, if used with an `InfoTypeTransformation` transforming PHONE_NUMBER, and input 'My phone number is 206-555-0123', the output would be 'My phone number is '.

func (*RedactConfig) Descriptor

func (*RedactConfig) Descriptor() ([]byte, []int)

func (*RedactConfig) ProtoMessage

func (*RedactConfig) ProtoMessage()

func (*RedactConfig) Reset

func (m *RedactConfig) Reset()

func (*RedactConfig) String

func (m *RedactConfig) String() string

type RedactContentRequest

type RedactContentRequest struct {
	// Configuration for the inspector.
	InspectConfig *InspectConfig `protobuf:"bytes,1,opt,name=inspect_config,json=inspectConfig" json:"inspect_config,omitempty"`
	// The list of items to inspect. Up to 100 are allowed per request.
	Items []*ContentItem `protobuf:"bytes,2,rep,name=items" json:"items,omitempty"`
	// The strings to replace findings text findings with. Must specify at least
	// one of these or one ImageRedactionConfig if redacting images.
	ReplaceConfigs []*RedactContentRequest_ReplaceConfig `protobuf:"bytes,3,rep,name=replace_configs,json=replaceConfigs" json:"replace_configs,omitempty"`
	// The configuration for specifying what content to redact from images.
	ImageRedactionConfigs []*RedactContentRequest_ImageRedactionConfig `protobuf:"bytes,4,rep,name=image_redaction_configs,json=imageRedactionConfigs" json:"image_redaction_configs,omitempty"`
}

Request to search for potentially sensitive info in a list of items and replace it with a default or provided content.

func (*RedactContentRequest) Descriptor

func (*RedactContentRequest) Descriptor() ([]byte, []int)

func (*RedactContentRequest) GetImageRedactionConfigs

func (m *RedactContentRequest) GetImageRedactionConfigs() []*RedactContentRequest_ImageRedactionConfig

func (*RedactContentRequest) GetInspectConfig

func (m *RedactContentRequest) GetInspectConfig() *InspectConfig

func (*RedactContentRequest) GetItems

func (m *RedactContentRequest) GetItems() []*ContentItem

func (*RedactContentRequest) GetReplaceConfigs

func (m *RedactContentRequest) GetReplaceConfigs() []*RedactContentRequest_ReplaceConfig

func (*RedactContentRequest) ProtoMessage

func (*RedactContentRequest) ProtoMessage()

func (*RedactContentRequest) Reset

func (m *RedactContentRequest) Reset()

func (*RedactContentRequest) String

func (m *RedactContentRequest) String() string

type RedactContentRequest_ImageRedactionConfig

type RedactContentRequest_ImageRedactionConfig struct {
	// Type of information to redact from images.
	//
	// Types that are valid to be assigned to Target:
	//	*RedactContentRequest_ImageRedactionConfig_InfoType
	//	*RedactContentRequest_ImageRedactionConfig_RedactAllText
	Target isRedactContentRequest_ImageRedactionConfig_Target `protobuf_oneof:"target"`
	// The color to use when redacting content from an image. If not specified,
	// the default is black.
	RedactionColor *Color `protobuf:"bytes,3,opt,name=redaction_color,json=redactionColor" json:"redaction_color,omitempty"`
}

Configuration for determining how redaction of images should occur.

func (*RedactContentRequest_ImageRedactionConfig) Descriptor

func (*RedactContentRequest_ImageRedactionConfig) Descriptor() ([]byte, []int)

func (*RedactContentRequest_ImageRedactionConfig) GetInfoType

func (*RedactContentRequest_ImageRedactionConfig) GetRedactAllText

func (m *RedactContentRequest_ImageRedactionConfig) GetRedactAllText() bool

func (*RedactContentRequest_ImageRedactionConfig) GetRedactionColor

func (m *RedactContentRequest_ImageRedactionConfig) GetRedactionColor() *Color

func (*RedactContentRequest_ImageRedactionConfig) GetTarget

func (m *RedactContentRequest_ImageRedactionConfig) GetTarget() isRedactContentRequest_ImageRedactionConfig_Target

func (*RedactContentRequest_ImageRedactionConfig) ProtoMessage

func (*RedactContentRequest_ImageRedactionConfig) Reset

func (*RedactContentRequest_ImageRedactionConfig) String

func (*RedactContentRequest_ImageRedactionConfig) XXX_OneofFuncs

func (*RedactContentRequest_ImageRedactionConfig) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type RedactContentRequest_ImageRedactionConfig_InfoType

type RedactContentRequest_ImageRedactionConfig_InfoType struct {
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType,oneof"`
}

type RedactContentRequest_ImageRedactionConfig_RedactAllText

type RedactContentRequest_ImageRedactionConfig_RedactAllText struct {
	RedactAllText bool `protobuf:"varint,2,opt,name=redact_all_text,json=redactAllText,oneof"`
}

type RedactContentRequest_ReplaceConfig

type RedactContentRequest_ReplaceConfig struct {
	// Type of information to replace. Only one ReplaceConfig per info_type
	// should be provided. If ReplaceConfig does not have an info_type, the DLP
	// API matches it against all info_types that are found but not specified in
	// another ReplaceConfig.
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Content replacing sensitive information of given type. Max 256 chars.
	ReplaceWith string `protobuf:"bytes,2,opt,name=replace_with,json=replaceWith" json:"replace_with,omitempty"`
}

func (*RedactContentRequest_ReplaceConfig) Descriptor

func (*RedactContentRequest_ReplaceConfig) Descriptor() ([]byte, []int)

func (*RedactContentRequest_ReplaceConfig) GetInfoType

func (m *RedactContentRequest_ReplaceConfig) GetInfoType() *InfoType

func (*RedactContentRequest_ReplaceConfig) GetReplaceWith

func (m *RedactContentRequest_ReplaceConfig) GetReplaceWith() string

func (*RedactContentRequest_ReplaceConfig) ProtoMessage

func (*RedactContentRequest_ReplaceConfig) ProtoMessage()

func (*RedactContentRequest_ReplaceConfig) Reset

func (*RedactContentRequest_ReplaceConfig) String

type RedactContentResponse

type RedactContentResponse struct {
	// The redacted content.
	Items []*ContentItem `protobuf:"bytes,1,rep,name=items" json:"items,omitempty"`
}

Results of redacting a list of items.

func (*RedactContentResponse) Descriptor

func (*RedactContentResponse) Descriptor() ([]byte, []int)

func (*RedactContentResponse) GetItems

func (m *RedactContentResponse) GetItems() []*ContentItem

func (*RedactContentResponse) ProtoMessage

func (*RedactContentResponse) ProtoMessage()

func (*RedactContentResponse) Reset

func (m *RedactContentResponse) Reset()

func (*RedactContentResponse) String

func (m *RedactContentResponse) String() string

type RelationalOperator

type RelationalOperator int32

Operators available for comparing the value of fields.

const (
	RelationalOperator_RELATIONAL_OPERATOR_UNSPECIFIED RelationalOperator = 0
	// Equal.
	RelationalOperator_EQUAL_TO RelationalOperator = 1
	// Not equal to.
	RelationalOperator_NOT_EQUAL_TO RelationalOperator = 2
	// Greater than.
	RelationalOperator_GREATER_THAN RelationalOperator = 3
	// Less than.
	RelationalOperator_LESS_THAN RelationalOperator = 4
	// Greater than or equals.
	RelationalOperator_GREATER_THAN_OR_EQUALS RelationalOperator = 5
	// Less than or equals.
	RelationalOperator_LESS_THAN_OR_EQUALS RelationalOperator = 6
	// Exists
	RelationalOperator_EXISTS RelationalOperator = 7
)

func (RelationalOperator) EnumDescriptor

func (RelationalOperator) EnumDescriptor() ([]byte, []int)

func (RelationalOperator) String

func (x RelationalOperator) String() string

type ReplaceValueConfig

type ReplaceValueConfig struct {
	// Value to replace it with.
	NewValue *Value `protobuf:"bytes,1,opt,name=new_value,json=newValue" json:"new_value,omitempty"`
}

Replace each input value with a given `Value`.

func (*ReplaceValueConfig) Descriptor

func (*ReplaceValueConfig) Descriptor() ([]byte, []int)

func (*ReplaceValueConfig) GetNewValue

func (m *ReplaceValueConfig) GetNewValue() *Value

func (*ReplaceValueConfig) ProtoMessage

func (*ReplaceValueConfig) ProtoMessage()

func (*ReplaceValueConfig) Reset

func (m *ReplaceValueConfig) Reset()

func (*ReplaceValueConfig) String

func (m *ReplaceValueConfig) String() string

type ReplaceWithInfoTypeConfig

type ReplaceWithInfoTypeConfig struct {
}

Replace each matching finding with the name of the info_type.

func (*ReplaceWithInfoTypeConfig) Descriptor

func (*ReplaceWithInfoTypeConfig) Descriptor() ([]byte, []int)

func (*ReplaceWithInfoTypeConfig) ProtoMessage

func (*ReplaceWithInfoTypeConfig) ProtoMessage()

func (*ReplaceWithInfoTypeConfig) Reset

func (m *ReplaceWithInfoTypeConfig) Reset()

func (*ReplaceWithInfoTypeConfig) String

func (m *ReplaceWithInfoTypeConfig) String() string

type RiskAnalysisOperationMetadata

type RiskAnalysisOperationMetadata struct {
	// The time which this request was started.
	CreateTime *google_protobuf3.Timestamp `protobuf:"bytes,1,opt,name=create_time,json=createTime" json:"create_time,omitempty"`
	// Privacy metric to compute.
	RequestedPrivacyMetric *PrivacyMetric `protobuf:"bytes,2,opt,name=requested_privacy_metric,json=requestedPrivacyMetric" json:"requested_privacy_metric,omitempty"`
	// Input dataset to compute metrics over.
	RequestedSourceTable *BigQueryTable `protobuf:"bytes,3,opt,name=requested_source_table,json=requestedSourceTable" json:"requested_source_table,omitempty"`
}

Metadata returned within the [`riskAnalysis.operations.get`](/dlp/docs/reference/rest/v2beta1/riskAnalysis.operations/get) for risk analysis.

func (*RiskAnalysisOperationMetadata) Descriptor

func (*RiskAnalysisOperationMetadata) Descriptor() ([]byte, []int)

func (*RiskAnalysisOperationMetadata) GetCreateTime

func (*RiskAnalysisOperationMetadata) GetRequestedPrivacyMetric

func (m *RiskAnalysisOperationMetadata) GetRequestedPrivacyMetric() *PrivacyMetric

func (*RiskAnalysisOperationMetadata) GetRequestedSourceTable

func (m *RiskAnalysisOperationMetadata) GetRequestedSourceTable() *BigQueryTable

func (*RiskAnalysisOperationMetadata) ProtoMessage

func (*RiskAnalysisOperationMetadata) ProtoMessage()

func (*RiskAnalysisOperationMetadata) Reset

func (m *RiskAnalysisOperationMetadata) Reset()

func (*RiskAnalysisOperationMetadata) String

type RiskAnalysisOperationResult

type RiskAnalysisOperationResult struct {
	// Values associated with this metric.
	//
	// Types that are valid to be assigned to Result:
	//	*RiskAnalysisOperationResult_NumericalStatsResult_
	//	*RiskAnalysisOperationResult_CategoricalStatsResult_
	//	*RiskAnalysisOperationResult_KAnonymityResult_
	//	*RiskAnalysisOperationResult_LDiversityResult_
	Result isRiskAnalysisOperationResult_Result `protobuf_oneof:"result"`
}

Result of a risk analysis [`Operation`](/dlp/docs/reference/rest/v2beta1/inspect.operations) request.

func (*RiskAnalysisOperationResult) Descriptor

func (*RiskAnalysisOperationResult) Descriptor() ([]byte, []int)

func (*RiskAnalysisOperationResult) GetCategoricalStatsResult

func (*RiskAnalysisOperationResult) GetKAnonymityResult

func (*RiskAnalysisOperationResult) GetLDiversityResult

func (*RiskAnalysisOperationResult) GetNumericalStatsResult

func (*RiskAnalysisOperationResult) GetResult

func (m *RiskAnalysisOperationResult) GetResult() isRiskAnalysisOperationResult_Result

func (*RiskAnalysisOperationResult) ProtoMessage

func (*RiskAnalysisOperationResult) ProtoMessage()

func (*RiskAnalysisOperationResult) Reset

func (m *RiskAnalysisOperationResult) Reset()

func (*RiskAnalysisOperationResult) String

func (m *RiskAnalysisOperationResult) String() string

func (*RiskAnalysisOperationResult) XXX_OneofFuncs

func (*RiskAnalysisOperationResult) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type RiskAnalysisOperationResult_CategoricalStatsResult

type RiskAnalysisOperationResult_CategoricalStatsResult struct {
	// Histogram of value frequencies in the column.
	ValueFrequencyHistogramBuckets []*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket `` /* 148-byte string literal not displayed */
}

Result of the categorical stats computation.

func (*RiskAnalysisOperationResult_CategoricalStatsResult) Descriptor

func (*RiskAnalysisOperationResult_CategoricalStatsResult) GetValueFrequencyHistogramBuckets

func (*RiskAnalysisOperationResult_CategoricalStatsResult) ProtoMessage

func (*RiskAnalysisOperationResult_CategoricalStatsResult) Reset

func (*RiskAnalysisOperationResult_CategoricalStatsResult) String

type RiskAnalysisOperationResult_CategoricalStatsResult_

type RiskAnalysisOperationResult_CategoricalStatsResult_ struct {
	CategoricalStatsResult *RiskAnalysisOperationResult_CategoricalStatsResult `protobuf:"bytes,4,opt,name=categorical_stats_result,json=categoricalStatsResult,oneof"`
}

type RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket

type RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket struct {
	// Lower bound on the value frequency of the values in this bucket.
	ValueFrequencyLowerBound int64 `` /* 131-byte string literal not displayed */
	// Upper bound on the value frequency of the values in this bucket.
	ValueFrequencyUpperBound int64 `` /* 131-byte string literal not displayed */
	// Total number of records in this bucket.
	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize" json:"bucket_size,omitempty"`
	// Sample of value frequencies in this bucket. The total number of
	// values returned per bucket is capped at 20.
	BucketValues []*ValueFrequency `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues" json:"bucket_values,omitempty"`
}

Histogram bucket of value frequencies in the column.

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) Descriptor

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetBucketSize

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetBucketValues

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetValueFrequencyLowerBound

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetValueFrequencyUpperBound

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) ProtoMessage

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) Reset

func (*RiskAnalysisOperationResult_CategoricalStatsResult_CategoricalStatsHistogramBucket) String

type RiskAnalysisOperationResult_KAnonymityResult

type RiskAnalysisOperationResult_KAnonymityResult struct {
	// Histogram of k-anonymity equivalence classes.
	EquivalenceClassHistogramBuckets []*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket `` /* 154-byte string literal not displayed */
}

Result of the k-anonymity computation.

func (*RiskAnalysisOperationResult_KAnonymityResult) Descriptor

func (*RiskAnalysisOperationResult_KAnonymityResult) GetEquivalenceClassHistogramBuckets

func (*RiskAnalysisOperationResult_KAnonymityResult) ProtoMessage

func (*RiskAnalysisOperationResult_KAnonymityResult) Reset

func (*RiskAnalysisOperationResult_KAnonymityResult) String

type RiskAnalysisOperationResult_KAnonymityResult_

type RiskAnalysisOperationResult_KAnonymityResult_ struct {
	KAnonymityResult *RiskAnalysisOperationResult_KAnonymityResult `protobuf:"bytes,5,opt,name=k_anonymity_result,json=kAnonymityResult,oneof"`
}

type RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass

type RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass struct {
	// Set of values defining the equivalence class. One value per
	// quasi-identifier column in the original KAnonymity metric message.
	// The order is always the same as the original request.
	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues" json:"quasi_ids_values,omitempty"`
	// Size of the equivalence class, for example number of rows with the
	// above set of values.
	EquivalenceClassSize int64 `protobuf:"varint,2,opt,name=equivalence_class_size,json=equivalenceClassSize" json:"equivalence_class_size,omitempty"`
}

The set of columns' values that share the same k-anonymity value.

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) Descriptor

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) GetEquivalenceClassSize

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) GetQuasiIdsValues

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) ProtoMessage

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) Reset

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass) String

type RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket

type RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket struct {
	// Lower bound on the size of the equivalence classes in this bucket.
	EquivalenceClassSizeLowerBound int64 `` /* 151-byte string literal not displayed */
	// Upper bound on the size of the equivalence classes in this bucket.
	EquivalenceClassSizeUpperBound int64 `` /* 151-byte string literal not displayed */
	// Total number of records in this bucket.
	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize" json:"bucket_size,omitempty"`
	// Sample of equivalence classes in this bucket. The total number of
	// classes returned per bucket is capped at 20.
	BucketValues []*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityEquivalenceClass `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues" json:"bucket_values,omitempty"`
}

Histogram bucket of equivalence class sizes in the table.

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) Descriptor

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) GetBucketSize

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) GetBucketValues

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) GetEquivalenceClassSizeLowerBound

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) GetEquivalenceClassSizeUpperBound

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) ProtoMessage

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) Reset

func (*RiskAnalysisOperationResult_KAnonymityResult_KAnonymityHistogramBucket) String

type RiskAnalysisOperationResult_LDiversityResult

type RiskAnalysisOperationResult_LDiversityResult struct {
	// Histogram of l-diversity equivalence class sensitive value frequencies.
	SensitiveValueFrequencyHistogramBuckets []*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket `` /* 177-byte string literal not displayed */
}

Result of the l-diversity computation.

func (*RiskAnalysisOperationResult_LDiversityResult) Descriptor

func (*RiskAnalysisOperationResult_LDiversityResult) GetSensitiveValueFrequencyHistogramBuckets

func (*RiskAnalysisOperationResult_LDiversityResult) ProtoMessage

func (*RiskAnalysisOperationResult_LDiversityResult) Reset

func (*RiskAnalysisOperationResult_LDiversityResult) String

type RiskAnalysisOperationResult_LDiversityResult_

type RiskAnalysisOperationResult_LDiversityResult_ struct {
	LDiversityResult *RiskAnalysisOperationResult_LDiversityResult `protobuf:"bytes,6,opt,name=l_diversity_result,json=lDiversityResult,oneof"`
}

type RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass

type RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass struct {
	// Quasi-identifier values defining the k-anonymity equivalence
	// class. The order is always the same as the original request.
	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues" json:"quasi_ids_values,omitempty"`
	// Size of the k-anonymity equivalence class.
	EquivalenceClassSize int64 `protobuf:"varint,2,opt,name=equivalence_class_size,json=equivalenceClassSize" json:"equivalence_class_size,omitempty"`
	// Number of distinct sensitive values in this equivalence class.
	NumDistinctSensitiveValues int64 `` /* 137-byte string literal not displayed */
	// Estimated frequencies of top sensitive values.
	TopSensitiveValues []*ValueFrequency `protobuf:"bytes,4,rep,name=top_sensitive_values,json=topSensitiveValues" json:"top_sensitive_values,omitempty"`
}

The set of columns' values that share the same l-diversity value.

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) Descriptor

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) GetEquivalenceClassSize

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) GetNumDistinctSensitiveValues

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) GetQuasiIdsValues

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) GetTopSensitiveValues

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) ProtoMessage

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) Reset

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass) String

type RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket

type RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket struct {
	// Lower bound on the sensitive value frequencies of the equivalence
	// classes in this bucket.
	SensitiveValueFrequencyLowerBound int64 `` /* 160-byte string literal not displayed */
	// Upper bound on the sensitive value frequencies of the equivalence
	// classes in this bucket.
	SensitiveValueFrequencyUpperBound int64 `` /* 160-byte string literal not displayed */
	// Total number of records in this bucket.
	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize" json:"bucket_size,omitempty"`
	// Sample of equivalence classes in this bucket. The total number of
	// classes returned per bucket is capped at 20.
	BucketValues []*RiskAnalysisOperationResult_LDiversityResult_LDiversityEquivalenceClass `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues" json:"bucket_values,omitempty"`
}

Histogram bucket of sensitive value frequencies in the table.

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) Descriptor

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetBucketSize

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetBucketValues

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyLowerBound

func (m *RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyLowerBound() int64

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyUpperBound

func (m *RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyUpperBound() int64

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) ProtoMessage

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) Reset

func (*RiskAnalysisOperationResult_LDiversityResult_LDiversityHistogramBucket) String

type RiskAnalysisOperationResult_NumericalStatsResult

type RiskAnalysisOperationResult_NumericalStatsResult struct {
	// Minimum value appearing in the column.
	MinValue *Value `protobuf:"bytes,1,opt,name=min_value,json=minValue" json:"min_value,omitempty"`
	// Maximum value appearing in the column.
	MaxValue *Value `protobuf:"bytes,2,opt,name=max_value,json=maxValue" json:"max_value,omitempty"`
	// List of 99 values that partition the set of field values into 100 equal
	// sized buckets.
	QuantileValues []*Value `protobuf:"bytes,4,rep,name=quantile_values,json=quantileValues" json:"quantile_values,omitempty"`
}

Result of the numerical stats computation.

func (*RiskAnalysisOperationResult_NumericalStatsResult) Descriptor

func (*RiskAnalysisOperationResult_NumericalStatsResult) GetMaxValue

func (*RiskAnalysisOperationResult_NumericalStatsResult) GetMinValue

func (*RiskAnalysisOperationResult_NumericalStatsResult) GetQuantileValues

func (m *RiskAnalysisOperationResult_NumericalStatsResult) GetQuantileValues() []*Value

func (*RiskAnalysisOperationResult_NumericalStatsResult) ProtoMessage

func (*RiskAnalysisOperationResult_NumericalStatsResult) Reset

func (*RiskAnalysisOperationResult_NumericalStatsResult) String

type RiskAnalysisOperationResult_NumericalStatsResult_

type RiskAnalysisOperationResult_NumericalStatsResult_ struct {
	NumericalStatsResult *RiskAnalysisOperationResult_NumericalStatsResult `protobuf:"bytes,3,opt,name=numerical_stats_result,json=numericalStatsResult,oneof"`
}

type StorageConfig

type StorageConfig struct {
	// Types that are valid to be assigned to Type:
	//	*StorageConfig_DatastoreOptions
	//	*StorageConfig_CloudStorageOptions
	//	*StorageConfig_BigQueryOptions
	Type isStorageConfig_Type `protobuf_oneof:"type"`
}

Shared message indicating Cloud storage type.

func (*StorageConfig) Descriptor

func (*StorageConfig) Descriptor() ([]byte, []int)

func (*StorageConfig) GetBigQueryOptions

func (m *StorageConfig) GetBigQueryOptions() *BigQueryOptions

func (*StorageConfig) GetCloudStorageOptions

func (m *StorageConfig) GetCloudStorageOptions() *CloudStorageOptions

func (*StorageConfig) GetDatastoreOptions

func (m *StorageConfig) GetDatastoreOptions() *DatastoreOptions

func (*StorageConfig) GetType

func (m *StorageConfig) GetType() isStorageConfig_Type

func (*StorageConfig) ProtoMessage

func (*StorageConfig) ProtoMessage()

func (*StorageConfig) Reset

func (m *StorageConfig) Reset()

func (*StorageConfig) String

func (m *StorageConfig) String() string

func (*StorageConfig) XXX_OneofFuncs

func (*StorageConfig) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type StorageConfig_BigQueryOptions

type StorageConfig_BigQueryOptions struct {
	BigQueryOptions *BigQueryOptions `protobuf:"bytes,4,opt,name=big_query_options,json=bigQueryOptions,oneof"`
}

type StorageConfig_CloudStorageOptions

type StorageConfig_CloudStorageOptions struct {
	CloudStorageOptions *CloudStorageOptions `protobuf:"bytes,3,opt,name=cloud_storage_options,json=cloudStorageOptions,oneof"`
}

type StorageConfig_DatastoreOptions

type StorageConfig_DatastoreOptions struct {
	DatastoreOptions *DatastoreOptions `protobuf:"bytes,2,opt,name=datastore_options,json=datastoreOptions,oneof"`
}

type Table

type Table struct {
	Headers []*FieldId   `protobuf:"bytes,1,rep,name=headers" json:"headers,omitempty"`
	Rows    []*Table_Row `protobuf:"bytes,2,rep,name=rows" json:"rows,omitempty"`
}

Structured content to inspect. Up to 50,000 `Value`s per request allowed.

func (*Table) Descriptor

func (*Table) Descriptor() ([]byte, []int)

func (*Table) GetHeaders

func (m *Table) GetHeaders() []*FieldId

func (*Table) GetRows

func (m *Table) GetRows() []*Table_Row

func (*Table) ProtoMessage

func (*Table) ProtoMessage()

func (*Table) Reset

func (m *Table) Reset()

func (*Table) String

func (m *Table) String() string

type TableLocation

type TableLocation struct {
	// The zero-based index of the row where the finding is located.
	RowIndex int64 `protobuf:"varint,1,opt,name=row_index,json=rowIndex" json:"row_index,omitempty"`
}

Location of a finding within a `ContentItem.Table`.

func (*TableLocation) Descriptor

func (*TableLocation) Descriptor() ([]byte, []int)

func (*TableLocation) GetRowIndex

func (m *TableLocation) GetRowIndex() int64

func (*TableLocation) ProtoMessage

func (*TableLocation) ProtoMessage()

func (*TableLocation) Reset

func (m *TableLocation) Reset()

func (*TableLocation) String

func (m *TableLocation) String() string

type Table_Row

type Table_Row struct {
	Values []*Value `protobuf:"bytes,1,rep,name=values" json:"values,omitempty"`
}

func (*Table_Row) Descriptor

func (*Table_Row) Descriptor() ([]byte, []int)

func (*Table_Row) GetValues

func (m *Table_Row) GetValues() []*Value

func (*Table_Row) ProtoMessage

func (*Table_Row) ProtoMessage()

func (*Table_Row) Reset

func (m *Table_Row) Reset()

func (*Table_Row) String

func (m *Table_Row) String() string

type TimePartConfig

type TimePartConfig struct {
	PartToExtract TimePartConfig_TimePart `` /* 152-byte string literal not displayed */
}

For use with `Date`, `Timestamp`, and `TimeOfDay`, extract or preserve a portion of the value.

func (*TimePartConfig) Descriptor

func (*TimePartConfig) Descriptor() ([]byte, []int)

func (*TimePartConfig) GetPartToExtract

func (m *TimePartConfig) GetPartToExtract() TimePartConfig_TimePart

func (*TimePartConfig) ProtoMessage

func (*TimePartConfig) ProtoMessage()

func (*TimePartConfig) Reset

func (m *TimePartConfig) Reset()

func (*TimePartConfig) String

func (m *TimePartConfig) String() string

type TimePartConfig_TimePart

type TimePartConfig_TimePart int32
const (
	TimePartConfig_TIME_PART_UNSPECIFIED TimePartConfig_TimePart = 0
	// [000-9999]
	TimePartConfig_YEAR TimePartConfig_TimePart = 1
	// [1-12]
	TimePartConfig_MONTH TimePartConfig_TimePart = 2
	// [1-31]
	TimePartConfig_DAY_OF_MONTH TimePartConfig_TimePart = 3
	// [1-7]
	TimePartConfig_DAY_OF_WEEK TimePartConfig_TimePart = 4
	// [1-52]
	TimePartConfig_WEEK_OF_YEAR TimePartConfig_TimePart = 5
	// [0-24]
	TimePartConfig_HOUR_OF_DAY TimePartConfig_TimePart = 6
)

func (TimePartConfig_TimePart) EnumDescriptor

func (TimePartConfig_TimePart) EnumDescriptor() ([]byte, []int)

func (TimePartConfig_TimePart) String

func (x TimePartConfig_TimePart) String() string

type TransformationSummary

type TransformationSummary struct {
	// Set if the transformation was limited to a specific info_type.
	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType" json:"info_type,omitempty"`
	// Set if the transformation was limited to a specific FieldId.
	Field *FieldId `protobuf:"bytes,2,opt,name=field" json:"field,omitempty"`
	// The specific transformation these stats apply to.
	Transformation *PrimitiveTransformation `protobuf:"bytes,3,opt,name=transformation" json:"transformation,omitempty"`
	// The field transformation that was applied. This list will contain
	// multiple only in the case of errors.
	FieldTransformations []*FieldTransformation `protobuf:"bytes,5,rep,name=field_transformations,json=fieldTransformations" json:"field_transformations,omitempty"`
	// The specific suppression option these stats apply to.
	RecordSuppress *RecordSuppression                     `protobuf:"bytes,6,opt,name=record_suppress,json=recordSuppress" json:"record_suppress,omitempty"`
	Results        []*TransformationSummary_SummaryResult `protobuf:"bytes,4,rep,name=results" json:"results,omitempty"`
}

Summary of a single tranformation.

func (*TransformationSummary) Descriptor

func (*TransformationSummary) Descriptor() ([]byte, []int)

func (*TransformationSummary) GetField

func (m *TransformationSummary) GetField() *FieldId

func (*TransformationSummary) GetFieldTransformations

func (m *TransformationSummary) GetFieldTransformations() []*FieldTransformation

func (*TransformationSummary) GetInfoType

func (m *TransformationSummary) GetInfoType() *InfoType

func (*TransformationSummary) GetRecordSuppress

func (m *TransformationSummary) GetRecordSuppress() *RecordSuppression

func (*TransformationSummary) GetResults

func (*TransformationSummary) GetTransformation

func (m *TransformationSummary) GetTransformation() *PrimitiveTransformation

func (*TransformationSummary) ProtoMessage

func (*TransformationSummary) ProtoMessage()

func (*TransformationSummary) Reset

func (m *TransformationSummary) Reset()

func (*TransformationSummary) String

func (m *TransformationSummary) String() string

type TransformationSummary_SummaryResult

type TransformationSummary_SummaryResult struct {
	Count int64                                          `protobuf:"varint,1,opt,name=count" json:"count,omitempty"`
	Code  TransformationSummary_TransformationResultCode `` /* 134-byte string literal not displayed */
	// A place for warnings or errors to show up if a transformation didn't
	// work as expected.
	Details string `protobuf:"bytes,3,opt,name=details" json:"details,omitempty"`
}

A collection that informs the user the number of times a particular `TransformationResultCode` and error details occurred.

func (*TransformationSummary_SummaryResult) Descriptor

func (*TransformationSummary_SummaryResult) Descriptor() ([]byte, []int)

func (*TransformationSummary_SummaryResult) GetCode

func (*TransformationSummary_SummaryResult) GetCount

func (*TransformationSummary_SummaryResult) GetDetails

func (*TransformationSummary_SummaryResult) ProtoMessage

func (*TransformationSummary_SummaryResult) ProtoMessage()

func (*TransformationSummary_SummaryResult) Reset

func (*TransformationSummary_SummaryResult) String

type TransformationSummary_TransformationResultCode

type TransformationSummary_TransformationResultCode int32

Possible outcomes of transformations.

const (
	TransformationSummary_TRANSFORMATION_RESULT_CODE_UNSPECIFIED TransformationSummary_TransformationResultCode = 0
	TransformationSummary_SUCCESS                                TransformationSummary_TransformationResultCode = 1
	TransformationSummary_ERROR                                  TransformationSummary_TransformationResultCode = 2
)

func (TransformationSummary_TransformationResultCode) EnumDescriptor

func (TransformationSummary_TransformationResultCode) String

type TransientCryptoKey

type TransientCryptoKey struct {
	// Name of the key. [required]
	// This is an arbitrary string used to differentiate different keys.
	// A unique key is generated per name: two separate `TransientCryptoKey`
	// protos share the same generated key if their names are the same.
	// When the data crypto key is generated, this name is not used in any way
	// (repeating the api call will result in a different key being generated).
	Name string `protobuf:"bytes,1,opt,name=name" json:"name,omitempty"`
}

Use this to have a random data crypto key generated. It will be discarded after the operation/request finishes.

func (*TransientCryptoKey) Descriptor

func (*TransientCryptoKey) Descriptor() ([]byte, []int)

func (*TransientCryptoKey) GetName

func (m *TransientCryptoKey) GetName() string

func (*TransientCryptoKey) ProtoMessage

func (*TransientCryptoKey) ProtoMessage()

func (*TransientCryptoKey) Reset

func (m *TransientCryptoKey) Reset()

func (*TransientCryptoKey) String

func (m *TransientCryptoKey) String() string

type UnwrappedCryptoKey

type UnwrappedCryptoKey struct {
	// The AES 128/192/256 bit key. [required]
	Key []byte `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
}

Using raw keys is prone to security risks due to accidentally leaking the key. Choose another type of key if possible.

func (*UnwrappedCryptoKey) Descriptor

func (*UnwrappedCryptoKey) Descriptor() ([]byte, []int)

func (*UnwrappedCryptoKey) GetKey

func (m *UnwrappedCryptoKey) GetKey() []byte

func (*UnwrappedCryptoKey) ProtoMessage

func (*UnwrappedCryptoKey) ProtoMessage()

func (*UnwrappedCryptoKey) Reset

func (m *UnwrappedCryptoKey) Reset()

func (*UnwrappedCryptoKey) String

func (m *UnwrappedCryptoKey) String() string

type Value

type Value struct {
	// Types that are valid to be assigned to Type:
	//	*Value_IntegerValue
	//	*Value_FloatValue
	//	*Value_StringValue
	//	*Value_BooleanValue
	//	*Value_TimestampValue
	//	*Value_TimeValue
	//	*Value_DateValue
	Type isValue_Type `protobuf_oneof:"type"`
}

Set of primitive values supported by the system.

func (*Value) Descriptor

func (*Value) Descriptor() ([]byte, []int)

func (*Value) GetBooleanValue

func (m *Value) GetBooleanValue() bool

func (*Value) GetDateValue

func (m *Value) GetDateValue() *google_type.Date

func (*Value) GetFloatValue

func (m *Value) GetFloatValue() float64

func (*Value) GetIntegerValue

func (m *Value) GetIntegerValue() int64

func (*Value) GetStringValue

func (m *Value) GetStringValue() string

func (*Value) GetTimeValue

func (m *Value) GetTimeValue() *google_type1.TimeOfDay

func (*Value) GetTimestampValue

func (m *Value) GetTimestampValue() *google_protobuf3.Timestamp

func (*Value) GetType

func (m *Value) GetType() isValue_Type

func (*Value) ProtoMessage

func (*Value) ProtoMessage()

func (*Value) Reset

func (m *Value) Reset()

func (*Value) String

func (m *Value) String() string

func (*Value) XXX_OneofFuncs

func (*Value) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

type ValueFrequency

type ValueFrequency struct {
	// A value contained in the field in question.
	Value *Value `protobuf:"bytes,1,opt,name=value" json:"value,omitempty"`
	// How many times the value is contained in the field.
	Count int64 `protobuf:"varint,2,opt,name=count" json:"count,omitempty"`
}

A value of a field, including its frequency.

func (*ValueFrequency) Descriptor

func (*ValueFrequency) Descriptor() ([]byte, []int)

func (*ValueFrequency) GetCount

func (m *ValueFrequency) GetCount() int64

func (*ValueFrequency) GetValue

func (m *ValueFrequency) GetValue() *Value

func (*ValueFrequency) ProtoMessage

func (*ValueFrequency) ProtoMessage()

func (*ValueFrequency) Reset

func (m *ValueFrequency) Reset()

func (*ValueFrequency) String

func (m *ValueFrequency) String() string

type Value_BooleanValue

type Value_BooleanValue struct {
	BooleanValue bool `protobuf:"varint,4,opt,name=boolean_value,json=booleanValue,oneof"`
}

type Value_DateValue

type Value_DateValue struct {
	DateValue *google_type.Date `protobuf:"bytes,7,opt,name=date_value,json=dateValue,oneof"`
}

type Value_FloatValue

type Value_FloatValue struct {
	FloatValue float64 `protobuf:"fixed64,2,opt,name=float_value,json=floatValue,oneof"`
}

type Value_IntegerValue

type Value_IntegerValue struct {
	IntegerValue int64 `protobuf:"varint,1,opt,name=integer_value,json=integerValue,oneof"`
}

type Value_StringValue

type Value_StringValue struct {
	StringValue string `protobuf:"bytes,3,opt,name=string_value,json=stringValue,oneof"`
}

type Value_TimeValue

type Value_TimeValue struct {
	TimeValue *google_type1.TimeOfDay `protobuf:"bytes,6,opt,name=time_value,json=timeValue,oneof"`
}

type Value_TimestampValue

type Value_TimestampValue struct {
	TimestampValue *google_protobuf3.Timestamp `protobuf:"bytes,5,opt,name=timestamp_value,json=timestampValue,oneof"`
}

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL