google-cloud-dlp 0.4.0 → 0.5.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -33,11 +33,17 @@ module Google
33
33
  # @!attribute [rw] info_types
34
34
  # @return [Array<Google::Privacy::Dlp::V2::InfoType>]
35
35
  # Restricts what info_types to look for. The values must correspond to
36
- # InfoType values returned by ListInfoTypes or found in documentation.
36
+ # InfoType values returned by ListInfoTypes or listed at
37
+ # https://cloud.google.com/dlp/docs/infotypes-reference.
38
+ #
39
+ # When no InfoTypes or CustomInfoTypes are specified in a request, the
40
+ # system may automatically choose what detectors to run. By default this may
41
+ # be all types, but may change over time as detectors are updated.
37
42
  # @!attribute [rw] min_likelihood
38
43
  # @return [Google::Privacy::Dlp::V2::Likelihood]
39
44
  # Only returns findings equal or above this threshold. The default is
40
45
  # POSSIBLE.
46
+ # See https://cloud.google.com/dlp/docs/likelihood to learn more.
41
47
  # @!attribute [rw] limits
42
48
  # @return [Google::Privacy::Dlp::V2::InspectConfig::FindingLimits]
43
49
  # @!attribute [rw] include_quote
@@ -49,7 +55,8 @@ module Google
49
55
  # When true, excludes type information of the findings.
50
56
  # @!attribute [rw] custom_info_types
51
57
  # @return [Array<Google::Privacy::Dlp::V2::CustomInfoType>]
52
- # Custom infoTypes provided by the user.
58
+ # CustomInfoTypes provided by the user. See
59
+ # https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
53
60
  # @!attribute [rw] content_options
54
61
  # @return [Array<Google::Privacy::Dlp::V2::ContentOption>]
55
62
  # List of options defining data content to scan.
@@ -116,13 +123,17 @@ module Google
116
123
  # String data to inspect or redact.
117
124
  # @!attribute [rw] table
118
125
  # @return [Google::Privacy::Dlp::V2::Table]
119
- # Structured content for inspection.
126
+ # Structured content for inspection. See
127
+ # https://cloud.google.com/dlp/docs/inspecting-text#inspecting_a_table to
128
+ # learn more.
120
129
  # @!attribute [rw] byte_item
121
130
  # @return [Google::Privacy::Dlp::V2::ByteContentItem]
122
131
  # Content data to inspect or redact. Replaces +type+ and +data+.
123
132
  class ContentItem; end
124
133
 
125
134
  # Structured content to inspect. Up to 50,000 +Value+s per request allowed.
135
+ # See https://cloud.google.com/dlp/docs/inspecting-text#inspecting_a_table to
136
+ # learn more.
126
137
  # @!attribute [rw] headers
127
138
  # @return [Array<Google::Privacy::Dlp::V2::FieldId>]
128
139
  # @!attribute [rw] rows
@@ -152,16 +163,16 @@ module Google
152
163
  # @return [String]
153
164
  # The content that was found. Even if the content is not textual, it
154
165
  # may be converted to a textual representation here.
155
- # Provided if requested by the +InspectConfig+ and the finding is
166
+ # Provided if +include_quote+ is true and the finding is
156
167
  # less than or equal to 4096 bytes long. If the finding exceeds 4096 bytes
157
168
  # in length, the quote may be omitted.
158
169
  # @!attribute [rw] info_type
159
170
  # @return [Google::Privacy::Dlp::V2::InfoType]
160
171
  # The type of content that might have been found.
161
- # Provided if requested by the +InspectConfig+.
172
+ # Provided if +excluded_types+ is false.
162
173
  # @!attribute [rw] likelihood
163
174
  # @return [Google::Privacy::Dlp::V2::Likelihood]
164
- # Estimate of how likely it is that the +info_type+ is correct.
175
+ # Confidence of how likely it is that the +info_type+ is correct.
165
176
  # @!attribute [rw] location
166
177
  # @return [Google::Privacy::Dlp::V2::Location]
167
178
  # Where the content was found.
@@ -277,8 +288,8 @@ module Google
277
288
  # Height of the bounding box in pixels.
278
289
  class BoundingBox; end
279
290
 
280
- # Request to search for potentially sensitive info in a list of items
281
- # and replace it with a default or provided content.
291
+ # Request to search for potentially sensitive info in an image and redact it
292
+ # by covering it with a colored rectangle.
282
293
  # @!attribute [rw] parent
283
294
  # @return [String]
284
295
  # The parent resource name, for example projects/my-project-id.
@@ -288,6 +299,10 @@ module Google
288
299
  # @!attribute [rw] image_redaction_configs
289
300
  # @return [Array<Google::Privacy::Dlp::V2::RedactImageRequest::ImageRedactionConfig>]
290
301
  # The configuration for specifying what content to redact from images.
302
+ # @!attribute [rw] include_findings
303
+ # @return [true, false]
304
+ # Whether the response should include findings along with the redacted
305
+ # image.
291
306
  # @!attribute [rw] byte_item
292
307
  # @return [Google::Privacy::Dlp::V2::ByteContentItem]
293
308
  # The content must be PNG, JPEG, SVG or BMP.
@@ -302,7 +317,7 @@ module Google
302
317
  # @!attribute [rw] redact_all_text
303
318
  # @return [true, false]
304
319
  # If true, all text found in the image, regardless whether it matches an
305
- # info_type, is redacted.
320
+ # info_type, is redacted. Only one should be provided.
306
321
  # @!attribute [rw] redaction_color
307
322
  # @return [Google::Privacy::Dlp::V2::Color]
308
323
  # The color to use when redacting content from an image. If not specified,
@@ -331,6 +346,9 @@ module Google
331
346
  # If an image was being inspected and the InspectConfig's include_quote was
332
347
  # set to true, then this field will include all text, if any, that was found
333
348
  # in the image.
349
+ # @!attribute [rw] inspect_result
350
+ # @return [Google::Privacy::Dlp::V2::InspectResult]
351
+ # The findings. Populated when include_findings in the request is true.
334
352
  class RedactImageResponse; end
335
353
 
336
354
  # Request to de-identify a list of items.
@@ -452,17 +470,26 @@ module Google
452
470
  # @!attribute [rw] table
453
471
  # @return [Google::Privacy::Dlp::V2::BigQueryTable]
454
472
  # Store findings in an existing table or a new table in an existing
455
- # dataset. Each column in an existing table must have the same name, type,
456
- # and mode of a field in the +Finding+ object. If table_id is not set a new
457
- # one will be generated for you with the following format:
473
+ # dataset. If table_id is not set a new one will be generated
474
+ # for you with the following format:
458
475
  # dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific timezone will be used for
459
476
  # generating the date details.
477
+ #
478
+ # For Inspect, each column in an existing output table must have the same
479
+ # name, type, and mode of a field in the +Finding+ object.
480
+ #
481
+ # For Risk, an existing output table should be the output of a previous
482
+ # Risk analysis job run on the same source table, with the same privacy
483
+ # metric and quasi-identifiers. Risk jobs that analyze the same table but
484
+ # compute a different privacy metric, or use different sets of
485
+ # quasi-identifiers, cannot store their results in the same table.
460
486
  # @!attribute [rw] output_schema
461
487
  # @return [Google::Privacy::Dlp::V2::OutputStorageConfig::OutputSchema]
462
- # Schema used for writing the findings. Columns are derived from the
463
- # +Finding+ object. If appending to an existing table, any columns from the
464
- # predefined schema that are missing will be added. No columns in the
465
- # existing table will be deleted.
488
+ # Schema used for writing the findings for Inspect jobs. This field is only
489
+ # used for Inspect and must be unspecified for Risk jobs. Columns are derived
490
+ # from the +Finding+ object. If appending to an existing table, any columns
491
+ # from the predefined schema that are missing will be added. No columns in
492
+ # the existing table will be deleted.
466
493
  #
467
494
  # If unspecified, then all available columns will be used for a new table,
468
495
  # and no changes will be made to an existing table.
@@ -557,7 +584,8 @@ module Google
557
584
  # Set of sensitive infoTypes.
558
585
  class ListInfoTypesResponse; end
559
586
 
560
- # Configuration for a risk analysis job.
587
+ # Configuration for a risk analysis job. See
588
+ # https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.
561
589
  # @!attribute [rw] privacy_metric
562
590
  # @return [Google::Privacy::Dlp::V2::PrivacyMetric]
563
591
  # Privacy metric to compute.
@@ -570,6 +598,56 @@ module Google
570
598
  # provided.
571
599
  class RiskAnalysisJobConfig; end
572
600
 
601
+ # A column with a semantic tag attached.
602
+ # @!attribute [rw] field
603
+ # @return [Google::Privacy::Dlp::V2::FieldId]
604
+ # Identifies the column. [required]
605
+ # @!attribute [rw] info_type
606
+ # @return [Google::Privacy::Dlp::V2::InfoType]
607
+ # A column can be tagged with a InfoType to use the relevant public
608
+ # dataset as a statistical model of population, if available. We
609
+ # currently support US ZIP codes, region codes, ages and genders.
610
+ # To programmatically obtain the list of supported InfoTypes, use
611
+ # ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
612
+ # @!attribute [rw] custom_tag
613
+ # @return [String]
614
+ # A column can be tagged with a custom tag. In this case, the user must
615
+ # indicate an auxiliary table that contains statistical information on
616
+ # the possible values of this column (below).
617
+ # @!attribute [rw] inferred
618
+ # @return [Google::Protobuf::Empty]
619
+ # If no semantic tag is indicated, we infer the statistical model from
620
+ # the distribution of values in the input data
621
+ class QuasiId; end
622
+
623
+ # An auxiliary table containing statistical information on the relative
624
+ # frequency of different quasi-identifiers values. It has one or several
625
+ # quasi-identifiers columns, and one column that indicates the relative
626
+ # frequency of each quasi-identifier tuple.
627
+ # If a tuple is present in the data but not in the auxiliary table, the
628
+ # corresponding relative frequency is assumed to be zero (and thus, the
629
+ # tuple is highly reidentifiable).
630
+ # @!attribute [rw] table
631
+ # @return [Google::Privacy::Dlp::V2::BigQueryTable]
632
+ # Auxiliary table location. [required]
633
+ # @!attribute [rw] quasi_ids
634
+ # @return [Array<Google::Privacy::Dlp::V2::StatisticalTable::QuasiIdentifierField>]
635
+ # Quasi-identifier columns. [required]
636
+ # @!attribute [rw] relative_frequency
637
+ # @return [Google::Privacy::Dlp::V2::FieldId]
638
+ # The relative frequency column must contain a floating-point number
639
+ # between 0 and 1 (inclusive). Null values are assumed to be zero.
640
+ # [required]
641
+ class StatisticalTable
642
+ # A quasi-identifier column has a custom_tag, used to know which column
643
+ # in the data corresponds to which column in the statistical model.
644
+ # @!attribute [rw] field
645
+ # @return [Google::Privacy::Dlp::V2::FieldId]
646
+ # @!attribute [rw] custom_tag
647
+ # @return [String]
648
+ class QuasiIdentifierField; end
649
+ end
650
+
573
651
  # Privacy metric to compute for reidentification risk analysis.
574
652
  # @!attribute [rw] numerical_stats_config
575
653
  # @return [Google::Privacy::Dlp::V2::PrivacyMetric::NumericalStatsConfig]
@@ -581,6 +659,8 @@ module Google
581
659
  # @return [Google::Privacy::Dlp::V2::PrivacyMetric::LDiversityConfig]
582
660
  # @!attribute [rw] k_map_estimation_config
583
661
  # @return [Google::Privacy::Dlp::V2::PrivacyMetric::KMapEstimationConfig]
662
+ # @!attribute [rw] delta_presence_estimation_config
663
+ # @return [Google::Privacy::Dlp::V2::PrivacyMetric::DeltaPresenceEstimationConfig]
584
664
  class PrivacyMetric
585
665
  # Compute numerical stats over an individual column, including
586
666
  # min, max, and quantiles.
@@ -639,6 +719,7 @@ module Google
639
719
  # using publicly available data (like the US Census), or using a custom
640
720
  # statistical model (indicated as one or several BigQuery tables), or by
641
721
  # extrapolating from the distribution of values in the input dataset.
722
+ # A column with a semantic tag attached.
642
723
  # @!attribute [rw] quasi_ids
643
724
  # @return [Array<Google::Privacy::Dlp::V2::PrivacyMetric::KMapEstimationConfig::TaggedField>]
644
725
  # Fields considered to be quasi-identifiers. No two columns can have the
@@ -654,7 +735,6 @@ module Google
654
735
  # used to tag a quasi-identifiers column must appear in exactly one column
655
736
  # of one auxiliary table.
656
737
  class KMapEstimationConfig
657
- # A column with a semantic tag attached.
658
738
  # @!attribute [rw] field
659
739
  # @return [Google::Privacy::Dlp::V2::FieldId]
660
740
  # Identifies the column. [required]
@@ -704,6 +784,26 @@ module Google
704
784
  class QuasiIdField; end
705
785
  end
706
786
  end
787
+
788
+ # δ-presence metric, used to estimate how likely it is for an attacker to
789
+ # figure out that one given individual appears in a de-identified dataset.
790
+ # Similarly to the k-map metric, we cannot compute δ-presence exactly without
791
+ # knowing the attack dataset, so we use a statistical model instead.
792
+ # @!attribute [rw] quasi_ids
793
+ # @return [Array<Google::Privacy::Dlp::V2::QuasiId>]
794
+ # Fields considered to be quasi-identifiers. No two fields can have the
795
+ # same tag. [required]
796
+ # @!attribute [rw] region_code
797
+ # @return [String]
798
+ # ISO 3166-1 alpha-2 region code to use in the statistical modeling.
799
+ # Required if no column is tagged with a region-specific InfoType (like
800
+ # US_ZIP_5) or a region code.
801
+ # @!attribute [rw] auxiliary_tables
802
+ # @return [Array<Google::Privacy::Dlp::V2::StatisticalTable>]
803
+ # Several auxiliary tables can be used in the analysis. Each custom_tag
804
+ # used to tag a quasi-identifiers field must appear in exactly one
805
+ # field of one auxiliary table.
806
+ class DeltaPresenceEstimationConfig; end
707
807
  end
708
808
 
709
809
  # Result of a risk analysis operation request.
@@ -723,6 +823,8 @@ module Google
723
823
  # @return [Google::Privacy::Dlp::V2::AnalyzeDataSourceRiskDetails::LDiversityResult]
724
824
  # @!attribute [rw] k_map_estimation_result
725
825
  # @return [Google::Privacy::Dlp::V2::AnalyzeDataSourceRiskDetails::KMapEstimationResult]
826
+ # @!attribute [rw] delta_presence_estimation_result
827
+ # @return [Google::Privacy::Dlp::V2::AnalyzeDataSourceRiskDetails::DeltaPresenceEstimationResult]
726
828
  class AnalyzeDataSourceRiskDetails
727
829
  # Result of the numerical stats computation.
728
830
  # @!attribute [rw] min_value
@@ -887,6 +989,63 @@ module Google
887
989
  # Total number of distinct quasi-identifier tuple values in this bucket.
888
990
  class KMapEstimationHistogramBucket; end
889
991
  end
992
+
993
+ # Result of the δ-presence computation. Note that these results are an
994
+ # estimation, not exact values.
995
+ # @!attribute [rw] delta_presence_estimation_histogram
996
+ # @return [Array<Google::Privacy::Dlp::V2::AnalyzeDataSourceRiskDetails::DeltaPresenceEstimationResult::DeltaPresenceEstimationHistogramBucket>]
997
+ # The intervals [min_probability, max_probability) do not overlap. If a
998
+ # value doesn't correspond to any such interval, the associated frequency
999
+ # is zero. For example, the following records:
1000
+ # {min_probability: 0, max_probability: 0.1, frequency: 17}
1001
+ # {min_probability: 0.2, max_probability: 0.3, frequency: 42}
1002
+ # {min_probability: 0.3, max_probability: 0.4, frequency: 99}
1003
+ # mean that there are no record with an estimated probability in [0.1, 0.2)
1004
+ # nor larger or equal to 0.4.
1005
+ class DeltaPresenceEstimationResult
1006
+ # A tuple of values for the quasi-identifier columns.
1007
+ # @!attribute [rw] quasi_ids_values
1008
+ # @return [Array<Google::Privacy::Dlp::V2::Value>]
1009
+ # The quasi-identifier values.
1010
+ # @!attribute [rw] estimated_probability
1011
+ # @return [Float]
1012
+ # The estimated probability that a given individual sharing these
1013
+ # quasi-identifier values is in the dataset. This value, typically called
1014
+ # δ, is the ratio between the number of records in the dataset with these
1015
+ # quasi-identifier values, and the total number of individuals (inside
1016
+ # *and* outside the dataset) with these quasi-identifier values.
1017
+ # For example, if there are 15 individuals in the dataset who share the
1018
+ # same quasi-identifier values, and an estimated 100 people in the entire
1019
+ # population with these values, then δ is 0.15.
1020
+ class DeltaPresenceEstimationQuasiIdValues; end
1021
+
1022
+ # A DeltaPresenceEstimationHistogramBucket message with the following
1023
+ # values:
1024
+ # min_probability: 0.1
1025
+ # max_probability: 0.2
1026
+ # frequency: 42
1027
+ # means that there are 42 records for which δ is in [0.1, 0.2). An
1028
+ # important particular case is when min_probability = max_probability = 1:
1029
+ # then, every individual who shares this quasi-identifier combination is in
1030
+ # the dataset.
1031
+ # @!attribute [rw] min_probability
1032
+ # @return [Float]
1033
+ # Between 0 and 1.
1034
+ # @!attribute [rw] max_probability
1035
+ # @return [Float]
1036
+ # Always greater than or equal to min_probability.
1037
+ # @!attribute [rw] bucket_size
1038
+ # @return [Integer]
1039
+ # Number of records within these probability bounds.
1040
+ # @!attribute [rw] bucket_values
1041
+ # @return [Array<Google::Privacy::Dlp::V2::AnalyzeDataSourceRiskDetails::DeltaPresenceEstimationResult::DeltaPresenceEstimationQuasiIdValues>]
1042
+ # Sample of quasi-identifier tuple values in this bucket. The total
1043
+ # number of classes returned per bucket is capped at 20.
1044
+ # @!attribute [rw] bucket_value_count
1045
+ # @return [Integer]
1046
+ # Total number of distinct quasi-identifier tuple values in this bucket.
1047
+ class DeltaPresenceEstimationHistogramBucket; end
1048
+ end
890
1049
  end
891
1050
 
892
1051
  # A value of a field, including its frequency.
@@ -1105,6 +1264,8 @@ module Google
1105
1264
  # If the bound Value type differs from the type of data
1106
1265
  # being transformed, we will first attempt converting the type of the data to
1107
1266
  # be transformed to match the type of the bound before comparing.
1267
+ #
1268
+ # See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
1108
1269
  # @!attribute [rw] lower_bound
1109
1270
  # @return [Google::Privacy::Dlp::V2::Value]
1110
1271
  # Lower bound value of buckets. All values less than +lower_bound+ are
@@ -1132,6 +1293,7 @@ module Google
1132
1293
  # If the bound +Value+ type differs from the type of data being transformed, we
1133
1294
  # will first attempt converting the type of the data to be transformed to match
1134
1295
  # the type of the bound before comparing.
1296
+ # See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
1135
1297
  # @!attribute [rw] buckets
1136
1298
  # @return [Array<Google::Privacy::Dlp::V2::BucketingConfig::Bucket>]
1137
1299
  # Set of buckets. Ranges must be non-overlapping.
@@ -1160,7 +1322,7 @@ module Google
1160
1322
  # replaced with the same surrogate.
1161
1323
  # Identifiers must be at least two characters long.
1162
1324
  # In the case that the identifier is the empty string, it will be skipped.
1163
- # See [Pseudonymization](https://cloud.google.com/dlp/docs/pseudonymization) for example usage.
1325
+ # See https://cloud.google.com/dlp/docs/pseudonymization to learn more.
1164
1326
  # @!attribute [rw] crypto_key
1165
1327
  # @return [Google::Privacy::Dlp::V2::CryptoKey]
1166
1328
  # The key used by the encryption algorithm. [required]
@@ -1185,8 +1347,7 @@ module Google
1185
1347
  # such that:
1186
1348
  #
1187
1349
  # * a 64 bit integer is encoded followed by a single byte of value 1
1188
- # * a string is encoded in UTF-8 format followed by a single byte of value
1189
- # å 2
1350
+ # * a string is encoded in UTF-8 format followed by a single byte of value 2
1190
1351
  # @!attribute [rw] common_alphabet
1191
1352
  # @return [Google::Privacy::Dlp::V2::CryptoReplaceFfxFpeConfig::FfxCommonNativeAlphabet]
1192
1353
  # @!attribute [rw] custom_alphabet
@@ -1294,7 +1455,8 @@ module Google
1294
1455
  class KmsWrappedCryptoKey; end
1295
1456
 
1296
1457
  # Shifts dates by random number of days, with option to be consistent for the
1297
- # same context.
1458
+ # same context. See https://cloud.google.com/dlp/docs/concepts-date-shifting
1459
+ # to learn more.
1298
1460
  # @!attribute [rw] upper_bound_days
1299
1461
  # @return [Integer]
1300
1462
  # Range of shift in days. Actual shift will be selected at random within this
@@ -1331,8 +1493,9 @@ module Google
1331
1493
  # info_type.
1332
1494
  # @!attribute [rw] info_types
1333
1495
  # @return [Array<Google::Privacy::Dlp::V2::InfoType>]
1334
- # InfoTypes to apply the transformation to. Empty list will match all
1335
- # available infoTypes for this transformation.
1496
+ # InfoTypes to apply the transformation to. An empty list will cause
1497
+ # this transformation to apply to all findings that correspond to
1498
+ # infoTypes that were requested in +InspectConfig+.
1336
1499
  # @!attribute [rw] primitive_transformation
1337
1500
  # @return [Google::Privacy::Dlp::V2::PrimitiveTransformation]
1338
1501
  # Primitive transformation to apply to the infoType. [required]
@@ -1499,18 +1662,19 @@ module Google
1499
1662
  # @!attribute [rw] recurrence_period_duration
1500
1663
  # @return [Google::Protobuf::Duration]
1501
1664
  # With this option a job is started a regular periodic basis. For
1502
- # example: every 10 minutes.
1665
+ # example: every day (86400 seconds).
1503
1666
  #
1504
1667
  # A scheduled start time will be skipped if the previous
1505
1668
  # execution has not ended when its scheduled time occurs.
1506
1669
  #
1507
1670
  # This value must be set to a time duration greater than or equal
1508
- # to 60 minutes and can be no longer than 60 days.
1671
+ # to 1 day and can be no longer than 60 days.
1509
1672
  class Schedule; end
1510
1673
 
1511
1674
  # The inspectTemplate contains a configuration (set of types of sensitive data
1512
1675
  # to be detected) to be used anywhere you otherwise would normally specify
1513
- # InspectConfig.
1676
+ # InspectConfig. See https://cloud.google.com/dlp/docs/concepts-templates
1677
+ # to learn more.
1514
1678
  # @!attribute [rw] name
1515
1679
  # @return [String]
1516
1680
  # The template name. Output only.
@@ -1536,6 +1700,7 @@ module Google
1536
1700
  class InspectTemplate; end
1537
1701
 
1538
1702
  # The DeidentifyTemplates contains instructions on how to deidentify content.
1703
+ # See https://cloud.google.com/dlp/docs/concepts-templates to learn more.
1539
1704
  # @!attribute [rw] name
1540
1705
  # @return [String]
1541
1706
  # The template name. Output only.
@@ -1571,6 +1736,7 @@ module Google
1571
1736
  class Error; end
1572
1737
 
1573
1738
  # Contains a configuration to make dlp api calls on a repeating basis.
1739
+ # See https://cloud.google.com/dlp/docs/concepts-job-triggers to learn more.
1574
1740
  # @!attribute [rw] name
1575
1741
  # @return [String]
1576
1742
  # Unique resource name for the triggeredJob, assigned by the service when the
@@ -1633,6 +1799,7 @@ module Google
1633
1799
  end
1634
1800
 
1635
1801
  # A task to execute on the completion of a job.
1802
+ # See https://cloud.google.com/dlp/docs/concepts-actions to learn more.
1636
1803
  # @!attribute [rw] save_findings
1637
1804
  # @return [Google::Privacy::Dlp::V2::Action::SaveFindings]
1638
1805
  # Save resulting findings in a provided location.
@@ -1646,7 +1813,7 @@ module Google
1646
1813
  # If set, the detailed findings will be persisted to the specified
1647
1814
  # OutputStorageConfig. Only a single instance of this action can be
1648
1815
  # specified.
1649
- # Compatible with: Inspect
1816
+ # Compatible with: Inspect, Risk
1650
1817
  # @!attribute [rw] output_config
1651
1818
  # @return [Google::Privacy::Dlp::V2::OutputStorageConfig]
1652
1819
  class SaveFindings; end
@@ -1801,30 +1968,29 @@ module Google
1801
1968
  # Request message for ListJobTriggers.
1802
1969
  # @!attribute [rw] parent
1803
1970
  # @return [String]
1804
- # The parent resource name, for example projects/my-project-id.
1971
+ # The parent resource name, for example +projects/my-project-id+.
1805
1972
  # @!attribute [rw] page_token
1806
1973
  # @return [String]
1807
1974
  # Optional page token to continue retrieval. Comes from previous call
1808
- # to ListJobTriggers. +order_by+ and +filter+ should not change for
1809
- # subsequent calls, but can be omitted if token is specified.
1975
+ # to ListJobTriggers. +order_by+ field must not
1976
+ # change for subsequent calls.
1810
1977
  # @!attribute [rw] page_size
1811
1978
  # @return [Integer]
1812
1979
  # Optional size of the page, can be limited by a server.
1813
1980
  # @!attribute [rw] order_by
1814
1981
  # @return [String]
1815
1982
  # Optional comma separated list of triggeredJob fields to order by,
1816
- # followed by 'asc/desc' postfix, i.e.
1817
- # +"create_time asc,name desc,schedule_mode asc"+. This list is
1818
- # case-insensitive.
1983
+ # followed by +asc+ or +desc+ postfix. This list is case-insensitive,
1984
+ # default sorting order is ascending, redundant space characters are
1985
+ # insignificant.
1819
1986
  #
1820
- # Example: +"name asc,schedule_mode desc, status desc"+
1987
+ # Example: +name asc,update_time, create_time desc+
1821
1988
  #
1822
- # Supported filters keys and values are:
1989
+ # Supported fields are:
1823
1990
  #
1824
1991
  # * +create_time+: corresponds to time the triggeredJob was created.
1825
1992
  # * +update_time+: corresponds to time the triggeredJob was last updated.
1826
- # * +name+: corresponds to JobTrigger's display name.
1827
- # * +status+: corresponds to the triggeredJob status.
1993
+ # * +name+: corresponds to JobTrigger's name.
1828
1994
  class ListJobTriggersRequest; end
1829
1995
 
1830
1996
  # Response message for ListJobTriggers.