google-api-client 0.20.1 → 0.21.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +140 -0
- data/README.md +3 -12
- data/generated/google/apis/abusiveexperiencereport_v1.rb +2 -2
- data/generated/google/apis/abusiveexperiencereport_v1/classes.rb +1 -0
- data/generated/google/apis/abusiveexperiencereport_v1/service.rb +1 -1
- data/generated/google/apis/adexchangebuyer2_v2beta1.rb +1 -1
- data/generated/google/apis/adexchangebuyer2_v2beta1/classes.rb +11 -1
- data/generated/google/apis/adexchangebuyer2_v2beta1/representations.rb +1 -0
- data/generated/google/apis/adexchangebuyer_v1_2.rb +1 -1
- data/generated/google/apis/adexchangebuyer_v1_2/service.rb +24 -40
- data/generated/google/apis/adexchangebuyer_v1_3.rb +1 -1
- data/generated/google/apis/adexchangebuyer_v1_3/service.rb +66 -110
- data/generated/google/apis/adexchangebuyer_v1_4/service.rb +117 -195
- data/generated/google/apis/adexchangeseller_v1.rb +1 -1
- data/generated/google/apis/adexchangeseller_v1/service.rb +36 -60
- data/generated/google/apis/adexchangeseller_v1_1.rb +1 -1
- data/generated/google/apis/adexchangeseller_v1_1/service.rb +54 -90
- data/generated/google/apis/adexchangeseller_v2_0.rb +1 -1
- data/generated/google/apis/adexchangeseller_v2_0/service.rb +45 -75
- data/generated/google/apis/adexperiencereport_v1.rb +2 -2
- data/generated/google/apis/adexperiencereport_v1/classes.rb +1 -0
- data/generated/google/apis/adexperiencereport_v1/service.rb +1 -1
- data/generated/google/apis/admin_datatransfer_v1/service.rb +18 -30
- data/generated/google/apis/admin_directory_v1.rb +3 -3
- data/generated/google/apis/admin_directory_v1/classes.rb +18 -0
- data/generated/google/apis/admin_directory_v1/representations.rb +3 -0
- data/generated/google/apis/admin_directory_v1/service.rb +363 -577
- data/generated/google/apis/admin_reports_v1.rb +1 -1
- data/generated/google/apis/admin_reports_v1/service.rb +21 -35
- data/generated/google/apis/adsense_v1_4.rb +1 -1
- data/generated/google/apis/adsense_v1_4/service.rb +117 -195
- data/generated/google/apis/adsensehost_v4_1.rb +1 -1
- data/generated/google/apis/adsensehost_v4_1/service.rb +81 -135
- data/generated/google/apis/analytics_v2_4.rb +1 -1
- data/generated/google/apis/analytics_v2_4/service.rb +21 -35
- data/generated/google/apis/analytics_v3.rb +1 -1
- data/generated/google/apis/analytics_v3/classes.rb +32 -60
- data/generated/google/apis/analytics_v3/representations.rb +8 -12
- data/generated/google/apis/analytics_v3/service.rb +261 -435
- data/generated/google/apis/androiddeviceprovisioning_v1.rb +1 -1
- data/generated/google/apis/androiddeviceprovisioning_v1/classes.rb +2 -1
- data/generated/google/apis/androidenterprise_v1.rb +1 -1
- data/generated/google/apis/androidenterprise_v1/classes.rb +8 -12
- data/generated/google/apis/androidenterprise_v1/service.rb +254 -425
- data/generated/google/apis/androidmanagement_v1.rb +1 -1
- data/generated/google/apis/androidmanagement_v1/classes.rb +38 -6
- data/generated/google/apis/androidmanagement_v1/representations.rb +18 -0
- data/generated/google/apis/androidpublisher_v1.rb +1 -1
- data/generated/google/apis/androidpublisher_v1/service.rb +9 -15
- data/generated/google/apis/androidpublisher_v1_1.rb +1 -1
- data/generated/google/apis/androidpublisher_v1_1/service.rb +12 -20
- data/generated/google/apis/androidpublisher_v2.rb +1 -1
- data/generated/google/apis/androidpublisher_v2/classes.rb +102 -1
- data/generated/google/apis/androidpublisher_v2/representations.rb +46 -0
- data/generated/google/apis/androidpublisher_v2/service.rb +255 -286
- data/generated/google/apis/androidpublisher_v3.rb +34 -0
- data/generated/google/apis/androidpublisher_v3/classes.rb +1899 -0
- data/generated/google/apis/androidpublisher_v3/representations.rb +882 -0
- data/generated/google/apis/androidpublisher_v3/service.rb +2208 -0
- data/generated/google/apis/appsactivity_v1.rb +1 -1
- data/generated/google/apis/appsactivity_v1/service.rb +6 -10
- data/generated/google/apis/appsmarket_v2/service.rb +12 -20
- data/generated/google/apis/appstate_v1.rb +1 -1
- data/generated/google/apis/appstate_v1/service.rb +18 -30
- data/generated/google/apis/bigquery_v2.rb +1 -1
- data/generated/google/apis/bigquery_v2/classes.rb +67 -9
- data/generated/google/apis/bigquery_v2/representations.rb +22 -0
- data/generated/google/apis/bigquery_v2/service.rb +69 -115
- data/generated/google/apis/bigquerydatatransfer_v1.rb +1 -1
- data/generated/google/apis/bigquerydatatransfer_v1/classes.rb +1 -2
- data/generated/google/apis/bigquerydatatransfer_v1/service.rb +2 -2
- data/generated/google/apis/blogger_v2/service.rb +30 -50
- data/generated/google/apis/blogger_v3/service.rb +102 -170
- data/generated/google/apis/books_v1.rb +1 -1
- data/generated/google/apis/books_v1/service.rb +156 -260
- data/generated/google/apis/calendar_v3.rb +1 -1
- data/generated/google/apis/calendar_v3/service.rb +114 -190
- data/generated/google/apis/chat_v1.rb +1 -1
- data/generated/google/apis/chat_v1/classes.rb +6 -0
- data/generated/google/apis/chat_v1/representations.rb +1 -0
- data/generated/google/apis/civicinfo_v2/service.rb +18 -30
- data/generated/google/apis/classroom_v1.rb +1 -1
- data/generated/google/apis/classroom_v1/classes.rb +0 -69
- data/generated/google/apis/classroom_v1/representations.rb +0 -31
- data/generated/google/apis/classroom_v1/service.rb +0 -88
- data/generated/google/apis/cloudbilling_v1.rb +1 -1
- data/generated/google/apis/cloudbilling_v1/classes.rb +0 -1
- data/generated/google/apis/cloudbilling_v1/service.rb +2 -1
- data/generated/google/apis/cloudfunctions_v1.rb +3 -4
- data/generated/google/apis/cloudfunctions_v1/classes.rb +14 -0
- data/generated/google/apis/cloudfunctions_v1/representations.rb +2 -0
- data/generated/google/apis/cloudfunctions_v1/service.rb +3 -4
- data/generated/google/apis/cloudfunctions_v1beta2.rb +3 -4
- data/generated/google/apis/cloudfunctions_v1beta2/classes.rb +14 -0
- data/generated/google/apis/cloudfunctions_v1beta2/representations.rb +2 -0
- data/generated/google/apis/cloudfunctions_v1beta2/service.rb +3 -4
- data/generated/google/apis/cloudiot_v1.rb +1 -1
- data/generated/google/apis/cloudiot_v1/classes.rb +29 -7
- data/generated/google/apis/cloudiot_v1/service.rb +398 -1
- data/generated/google/apis/cloudkms_v1.rb +2 -2
- data/generated/google/apis/cloudkms_v1/classes.rb +29 -7
- data/generated/google/apis/cloudkms_v1/service.rb +1 -1
- data/generated/google/apis/cloudresourcemanager_v1.rb +1 -1
- data/generated/google/apis/cloudresourcemanager_v1/classes.rb +30 -8
- data/generated/google/apis/cloudresourcemanager_v1/service.rb +5 -3
- data/generated/google/apis/cloudresourcemanager_v1beta1.rb +1 -1
- data/generated/google/apis/cloudresourcemanager_v1beta1/classes.rb +29 -7
- data/generated/google/apis/cloudresourcemanager_v2.rb +1 -1
- data/generated/google/apis/cloudresourcemanager_v2/classes.rb +29 -7
- data/generated/google/apis/cloudresourcemanager_v2beta1.rb +1 -1
- data/generated/google/apis/cloudresourcemanager_v2beta1/classes.rb +29 -7
- data/generated/google/apis/cloudtasks_v2beta2.rb +1 -1
- data/generated/google/apis/cloudtasks_v2beta2/classes.rb +39 -10
- data/generated/google/apis/cloudtasks_v2beta2/service.rb +9 -11
- data/generated/google/apis/cloudtrace_v1.rb +1 -1
- data/generated/google/apis/cloudtrace_v1/classes.rb +1 -1
- data/generated/google/apis/{dlp_v2beta1.rb → composer_v1beta1.rb} +9 -11
- data/generated/google/apis/composer_v1beta1/classes.rb +643 -0
- data/generated/google/apis/composer_v1beta1/representations.rb +195 -0
- data/generated/google/apis/composer_v1beta1/service.rb +462 -0
- data/generated/google/apis/compute_alpha.rb +1 -1
- data/generated/google/apis/compute_alpha/classes.rb +3939 -2239
- data/generated/google/apis/compute_alpha/representations.rb +1063 -335
- data/generated/google/apis/compute_alpha/service.rb +3532 -3368
- data/generated/google/apis/compute_beta.rb +1 -1
- data/generated/google/apis/compute_beta/classes.rb +150 -53
- data/generated/google/apis/compute_beta/representations.rb +23 -0
- data/generated/google/apis/compute_beta/service.rb +1269 -2077
- data/generated/google/apis/compute_v1.rb +1 -1
- data/generated/google/apis/compute_v1/classes.rb +46 -43
- data/generated/google/apis/compute_v1/service.rb +1022 -1666
- data/generated/google/apis/container_v1.rb +2 -2
- data/generated/google/apis/container_v1/classes.rb +20 -15
- data/generated/google/apis/container_v1/representations.rb +1 -0
- data/generated/google/apis/container_v1/service.rb +33 -31
- data/generated/google/apis/container_v1beta1.rb +2 -2
- data/generated/google/apis/container_v1beta1/classes.rb +186 -14
- data/generated/google/apis/container_v1beta1/representations.rb +77 -0
- data/generated/google/apis/container_v1beta1/service.rb +111 -31
- data/generated/google/apis/content_v2.rb +1 -1
- data/generated/google/apis/content_v2/classes.rb +173 -8
- data/generated/google/apis/content_v2/representations.rb +71 -0
- data/generated/google/apis/content_v2/service.rb +246 -410
- data/generated/google/apis/content_v2sandbox.rb +1 -1
- data/generated/google/apis/content_v2sandbox/classes.rb +75 -8
- data/generated/google/apis/content_v2sandbox/representations.rb +33 -0
- data/generated/google/apis/content_v2sandbox/service.rb +63 -105
- data/generated/google/apis/customsearch_v1.rb +1 -1
- data/generated/google/apis/customsearch_v1/service.rb +9 -15
- data/generated/google/apis/dataflow_v1b3.rb +1 -1
- data/generated/google/apis/dataflow_v1b3/classes.rb +15 -0
- data/generated/google/apis/dataflow_v1b3/representations.rb +2 -0
- data/generated/google/apis/dataproc_v1.rb +2 -2
- data/generated/google/apis/dataproc_v1/classes.rb +6 -6
- data/generated/google/apis/dataproc_v1/service.rb +1 -1
- data/generated/google/apis/dataproc_v1beta2.rb +2 -2
- data/generated/google/apis/dataproc_v1beta2/classes.rb +48 -13
- data/generated/google/apis/dataproc_v1beta2/representations.rb +12 -0
- data/generated/google/apis/dataproc_v1beta2/service.rb +1 -1
- data/generated/google/apis/datastore_v1.rb +2 -2
- data/generated/google/apis/datastore_v1/service.rb +1 -1
- data/generated/google/apis/datastore_v1beta1.rb +2 -2
- data/generated/google/apis/datastore_v1beta1/service.rb +1 -1
- data/generated/google/apis/datastore_v1beta3.rb +2 -2
- data/generated/google/apis/datastore_v1beta3/service.rb +1 -1
- data/generated/google/apis/deploymentmanager_alpha.rb +1 -1
- data/generated/google/apis/deploymentmanager_alpha/classes.rb +60 -5
- data/generated/google/apis/deploymentmanager_alpha/representations.rb +17 -0
- data/generated/google/apis/deploymentmanager_alpha/service.rb +118 -194
- data/generated/google/apis/deploymentmanager_v2.rb +1 -1
- data/generated/google/apis/deploymentmanager_v2/classes.rb +60 -5
- data/generated/google/apis/deploymentmanager_v2/representations.rb +17 -0
- data/generated/google/apis/deploymentmanager_v2/service.rb +61 -99
- data/generated/google/apis/deploymentmanager_v2beta.rb +1 -1
- data/generated/google/apis/deploymentmanager_v2beta/classes.rb +60 -5
- data/generated/google/apis/deploymentmanager_v2beta/representations.rb +17 -0
- data/generated/google/apis/deploymentmanager_v2beta/service.rb +103 -169
- data/generated/google/apis/dfareporting_v2_8/service.rb +618 -1030
- data/generated/google/apis/dfareporting_v3_0/service.rb +615 -1025
- data/generated/google/apis/dialogflow_v2.rb +1 -1
- data/generated/google/apis/dialogflow_v2/classes.rb +94 -24
- data/generated/google/apis/dialogflow_v2/representations.rb +13 -0
- data/generated/google/apis/dialogflow_v2beta1.rb +1 -1
- data/generated/google/apis/dialogflow_v2beta1/classes.rb +94 -24
- data/generated/google/apis/dialogflow_v2beta1/representations.rb +13 -0
- data/generated/google/apis/discovery_v1/service.rb +9 -15
- data/generated/google/apis/dlp_v2.rb +1 -1
- data/generated/google/apis/dlp_v2/classes.rb +116 -1572
- data/generated/google/apis/dlp_v2/representations.rb +673 -1405
- data/generated/google/apis/dlp_v2/service.rb +24 -24
- data/generated/google/apis/dns_v1.rb +1 -1
- data/generated/google/apis/dns_v1/classes.rb +7 -0
- data/generated/google/apis/dns_v1/representations.rb +1 -0
- data/generated/google/apis/dns_v1/service.rb +49 -81
- data/generated/google/apis/dns_v1beta2.rb +1 -1
- data/generated/google/apis/dns_v1beta2/classes.rb +7 -0
- data/generated/google/apis/dns_v1beta2/representations.rb +1 -0
- data/generated/google/apis/dns_v1beta2/service.rb +49 -81
- data/generated/google/apis/dns_v2beta1.rb +1 -1
- data/generated/google/apis/dns_v2beta1/classes.rb +7 -0
- data/generated/google/apis/dns_v2beta1/representations.rb +1 -0
- data/generated/google/apis/dns_v2beta1/service.rb +49 -81
- data/generated/google/apis/doubleclickbidmanager_v1/service.rb +30 -50
- data/generated/google/apis/doubleclicksearch_v2.rb +1 -1
- data/generated/google/apis/doubleclicksearch_v2/service.rb +33 -55
- data/generated/google/apis/drive_v2.rb +1 -1
- data/generated/google/apis/drive_v2/service.rb +205 -341
- data/generated/google/apis/drive_v3.rb +1 -1
- data/generated/google/apis/drive_v3/service.rb +120 -200
- data/generated/google/apis/firebasedynamiclinks_v1.rb +1 -1
- data/generated/google/apis/firebasedynamiclinks_v1/service.rb +1 -1
- data/generated/google/apis/firestore_v1beta1.rb +2 -2
- data/generated/google/apis/firestore_v1beta1/service.rb +1 -1
- data/generated/google/apis/fitness_v1/service.rb +45 -75
- data/generated/google/apis/fusiontables_v1.rb +1 -1
- data/generated/google/apis/fusiontables_v1/service.rb +99 -165
- data/generated/google/apis/fusiontables_v2/service.rb +105 -175
- data/generated/google/apis/games_configuration_v1configuration.rb +1 -1
- data/generated/google/apis/games_configuration_v1configuration/service.rb +42 -70
- data/generated/google/apis/games_management_v1management.rb +1 -1
- data/generated/google/apis/games_management_v1management/service.rb +84 -140
- data/generated/google/apis/games_v1.rb +1 -1
- data/generated/google/apis/games_v1/service.rb +162 -270
- data/generated/google/apis/genomics_v1.rb +1 -1
- data/generated/google/apis/genomics_v1/classes.rb +41 -7
- data/generated/google/apis/genomics_v1/representations.rb +1 -0
- data/generated/google/apis/genomics_v1alpha2.rb +1 -1
- data/generated/google/apis/genomics_v1alpha2/classes.rb +12 -0
- data/generated/google/apis/genomics_v1alpha2/representations.rb +1 -0
- data/generated/google/apis/genomics_v2alpha1.rb +1 -1
- data/generated/google/apis/genomics_v2alpha1/classes.rb +70 -0
- data/generated/google/apis/genomics_v2alpha1/representations.rb +20 -0
- data/generated/google/apis/gmail_v1/service.rb +189 -315
- data/generated/google/apis/groupsmigration_v1/service.rb +6 -10
- data/generated/google/apis/groupssettings_v1/service.rb +12 -20
- data/generated/google/apis/iam_v1.rb +2 -2
- data/generated/google/apis/iam_v1/classes.rb +29 -7
- data/generated/google/apis/iam_v1/service.rb +1 -1
- data/generated/google/apis/identitytoolkit_v3.rb +1 -1
- data/generated/google/apis/identitytoolkit_v3/service.rb +63 -105
- data/generated/google/apis/jobs_v2.rb +38 -0
- data/generated/google/apis/jobs_v2/classes.rb +3378 -0
- data/generated/google/apis/jobs_v2/representations.rb +1067 -0
- data/generated/google/apis/jobs_v2/service.rb +754 -0
- data/generated/google/apis/licensing_v1/service.rb +24 -40
- data/generated/google/apis/logging_v2.rb +1 -1
- data/generated/google/apis/logging_v2/classes.rb +55 -5
- data/generated/google/apis/logging_v2/representations.rb +16 -0
- data/generated/google/apis/logging_v2/service.rb +6 -4
- data/generated/google/apis/logging_v2beta1.rb +1 -1
- data/generated/google/apis/logging_v2beta1/classes.rb +55 -5
- data/generated/google/apis/logging_v2beta1/representations.rb +16 -0
- data/generated/google/apis/logging_v2beta1/service.rb +6 -4
- data/generated/google/apis/mirror_v1.rb +1 -1
- data/generated/google/apis/mirror_v1/service.rb +75 -125
- data/generated/google/apis/ml_v1.rb +1 -1
- data/generated/google/apis/ml_v1/classes.rb +65 -28
- data/generated/google/apis/ml_v1/representations.rb +1 -0
- data/generated/google/apis/ml_v1/service.rb +2 -2
- data/generated/google/apis/oauth2_v1.rb +1 -1
- data/generated/google/apis/oauth2_v1/service.rb +27 -45
- data/generated/google/apis/oauth2_v2.rb +1 -1
- data/generated/google/apis/oauth2_v2/service.rb +15 -25
- data/generated/google/apis/oslogin_v1.rb +1 -1
- data/generated/google/apis/oslogin_v1/classes.rb +6 -0
- data/generated/google/apis/oslogin_v1/representations.rb +1 -0
- data/generated/google/apis/oslogin_v1alpha.rb +1 -1
- data/generated/google/apis/oslogin_v1alpha/classes.rb +7 -1
- data/generated/google/apis/oslogin_v1alpha/representations.rb +1 -0
- data/generated/google/apis/oslogin_v1alpha/service.rb +4 -1
- data/generated/google/apis/oslogin_v1beta.rb +1 -1
- data/generated/google/apis/oslogin_v1beta/classes.rb +6 -0
- data/generated/google/apis/oslogin_v1beta/representations.rb +1 -0
- data/generated/google/apis/pagespeedonline_v1.rb +1 -1
- data/generated/google/apis/pagespeedonline_v1/service.rb +6 -10
- data/generated/google/apis/pagespeedonline_v2.rb +1 -1
- data/generated/google/apis/pagespeedonline_v2/service.rb +6 -10
- data/generated/google/apis/pagespeedonline_v4/service.rb +6 -10
- data/generated/google/apis/photoslibrary_v1.rb +49 -0
- data/generated/google/apis/photoslibrary_v1/classes.rb +1330 -0
- data/generated/google/apis/photoslibrary_v1/representations.rb +625 -0
- data/generated/google/apis/photoslibrary_v1/service.rb +399 -0
- data/generated/google/apis/playcustomapp_v1/service.rb +6 -10
- data/generated/google/apis/plus_domains_v1.rb +1 -1
- data/generated/google/apis/plus_domains_v1/service.rb +63 -105
- data/generated/google/apis/plus_v1.rb +1 -1
- data/generated/google/apis/plus_v1/service.rb +30 -50
- data/generated/google/apis/pubsub_v1.rb +2 -2
- data/generated/google/apis/pubsub_v1/classes.rb +29 -7
- data/generated/google/apis/pubsub_v1/service.rb +1 -1
- data/generated/google/apis/pubsub_v1beta1a.rb +2 -2
- data/generated/google/apis/pubsub_v1beta1a/service.rb +1 -1
- data/generated/google/apis/pubsub_v1beta2.rb +2 -2
- data/generated/google/apis/pubsub_v1beta2/classes.rb +29 -7
- data/generated/google/apis/pubsub_v1beta2/service.rb +1 -1
- data/generated/google/apis/{dlp_v2beta2.rb → redis_v1beta1.rb} +10 -11
- data/generated/google/apis/redis_v1beta1/classes.rb +681 -0
- data/generated/google/apis/redis_v1beta1/representations.rb +240 -0
- data/generated/google/apis/redis_v1beta1/service.rb +426 -0
- data/generated/google/apis/replicapool_v1beta1/service.rb +33 -55
- data/generated/google/apis/replicapool_v1beta2/service.rb +39 -65
- data/generated/google/apis/replicapoolupdater_v1beta1/service.rb +33 -55
- data/generated/google/apis/reseller_v1/service.rb +54 -90
- data/generated/google/apis/resourceviews_v1beta1/service.rb +45 -75
- data/generated/google/apis/resourceviews_v1beta2/service.rb +36 -60
- data/generated/google/apis/runtimeconfig_v1.rb +2 -2
- data/generated/google/apis/runtimeconfig_v1/service.rb +1 -1
- data/generated/google/apis/runtimeconfig_v1beta1.rb +2 -2
- data/generated/google/apis/runtimeconfig_v1beta1/classes.rb +28 -6
- data/generated/google/apis/runtimeconfig_v1beta1/service.rb +1 -1
- data/generated/google/apis/script_v1.rb +8 -2
- data/generated/google/apis/script_v1/classes.rb +3 -3
- data/generated/google/apis/script_v1/service.rb +8 -2
- data/generated/google/apis/servicebroker_v1.rb +36 -0
- data/generated/google/apis/servicebroker_v1/classes.rb +240 -0
- data/generated/google/apis/servicebroker_v1/representations.rb +96 -0
- data/generated/google/apis/servicebroker_v1/service.rb +168 -0
- data/generated/google/apis/servicebroker_v1alpha1.rb +36 -0
- data/generated/google/apis/servicebroker_v1alpha1/classes.rb +939 -0
- data/generated/google/apis/servicebroker_v1alpha1/representations.rb +348 -0
- data/generated/google/apis/servicebroker_v1alpha1/service.rb +728 -0
- data/generated/google/apis/servicebroker_v1beta1.rb +36 -0
- data/generated/google/apis/servicebroker_v1beta1/classes.rb +1046 -0
- data/generated/google/apis/servicebroker_v1beta1/representations.rb +393 -0
- data/generated/google/apis/servicebroker_v1beta1/service.rb +917 -0
- data/generated/google/apis/servicecontrol_v1.rb +2 -2
- data/generated/google/apis/servicecontrol_v1/classes.rb +1 -0
- data/generated/google/apis/servicecontrol_v1/service.rb +1 -1
- data/generated/google/apis/servicemanagement_v1.rb +2 -2
- data/generated/google/apis/servicemanagement_v1/classes.rb +29 -7
- data/generated/google/apis/servicemanagement_v1/service.rb +1 -1
- data/generated/google/apis/serviceusage_v1beta1.rb +1 -1
- data/generated/google/apis/serviceusage_v1beta1/classes.rb +299 -0
- data/generated/google/apis/serviceusage_v1beta1/representations.rb +101 -0
- data/generated/google/apis/sheets_v4.rb +1 -1
- data/generated/google/apis/sheets_v4/classes.rb +421 -0
- data/generated/google/apis/sheets_v4/representations.rb +120 -0
- data/generated/google/apis/site_verification_v1/service.rb +24 -40
- data/generated/google/apis/slides_v1.rb +1 -1
- data/generated/google/apis/slides_v1/classes.rb +6 -2
- data/generated/google/apis/spanner_v1.rb +1 -1
- data/generated/google/apis/spanner_v1/classes.rb +39 -12
- data/generated/google/apis/spanner_v1/service.rb +2 -2
- data/generated/google/apis/spectrum_v1explorer.rb +1 -1
- data/generated/google/apis/spectrum_v1explorer/service.rb +21 -35
- data/generated/google/apis/speech_v1.rb +1 -1
- data/generated/google/apis/speech_v1/classes.rb +12 -0
- data/generated/google/apis/speech_v1/representations.rb +1 -0
- data/generated/google/apis/sqladmin_v1beta3.rb +1 -1
- data/generated/google/apis/sqladmin_v1beta3/service.rb +75 -125
- data/generated/google/apis/sqladmin_v1beta4/service.rb +126 -210
- data/generated/google/apis/storage_v1.rb +1 -1
- data/generated/google/apis/storage_v1/classes.rb +3 -6
- data/generated/google/apis/storage_v1/service.rb +144 -240
- data/generated/google/apis/storage_v1beta1.rb +1 -1
- data/generated/google/apis/storage_v1beta1/service.rb +75 -125
- data/generated/google/apis/storage_v1beta2.rb +1 -1
- data/generated/google/apis/storage_v1beta2/service.rb +105 -175
- data/generated/google/apis/storagetransfer_v1.rb +1 -1
- data/generated/google/apis/storagetransfer_v1/classes.rb +4 -3
- data/generated/google/apis/surveys_v2.rb +1 -1
- data/generated/google/apis/surveys_v2/classes.rb +19 -122
- data/generated/google/apis/surveys_v2/representations.rb +0 -38
- data/generated/google/apis/surveys_v2/service.rb +27 -157
- data/generated/google/apis/tagmanager_v1/service.rb +153 -255
- data/generated/google/apis/tagmanager_v2/service.rb +222 -370
- data/generated/google/apis/tasks_v1/service.rb +45 -75
- data/generated/google/apis/texttospeech_v1beta1.rb +2 -2
- data/generated/google/apis/texttospeech_v1beta1/service.rb +1 -1
- data/generated/google/apis/toolresults_v1beta3.rb +1 -1
- data/generated/google/apis/toolresults_v1beta3/service.rb +75 -125
- data/generated/google/apis/tpu_v1alpha1.rb +1 -1
- data/generated/google/apis/urlshortener_v1/service.rb +12 -20
- data/generated/google/apis/vault_v1.rb +2 -2
- data/generated/google/apis/vault_v1/service.rb +1 -1
- data/generated/google/apis/videointelligence_v1.rb +34 -0
- data/generated/google/apis/videointelligence_v1/classes.rb +2149 -0
- data/generated/google/apis/videointelligence_v1/representations.rb +972 -0
- data/generated/google/apis/videointelligence_v1/service.rb +246 -0
- data/generated/google/apis/videointelligence_v1beta1.rb +1 -1
- data/generated/google/apis/videointelligence_v1beta1/classes.rb +18 -18
- data/generated/google/apis/{taskqueue_v1beta2.rb → videointelligence_v1beta2.rb} +10 -13
- data/generated/google/apis/videointelligence_v1beta2/classes.rb +2092 -0
- data/generated/google/apis/videointelligence_v1beta2/representations.rb +933 -0
- data/generated/google/apis/videointelligence_v1beta2/service.rb +92 -0
- data/generated/google/apis/vision_v1.rb +1 -1
- data/generated/google/apis/vision_v1/classes.rb +1441 -62
- data/generated/google/apis/vision_v1/representations.rb +582 -0
- data/generated/google/apis/vision_v1p1beta1.rb +1 -1
- data/generated/google/apis/vision_v1p1beta1/classes.rb +1441 -62
- data/generated/google/apis/vision_v1p1beta1/representations.rb +582 -0
- data/generated/google/apis/vision_v1p2beta1.rb +1 -1
- data/generated/google/apis/vision_v1p2beta1/classes.rb +63 -3
- data/generated/google/apis/vision_v1p2beta1/representations.rb +32 -0
- data/generated/google/apis/webfonts_v1/service.rb +6 -10
- data/generated/google/apis/webmasters_v3/service.rb +42 -70
- data/generated/google/apis/websecurityscanner_v1alpha.rb +34 -0
- data/generated/google/apis/websecurityscanner_v1alpha/classes.rb +760 -0
- data/generated/google/apis/websecurityscanner_v1alpha/representations.rb +354 -0
- data/generated/google/apis/websecurityscanner_v1alpha/service.rb +548 -0
- data/generated/google/apis/youtube_analytics_v1.rb +1 -1
- data/generated/google/apis/youtube_analytics_v1/service.rb +27 -45
- data/generated/google/apis/youtube_analytics_v1beta1.rb +1 -1
- data/generated/google/apis/youtube_analytics_v1beta1/service.rb +27 -45
- data/generated/google/apis/youtube_analytics_v2.rb +46 -0
- data/generated/google/apis/youtube_analytics_v2/classes.rb +532 -0
- data/generated/google/apis/youtube_analytics_v2/representations.rb +232 -0
- data/generated/google/apis/youtube_analytics_v2/service.rb +478 -0
- data/generated/google/apis/youtube_partner_v1.rb +1 -1
- data/generated/google/apis/youtube_partner_v1/service.rb +225 -375
- data/generated/google/apis/youtube_v3.rb +1 -1
- data/generated/google/apis/youtube_v3/classes.rb +0 -168
- data/generated/google/apis/youtube_v3/representations.rb +0 -62
- data/generated/google/apis/youtube_v3/service.rb +216 -415
- data/lib/google/apis/generator/helpers.rb +3 -1
- data/lib/google/apis/version.rb +1 -1
- metadata +50 -38
- data/generated/google/apis/dlp_v2beta1/classes.rb +0 -3820
- data/generated/google/apis/dlp_v2beta1/representations.rb +0 -1879
- data/generated/google/apis/dlp_v2beta1/service.rb +0 -603
- data/generated/google/apis/dlp_v2beta2/classes.rb +0 -6386
- data/generated/google/apis/dlp_v2beta2/representations.rb +0 -3085
- data/generated/google/apis/dlp_v2beta2/service.rb +0 -1332
- data/generated/google/apis/prediction_v1_2.rb +0 -44
- data/generated/google/apis/prediction_v1_2/classes.rb +0 -237
- data/generated/google/apis/prediction_v1_2/representations.rb +0 -133
- data/generated/google/apis/prediction_v1_2/service.rb +0 -287
- data/generated/google/apis/prediction_v1_3.rb +0 -44
- data/generated/google/apis/prediction_v1_3/classes.rb +0 -286
- data/generated/google/apis/prediction_v1_3/representations.rb +0 -139
- data/generated/google/apis/prediction_v1_3/service.rb +0 -284
- data/generated/google/apis/prediction_v1_4.rb +0 -44
- data/generated/google/apis/prediction_v1_4/classes.rb +0 -336
- data/generated/google/apis/prediction_v1_4/representations.rb +0 -158
- data/generated/google/apis/prediction_v1_4/service.rb +0 -284
- data/generated/google/apis/prediction_v1_5.rb +0 -44
- data/generated/google/apis/prediction_v1_5/classes.rb +0 -708
- data/generated/google/apis/prediction_v1_5/representations.rb +0 -352
- data/generated/google/apis/prediction_v1_5/service.rb +0 -357
- data/generated/google/apis/prediction_v1_6.rb +0 -47
- data/generated/google/apis/prediction_v1_6/classes.rb +0 -751
- data/generated/google/apis/prediction_v1_6/representations.rb +0 -369
- data/generated/google/apis/prediction_v1_6/service.rb +0 -381
- data/generated/google/apis/taskqueue_v1beta1.rb +0 -37
- data/generated/google/apis/taskqueue_v1beta1/classes.rb +0 -242
- data/generated/google/apis/taskqueue_v1beta1/representations.rb +0 -124
- data/generated/google/apis/taskqueue_v1beta1/service.rb +0 -269
- data/generated/google/apis/taskqueue_v1beta2/classes.rb +0 -254
- data/generated/google/apis/taskqueue_v1beta2/representations.rb +0 -126
- data/generated/google/apis/taskqueue_v1beta2/service.rb +0 -409
@@ -508,6 +508,12 @@ module Google
|
|
508
508
|
include Google::Apis::Core::JsonObjectSupport
|
509
509
|
end
|
510
510
|
|
511
|
+
class GoogleCloudDialogflowV2beta1KnowledgeOperationMetadata
|
512
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
513
|
+
|
514
|
+
include Google::Apis::Core::JsonObjectSupport
|
515
|
+
end
|
516
|
+
|
511
517
|
class GoogleCloudDialogflowV2beta1ListContextsResponse
|
512
518
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
513
519
|
|
@@ -1469,6 +1475,13 @@ module Google
|
|
1469
1475
|
end
|
1470
1476
|
end
|
1471
1477
|
|
1478
|
+
class GoogleCloudDialogflowV2beta1KnowledgeOperationMetadata
|
1479
|
+
# @private
|
1480
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1481
|
+
property :state, as: 'state'
|
1482
|
+
end
|
1483
|
+
end
|
1484
|
+
|
1472
1485
|
class GoogleCloudDialogflowV2beta1ListContextsResponse
|
1473
1486
|
# @private
|
1474
1487
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -39,14 +39,12 @@ module Google
|
|
39
39
|
attr_accessor :key
|
40
40
|
|
41
41
|
# @return [String]
|
42
|
-
#
|
43
|
-
#
|
44
|
-
# Overrides userIp if both are provided.
|
42
|
+
# An opaque string that represents a user for quota purposes. Must not exceed 40
|
43
|
+
# characters.
|
45
44
|
attr_accessor :quota_user
|
46
45
|
|
47
46
|
# @return [String]
|
48
|
-
#
|
49
|
-
# enforce per-user limits.
|
47
|
+
# Deprecated. Please use quotaUser instead.
|
50
48
|
attr_accessor :user_ip
|
51
49
|
|
52
50
|
def initialize
|
@@ -62,12 +60,10 @@ module Google
|
|
62
60
|
# @param [String] fields
|
63
61
|
# Selector specifying which fields to include in a partial response.
|
64
62
|
# @param [String] quota_user
|
65
|
-
#
|
66
|
-
#
|
67
|
-
# Overrides userIp if both are provided.
|
63
|
+
# An opaque string that represents a user for quota purposes. Must not exceed 40
|
64
|
+
# characters.
|
68
65
|
# @param [String] user_ip
|
69
|
-
#
|
70
|
-
# enforce per-user limits.
|
66
|
+
# Deprecated. Please use quotaUser instead.
|
71
67
|
# @param [Google::Apis::RequestOptions] options
|
72
68
|
# Request-specific options
|
73
69
|
#
|
@@ -100,12 +96,10 @@ module Google
|
|
100
96
|
# @param [String] fields
|
101
97
|
# Selector specifying which fields to include in a partial response.
|
102
98
|
# @param [String] quota_user
|
103
|
-
#
|
104
|
-
#
|
105
|
-
# Overrides userIp if both are provided.
|
99
|
+
# An opaque string that represents a user for quota purposes. Must not exceed 40
|
100
|
+
# characters.
|
106
101
|
# @param [String] user_ip
|
107
|
-
#
|
108
|
-
# enforce per-user limits.
|
102
|
+
# Deprecated. Please use quotaUser instead.
|
109
103
|
# @param [Google::Apis::RequestOptions] options
|
110
104
|
# Request-specific options
|
111
105
|
#
|
@@ -27,7 +27,7 @@ module Google
|
|
27
27
|
# @see https://cloud.google.com/dlp/docs/
|
28
28
|
module DlpV2
|
29
29
|
VERSION = 'V2'
|
30
|
-
REVISION = '
|
30
|
+
REVISION = '20180507'
|
31
31
|
|
32
32
|
# View and manage your data across Google Cloud Platform services
|
33
33
|
AUTH_CLOUD_PLATFORM = 'https://www.googleapis.com/auth/cloud-platform'
|
@@ -27,13 +27,29 @@ module Google
|
|
27
27
|
include Google::Apis::Core::Hashable
|
28
28
|
|
29
29
|
# Publish the results of a DlpJob to a pub sub channel.
|
30
|
-
# Compatible with:
|
30
|
+
# Compatible with: Inspect, Risk
|
31
31
|
# Corresponds to the JSON property `pubSub`
|
32
32
|
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2PublishToPubSub]
|
33
33
|
attr_accessor :pub_sub
|
34
34
|
|
35
|
+
# Publish the result summary of a DlpJob to the Cloud Security
|
36
|
+
# Command Center (CSCC Alpha).
|
37
|
+
# This action is only available for projects which are parts of
|
38
|
+
# an organization and whitelisted for the alpha Cloud Security Command
|
39
|
+
# Center.
|
40
|
+
# The action will publish count of finding instances and their info types.
|
41
|
+
# The summary of findings will be persisted in CSCC and are governed by CSCC
|
42
|
+
# service-specific policy, see https://cloud.google.com/terms/service-terms
|
43
|
+
# Only a single instance of this action can be specified.
|
44
|
+
# Compatible with: Inspect
|
45
|
+
# Corresponds to the JSON property `publishSummaryToCscc`
|
46
|
+
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2PublishSummaryToCscc]
|
47
|
+
attr_accessor :publish_summary_to_cscc
|
48
|
+
|
35
49
|
# If set, the detailed findings will be persisted to the specified
|
36
|
-
# OutputStorageConfig.
|
50
|
+
# OutputStorageConfig. Only a single instance of this action can be
|
51
|
+
# specified.
|
52
|
+
# Compatible with: Inspect
|
37
53
|
# Corresponds to the JSON property `saveFindings`
|
38
54
|
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2SaveFindings]
|
39
55
|
attr_accessor :save_findings
|
@@ -45,6 +61,7 @@ module Google
|
|
45
61
|
# Update properties of this object
|
46
62
|
def update!(**args)
|
47
63
|
@pub_sub = args[:pub_sub] if args.key?(:pub_sub)
|
64
|
+
@publish_summary_to_cscc = args[:publish_summary_to_cscc] if args.key?(:publish_summary_to_cscc)
|
48
65
|
@save_findings = args[:save_findings] if args.key?(:save_findings)
|
49
66
|
end
|
50
67
|
end
|
@@ -109,13 +126,7 @@ module Google
|
|
109
126
|
end
|
110
127
|
end
|
111
128
|
|
112
|
-
#
|
113
|
-
# frequency of different quasi-identifiers values. It has one or several
|
114
|
-
# quasi-identifiers columns, and one column that indicates the relative
|
115
|
-
# frequency of each quasi-identifier tuple.
|
116
|
-
# If a tuple is present in the data but not in the auxiliary table, the
|
117
|
-
# corresponding relative frequency is assumed to be zero (and thus, the
|
118
|
-
# tuple is highly reidentifiable).
|
129
|
+
#
|
119
130
|
class GooglePrivacyDlpV2AuxiliaryTable
|
120
131
|
include Google::Apis::Core::Hashable
|
121
132
|
|
@@ -190,6 +201,13 @@ module Google
|
|
190
201
|
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2FieldId>]
|
191
202
|
attr_accessor :identifying_fields
|
192
203
|
|
204
|
+
# Max number of rows to scan. If the table has more rows than this value, the
|
205
|
+
# rest of the rows are omitted. If not set, or if set to 0, all rows will be
|
206
|
+
# scanned. Cannot be used in conjunction with TimespanConfig.
|
207
|
+
# Corresponds to the JSON property `rowsLimit`
|
208
|
+
# @return [Fixnum]
|
209
|
+
attr_accessor :rows_limit
|
210
|
+
|
193
211
|
# Message defining the location of a BigQuery table. A table is uniquely
|
194
212
|
# identified by its project_id, dataset_id, and table_name. Within a query
|
195
213
|
# a table is often referenced with a string in the format of:
|
@@ -206,6 +224,7 @@ module Google
|
|
206
224
|
# Update properties of this object
|
207
225
|
def update!(**args)
|
208
226
|
@identifying_fields = args[:identifying_fields] if args.key?(:identifying_fields)
|
227
|
+
@rows_limit = args[:rows_limit] if args.key?(:rows_limit)
|
209
228
|
@table_reference = args[:table_reference] if args.key?(:table_reference)
|
210
229
|
end
|
211
230
|
end
|
@@ -591,6 +610,26 @@ module Google
|
|
591
610
|
end
|
592
611
|
end
|
593
612
|
|
613
|
+
# Message representing a single file or path in Cloud Storage.
|
614
|
+
class GooglePrivacyDlpV2CloudStoragePath
|
615
|
+
include Google::Apis::Core::Hashable
|
616
|
+
|
617
|
+
# A url representing a file or path (no wildcards) in Cloud Storage.
|
618
|
+
# Example: gs://[BUCKET_NAME]/dictionary.txt
|
619
|
+
# Corresponds to the JSON property `path`
|
620
|
+
# @return [String]
|
621
|
+
attr_accessor :path
|
622
|
+
|
623
|
+
def initialize(**args)
|
624
|
+
update!(**args)
|
625
|
+
end
|
626
|
+
|
627
|
+
# Update properties of this object
|
628
|
+
def update!(**args)
|
629
|
+
@path = args[:path] if args.key?(:path)
|
630
|
+
end
|
631
|
+
end
|
632
|
+
|
594
633
|
# Represents a color in the RGB color space.
|
595
634
|
class GooglePrivacyDlpV2Color
|
596
635
|
include Google::Apis::Core::Hashable
|
@@ -1460,6 +1499,11 @@ module Google
|
|
1460
1499
|
class GooglePrivacyDlpV2Dictionary
|
1461
1500
|
include Google::Apis::Core::Hashable
|
1462
1501
|
|
1502
|
+
# Message representing a single file or path in Cloud Storage.
|
1503
|
+
# Corresponds to the JSON property `cloudStoragePath`
|
1504
|
+
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2CloudStoragePath]
|
1505
|
+
attr_accessor :cloud_storage_path
|
1506
|
+
|
1463
1507
|
# Message defining a list of words or phrases to search for in the data.
|
1464
1508
|
# Corresponds to the JSON property `wordList`
|
1465
1509
|
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2WordList]
|
@@ -1471,6 +1515,7 @@ module Google
|
|
1471
1515
|
|
1472
1516
|
# Update properties of this object
|
1473
1517
|
def update!(**args)
|
1518
|
+
@cloud_storage_path = args[:cloud_storage_path] if args.key?(:cloud_storage_path)
|
1474
1519
|
@word_list = args[:word_list] if args.key?(:word_list)
|
1475
1520
|
end
|
1476
1521
|
end
|
@@ -1569,6 +1614,29 @@ module Google
|
|
1569
1614
|
end
|
1570
1615
|
end
|
1571
1616
|
|
1617
|
+
# An entity in a dataset is a field or set of fields that correspond to a
|
1618
|
+
# single person. For example, in medical records the `EntityId` might be a
|
1619
|
+
# patient identifier, or for financial records it might be an account
|
1620
|
+
# identifier. This message is used when generalizations or analysis must take
|
1621
|
+
# into account that multiple rows correspond to the same entity.
|
1622
|
+
class GooglePrivacyDlpV2EntityId
|
1623
|
+
include Google::Apis::Core::Hashable
|
1624
|
+
|
1625
|
+
# General identifier of a data field in a storage service.
|
1626
|
+
# Corresponds to the JSON property `field`
|
1627
|
+
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2FieldId]
|
1628
|
+
attr_accessor :field
|
1629
|
+
|
1630
|
+
def initialize(**args)
|
1631
|
+
update!(**args)
|
1632
|
+
end
|
1633
|
+
|
1634
|
+
# Update properties of this object
|
1635
|
+
def update!(**args)
|
1636
|
+
@field = args[:field] if args.key?(:field)
|
1637
|
+
end
|
1638
|
+
end
|
1639
|
+
|
1572
1640
|
# Details information about an error encountered during job execution or
|
1573
1641
|
# the results of an unsuccessful activation of the JobTrigger.
|
1574
1642
|
# Output only field.
|
@@ -2477,6 +2545,15 @@ module Google
|
|
2477
2545
|
class GooglePrivacyDlpV2KAnonymityConfig
|
2478
2546
|
include Google::Apis::Core::Hashable
|
2479
2547
|
|
2548
|
+
# An entity in a dataset is a field or set of fields that correspond to a
|
2549
|
+
# single person. For example, in medical records the `EntityId` might be a
|
2550
|
+
# patient identifier, or for financial records it might be an account
|
2551
|
+
# identifier. This message is used when generalizations or analysis must take
|
2552
|
+
# into account that multiple rows correspond to the same entity.
|
2553
|
+
# Corresponds to the JSON property `entityId`
|
2554
|
+
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2EntityId]
|
2555
|
+
attr_accessor :entity_id
|
2556
|
+
|
2480
2557
|
# Set of fields to compute k-anonymity over. When multiple fields are
|
2481
2558
|
# specified, they are considered a single composite key. Structs and
|
2482
2559
|
# repeated data types are not supported; however, nested fields are
|
@@ -2492,6 +2569,7 @@ module Google
|
|
2492
2569
|
|
2493
2570
|
# Update properties of this object
|
2494
2571
|
def update!(**args)
|
2572
|
+
@entity_id = args[:entity_id] if args.key?(:entity_id)
|
2495
2573
|
@quasi_ids = args[:quasi_ids] if args.key?(:quasi_ids)
|
2496
2574
|
end
|
2497
2575
|
end
|
@@ -2593,6 +2671,7 @@ module Google
|
|
2593
2671
|
# using publicly available data (like the US Census), or using a custom
|
2594
2672
|
# statistical model (indicated as one or several BigQuery tables), or by
|
2595
2673
|
# extrapolating from the distribution of values in the input dataset.
|
2674
|
+
# A column with a semantic tag attached.
|
2596
2675
|
class GooglePrivacyDlpV2KMapEstimationConfig
|
2597
2676
|
include Google::Apis::Core::Hashable
|
2598
2677
|
|
@@ -3436,6 +3515,7 @@ module Google
|
|
3436
3515
|
# using publicly available data (like the US Census), or using a custom
|
3437
3516
|
# statistical model (indicated as one or several BigQuery tables), or by
|
3438
3517
|
# extrapolating from the distribution of values in the input dataset.
|
3518
|
+
# A column with a semantic tag attached.
|
3439
3519
|
# Corresponds to the JSON property `kMapEstimationConfig`
|
3440
3520
|
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2KMapEstimationConfig]
|
3441
3521
|
attr_accessor :k_map_estimation_config
|
@@ -3491,8 +3571,30 @@ module Google
|
|
3491
3571
|
end
|
3492
3572
|
end
|
3493
3573
|
|
3574
|
+
# Publish the result summary of a DlpJob to the Cloud Security
|
3575
|
+
# Command Center (CSCC Alpha).
|
3576
|
+
# This action is only available for projects which are parts of
|
3577
|
+
# an organization and whitelisted for the alpha Cloud Security Command
|
3578
|
+
# Center.
|
3579
|
+
# The action will publish count of finding instances and their info types.
|
3580
|
+
# The summary of findings will be persisted in CSCC and are governed by CSCC
|
3581
|
+
# service-specific policy, see https://cloud.google.com/terms/service-terms
|
3582
|
+
# Only a single instance of this action can be specified.
|
3583
|
+
# Compatible with: Inspect
|
3584
|
+
class GooglePrivacyDlpV2PublishSummaryToCscc
|
3585
|
+
include Google::Apis::Core::Hashable
|
3586
|
+
|
3587
|
+
def initialize(**args)
|
3588
|
+
update!(**args)
|
3589
|
+
end
|
3590
|
+
|
3591
|
+
# Update properties of this object
|
3592
|
+
def update!(**args)
|
3593
|
+
end
|
3594
|
+
end
|
3595
|
+
|
3494
3596
|
# Publish the results of a DlpJob to a pub sub channel.
|
3495
|
-
# Compatible with:
|
3597
|
+
# Compatible with: Inspect, Risk
|
3496
3598
|
class GooglePrivacyDlpV2PublishToPubSub
|
3497
3599
|
include Google::Apis::Core::Hashable
|
3498
3600
|
|
@@ -4035,7 +4137,9 @@ module Google
|
|
4035
4137
|
end
|
4036
4138
|
|
4037
4139
|
# If set, the detailed findings will be persisted to the specified
|
4038
|
-
# OutputStorageConfig.
|
4140
|
+
# OutputStorageConfig. Only a single instance of this action can be
|
4141
|
+
# specified.
|
4142
|
+
# Compatible with: Inspect
|
4039
4143
|
class GooglePrivacyDlpV2SaveFindings
|
4040
4144
|
include Google::Apis::Core::Hashable
|
4041
4145
|
|
@@ -4215,7 +4319,7 @@ module Google
|
|
4215
4319
|
end
|
4216
4320
|
end
|
4217
4321
|
|
4218
|
-
#
|
4322
|
+
#
|
4219
4323
|
class GooglePrivacyDlpV2TaggedField
|
4220
4324
|
include Google::Apis::Core::Hashable
|
4221
4325
|
|
@@ -4696,1566 +4800,6 @@ module Google
|
|
4696
4800
|
end
|
4697
4801
|
end
|
4698
4802
|
|
4699
|
-
# An auxiliary table contains statistical information on the relative
|
4700
|
-
# frequency of different quasi-identifiers values. It has one or several
|
4701
|
-
# quasi-identifiers columns, and one column that indicates the relative
|
4702
|
-
# frequency of each quasi-identifier tuple.
|
4703
|
-
# If a tuple is present in the data but not in the auxiliary table, the
|
4704
|
-
# corresponding relative frequency is assumed to be zero (and thus, the
|
4705
|
-
# tuple is highly reidentifiable).
|
4706
|
-
class GooglePrivacyDlpV2beta1AuxiliaryTable
|
4707
|
-
include Google::Apis::Core::Hashable
|
4708
|
-
|
4709
|
-
# Quasi-identifier columns. [required]
|
4710
|
-
# Corresponds to the JSON property `quasiIds`
|
4711
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1QuasiIdField>]
|
4712
|
-
attr_accessor :quasi_ids
|
4713
|
-
|
4714
|
-
# General identifier of a data field in a storage service.
|
4715
|
-
# Corresponds to the JSON property `relativeFrequency`
|
4716
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
4717
|
-
attr_accessor :relative_frequency
|
4718
|
-
|
4719
|
-
# Message defining the location of a BigQuery table. A table is uniquely
|
4720
|
-
# identified by its project_id, dataset_id, and table_name. Within a query
|
4721
|
-
# a table is often referenced with a string in the format of:
|
4722
|
-
# `<project_id>:<dataset_id>.<table_id>` or
|
4723
|
-
# `<project_id>.<dataset_id>.<table_id>`.
|
4724
|
-
# Corresponds to the JSON property `table`
|
4725
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1BigQueryTable]
|
4726
|
-
attr_accessor :table
|
4727
|
-
|
4728
|
-
def initialize(**args)
|
4729
|
-
update!(**args)
|
4730
|
-
end
|
4731
|
-
|
4732
|
-
# Update properties of this object
|
4733
|
-
def update!(**args)
|
4734
|
-
@quasi_ids = args[:quasi_ids] if args.key?(:quasi_ids)
|
4735
|
-
@relative_frequency = args[:relative_frequency] if args.key?(:relative_frequency)
|
4736
|
-
@table = args[:table] if args.key?(:table)
|
4737
|
-
end
|
4738
|
-
end
|
4739
|
-
|
4740
|
-
# Options defining BigQuery table and row identifiers.
|
4741
|
-
class GooglePrivacyDlpV2beta1BigQueryOptions
|
4742
|
-
include Google::Apis::Core::Hashable
|
4743
|
-
|
4744
|
-
# References to fields uniquely identifying rows within the table.
|
4745
|
-
# Nested fields in the format, like `person.birthdate.year`, are allowed.
|
4746
|
-
# Corresponds to the JSON property `identifyingFields`
|
4747
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId>]
|
4748
|
-
attr_accessor :identifying_fields
|
4749
|
-
|
4750
|
-
# Message defining the location of a BigQuery table. A table is uniquely
|
4751
|
-
# identified by its project_id, dataset_id, and table_name. Within a query
|
4752
|
-
# a table is often referenced with a string in the format of:
|
4753
|
-
# `<project_id>:<dataset_id>.<table_id>` or
|
4754
|
-
# `<project_id>.<dataset_id>.<table_id>`.
|
4755
|
-
# Corresponds to the JSON property `tableReference`
|
4756
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1BigQueryTable]
|
4757
|
-
attr_accessor :table_reference
|
4758
|
-
|
4759
|
-
def initialize(**args)
|
4760
|
-
update!(**args)
|
4761
|
-
end
|
4762
|
-
|
4763
|
-
# Update properties of this object
|
4764
|
-
def update!(**args)
|
4765
|
-
@identifying_fields = args[:identifying_fields] if args.key?(:identifying_fields)
|
4766
|
-
@table_reference = args[:table_reference] if args.key?(:table_reference)
|
4767
|
-
end
|
4768
|
-
end
|
4769
|
-
|
4770
|
-
# Message defining the location of a BigQuery table. A table is uniquely
|
4771
|
-
# identified by its project_id, dataset_id, and table_name. Within a query
|
4772
|
-
# a table is often referenced with a string in the format of:
|
4773
|
-
# `<project_id>:<dataset_id>.<table_id>` or
|
4774
|
-
# `<project_id>.<dataset_id>.<table_id>`.
|
4775
|
-
class GooglePrivacyDlpV2beta1BigQueryTable
|
4776
|
-
include Google::Apis::Core::Hashable
|
4777
|
-
|
4778
|
-
# Dataset ID of the table.
|
4779
|
-
# Corresponds to the JSON property `datasetId`
|
4780
|
-
# @return [String]
|
4781
|
-
attr_accessor :dataset_id
|
4782
|
-
|
4783
|
-
# The Google Cloud Platform project ID of the project containing the table.
|
4784
|
-
# If omitted, project ID is inferred from the API call.
|
4785
|
-
# Corresponds to the JSON property `projectId`
|
4786
|
-
# @return [String]
|
4787
|
-
attr_accessor :project_id
|
4788
|
-
|
4789
|
-
# Name of the table.
|
4790
|
-
# Corresponds to the JSON property `tableId`
|
4791
|
-
# @return [String]
|
4792
|
-
attr_accessor :table_id
|
4793
|
-
|
4794
|
-
def initialize(**args)
|
4795
|
-
update!(**args)
|
4796
|
-
end
|
4797
|
-
|
4798
|
-
# Update properties of this object
|
4799
|
-
def update!(**args)
|
4800
|
-
@dataset_id = args[:dataset_id] if args.key?(:dataset_id)
|
4801
|
-
@project_id = args[:project_id] if args.key?(:project_id)
|
4802
|
-
@table_id = args[:table_id] if args.key?(:table_id)
|
4803
|
-
end
|
4804
|
-
end
|
4805
|
-
|
4806
|
-
# Compute numerical stats over an individual column, including
|
4807
|
-
# number of distinct values and value count distribution.
|
4808
|
-
class GooglePrivacyDlpV2beta1CategoricalStatsConfig
|
4809
|
-
include Google::Apis::Core::Hashable
|
4810
|
-
|
4811
|
-
# General identifier of a data field in a storage service.
|
4812
|
-
# Corresponds to the JSON property `field`
|
4813
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
4814
|
-
attr_accessor :field
|
4815
|
-
|
4816
|
-
def initialize(**args)
|
4817
|
-
update!(**args)
|
4818
|
-
end
|
4819
|
-
|
4820
|
-
# Update properties of this object
|
4821
|
-
def update!(**args)
|
4822
|
-
@field = args[:field] if args.key?(:field)
|
4823
|
-
end
|
4824
|
-
end
|
4825
|
-
|
4826
|
-
# Histogram bucket of value frequencies in the column.
|
4827
|
-
class GooglePrivacyDlpV2beta1CategoricalStatsHistogramBucket
|
4828
|
-
include Google::Apis::Core::Hashable
|
4829
|
-
|
4830
|
-
# Total number of records in this bucket.
|
4831
|
-
# Corresponds to the JSON property `bucketSize`
|
4832
|
-
# @return [Fixnum]
|
4833
|
-
attr_accessor :bucket_size
|
4834
|
-
|
4835
|
-
# Sample of value frequencies in this bucket. The total number of
|
4836
|
-
# values returned per bucket is capped at 20.
|
4837
|
-
# Corresponds to the JSON property `bucketValues`
|
4838
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1ValueFrequency>]
|
4839
|
-
attr_accessor :bucket_values
|
4840
|
-
|
4841
|
-
# Lower bound on the value frequency of the values in this bucket.
|
4842
|
-
# Corresponds to the JSON property `valueFrequencyLowerBound`
|
4843
|
-
# @return [Fixnum]
|
4844
|
-
attr_accessor :value_frequency_lower_bound
|
4845
|
-
|
4846
|
-
# Upper bound on the value frequency of the values in this bucket.
|
4847
|
-
# Corresponds to the JSON property `valueFrequencyUpperBound`
|
4848
|
-
# @return [Fixnum]
|
4849
|
-
attr_accessor :value_frequency_upper_bound
|
4850
|
-
|
4851
|
-
def initialize(**args)
|
4852
|
-
update!(**args)
|
4853
|
-
end
|
4854
|
-
|
4855
|
-
# Update properties of this object
|
4856
|
-
def update!(**args)
|
4857
|
-
@bucket_size = args[:bucket_size] if args.key?(:bucket_size)
|
4858
|
-
@bucket_values = args[:bucket_values] if args.key?(:bucket_values)
|
4859
|
-
@value_frequency_lower_bound = args[:value_frequency_lower_bound] if args.key?(:value_frequency_lower_bound)
|
4860
|
-
@value_frequency_upper_bound = args[:value_frequency_upper_bound] if args.key?(:value_frequency_upper_bound)
|
4861
|
-
end
|
4862
|
-
end
|
4863
|
-
|
4864
|
-
# Result of the categorical stats computation.
|
4865
|
-
class GooglePrivacyDlpV2beta1CategoricalStatsResult
|
4866
|
-
include Google::Apis::Core::Hashable
|
4867
|
-
|
4868
|
-
# Histogram of value frequencies in the column.
|
4869
|
-
# Corresponds to the JSON property `valueFrequencyHistogramBuckets`
|
4870
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CategoricalStatsHistogramBucket>]
|
4871
|
-
attr_accessor :value_frequency_histogram_buckets
|
4872
|
-
|
4873
|
-
def initialize(**args)
|
4874
|
-
update!(**args)
|
4875
|
-
end
|
4876
|
-
|
4877
|
-
# Update properties of this object
|
4878
|
-
def update!(**args)
|
4879
|
-
@value_frequency_histogram_buckets = args[:value_frequency_histogram_buckets] if args.key?(:value_frequency_histogram_buckets)
|
4880
|
-
end
|
4881
|
-
end
|
4882
|
-
|
4883
|
-
# Options defining a file or a set of files (path ending with *) within
|
4884
|
-
# a Google Cloud Storage bucket.
|
4885
|
-
class GooglePrivacyDlpV2beta1CloudStorageOptions
|
4886
|
-
include Google::Apis::Core::Hashable
|
4887
|
-
|
4888
|
-
# Set of files to scan.
|
4889
|
-
# Corresponds to the JSON property `fileSet`
|
4890
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FileSet]
|
4891
|
-
attr_accessor :file_set
|
4892
|
-
|
4893
|
-
def initialize(**args)
|
4894
|
-
update!(**args)
|
4895
|
-
end
|
4896
|
-
|
4897
|
-
# Update properties of this object
|
4898
|
-
def update!(**args)
|
4899
|
-
@file_set = args[:file_set] if args.key?(:file_set)
|
4900
|
-
end
|
4901
|
-
end
|
4902
|
-
|
4903
|
-
# A location in Cloud Storage.
|
4904
|
-
class GooglePrivacyDlpV2beta1CloudStoragePath
|
4905
|
-
include Google::Apis::Core::Hashable
|
4906
|
-
|
4907
|
-
# The url, in the format of `gs://bucket/<path>`.
|
4908
|
-
# Corresponds to the JSON property `path`
|
4909
|
-
# @return [String]
|
4910
|
-
attr_accessor :path
|
4911
|
-
|
4912
|
-
def initialize(**args)
|
4913
|
-
update!(**args)
|
4914
|
-
end
|
4915
|
-
|
4916
|
-
# Update properties of this object
|
4917
|
-
def update!(**args)
|
4918
|
-
@path = args[:path] if args.key?(:path)
|
4919
|
-
end
|
4920
|
-
end
|
4921
|
-
|
4922
|
-
# Custom information type provided by the user. Used to find domain-specific
|
4923
|
-
# sensitive information configurable to the data in question.
|
4924
|
-
class GooglePrivacyDlpV2beta1CustomInfoType
|
4925
|
-
include Google::Apis::Core::Hashable
|
4926
|
-
|
4927
|
-
# Custom information type based on a dictionary of words or phrases. This can
|
4928
|
-
# be used to match sensitive information specific to the data, such as a list
|
4929
|
-
# of employee IDs or job titles.
|
4930
|
-
# Dictionary words are case-insensitive and all characters other than letters
|
4931
|
-
# and digits in the unicode [Basic Multilingual
|
4932
|
-
# Plane](https://en.wikipedia.org/wiki/Plane_%28Unicode%29#
|
4933
|
-
# Basic_Multilingual_Plane)
|
4934
|
-
# will be replaced with whitespace when scanning for matches, so the
|
4935
|
-
# dictionary phrase "Sam Johnson" will match all three phrases "sam johnson",
|
4936
|
-
# "Sam, Johnson", and "Sam (Johnson)". Additionally, the characters
|
4937
|
-
# surrounding any match must be of a different type than the adjacent
|
4938
|
-
# characters within the word, so letters must be next to non-letters and
|
4939
|
-
# digits next to non-digits. For example, the dictionary word "jen" will
|
4940
|
-
# match the first three letters of the text "jen123" but will return no
|
4941
|
-
# matches for "jennifer".
|
4942
|
-
# Dictionary words containing a large number of characters that are not
|
4943
|
-
# letters or digits may result in unexpected findings because such characters
|
4944
|
-
# are treated as whitespace.
|
4945
|
-
# Corresponds to the JSON property `dictionary`
|
4946
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Dictionary]
|
4947
|
-
attr_accessor :dictionary
|
4948
|
-
|
4949
|
-
# Type of information detected by the API.
|
4950
|
-
# Corresponds to the JSON property `infoType`
|
4951
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoType]
|
4952
|
-
attr_accessor :info_type
|
4953
|
-
|
4954
|
-
# Message for detecting output from deidentification transformations
|
4955
|
-
# such as
|
4956
|
-
# [`CryptoReplaceFfxFpeConfig`](/dlp/docs/reference/rest/v2beta1/content/
|
4957
|
-
# deidentify#CryptoReplaceFfxFpeConfig).
|
4958
|
-
# These types of transformations are
|
4959
|
-
# those that perform pseudonymization, thereby producing a "surrogate" as
|
4960
|
-
# output. This should be used in conjunction with a field on the
|
4961
|
-
# transformation such as `surrogate_info_type`. This custom info type does
|
4962
|
-
# not support the use of `detection_rules`.
|
4963
|
-
# Corresponds to the JSON property `surrogateType`
|
4964
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1SurrogateType]
|
4965
|
-
attr_accessor :surrogate_type
|
4966
|
-
|
4967
|
-
def initialize(**args)
|
4968
|
-
update!(**args)
|
4969
|
-
end
|
4970
|
-
|
4971
|
-
# Update properties of this object
|
4972
|
-
def update!(**args)
|
4973
|
-
@dictionary = args[:dictionary] if args.key?(:dictionary)
|
4974
|
-
@info_type = args[:info_type] if args.key?(:info_type)
|
4975
|
-
@surrogate_type = args[:surrogate_type] if args.key?(:surrogate_type)
|
4976
|
-
end
|
4977
|
-
end
|
4978
|
-
|
4979
|
-
# Options defining a data set within Google Cloud Datastore.
|
4980
|
-
class GooglePrivacyDlpV2beta1DatastoreOptions
|
4981
|
-
include Google::Apis::Core::Hashable
|
4982
|
-
|
4983
|
-
# A representation of a Datastore kind.
|
4984
|
-
# Corresponds to the JSON property `kind`
|
4985
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KindExpression]
|
4986
|
-
attr_accessor :kind
|
4987
|
-
|
4988
|
-
# Datastore partition ID.
|
4989
|
-
# A partition ID identifies a grouping of entities. The grouping is always
|
4990
|
-
# by project and namespace, however the namespace ID may be empty.
|
4991
|
-
# A partition ID contains several dimensions:
|
4992
|
-
# project ID and namespace ID.
|
4993
|
-
# Corresponds to the JSON property `partitionId`
|
4994
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1PartitionId]
|
4995
|
-
attr_accessor :partition_id
|
4996
|
-
|
4997
|
-
# Properties to scan. If none are specified, all properties will be scanned
|
4998
|
-
# by default.
|
4999
|
-
# Corresponds to the JSON property `projection`
|
5000
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Projection>]
|
5001
|
-
attr_accessor :projection
|
5002
|
-
|
5003
|
-
def initialize(**args)
|
5004
|
-
update!(**args)
|
5005
|
-
end
|
5006
|
-
|
5007
|
-
# Update properties of this object
|
5008
|
-
def update!(**args)
|
5009
|
-
@kind = args[:kind] if args.key?(:kind)
|
5010
|
-
@partition_id = args[:partition_id] if args.key?(:partition_id)
|
5011
|
-
@projection = args[:projection] if args.key?(:projection)
|
5012
|
-
end
|
5013
|
-
end
|
5014
|
-
|
5015
|
-
# Custom information type based on a dictionary of words or phrases. This can
|
5016
|
-
# be used to match sensitive information specific to the data, such as a list
|
5017
|
-
# of employee IDs or job titles.
|
5018
|
-
# Dictionary words are case-insensitive and all characters other than letters
|
5019
|
-
# and digits in the unicode [Basic Multilingual
|
5020
|
-
# Plane](https://en.wikipedia.org/wiki/Plane_%28Unicode%29#
|
5021
|
-
# Basic_Multilingual_Plane)
|
5022
|
-
# will be replaced with whitespace when scanning for matches, so the
|
5023
|
-
# dictionary phrase "Sam Johnson" will match all three phrases "sam johnson",
|
5024
|
-
# "Sam, Johnson", and "Sam (Johnson)". Additionally, the characters
|
5025
|
-
# surrounding any match must be of a different type than the adjacent
|
5026
|
-
# characters within the word, so letters must be next to non-letters and
|
5027
|
-
# digits next to non-digits. For example, the dictionary word "jen" will
|
5028
|
-
# match the first three letters of the text "jen123" but will return no
|
5029
|
-
# matches for "jennifer".
|
5030
|
-
# Dictionary words containing a large number of characters that are not
|
5031
|
-
# letters or digits may result in unexpected findings because such characters
|
5032
|
-
# are treated as whitespace.
|
5033
|
-
class GooglePrivacyDlpV2beta1Dictionary
|
5034
|
-
include Google::Apis::Core::Hashable
|
5035
|
-
|
5036
|
-
# Message defining a list of words or phrases to search for in the data.
|
5037
|
-
# Corresponds to the JSON property `wordList`
|
5038
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1WordList]
|
5039
|
-
attr_accessor :word_list
|
5040
|
-
|
5041
|
-
def initialize(**args)
|
5042
|
-
update!(**args)
|
5043
|
-
end
|
5044
|
-
|
5045
|
-
# Update properties of this object
|
5046
|
-
def update!(**args)
|
5047
|
-
@word_list = args[:word_list] if args.key?(:word_list)
|
5048
|
-
end
|
5049
|
-
end
|
5050
|
-
|
5051
|
-
# An entity in a dataset is a field or set of fields that correspond to a
|
5052
|
-
# single person. For example, in medical records the `EntityId` might be
|
5053
|
-
# a patient identifier, or for financial records it might be an account
|
5054
|
-
# identifier. This message is used when generalizations or analysis must be
|
5055
|
-
# consistent across multiple rows pertaining to the same entity.
|
5056
|
-
class GooglePrivacyDlpV2beta1EntityId
|
5057
|
-
include Google::Apis::Core::Hashable
|
5058
|
-
|
5059
|
-
# General identifier of a data field in a storage service.
|
5060
|
-
# Corresponds to the JSON property `field`
|
5061
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
5062
|
-
attr_accessor :field
|
5063
|
-
|
5064
|
-
def initialize(**args)
|
5065
|
-
update!(**args)
|
5066
|
-
end
|
5067
|
-
|
5068
|
-
# Update properties of this object
|
5069
|
-
def update!(**args)
|
5070
|
-
@field = args[:field] if args.key?(:field)
|
5071
|
-
end
|
5072
|
-
end
|
5073
|
-
|
5074
|
-
# General identifier of a data field in a storage service.
|
5075
|
-
class GooglePrivacyDlpV2beta1FieldId
|
5076
|
-
include Google::Apis::Core::Hashable
|
5077
|
-
|
5078
|
-
# Name describing the field.
|
5079
|
-
# Corresponds to the JSON property `columnName`
|
5080
|
-
# @return [String]
|
5081
|
-
attr_accessor :column_name
|
5082
|
-
|
5083
|
-
def initialize(**args)
|
5084
|
-
update!(**args)
|
5085
|
-
end
|
5086
|
-
|
5087
|
-
# Update properties of this object
|
5088
|
-
def update!(**args)
|
5089
|
-
@column_name = args[:column_name] if args.key?(:column_name)
|
5090
|
-
end
|
5091
|
-
end
|
5092
|
-
|
5093
|
-
# Set of files to scan.
|
5094
|
-
class GooglePrivacyDlpV2beta1FileSet
|
5095
|
-
include Google::Apis::Core::Hashable
|
5096
|
-
|
5097
|
-
# The url, in the format `gs://<bucket>/<path>`. Trailing wildcard in the
|
5098
|
-
# path is allowed.
|
5099
|
-
# Corresponds to the JSON property `url`
|
5100
|
-
# @return [String]
|
5101
|
-
attr_accessor :url
|
5102
|
-
|
5103
|
-
def initialize(**args)
|
5104
|
-
update!(**args)
|
5105
|
-
end
|
5106
|
-
|
5107
|
-
# Update properties of this object
|
5108
|
-
def update!(**args)
|
5109
|
-
@url = args[:url] if args.key?(:url)
|
5110
|
-
end
|
5111
|
-
end
|
5112
|
-
|
5113
|
-
# Type of information detected by the API.
|
5114
|
-
class GooglePrivacyDlpV2beta1InfoType
|
5115
|
-
include Google::Apis::Core::Hashable
|
5116
|
-
|
5117
|
-
# Name of the information type.
|
5118
|
-
# Corresponds to the JSON property `name`
|
5119
|
-
# @return [String]
|
5120
|
-
attr_accessor :name
|
5121
|
-
|
5122
|
-
def initialize(**args)
|
5123
|
-
update!(**args)
|
5124
|
-
end
|
5125
|
-
|
5126
|
-
# Update properties of this object
|
5127
|
-
def update!(**args)
|
5128
|
-
@name = args[:name] if args.key?(:name)
|
5129
|
-
end
|
5130
|
-
end
|
5131
|
-
|
5132
|
-
# Max findings configuration per info type, per content item or long running
|
5133
|
-
# operation.
|
5134
|
-
class GooglePrivacyDlpV2beta1InfoTypeLimit
|
5135
|
-
include Google::Apis::Core::Hashable
|
5136
|
-
|
5137
|
-
# Type of information detected by the API.
|
5138
|
-
# Corresponds to the JSON property `infoType`
|
5139
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoType]
|
5140
|
-
attr_accessor :info_type
|
5141
|
-
|
5142
|
-
# Max findings limit for the given infoType.
|
5143
|
-
# Corresponds to the JSON property `maxFindings`
|
5144
|
-
# @return [Fixnum]
|
5145
|
-
attr_accessor :max_findings
|
5146
|
-
|
5147
|
-
def initialize(**args)
|
5148
|
-
update!(**args)
|
5149
|
-
end
|
5150
|
-
|
5151
|
-
# Update properties of this object
|
5152
|
-
def update!(**args)
|
5153
|
-
@info_type = args[:info_type] if args.key?(:info_type)
|
5154
|
-
@max_findings = args[:max_findings] if args.key?(:max_findings)
|
5155
|
-
end
|
5156
|
-
end
|
5157
|
-
|
5158
|
-
# Statistics regarding a specific InfoType.
|
5159
|
-
class GooglePrivacyDlpV2beta1InfoTypeStatistics
|
5160
|
-
include Google::Apis::Core::Hashable
|
5161
|
-
|
5162
|
-
# Number of findings for this info type.
|
5163
|
-
# Corresponds to the JSON property `count`
|
5164
|
-
# @return [Fixnum]
|
5165
|
-
attr_accessor :count
|
5166
|
-
|
5167
|
-
# Type of information detected by the API.
|
5168
|
-
# Corresponds to the JSON property `infoType`
|
5169
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoType]
|
5170
|
-
attr_accessor :info_type
|
5171
|
-
|
5172
|
-
def initialize(**args)
|
5173
|
-
update!(**args)
|
5174
|
-
end
|
5175
|
-
|
5176
|
-
# Update properties of this object
|
5177
|
-
def update!(**args)
|
5178
|
-
@count = args[:count] if args.key?(:count)
|
5179
|
-
@info_type = args[:info_type] if args.key?(:info_type)
|
5180
|
-
end
|
5181
|
-
end
|
5182
|
-
|
5183
|
-
# Configuration description of the scanning process.
|
5184
|
-
# When used with redactContent only info_types and min_likelihood are currently
|
5185
|
-
# used.
|
5186
|
-
class GooglePrivacyDlpV2beta1InspectConfig
|
5187
|
-
include Google::Apis::Core::Hashable
|
5188
|
-
|
5189
|
-
# Custom info types provided by the user.
|
5190
|
-
# Corresponds to the JSON property `customInfoTypes`
|
5191
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CustomInfoType>]
|
5192
|
-
attr_accessor :custom_info_types
|
5193
|
-
|
5194
|
-
# When true, excludes type information of the findings.
|
5195
|
-
# Corresponds to the JSON property `excludeTypes`
|
5196
|
-
# @return [Boolean]
|
5197
|
-
attr_accessor :exclude_types
|
5198
|
-
alias_method :exclude_types?, :exclude_types
|
5199
|
-
|
5200
|
-
# When true, a contextual quote from the data that triggered a finding is
|
5201
|
-
# included in the response; see Finding.quote.
|
5202
|
-
# Corresponds to the JSON property `includeQuote`
|
5203
|
-
# @return [Boolean]
|
5204
|
-
attr_accessor :include_quote
|
5205
|
-
alias_method :include_quote?, :include_quote
|
5206
|
-
|
5207
|
-
# Configuration of findings limit given for specified info types.
|
5208
|
-
# Corresponds to the JSON property `infoTypeLimits`
|
5209
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoTypeLimit>]
|
5210
|
-
attr_accessor :info_type_limits
|
5211
|
-
|
5212
|
-
# Restricts what info_types to look for. The values must correspond to
|
5213
|
-
# InfoType values returned by ListInfoTypes or found in documentation.
|
5214
|
-
# Empty info_types runs all enabled detectors.
|
5215
|
-
# Corresponds to the JSON property `infoTypes`
|
5216
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoType>]
|
5217
|
-
attr_accessor :info_types
|
5218
|
-
|
5219
|
-
# Limits the number of findings per content item or long running operation.
|
5220
|
-
# Corresponds to the JSON property `maxFindings`
|
5221
|
-
# @return [Fixnum]
|
5222
|
-
attr_accessor :max_findings
|
5223
|
-
|
5224
|
-
# Only returns findings equal or above this threshold.
|
5225
|
-
# Corresponds to the JSON property `minLikelihood`
|
5226
|
-
# @return [String]
|
5227
|
-
attr_accessor :min_likelihood
|
5228
|
-
|
5229
|
-
def initialize(**args)
|
5230
|
-
update!(**args)
|
5231
|
-
end
|
5232
|
-
|
5233
|
-
# Update properties of this object
|
5234
|
-
def update!(**args)
|
5235
|
-
@custom_info_types = args[:custom_info_types] if args.key?(:custom_info_types)
|
5236
|
-
@exclude_types = args[:exclude_types] if args.key?(:exclude_types)
|
5237
|
-
@include_quote = args[:include_quote] if args.key?(:include_quote)
|
5238
|
-
@info_type_limits = args[:info_type_limits] if args.key?(:info_type_limits)
|
5239
|
-
@info_types = args[:info_types] if args.key?(:info_types)
|
5240
|
-
@max_findings = args[:max_findings] if args.key?(:max_findings)
|
5241
|
-
@min_likelihood = args[:min_likelihood] if args.key?(:min_likelihood)
|
5242
|
-
end
|
5243
|
-
end
|
5244
|
-
|
5245
|
-
# Metadata returned within GetOperation for an inspect request.
|
5246
|
-
class GooglePrivacyDlpV2beta1InspectOperationMetadata
|
5247
|
-
include Google::Apis::Core::Hashable
|
5248
|
-
|
5249
|
-
# The time which this request was started.
|
5250
|
-
# Corresponds to the JSON property `createTime`
|
5251
|
-
# @return [String]
|
5252
|
-
attr_accessor :create_time
|
5253
|
-
|
5254
|
-
#
|
5255
|
-
# Corresponds to the JSON property `infoTypeStats`
|
5256
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoTypeStatistics>]
|
5257
|
-
attr_accessor :info_type_stats
|
5258
|
-
|
5259
|
-
# Total size in bytes that were processed.
|
5260
|
-
# Corresponds to the JSON property `processedBytes`
|
5261
|
-
# @return [Fixnum]
|
5262
|
-
attr_accessor :processed_bytes
|
5263
|
-
|
5264
|
-
# Configuration description of the scanning process.
|
5265
|
-
# When used with redactContent only info_types and min_likelihood are currently
|
5266
|
-
# used.
|
5267
|
-
# Corresponds to the JSON property `requestInspectConfig`
|
5268
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InspectConfig]
|
5269
|
-
attr_accessor :request_inspect_config
|
5270
|
-
|
5271
|
-
# Cloud repository for storing output.
|
5272
|
-
# Corresponds to the JSON property `requestOutputConfig`
|
5273
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1OutputStorageConfig]
|
5274
|
-
attr_accessor :request_output_config
|
5275
|
-
|
5276
|
-
# Shared message indicating Cloud storage type.
|
5277
|
-
# Corresponds to the JSON property `requestStorageConfig`
|
5278
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1StorageConfig]
|
5279
|
-
attr_accessor :request_storage_config
|
5280
|
-
|
5281
|
-
# Estimate of the number of bytes to process.
|
5282
|
-
# Corresponds to the JSON property `totalEstimatedBytes`
|
5283
|
-
# @return [Fixnum]
|
5284
|
-
attr_accessor :total_estimated_bytes
|
5285
|
-
|
5286
|
-
def initialize(**args)
|
5287
|
-
update!(**args)
|
5288
|
-
end
|
5289
|
-
|
5290
|
-
# Update properties of this object
|
5291
|
-
def update!(**args)
|
5292
|
-
@create_time = args[:create_time] if args.key?(:create_time)
|
5293
|
-
@info_type_stats = args[:info_type_stats] if args.key?(:info_type_stats)
|
5294
|
-
@processed_bytes = args[:processed_bytes] if args.key?(:processed_bytes)
|
5295
|
-
@request_inspect_config = args[:request_inspect_config] if args.key?(:request_inspect_config)
|
5296
|
-
@request_output_config = args[:request_output_config] if args.key?(:request_output_config)
|
5297
|
-
@request_storage_config = args[:request_storage_config] if args.key?(:request_storage_config)
|
5298
|
-
@total_estimated_bytes = args[:total_estimated_bytes] if args.key?(:total_estimated_bytes)
|
5299
|
-
end
|
5300
|
-
end
|
5301
|
-
|
5302
|
-
# The operational data.
|
5303
|
-
class GooglePrivacyDlpV2beta1InspectOperationResult
|
5304
|
-
include Google::Apis::Core::Hashable
|
5305
|
-
|
5306
|
-
# The server-assigned name, which is only unique within the same service that
|
5307
|
-
# originally returns it. If you use the default HTTP mapping, the
|
5308
|
-
# `name` should have the format of `inspect/results/`id``.
|
5309
|
-
# Corresponds to the JSON property `name`
|
5310
|
-
# @return [String]
|
5311
|
-
attr_accessor :name
|
5312
|
-
|
5313
|
-
def initialize(**args)
|
5314
|
-
update!(**args)
|
5315
|
-
end
|
5316
|
-
|
5317
|
-
# Update properties of this object
|
5318
|
-
def update!(**args)
|
5319
|
-
@name = args[:name] if args.key?(:name)
|
5320
|
-
end
|
5321
|
-
end
|
5322
|
-
|
5323
|
-
# k-anonymity metric, used for analysis of reidentification risk.
|
5324
|
-
class GooglePrivacyDlpV2beta1KAnonymityConfig
|
5325
|
-
include Google::Apis::Core::Hashable
|
5326
|
-
|
5327
|
-
# An entity in a dataset is a field or set of fields that correspond to a
|
5328
|
-
# single person. For example, in medical records the `EntityId` might be
|
5329
|
-
# a patient identifier, or for financial records it might be an account
|
5330
|
-
# identifier. This message is used when generalizations or analysis must be
|
5331
|
-
# consistent across multiple rows pertaining to the same entity.
|
5332
|
-
# Corresponds to the JSON property `entityId`
|
5333
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1EntityId]
|
5334
|
-
attr_accessor :entity_id
|
5335
|
-
|
5336
|
-
# Set of fields to compute k-anonymity over. When multiple fields are
|
5337
|
-
# specified, they are considered a single composite key. Structs and
|
5338
|
-
# repeated data types are not supported; however, nested fields are
|
5339
|
-
# supported so long as they are not structs themselves or nested within
|
5340
|
-
# a repeated field.
|
5341
|
-
# Corresponds to the JSON property `quasiIds`
|
5342
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId>]
|
5343
|
-
attr_accessor :quasi_ids
|
5344
|
-
|
5345
|
-
def initialize(**args)
|
5346
|
-
update!(**args)
|
5347
|
-
end
|
5348
|
-
|
5349
|
-
# Update properties of this object
|
5350
|
-
def update!(**args)
|
5351
|
-
@entity_id = args[:entity_id] if args.key?(:entity_id)
|
5352
|
-
@quasi_ids = args[:quasi_ids] if args.key?(:quasi_ids)
|
5353
|
-
end
|
5354
|
-
end
|
5355
|
-
|
5356
|
-
# The set of columns' values that share the same k-anonymity value.
|
5357
|
-
class GooglePrivacyDlpV2beta1KAnonymityEquivalenceClass
|
5358
|
-
include Google::Apis::Core::Hashable
|
5359
|
-
|
5360
|
-
# Size of the equivalence class, for example number of rows with the
|
5361
|
-
# above set of values.
|
5362
|
-
# Corresponds to the JSON property `equivalenceClassSize`
|
5363
|
-
# @return [Fixnum]
|
5364
|
-
attr_accessor :equivalence_class_size
|
5365
|
-
|
5366
|
-
# Set of values defining the equivalence class. One value per
|
5367
|
-
# quasi-identifier column in the original KAnonymity metric message.
|
5368
|
-
# The order is always the same as the original request.
|
5369
|
-
# Corresponds to the JSON property `quasiIdsValues`
|
5370
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value>]
|
5371
|
-
attr_accessor :quasi_ids_values
|
5372
|
-
|
5373
|
-
def initialize(**args)
|
5374
|
-
update!(**args)
|
5375
|
-
end
|
5376
|
-
|
5377
|
-
# Update properties of this object
|
5378
|
-
def update!(**args)
|
5379
|
-
@equivalence_class_size = args[:equivalence_class_size] if args.key?(:equivalence_class_size)
|
5380
|
-
@quasi_ids_values = args[:quasi_ids_values] if args.key?(:quasi_ids_values)
|
5381
|
-
end
|
5382
|
-
end
|
5383
|
-
|
5384
|
-
# Histogram bucket of equivalence class sizes in the table.
|
5385
|
-
class GooglePrivacyDlpV2beta1KAnonymityHistogramBucket
|
5386
|
-
include Google::Apis::Core::Hashable
|
5387
|
-
|
5388
|
-
# Total number of records in this bucket.
|
5389
|
-
# Corresponds to the JSON property `bucketSize`
|
5390
|
-
# @return [Fixnum]
|
5391
|
-
attr_accessor :bucket_size
|
5392
|
-
|
5393
|
-
# Sample of equivalence classes in this bucket. The total number of
|
5394
|
-
# classes returned per bucket is capped at 20.
|
5395
|
-
# Corresponds to the JSON property `bucketValues`
|
5396
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KAnonymityEquivalenceClass>]
|
5397
|
-
attr_accessor :bucket_values
|
5398
|
-
|
5399
|
-
# Lower bound on the size of the equivalence classes in this bucket.
|
5400
|
-
# Corresponds to the JSON property `equivalenceClassSizeLowerBound`
|
5401
|
-
# @return [Fixnum]
|
5402
|
-
attr_accessor :equivalence_class_size_lower_bound
|
5403
|
-
|
5404
|
-
# Upper bound on the size of the equivalence classes in this bucket.
|
5405
|
-
# Corresponds to the JSON property `equivalenceClassSizeUpperBound`
|
5406
|
-
# @return [Fixnum]
|
5407
|
-
attr_accessor :equivalence_class_size_upper_bound
|
5408
|
-
|
5409
|
-
def initialize(**args)
|
5410
|
-
update!(**args)
|
5411
|
-
end
|
5412
|
-
|
5413
|
-
# Update properties of this object
|
5414
|
-
def update!(**args)
|
5415
|
-
@bucket_size = args[:bucket_size] if args.key?(:bucket_size)
|
5416
|
-
@bucket_values = args[:bucket_values] if args.key?(:bucket_values)
|
5417
|
-
@equivalence_class_size_lower_bound = args[:equivalence_class_size_lower_bound] if args.key?(:equivalence_class_size_lower_bound)
|
5418
|
-
@equivalence_class_size_upper_bound = args[:equivalence_class_size_upper_bound] if args.key?(:equivalence_class_size_upper_bound)
|
5419
|
-
end
|
5420
|
-
end
|
5421
|
-
|
5422
|
-
# Result of the k-anonymity computation.
|
5423
|
-
class GooglePrivacyDlpV2beta1KAnonymityResult
|
5424
|
-
include Google::Apis::Core::Hashable
|
5425
|
-
|
5426
|
-
# Histogram of k-anonymity equivalence classes.
|
5427
|
-
# Corresponds to the JSON property `equivalenceClassHistogramBuckets`
|
5428
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KAnonymityHistogramBucket>]
|
5429
|
-
attr_accessor :equivalence_class_histogram_buckets
|
5430
|
-
|
5431
|
-
def initialize(**args)
|
5432
|
-
update!(**args)
|
5433
|
-
end
|
5434
|
-
|
5435
|
-
# Update properties of this object
|
5436
|
-
def update!(**args)
|
5437
|
-
@equivalence_class_histogram_buckets = args[:equivalence_class_histogram_buckets] if args.key?(:equivalence_class_histogram_buckets)
|
5438
|
-
end
|
5439
|
-
end
|
5440
|
-
|
5441
|
-
# Reidentifiability metric. This corresponds to a risk model similar to what
|
5442
|
-
# is called "journalist risk" in the literature, except the attack dataset is
|
5443
|
-
# statistically modeled instead of being perfectly known. This can be done
|
5444
|
-
# using publicly available data (like the US Census), or using a custom
|
5445
|
-
# statistical model (indicated as one or several BigQuery tables), or by
|
5446
|
-
# extrapolating from the distribution of values in the input dataset.
|
5447
|
-
class GooglePrivacyDlpV2beta1KMapEstimationConfig
|
5448
|
-
include Google::Apis::Core::Hashable
|
5449
|
-
|
5450
|
-
# Several auxiliary tables can be used in the analysis. Each custom_tag
|
5451
|
-
# used to tag a quasi-identifiers column must appear in exactly one column
|
5452
|
-
# of one auxiliary table.
|
5453
|
-
# Corresponds to the JSON property `auxiliaryTables`
|
5454
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1AuxiliaryTable>]
|
5455
|
-
attr_accessor :auxiliary_tables
|
5456
|
-
|
5457
|
-
# Fields considered to be quasi-identifiers. No two columns can have the
|
5458
|
-
# same tag. [required]
|
5459
|
-
# Corresponds to the JSON property `quasiIds`
|
5460
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1TaggedField>]
|
5461
|
-
attr_accessor :quasi_ids
|
5462
|
-
|
5463
|
-
# ISO 3166-1 alpha-2 region code to use in the statistical modeling.
|
5464
|
-
# Required if no column is tagged with a region-specific InfoType (like
|
5465
|
-
# US_ZIP_5) or a region code.
|
5466
|
-
# Corresponds to the JSON property `regionCode`
|
5467
|
-
# @return [String]
|
5468
|
-
attr_accessor :region_code
|
5469
|
-
|
5470
|
-
def initialize(**args)
|
5471
|
-
update!(**args)
|
5472
|
-
end
|
5473
|
-
|
5474
|
-
# Update properties of this object
|
5475
|
-
def update!(**args)
|
5476
|
-
@auxiliary_tables = args[:auxiliary_tables] if args.key?(:auxiliary_tables)
|
5477
|
-
@quasi_ids = args[:quasi_ids] if args.key?(:quasi_ids)
|
5478
|
-
@region_code = args[:region_code] if args.key?(:region_code)
|
5479
|
-
end
|
5480
|
-
end
|
5481
|
-
|
5482
|
-
# A KMapEstimationHistogramBucket message with the following values:
|
5483
|
-
# min_anonymity: 3
|
5484
|
-
# max_anonymity: 5
|
5485
|
-
# frequency: 42
|
5486
|
-
# means that there are 42 records whose quasi-identifier values correspond
|
5487
|
-
# to 3, 4 or 5 people in the overlying population. An important particular
|
5488
|
-
# case is when min_anonymity = max_anonymity = 1: the frequency field then
|
5489
|
-
# corresponds to the number of uniquely identifiable records.
|
5490
|
-
class GooglePrivacyDlpV2beta1KMapEstimationHistogramBucket
|
5491
|
-
include Google::Apis::Core::Hashable
|
5492
|
-
|
5493
|
-
# Number of records within these anonymity bounds.
|
5494
|
-
# Corresponds to the JSON property `bucketSize`
|
5495
|
-
# @return [Fixnum]
|
5496
|
-
attr_accessor :bucket_size
|
5497
|
-
|
5498
|
-
# Sample of quasi-identifier tuple values in this bucket. The total
|
5499
|
-
# number of classes returned per bucket is capped at 20.
|
5500
|
-
# Corresponds to the JSON property `bucketValues`
|
5501
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KMapEstimationQuasiIdValues>]
|
5502
|
-
attr_accessor :bucket_values
|
5503
|
-
|
5504
|
-
# Always greater than or equal to min_anonymity.
|
5505
|
-
# Corresponds to the JSON property `maxAnonymity`
|
5506
|
-
# @return [Fixnum]
|
5507
|
-
attr_accessor :max_anonymity
|
5508
|
-
|
5509
|
-
# Always positive.
|
5510
|
-
# Corresponds to the JSON property `minAnonymity`
|
5511
|
-
# @return [Fixnum]
|
5512
|
-
attr_accessor :min_anonymity
|
5513
|
-
|
5514
|
-
def initialize(**args)
|
5515
|
-
update!(**args)
|
5516
|
-
end
|
5517
|
-
|
5518
|
-
# Update properties of this object
|
5519
|
-
def update!(**args)
|
5520
|
-
@bucket_size = args[:bucket_size] if args.key?(:bucket_size)
|
5521
|
-
@bucket_values = args[:bucket_values] if args.key?(:bucket_values)
|
5522
|
-
@max_anonymity = args[:max_anonymity] if args.key?(:max_anonymity)
|
5523
|
-
@min_anonymity = args[:min_anonymity] if args.key?(:min_anonymity)
|
5524
|
-
end
|
5525
|
-
end
|
5526
|
-
|
5527
|
-
# A tuple of values for the quasi-identifier columns.
|
5528
|
-
class GooglePrivacyDlpV2beta1KMapEstimationQuasiIdValues
|
5529
|
-
include Google::Apis::Core::Hashable
|
5530
|
-
|
5531
|
-
# The estimated anonymity for these quasi-identifier values.
|
5532
|
-
# Corresponds to the JSON property `estimatedAnonymity`
|
5533
|
-
# @return [Fixnum]
|
5534
|
-
attr_accessor :estimated_anonymity
|
5535
|
-
|
5536
|
-
# The quasi-identifier values.
|
5537
|
-
# Corresponds to the JSON property `quasiIdsValues`
|
5538
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value>]
|
5539
|
-
attr_accessor :quasi_ids_values
|
5540
|
-
|
5541
|
-
def initialize(**args)
|
5542
|
-
update!(**args)
|
5543
|
-
end
|
5544
|
-
|
5545
|
-
# Update properties of this object
|
5546
|
-
def update!(**args)
|
5547
|
-
@estimated_anonymity = args[:estimated_anonymity] if args.key?(:estimated_anonymity)
|
5548
|
-
@quasi_ids_values = args[:quasi_ids_values] if args.key?(:quasi_ids_values)
|
5549
|
-
end
|
5550
|
-
end
|
5551
|
-
|
5552
|
-
# Result of the reidentifiability analysis. Note that these results are an
|
5553
|
-
# estimation, not exact values.
|
5554
|
-
class GooglePrivacyDlpV2beta1KMapEstimationResult
|
5555
|
-
include Google::Apis::Core::Hashable
|
5556
|
-
|
5557
|
-
# The intervals [min_anonymity, max_anonymity] do not overlap. If a value
|
5558
|
-
# doesn't correspond to any such interval, the associated frequency is
|
5559
|
-
# zero. For example, the following records:
|
5560
|
-
# `min_anonymity: 1, max_anonymity: 1, frequency: 17`
|
5561
|
-
# `min_anonymity: 2, max_anonymity: 3, frequency: 42`
|
5562
|
-
# `min_anonymity: 5, max_anonymity: 10, frequency: 99`
|
5563
|
-
# mean that there are no record with an estimated anonymity of 4, 5, or
|
5564
|
-
# larger than 10.
|
5565
|
-
# Corresponds to the JSON property `kMapEstimationHistogram`
|
5566
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KMapEstimationHistogramBucket>]
|
5567
|
-
attr_accessor :k_map_estimation_histogram
|
5568
|
-
|
5569
|
-
def initialize(**args)
|
5570
|
-
update!(**args)
|
5571
|
-
end
|
5572
|
-
|
5573
|
-
# Update properties of this object
|
5574
|
-
def update!(**args)
|
5575
|
-
@k_map_estimation_histogram = args[:k_map_estimation_histogram] if args.key?(:k_map_estimation_histogram)
|
5576
|
-
end
|
5577
|
-
end
|
5578
|
-
|
5579
|
-
# A representation of a Datastore kind.
|
5580
|
-
class GooglePrivacyDlpV2beta1KindExpression
|
5581
|
-
include Google::Apis::Core::Hashable
|
5582
|
-
|
5583
|
-
# The name of the kind.
|
5584
|
-
# Corresponds to the JSON property `name`
|
5585
|
-
# @return [String]
|
5586
|
-
attr_accessor :name
|
5587
|
-
|
5588
|
-
def initialize(**args)
|
5589
|
-
update!(**args)
|
5590
|
-
end
|
5591
|
-
|
5592
|
-
# Update properties of this object
|
5593
|
-
def update!(**args)
|
5594
|
-
@name = args[:name] if args.key?(:name)
|
5595
|
-
end
|
5596
|
-
end
|
5597
|
-
|
5598
|
-
# l-diversity metric, used for analysis of reidentification risk.
|
5599
|
-
class GooglePrivacyDlpV2beta1LDiversityConfig
|
5600
|
-
include Google::Apis::Core::Hashable
|
5601
|
-
|
5602
|
-
# Set of quasi-identifiers indicating how equivalence classes are
|
5603
|
-
# defined for the l-diversity computation. When multiple fields are
|
5604
|
-
# specified, they are considered a single composite key.
|
5605
|
-
# Corresponds to the JSON property `quasiIds`
|
5606
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId>]
|
5607
|
-
attr_accessor :quasi_ids
|
5608
|
-
|
5609
|
-
# General identifier of a data field in a storage service.
|
5610
|
-
# Corresponds to the JSON property `sensitiveAttribute`
|
5611
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
5612
|
-
attr_accessor :sensitive_attribute
|
5613
|
-
|
5614
|
-
def initialize(**args)
|
5615
|
-
update!(**args)
|
5616
|
-
end
|
5617
|
-
|
5618
|
-
# Update properties of this object
|
5619
|
-
def update!(**args)
|
5620
|
-
@quasi_ids = args[:quasi_ids] if args.key?(:quasi_ids)
|
5621
|
-
@sensitive_attribute = args[:sensitive_attribute] if args.key?(:sensitive_attribute)
|
5622
|
-
end
|
5623
|
-
end
|
5624
|
-
|
5625
|
-
# The set of columns' values that share the same l-diversity value.
|
5626
|
-
class GooglePrivacyDlpV2beta1LDiversityEquivalenceClass
|
5627
|
-
include Google::Apis::Core::Hashable
|
5628
|
-
|
5629
|
-
# Size of the k-anonymity equivalence class.
|
5630
|
-
# Corresponds to the JSON property `equivalenceClassSize`
|
5631
|
-
# @return [Fixnum]
|
5632
|
-
attr_accessor :equivalence_class_size
|
5633
|
-
|
5634
|
-
# Number of distinct sensitive values in this equivalence class.
|
5635
|
-
# Corresponds to the JSON property `numDistinctSensitiveValues`
|
5636
|
-
# @return [Fixnum]
|
5637
|
-
attr_accessor :num_distinct_sensitive_values
|
5638
|
-
|
5639
|
-
# Quasi-identifier values defining the k-anonymity equivalence
|
5640
|
-
# class. The order is always the same as the original request.
|
5641
|
-
# Corresponds to the JSON property `quasiIdsValues`
|
5642
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value>]
|
5643
|
-
attr_accessor :quasi_ids_values
|
5644
|
-
|
5645
|
-
# Estimated frequencies of top sensitive values.
|
5646
|
-
# Corresponds to the JSON property `topSensitiveValues`
|
5647
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1ValueFrequency>]
|
5648
|
-
attr_accessor :top_sensitive_values
|
5649
|
-
|
5650
|
-
def initialize(**args)
|
5651
|
-
update!(**args)
|
5652
|
-
end
|
5653
|
-
|
5654
|
-
# Update properties of this object
|
5655
|
-
def update!(**args)
|
5656
|
-
@equivalence_class_size = args[:equivalence_class_size] if args.key?(:equivalence_class_size)
|
5657
|
-
@num_distinct_sensitive_values = args[:num_distinct_sensitive_values] if args.key?(:num_distinct_sensitive_values)
|
5658
|
-
@quasi_ids_values = args[:quasi_ids_values] if args.key?(:quasi_ids_values)
|
5659
|
-
@top_sensitive_values = args[:top_sensitive_values] if args.key?(:top_sensitive_values)
|
5660
|
-
end
|
5661
|
-
end
|
5662
|
-
|
5663
|
-
# Histogram bucket of sensitive value frequencies in the table.
|
5664
|
-
class GooglePrivacyDlpV2beta1LDiversityHistogramBucket
|
5665
|
-
include Google::Apis::Core::Hashable
|
5666
|
-
|
5667
|
-
# Total number of records in this bucket.
|
5668
|
-
# Corresponds to the JSON property `bucketSize`
|
5669
|
-
# @return [Fixnum]
|
5670
|
-
attr_accessor :bucket_size
|
5671
|
-
|
5672
|
-
# Sample of equivalence classes in this bucket. The total number of
|
5673
|
-
# classes returned per bucket is capped at 20.
|
5674
|
-
# Corresponds to the JSON property `bucketValues`
|
5675
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1LDiversityEquivalenceClass>]
|
5676
|
-
attr_accessor :bucket_values
|
5677
|
-
|
5678
|
-
# Lower bound on the sensitive value frequencies of the equivalence
|
5679
|
-
# classes in this bucket.
|
5680
|
-
# Corresponds to the JSON property `sensitiveValueFrequencyLowerBound`
|
5681
|
-
# @return [Fixnum]
|
5682
|
-
attr_accessor :sensitive_value_frequency_lower_bound
|
5683
|
-
|
5684
|
-
# Upper bound on the sensitive value frequencies of the equivalence
|
5685
|
-
# classes in this bucket.
|
5686
|
-
# Corresponds to the JSON property `sensitiveValueFrequencyUpperBound`
|
5687
|
-
# @return [Fixnum]
|
5688
|
-
attr_accessor :sensitive_value_frequency_upper_bound
|
5689
|
-
|
5690
|
-
def initialize(**args)
|
5691
|
-
update!(**args)
|
5692
|
-
end
|
5693
|
-
|
5694
|
-
# Update properties of this object
|
5695
|
-
def update!(**args)
|
5696
|
-
@bucket_size = args[:bucket_size] if args.key?(:bucket_size)
|
5697
|
-
@bucket_values = args[:bucket_values] if args.key?(:bucket_values)
|
5698
|
-
@sensitive_value_frequency_lower_bound = args[:sensitive_value_frequency_lower_bound] if args.key?(:sensitive_value_frequency_lower_bound)
|
5699
|
-
@sensitive_value_frequency_upper_bound = args[:sensitive_value_frequency_upper_bound] if args.key?(:sensitive_value_frequency_upper_bound)
|
5700
|
-
end
|
5701
|
-
end
|
5702
|
-
|
5703
|
-
# Result of the l-diversity computation.
|
5704
|
-
class GooglePrivacyDlpV2beta1LDiversityResult
|
5705
|
-
include Google::Apis::Core::Hashable
|
5706
|
-
|
5707
|
-
# Histogram of l-diversity equivalence class sensitive value frequencies.
|
5708
|
-
# Corresponds to the JSON property `sensitiveValueFrequencyHistogramBuckets`
|
5709
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1LDiversityHistogramBucket>]
|
5710
|
-
attr_accessor :sensitive_value_frequency_histogram_buckets
|
5711
|
-
|
5712
|
-
def initialize(**args)
|
5713
|
-
update!(**args)
|
5714
|
-
end
|
5715
|
-
|
5716
|
-
# Update properties of this object
|
5717
|
-
def update!(**args)
|
5718
|
-
@sensitive_value_frequency_histogram_buckets = args[:sensitive_value_frequency_histogram_buckets] if args.key?(:sensitive_value_frequency_histogram_buckets)
|
5719
|
-
end
|
5720
|
-
end
|
5721
|
-
|
5722
|
-
# Compute numerical stats over an individual column, including
|
5723
|
-
# min, max, and quantiles.
|
5724
|
-
class GooglePrivacyDlpV2beta1NumericalStatsConfig
|
5725
|
-
include Google::Apis::Core::Hashable
|
5726
|
-
|
5727
|
-
# General identifier of a data field in a storage service.
|
5728
|
-
# Corresponds to the JSON property `field`
|
5729
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
5730
|
-
attr_accessor :field
|
5731
|
-
|
5732
|
-
def initialize(**args)
|
5733
|
-
update!(**args)
|
5734
|
-
end
|
5735
|
-
|
5736
|
-
# Update properties of this object
|
5737
|
-
def update!(**args)
|
5738
|
-
@field = args[:field] if args.key?(:field)
|
5739
|
-
end
|
5740
|
-
end
|
5741
|
-
|
5742
|
-
# Result of the numerical stats computation.
|
5743
|
-
class GooglePrivacyDlpV2beta1NumericalStatsResult
|
5744
|
-
include Google::Apis::Core::Hashable
|
5745
|
-
|
5746
|
-
# Set of primitive values supported by the system.
|
5747
|
-
# Note that for the purposes of inspection or transformation, the number
|
5748
|
-
# of bytes considered to comprise a 'Value' is based on its representation
|
5749
|
-
# as a UTF-8 encoded string. For example, if 'integer_value' is set to
|
5750
|
-
# 123456789, the number of bytes would be counted as 9, even though an
|
5751
|
-
# int64 only holds up to 8 bytes of data.
|
5752
|
-
# Corresponds to the JSON property `maxValue`
|
5753
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value]
|
5754
|
-
attr_accessor :max_value
|
5755
|
-
|
5756
|
-
# Set of primitive values supported by the system.
|
5757
|
-
# Note that for the purposes of inspection or transformation, the number
|
5758
|
-
# of bytes considered to comprise a 'Value' is based on its representation
|
5759
|
-
# as a UTF-8 encoded string. For example, if 'integer_value' is set to
|
5760
|
-
# 123456789, the number of bytes would be counted as 9, even though an
|
5761
|
-
# int64 only holds up to 8 bytes of data.
|
5762
|
-
# Corresponds to the JSON property `minValue`
|
5763
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value]
|
5764
|
-
attr_accessor :min_value
|
5765
|
-
|
5766
|
-
# List of 99 values that partition the set of field values into 100 equal
|
5767
|
-
# sized buckets.
|
5768
|
-
# Corresponds to the JSON property `quantileValues`
|
5769
|
-
# @return [Array<Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value>]
|
5770
|
-
attr_accessor :quantile_values
|
5771
|
-
|
5772
|
-
def initialize(**args)
|
5773
|
-
update!(**args)
|
5774
|
-
end
|
5775
|
-
|
5776
|
-
# Update properties of this object
|
5777
|
-
def update!(**args)
|
5778
|
-
@max_value = args[:max_value] if args.key?(:max_value)
|
5779
|
-
@min_value = args[:min_value] if args.key?(:min_value)
|
5780
|
-
@quantile_values = args[:quantile_values] if args.key?(:quantile_values)
|
5781
|
-
end
|
5782
|
-
end
|
5783
|
-
|
5784
|
-
# Cloud repository for storing output.
|
5785
|
-
class GooglePrivacyDlpV2beta1OutputStorageConfig
|
5786
|
-
include Google::Apis::Core::Hashable
|
5787
|
-
|
5788
|
-
# A location in Cloud Storage.
|
5789
|
-
# Corresponds to the JSON property `storagePath`
|
5790
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CloudStoragePath]
|
5791
|
-
attr_accessor :storage_path
|
5792
|
-
|
5793
|
-
# Message defining the location of a BigQuery table. A table is uniquely
|
5794
|
-
# identified by its project_id, dataset_id, and table_name. Within a query
|
5795
|
-
# a table is often referenced with a string in the format of:
|
5796
|
-
# `<project_id>:<dataset_id>.<table_id>` or
|
5797
|
-
# `<project_id>.<dataset_id>.<table_id>`.
|
5798
|
-
# Corresponds to the JSON property `table`
|
5799
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1BigQueryTable]
|
5800
|
-
attr_accessor :table
|
5801
|
-
|
5802
|
-
def initialize(**args)
|
5803
|
-
update!(**args)
|
5804
|
-
end
|
5805
|
-
|
5806
|
-
# Update properties of this object
|
5807
|
-
def update!(**args)
|
5808
|
-
@storage_path = args[:storage_path] if args.key?(:storage_path)
|
5809
|
-
@table = args[:table] if args.key?(:table)
|
5810
|
-
end
|
5811
|
-
end
|
5812
|
-
|
5813
|
-
# Datastore partition ID.
|
5814
|
-
# A partition ID identifies a grouping of entities. The grouping is always
|
5815
|
-
# by project and namespace, however the namespace ID may be empty.
|
5816
|
-
# A partition ID contains several dimensions:
|
5817
|
-
# project ID and namespace ID.
|
5818
|
-
class GooglePrivacyDlpV2beta1PartitionId
|
5819
|
-
include Google::Apis::Core::Hashable
|
5820
|
-
|
5821
|
-
# If not empty, the ID of the namespace to which the entities belong.
|
5822
|
-
# Corresponds to the JSON property `namespaceId`
|
5823
|
-
# @return [String]
|
5824
|
-
attr_accessor :namespace_id
|
5825
|
-
|
5826
|
-
# The ID of the project to which the entities belong.
|
5827
|
-
# Corresponds to the JSON property `projectId`
|
5828
|
-
# @return [String]
|
5829
|
-
attr_accessor :project_id
|
5830
|
-
|
5831
|
-
def initialize(**args)
|
5832
|
-
update!(**args)
|
5833
|
-
end
|
5834
|
-
|
5835
|
-
# Update properties of this object
|
5836
|
-
def update!(**args)
|
5837
|
-
@namespace_id = args[:namespace_id] if args.key?(:namespace_id)
|
5838
|
-
@project_id = args[:project_id] if args.key?(:project_id)
|
5839
|
-
end
|
5840
|
-
end
|
5841
|
-
|
5842
|
-
# Privacy metric to compute for reidentification risk analysis.
|
5843
|
-
class GooglePrivacyDlpV2beta1PrivacyMetric
|
5844
|
-
include Google::Apis::Core::Hashable
|
5845
|
-
|
5846
|
-
# Compute numerical stats over an individual column, including
|
5847
|
-
# number of distinct values and value count distribution.
|
5848
|
-
# Corresponds to the JSON property `categoricalStatsConfig`
|
5849
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CategoricalStatsConfig]
|
5850
|
-
attr_accessor :categorical_stats_config
|
5851
|
-
|
5852
|
-
# k-anonymity metric, used for analysis of reidentification risk.
|
5853
|
-
# Corresponds to the JSON property `kAnonymityConfig`
|
5854
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KAnonymityConfig]
|
5855
|
-
attr_accessor :k_anonymity_config
|
5856
|
-
|
5857
|
-
# Reidentifiability metric. This corresponds to a risk model similar to what
|
5858
|
-
# is called "journalist risk" in the literature, except the attack dataset is
|
5859
|
-
# statistically modeled instead of being perfectly known. This can be done
|
5860
|
-
# using publicly available data (like the US Census), or using a custom
|
5861
|
-
# statistical model (indicated as one or several BigQuery tables), or by
|
5862
|
-
# extrapolating from the distribution of values in the input dataset.
|
5863
|
-
# Corresponds to the JSON property `kMapEstimationConfig`
|
5864
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KMapEstimationConfig]
|
5865
|
-
attr_accessor :k_map_estimation_config
|
5866
|
-
|
5867
|
-
# l-diversity metric, used for analysis of reidentification risk.
|
5868
|
-
# Corresponds to the JSON property `lDiversityConfig`
|
5869
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1LDiversityConfig]
|
5870
|
-
attr_accessor :l_diversity_config
|
5871
|
-
|
5872
|
-
# Compute numerical stats over an individual column, including
|
5873
|
-
# min, max, and quantiles.
|
5874
|
-
# Corresponds to the JSON property `numericalStatsConfig`
|
5875
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1NumericalStatsConfig]
|
5876
|
-
attr_accessor :numerical_stats_config
|
5877
|
-
|
5878
|
-
def initialize(**args)
|
5879
|
-
update!(**args)
|
5880
|
-
end
|
5881
|
-
|
5882
|
-
# Update properties of this object
|
5883
|
-
def update!(**args)
|
5884
|
-
@categorical_stats_config = args[:categorical_stats_config] if args.key?(:categorical_stats_config)
|
5885
|
-
@k_anonymity_config = args[:k_anonymity_config] if args.key?(:k_anonymity_config)
|
5886
|
-
@k_map_estimation_config = args[:k_map_estimation_config] if args.key?(:k_map_estimation_config)
|
5887
|
-
@l_diversity_config = args[:l_diversity_config] if args.key?(:l_diversity_config)
|
5888
|
-
@numerical_stats_config = args[:numerical_stats_config] if args.key?(:numerical_stats_config)
|
5889
|
-
end
|
5890
|
-
end
|
5891
|
-
|
5892
|
-
# A representation of a Datastore property in a projection.
|
5893
|
-
class GooglePrivacyDlpV2beta1Projection
|
5894
|
-
include Google::Apis::Core::Hashable
|
5895
|
-
|
5896
|
-
# A reference to a property relative to the Datastore kind expressions.
|
5897
|
-
# Corresponds to the JSON property `property`
|
5898
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1PropertyReference]
|
5899
|
-
attr_accessor :property
|
5900
|
-
|
5901
|
-
def initialize(**args)
|
5902
|
-
update!(**args)
|
5903
|
-
end
|
5904
|
-
|
5905
|
-
# Update properties of this object
|
5906
|
-
def update!(**args)
|
5907
|
-
@property = args[:property] if args.key?(:property)
|
5908
|
-
end
|
5909
|
-
end
|
5910
|
-
|
5911
|
-
# A reference to a property relative to the Datastore kind expressions.
|
5912
|
-
class GooglePrivacyDlpV2beta1PropertyReference
|
5913
|
-
include Google::Apis::Core::Hashable
|
5914
|
-
|
5915
|
-
# The name of the property.
|
5916
|
-
# If name includes "."s, it may be interpreted as a property name path.
|
5917
|
-
# Corresponds to the JSON property `name`
|
5918
|
-
# @return [String]
|
5919
|
-
attr_accessor :name
|
5920
|
-
|
5921
|
-
def initialize(**args)
|
5922
|
-
update!(**args)
|
5923
|
-
end
|
5924
|
-
|
5925
|
-
# Update properties of this object
|
5926
|
-
def update!(**args)
|
5927
|
-
@name = args[:name] if args.key?(:name)
|
5928
|
-
end
|
5929
|
-
end
|
5930
|
-
|
5931
|
-
# A quasi-identifier column has a custom_tag, used to know which column
|
5932
|
-
# in the data corresponds to which column in the statistical model.
|
5933
|
-
class GooglePrivacyDlpV2beta1QuasiIdField
|
5934
|
-
include Google::Apis::Core::Hashable
|
5935
|
-
|
5936
|
-
#
|
5937
|
-
# Corresponds to the JSON property `customTag`
|
5938
|
-
# @return [String]
|
5939
|
-
attr_accessor :custom_tag
|
5940
|
-
|
5941
|
-
# General identifier of a data field in a storage service.
|
5942
|
-
# Corresponds to the JSON property `field`
|
5943
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
5944
|
-
attr_accessor :field
|
5945
|
-
|
5946
|
-
def initialize(**args)
|
5947
|
-
update!(**args)
|
5948
|
-
end
|
5949
|
-
|
5950
|
-
# Update properties of this object
|
5951
|
-
def update!(**args)
|
5952
|
-
@custom_tag = args[:custom_tag] if args.key?(:custom_tag)
|
5953
|
-
@field = args[:field] if args.key?(:field)
|
5954
|
-
end
|
5955
|
-
end
|
5956
|
-
|
5957
|
-
# Metadata returned within the
|
5958
|
-
# [`riskAnalysis.operations.get`](/dlp/docs/reference/rest/v2beta1/riskAnalysis.
|
5959
|
-
# operations/get)
|
5960
|
-
# for risk analysis.
|
5961
|
-
class GooglePrivacyDlpV2beta1RiskAnalysisOperationMetadata
|
5962
|
-
include Google::Apis::Core::Hashable
|
5963
|
-
|
5964
|
-
# The time which this request was started.
|
5965
|
-
# Corresponds to the JSON property `createTime`
|
5966
|
-
# @return [String]
|
5967
|
-
attr_accessor :create_time
|
5968
|
-
|
5969
|
-
# Privacy metric to compute for reidentification risk analysis.
|
5970
|
-
# Corresponds to the JSON property `requestedPrivacyMetric`
|
5971
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1PrivacyMetric]
|
5972
|
-
attr_accessor :requested_privacy_metric
|
5973
|
-
|
5974
|
-
# Message defining the location of a BigQuery table. A table is uniquely
|
5975
|
-
# identified by its project_id, dataset_id, and table_name. Within a query
|
5976
|
-
# a table is often referenced with a string in the format of:
|
5977
|
-
# `<project_id>:<dataset_id>.<table_id>` or
|
5978
|
-
# `<project_id>.<dataset_id>.<table_id>`.
|
5979
|
-
# Corresponds to the JSON property `requestedSourceTable`
|
5980
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1BigQueryTable]
|
5981
|
-
attr_accessor :requested_source_table
|
5982
|
-
|
5983
|
-
def initialize(**args)
|
5984
|
-
update!(**args)
|
5985
|
-
end
|
5986
|
-
|
5987
|
-
# Update properties of this object
|
5988
|
-
def update!(**args)
|
5989
|
-
@create_time = args[:create_time] if args.key?(:create_time)
|
5990
|
-
@requested_privacy_metric = args[:requested_privacy_metric] if args.key?(:requested_privacy_metric)
|
5991
|
-
@requested_source_table = args[:requested_source_table] if args.key?(:requested_source_table)
|
5992
|
-
end
|
5993
|
-
end
|
5994
|
-
|
5995
|
-
# Result of a risk analysis
|
5996
|
-
# [`Operation`](/dlp/docs/reference/rest/v2beta1/inspect.operations)
|
5997
|
-
# request.
|
5998
|
-
class GooglePrivacyDlpV2beta1RiskAnalysisOperationResult
|
5999
|
-
include Google::Apis::Core::Hashable
|
6000
|
-
|
6001
|
-
# Result of the categorical stats computation.
|
6002
|
-
# Corresponds to the JSON property `categoricalStatsResult`
|
6003
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CategoricalStatsResult]
|
6004
|
-
attr_accessor :categorical_stats_result
|
6005
|
-
|
6006
|
-
# Result of the k-anonymity computation.
|
6007
|
-
# Corresponds to the JSON property `kAnonymityResult`
|
6008
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KAnonymityResult]
|
6009
|
-
attr_accessor :k_anonymity_result
|
6010
|
-
|
6011
|
-
# Result of the reidentifiability analysis. Note that these results are an
|
6012
|
-
# estimation, not exact values.
|
6013
|
-
# Corresponds to the JSON property `kMapEstimationResult`
|
6014
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1KMapEstimationResult]
|
6015
|
-
attr_accessor :k_map_estimation_result
|
6016
|
-
|
6017
|
-
# Result of the l-diversity computation.
|
6018
|
-
# Corresponds to the JSON property `lDiversityResult`
|
6019
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1LDiversityResult]
|
6020
|
-
attr_accessor :l_diversity_result
|
6021
|
-
|
6022
|
-
# Result of the numerical stats computation.
|
6023
|
-
# Corresponds to the JSON property `numericalStatsResult`
|
6024
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1NumericalStatsResult]
|
6025
|
-
attr_accessor :numerical_stats_result
|
6026
|
-
|
6027
|
-
def initialize(**args)
|
6028
|
-
update!(**args)
|
6029
|
-
end
|
6030
|
-
|
6031
|
-
# Update properties of this object
|
6032
|
-
def update!(**args)
|
6033
|
-
@categorical_stats_result = args[:categorical_stats_result] if args.key?(:categorical_stats_result)
|
6034
|
-
@k_anonymity_result = args[:k_anonymity_result] if args.key?(:k_anonymity_result)
|
6035
|
-
@k_map_estimation_result = args[:k_map_estimation_result] if args.key?(:k_map_estimation_result)
|
6036
|
-
@l_diversity_result = args[:l_diversity_result] if args.key?(:l_diversity_result)
|
6037
|
-
@numerical_stats_result = args[:numerical_stats_result] if args.key?(:numerical_stats_result)
|
6038
|
-
end
|
6039
|
-
end
|
6040
|
-
|
6041
|
-
# Shared message indicating Cloud storage type.
|
6042
|
-
class GooglePrivacyDlpV2beta1StorageConfig
|
6043
|
-
include Google::Apis::Core::Hashable
|
6044
|
-
|
6045
|
-
# Options defining BigQuery table and row identifiers.
|
6046
|
-
# Corresponds to the JSON property `bigQueryOptions`
|
6047
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1BigQueryOptions]
|
6048
|
-
attr_accessor :big_query_options
|
6049
|
-
|
6050
|
-
# Options defining a file or a set of files (path ending with *) within
|
6051
|
-
# a Google Cloud Storage bucket.
|
6052
|
-
# Corresponds to the JSON property `cloudStorageOptions`
|
6053
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1CloudStorageOptions]
|
6054
|
-
attr_accessor :cloud_storage_options
|
6055
|
-
|
6056
|
-
# Options defining a data set within Google Cloud Datastore.
|
6057
|
-
# Corresponds to the JSON property `datastoreOptions`
|
6058
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1DatastoreOptions]
|
6059
|
-
attr_accessor :datastore_options
|
6060
|
-
|
6061
|
-
def initialize(**args)
|
6062
|
-
update!(**args)
|
6063
|
-
end
|
6064
|
-
|
6065
|
-
# Update properties of this object
|
6066
|
-
def update!(**args)
|
6067
|
-
@big_query_options = args[:big_query_options] if args.key?(:big_query_options)
|
6068
|
-
@cloud_storage_options = args[:cloud_storage_options] if args.key?(:cloud_storage_options)
|
6069
|
-
@datastore_options = args[:datastore_options] if args.key?(:datastore_options)
|
6070
|
-
end
|
6071
|
-
end
|
6072
|
-
|
6073
|
-
# Message for detecting output from deidentification transformations
|
6074
|
-
# such as
|
6075
|
-
# [`CryptoReplaceFfxFpeConfig`](/dlp/docs/reference/rest/v2beta1/content/
|
6076
|
-
# deidentify#CryptoReplaceFfxFpeConfig).
|
6077
|
-
# These types of transformations are
|
6078
|
-
# those that perform pseudonymization, thereby producing a "surrogate" as
|
6079
|
-
# output. This should be used in conjunction with a field on the
|
6080
|
-
# transformation such as `surrogate_info_type`. This custom info type does
|
6081
|
-
# not support the use of `detection_rules`.
|
6082
|
-
class GooglePrivacyDlpV2beta1SurrogateType
|
6083
|
-
include Google::Apis::Core::Hashable
|
6084
|
-
|
6085
|
-
def initialize(**args)
|
6086
|
-
update!(**args)
|
6087
|
-
end
|
6088
|
-
|
6089
|
-
# Update properties of this object
|
6090
|
-
def update!(**args)
|
6091
|
-
end
|
6092
|
-
end
|
6093
|
-
|
6094
|
-
# A column with a semantic tag attached.
|
6095
|
-
class GooglePrivacyDlpV2beta1TaggedField
|
6096
|
-
include Google::Apis::Core::Hashable
|
6097
|
-
|
6098
|
-
# A column can be tagged with a custom tag. In this case, the user must
|
6099
|
-
# indicate an auxiliary table that contains statistical information on
|
6100
|
-
# the possible values of this column (below).
|
6101
|
-
# Corresponds to the JSON property `customTag`
|
6102
|
-
# @return [String]
|
6103
|
-
attr_accessor :custom_tag
|
6104
|
-
|
6105
|
-
# General identifier of a data field in a storage service.
|
6106
|
-
# Corresponds to the JSON property `field`
|
6107
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1FieldId]
|
6108
|
-
attr_accessor :field
|
6109
|
-
|
6110
|
-
# A generic empty message that you can re-use to avoid defining duplicated
|
6111
|
-
# empty messages in your APIs. A typical example is to use it as the request
|
6112
|
-
# or the response type of an API method. For instance:
|
6113
|
-
# service Foo `
|
6114
|
-
# rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty);
|
6115
|
-
# `
|
6116
|
-
# The JSON representation for `Empty` is empty JSON object ````.
|
6117
|
-
# Corresponds to the JSON property `inferred`
|
6118
|
-
# @return [Google::Apis::DlpV2::GoogleProtobufEmpty]
|
6119
|
-
attr_accessor :inferred
|
6120
|
-
|
6121
|
-
# Type of information detected by the API.
|
6122
|
-
# Corresponds to the JSON property `infoType`
|
6123
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1InfoType]
|
6124
|
-
attr_accessor :info_type
|
6125
|
-
|
6126
|
-
def initialize(**args)
|
6127
|
-
update!(**args)
|
6128
|
-
end
|
6129
|
-
|
6130
|
-
# Update properties of this object
|
6131
|
-
def update!(**args)
|
6132
|
-
@custom_tag = args[:custom_tag] if args.key?(:custom_tag)
|
6133
|
-
@field = args[:field] if args.key?(:field)
|
6134
|
-
@inferred = args[:inferred] if args.key?(:inferred)
|
6135
|
-
@info_type = args[:info_type] if args.key?(:info_type)
|
6136
|
-
end
|
6137
|
-
end
|
6138
|
-
|
6139
|
-
# Set of primitive values supported by the system.
|
6140
|
-
# Note that for the purposes of inspection or transformation, the number
|
6141
|
-
# of bytes considered to comprise a 'Value' is based on its representation
|
6142
|
-
# as a UTF-8 encoded string. For example, if 'integer_value' is set to
|
6143
|
-
# 123456789, the number of bytes would be counted as 9, even though an
|
6144
|
-
# int64 only holds up to 8 bytes of data.
|
6145
|
-
class GooglePrivacyDlpV2beta1Value
|
6146
|
-
include Google::Apis::Core::Hashable
|
6147
|
-
|
6148
|
-
#
|
6149
|
-
# Corresponds to the JSON property `booleanValue`
|
6150
|
-
# @return [Boolean]
|
6151
|
-
attr_accessor :boolean_value
|
6152
|
-
alias_method :boolean_value?, :boolean_value
|
6153
|
-
|
6154
|
-
# Represents a whole calendar date, e.g. date of birth. The time of day and
|
6155
|
-
# time zone are either specified elsewhere or are not significant. The date
|
6156
|
-
# is relative to the Proleptic Gregorian Calendar. The day may be 0 to
|
6157
|
-
# represent a year and month where the day is not significant, e.g. credit card
|
6158
|
-
# expiration date. The year may be 0 to represent a month and day independent
|
6159
|
-
# of year, e.g. anniversary date. Related types are google.type.TimeOfDay
|
6160
|
-
# and `google.protobuf.Timestamp`.
|
6161
|
-
# Corresponds to the JSON property `dateValue`
|
6162
|
-
# @return [Google::Apis::DlpV2::GoogleTypeDate]
|
6163
|
-
attr_accessor :date_value
|
6164
|
-
|
6165
|
-
#
|
6166
|
-
# Corresponds to the JSON property `floatValue`
|
6167
|
-
# @return [Float]
|
6168
|
-
attr_accessor :float_value
|
6169
|
-
|
6170
|
-
#
|
6171
|
-
# Corresponds to the JSON property `integerValue`
|
6172
|
-
# @return [Fixnum]
|
6173
|
-
attr_accessor :integer_value
|
6174
|
-
|
6175
|
-
#
|
6176
|
-
# Corresponds to the JSON property `stringValue`
|
6177
|
-
# @return [String]
|
6178
|
-
attr_accessor :string_value
|
6179
|
-
|
6180
|
-
# Represents a time of day. The date and time zone are either not significant
|
6181
|
-
# or are specified elsewhere. An API may choose to allow leap seconds. Related
|
6182
|
-
# types are google.type.Date and `google.protobuf.Timestamp`.
|
6183
|
-
# Corresponds to the JSON property `timeValue`
|
6184
|
-
# @return [Google::Apis::DlpV2::GoogleTypeTimeOfDay]
|
6185
|
-
attr_accessor :time_value
|
6186
|
-
|
6187
|
-
#
|
6188
|
-
# Corresponds to the JSON property `timestampValue`
|
6189
|
-
# @return [String]
|
6190
|
-
attr_accessor :timestamp_value
|
6191
|
-
|
6192
|
-
def initialize(**args)
|
6193
|
-
update!(**args)
|
6194
|
-
end
|
6195
|
-
|
6196
|
-
# Update properties of this object
|
6197
|
-
def update!(**args)
|
6198
|
-
@boolean_value = args[:boolean_value] if args.key?(:boolean_value)
|
6199
|
-
@date_value = args[:date_value] if args.key?(:date_value)
|
6200
|
-
@float_value = args[:float_value] if args.key?(:float_value)
|
6201
|
-
@integer_value = args[:integer_value] if args.key?(:integer_value)
|
6202
|
-
@string_value = args[:string_value] if args.key?(:string_value)
|
6203
|
-
@time_value = args[:time_value] if args.key?(:time_value)
|
6204
|
-
@timestamp_value = args[:timestamp_value] if args.key?(:timestamp_value)
|
6205
|
-
end
|
6206
|
-
end
|
6207
|
-
|
6208
|
-
# A value of a field, including its frequency.
|
6209
|
-
class GooglePrivacyDlpV2beta1ValueFrequency
|
6210
|
-
include Google::Apis::Core::Hashable
|
6211
|
-
|
6212
|
-
# How many times the value is contained in the field.
|
6213
|
-
# Corresponds to the JSON property `count`
|
6214
|
-
# @return [Fixnum]
|
6215
|
-
attr_accessor :count
|
6216
|
-
|
6217
|
-
# Set of primitive values supported by the system.
|
6218
|
-
# Note that for the purposes of inspection or transformation, the number
|
6219
|
-
# of bytes considered to comprise a 'Value' is based on its representation
|
6220
|
-
# as a UTF-8 encoded string. For example, if 'integer_value' is set to
|
6221
|
-
# 123456789, the number of bytes would be counted as 9, even though an
|
6222
|
-
# int64 only holds up to 8 bytes of data.
|
6223
|
-
# Corresponds to the JSON property `value`
|
6224
|
-
# @return [Google::Apis::DlpV2::GooglePrivacyDlpV2beta1Value]
|
6225
|
-
attr_accessor :value
|
6226
|
-
|
6227
|
-
def initialize(**args)
|
6228
|
-
update!(**args)
|
6229
|
-
end
|
6230
|
-
|
6231
|
-
# Update properties of this object
|
6232
|
-
def update!(**args)
|
6233
|
-
@count = args[:count] if args.key?(:count)
|
6234
|
-
@value = args[:value] if args.key?(:value)
|
6235
|
-
end
|
6236
|
-
end
|
6237
|
-
|
6238
|
-
# Message defining a list of words or phrases to search for in the data.
|
6239
|
-
class GooglePrivacyDlpV2beta1WordList
|
6240
|
-
include Google::Apis::Core::Hashable
|
6241
|
-
|
6242
|
-
# Words or phrases defining the dictionary. The dictionary must contain
|
6243
|
-
# at least one phrase and every phrase must contain at least 2 characters
|
6244
|
-
# that are letters or digits. [required]
|
6245
|
-
# Corresponds to the JSON property `words`
|
6246
|
-
# @return [Array<String>]
|
6247
|
-
attr_accessor :words
|
6248
|
-
|
6249
|
-
def initialize(**args)
|
6250
|
-
update!(**args)
|
6251
|
-
end
|
6252
|
-
|
6253
|
-
# Update properties of this object
|
6254
|
-
def update!(**args)
|
6255
|
-
@words = args[:words] if args.key?(:words)
|
6256
|
-
end
|
6257
|
-
end
|
6258
|
-
|
6259
4803
|
# A generic empty message that you can re-use to avoid defining duplicated
|
6260
4804
|
# empty messages in your APIs. A typical example is to use it as the request
|
6261
4805
|
# or the response type of an API method. For instance:
|