File: dlp-api.json

package info (click to toggle)
golang-google-api 0.61.0-1
  • links: PTS, VCS
  • area: main
  • in suites: bookworm, sid, trixie
  • size: 209,080 kB
  • sloc: sh: 183; makefile: 22; python: 4
file content (7606 lines) | stat: -rw-r--r-- 402,598 bytes parent folder | download | duplicates (5)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
{
  "auth": {
    "oauth2": {
      "scopes": {
        "https://www.googleapis.com/auth/cloud-platform": {
          "description": "See, edit, configure, and delete your Google Cloud data and see the email address for your Google Account."
        }
      }
    }
  },
  "basePath": "",
  "baseUrl": "https://dlp.googleapis.com/",
  "batchPath": "batch",
  "canonicalName": "DLP",
  "description": "Provides methods for detection, risk analysis, and de-identification of privacy-sensitive fragments in text, images, and Google Cloud Platform storage repositories.",
  "discoveryVersion": "v1",
  "documentationLink": "https://cloud.google.com/dlp/docs/",
  "fullyEncodeReservedExpansion": true,
  "icons": {
    "x16": "http://www.google.com/images/icons/product/search-16.gif",
    "x32": "http://www.google.com/images/icons/product/search-32.gif"
  },
  "id": "dlp:v2",
  "kind": "discovery#restDescription",
  "mtlsRootUrl": "https://dlp.mtls.googleapis.com/",
  "name": "dlp",
  "ownerDomain": "google.com",
  "ownerName": "Google",
  "parameters": {
    "$.xgafv": {
      "description": "V1 error format.",
      "enum": [
        "1",
        "2"
      ],
      "enumDescriptions": [
        "v1 error format",
        "v2 error format"
      ],
      "location": "query",
      "type": "string"
    },
    "access_token": {
      "description": "OAuth access token.",
      "location": "query",
      "type": "string"
    },
    "alt": {
      "default": "json",
      "description": "Data format for response.",
      "enum": [
        "json",
        "media",
        "proto"
      ],
      "enumDescriptions": [
        "Responses with Content-Type of application/json",
        "Media download with context-dependent Content-Type",
        "Responses with Content-Type of application/x-protobuf"
      ],
      "location": "query",
      "type": "string"
    },
    "callback": {
      "description": "JSONP",
      "location": "query",
      "type": "string"
    },
    "fields": {
      "description": "Selector specifying which fields to include in a partial response.",
      "location": "query",
      "type": "string"
    },
    "key": {
      "description": "API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.",
      "location": "query",
      "type": "string"
    },
    "oauth_token": {
      "description": "OAuth 2.0 token for the current user.",
      "location": "query",
      "type": "string"
    },
    "prettyPrint": {
      "default": "true",
      "description": "Returns response with indentations and line breaks.",
      "location": "query",
      "type": "boolean"
    },
    "quotaUser": {
      "description": "Available to use for quota purposes for server-side applications. Can be any arbitrary string assigned to a user, but should not exceed 40 characters.",
      "location": "query",
      "type": "string"
    },
    "uploadType": {
      "description": "Legacy upload protocol for media (e.g. \"media\", \"multipart\").",
      "location": "query",
      "type": "string"
    },
    "upload_protocol": {
      "description": "Upload protocol for media (e.g. \"raw\", \"multipart\").",
      "location": "query",
      "type": "string"
    }
  },
  "protocol": "rest",
  "resources": {
    "infoTypes": {
      "methods": {
        "list": {
          "description": "Returns a list of the sensitive information types that the DLP API supports. See https://cloud.google.com/dlp/docs/infotypes-reference to learn more.",
          "flatPath": "v2/infoTypes",
          "httpMethod": "GET",
          "id": "dlp.infoTypes.list",
          "parameterOrder": [],
          "parameters": {
            "filter": {
              "description": "filter to only return infoTypes supported by certain parts of the API. Defaults to supported_by=INSPECT.",
              "location": "query",
              "type": "string"
            },
            "languageCode": {
              "description": "BCP-47 language code for localized infoType friendly names. If omitted, or if localized strings are not available, en-US strings will be returned.",
              "location": "query",
              "type": "string"
            },
            "locationId": {
              "description": "Deprecated. This field has no effect.",
              "location": "query",
              "type": "string"
            },
            "parent": {
              "description": "The parent resource name. The format of this value is as follows: locations/ LOCATION_ID",
              "location": "query",
              "type": "string"
            }
          },
          "path": "v2/infoTypes",
          "response": {
            "$ref": "GooglePrivacyDlpV2ListInfoTypesResponse"
          },
          "scopes": [
            "https://www.googleapis.com/auth/cloud-platform"
          ]
        }
      }
    },
    "locations": {
      "resources": {
        "infoTypes": {
          "methods": {
            "list": {
              "description": "Returns a list of the sensitive information types that the DLP API supports. See https://cloud.google.com/dlp/docs/infotypes-reference to learn more.",
              "flatPath": "v2/locations/{locationsId}/infoTypes",
              "httpMethod": "GET",
              "id": "dlp.locations.infoTypes.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "filter": {
                  "description": "filter to only return infoTypes supported by certain parts of the API. Defaults to supported_by=INSPECT.",
                  "location": "query",
                  "type": "string"
                },
                "languageCode": {
                  "description": "BCP-47 language code for localized infoType friendly names. If omitted, or if localized strings are not available, en-US strings will be returned.",
                  "location": "query",
                  "type": "string"
                },
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "The parent resource name. The format of this value is as follows: locations/ LOCATION_ID",
                  "location": "path",
                  "pattern": "^locations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/infoTypes",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListInfoTypesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        }
      }
    },
    "organizations": {
      "resources": {
        "deidentifyTemplates": {
          "methods": {
            "create": {
              "description": "Creates a DeidentifyTemplate for re-using frequently used configuration for de-identifying content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/deidentifyTemplates",
              "httpMethod": "POST",
              "id": "dlp.organizations.deidentifyTemplates.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/deidentifyTemplates",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "DELETE",
              "id": "dlp.organizations.deidentifyTemplates.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and deidentify template to be deleted, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "GET",
              "id": "dlp.organizations.deidentifyTemplates.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and deidentify template to be read, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists DeidentifyTemplates. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/deidentifyTemplates",
              "httpMethod": "GET",
              "id": "dlp.organizations.deidentifyTemplates.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListDeidentifyTemplates`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/deidentifyTemplates",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "PATCH",
              "id": "dlp.organizations.deidentifyTemplates.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and deidentify template to be updated, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "inspectTemplates": {
          "methods": {
            "create": {
              "description": "Creates an InspectTemplate for re-using frequently used configuration for inspecting content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/inspectTemplates",
              "httpMethod": "POST",
              "id": "dlp.organizations.inspectTemplates.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/inspectTemplates",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateInspectTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "DELETE",
              "id": "dlp.organizations.inspectTemplates.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and inspectTemplate to be deleted, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "GET",
              "id": "dlp.organizations.inspectTemplates.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and inspectTemplate to be read, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists InspectTemplates. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/inspectTemplates",
              "httpMethod": "GET",
              "id": "dlp.organizations.inspectTemplates.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListInspectTemplates`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/inspectTemplates",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListInspectTemplatesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "PATCH",
              "id": "dlp.organizations.inspectTemplates.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and inspectTemplate to be updated, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateInspectTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "locations": {
          "resources": {
            "deidentifyTemplates": {
              "methods": {
                "create": {
                  "description": "Creates a DeidentifyTemplate for re-using frequently used configuration for de-identifying content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/deidentifyTemplates",
                  "httpMethod": "POST",
                  "id": "dlp.organizations.locations.deidentifyTemplates.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/deidentifyTemplates",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.organizations.locations.deidentifyTemplates.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and deidentify template to be deleted, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.deidentifyTemplates.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and deidentify template to be read, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists DeidentifyTemplates. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/deidentifyTemplates",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.deidentifyTemplates.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListDeidentifyTemplates`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/deidentifyTemplates",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.organizations.locations.deidentifyTemplates.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and deidentify template to be updated, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "dlpJobs": {
              "methods": {
                "list": {
                  "description": "Lists DlpJobs that match the specified filter in the request. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/dlpJobs",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.dlpJobs.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "filter": {
                      "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect jobs: - `state` - PENDING|RUNNING|CANCELED|FINISHED|FAILED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - `trigger_name` - The resource name of the trigger that created job. - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * Supported fields for risk analysis jobs: - `state` - RUNNING|CANCELED|FINISHED|FAILED - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * The operator must be `=` or `!=`. Examples: * inspected_storage = cloud_storage AND state = done * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = done OR state = canceled) * end_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                      "location": "query",
                      "type": "string"
                    },
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, end_time asc, create_time desc` Supported fields are: - `create_time`: corresponds to time the job was created. - `end_time`: corresponds to time the job ended. - `name`: corresponds to job's name. - `state`: corresponds to `state`",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "The standard list page size.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "The standard list page token.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    },
                    "type": {
                      "description": "The type of job. Defaults to `DlpJobType.INSPECT`",
                      "enum": [
                        "DLP_JOB_TYPE_UNSPECIFIED",
                        "INSPECT_JOB",
                        "RISK_ANALYSIS_JOB"
                      ],
                      "enumDescriptions": [
                        "Defaults to INSPECT_JOB.",
                        "The job inspected Google Cloud for sensitive data.",
                        "The job executed a Risk Analysis computation."
                      ],
                      "location": "query",
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/dlpJobs",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListDlpJobsResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "inspectTemplates": {
              "methods": {
                "create": {
                  "description": "Creates an InspectTemplate for re-using frequently used configuration for inspecting content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/inspectTemplates",
                  "httpMethod": "POST",
                  "id": "dlp.organizations.locations.inspectTemplates.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/inspectTemplates",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateInspectTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.organizations.locations.inspectTemplates.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and inspectTemplate to be deleted, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.inspectTemplates.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and inspectTemplate to be read, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists InspectTemplates. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/inspectTemplates",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.inspectTemplates.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListInspectTemplates`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/inspectTemplates",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListInspectTemplatesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.organizations.locations.inspectTemplates.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and inspectTemplate to be updated, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateInspectTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "jobTriggers": {
              "methods": {
                "create": {
                  "description": "Creates a job trigger to run DLP actions such as scanning storage for sensitive information on a set schedule. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/jobTriggers",
                  "httpMethod": "POST",
                  "id": "dlp.organizations.locations.jobTriggers.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/jobTriggers",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.organizations.locations.jobTriggers.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.jobTriggers.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists job triggers. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/jobTriggers",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.jobTriggers.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "filter": {
                      "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect triggers: - `status` - HEALTHY|PAUSED|CANCELLED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - 'last_run_time` - RFC 3339 formatted timestamp, surrounded by quotation marks. Nanoseconds are ignored. - 'error_count' - Number of errors that have occurred while running. * The operator must be `=` or `!=` for status and inspected_storage. Examples: * inspected_storage = cloud_storage AND status = HEALTHY * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = PAUSED OR state = HEALTHY) * last_run_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                      "location": "query",
                      "type": "string"
                    },
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of triggeredJob fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the JobTrigger was created. - `update_time`: corresponds to time the JobTrigger was last updated. - `last_run_time`: corresponds to the last time the JobTrigger ran. - `name`: corresponds to JobTrigger's name. - `display_name`: corresponds to JobTrigger's display name. - `status`: corresponds to JobTrigger's status.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by a server.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to ListJobTriggers. `order_by` field must not change for subsequent calls.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    },
                    "type": {
                      "description": "The type of jobs. Will use `DlpJobType.INSPECT` if not set.",
                      "enum": [
                        "DLP_JOB_TYPE_UNSPECIFIED",
                        "INSPECT_JOB",
                        "RISK_ANALYSIS_JOB"
                      ],
                      "enumDescriptions": [
                        "Defaults to INSPECT_JOB.",
                        "The job inspected Google Cloud for sensitive data.",
                        "The job executed a Risk Analysis computation."
                      ],
                      "location": "query",
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/jobTriggers",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListJobTriggersResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.organizations.locations.jobTriggers.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "storedInfoTypes": {
              "methods": {
                "create": {
                  "description": "Creates a pre-built stored infoType to be used for inspection. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/storedInfoTypes",
                  "httpMethod": "POST",
                  "id": "dlp.organizations.locations.storedInfoTypes.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/storedInfoTypes",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateStoredInfoTypeRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.organizations.locations.storedInfoTypes.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and storedInfoType to be deleted, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.storedInfoTypes.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and storedInfoType to be read, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists stored infoTypes. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/storedInfoTypes",
                  "httpMethod": "GET",
                  "id": "dlp.organizations.locations.storedInfoTypes.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, display_name, create_time desc` Supported fields are: - `create_time`: corresponds to time the most recent version of the resource was created. - `state`: corresponds to the state of the resource. - `name`: corresponds to resource name. - `display_name`: corresponds to info type's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListStoredInfoTypes`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/storedInfoTypes",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListStoredInfoTypesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the stored infoType by creating a new version. The existing version will continue to be used until the new version is ready. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/organizations/{organizationsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.organizations.locations.storedInfoTypes.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and storedInfoType to be updated, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^organizations/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            }
          }
        },
        "storedInfoTypes": {
          "methods": {
            "create": {
              "description": "Creates a pre-built stored infoType to be used for inspection. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/storedInfoTypes",
              "httpMethod": "POST",
              "id": "dlp.organizations.storedInfoTypes.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/storedInfoTypes",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateStoredInfoTypeRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "DELETE",
              "id": "dlp.organizations.storedInfoTypes.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and storedInfoType to be deleted, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "GET",
              "id": "dlp.organizations.storedInfoTypes.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and storedInfoType to be read, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists stored infoTypes. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/storedInfoTypes",
              "httpMethod": "GET",
              "id": "dlp.organizations.storedInfoTypes.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, display_name, create_time desc` Supported fields are: - `create_time`: corresponds to time the most recent version of the resource was created. - `state`: corresponds to the state of the resource. - `name`: corresponds to resource name. - `display_name`: corresponds to info type's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListStoredInfoTypes`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^organizations/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/storedInfoTypes",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListStoredInfoTypesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the stored infoType by creating a new version. The existing version will continue to be used until the new version is ready. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/organizations/{organizationsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "PATCH",
              "id": "dlp.organizations.storedInfoTypes.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and storedInfoType to be updated, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^organizations/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        }
      }
    },
    "projects": {
      "resources": {
        "content": {
          "methods": {
            "deidentify": {
              "description": "De-identifies potentially sensitive info from a ContentItem. This method has limits on input size and output size. See https://cloud.google.com/dlp/docs/deidentify-sensitive-data to learn more. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
              "flatPath": "v2/projects/{projectsId}/content:deidentify",
              "httpMethod": "POST",
              "id": "dlp.projects.content.deidentify",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/content:deidentify",
              "request": {
                "$ref": "GooglePrivacyDlpV2DeidentifyContentRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyContentResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "inspect": {
              "description": "Finds potentially sensitive info in content. This method has limits on input size, processing time, and output size. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated. For how to guides, see https://cloud.google.com/dlp/docs/inspecting-images and https://cloud.google.com/dlp/docs/inspecting-text,",
              "flatPath": "v2/projects/{projectsId}/content:inspect",
              "httpMethod": "POST",
              "id": "dlp.projects.content.inspect",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/content:inspect",
              "request": {
                "$ref": "GooglePrivacyDlpV2InspectContentRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectContentResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "reidentify": {
              "description": "Re-identifies content that has been de-identified. See https://cloud.google.com/dlp/docs/pseudonymization#re-identification_in_free_text_code_example to learn more.",
              "flatPath": "v2/projects/{projectsId}/content:reidentify",
              "httpMethod": "POST",
              "id": "dlp.projects.content.reidentify",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/content:reidentify",
              "request": {
                "$ref": "GooglePrivacyDlpV2ReidentifyContentRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2ReidentifyContentResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "deidentifyTemplates": {
          "methods": {
            "create": {
              "description": "Creates a DeidentifyTemplate for re-using frequently used configuration for de-identifying content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/projects/{projectsId}/deidentifyTemplates",
              "httpMethod": "POST",
              "id": "dlp.projects.deidentifyTemplates.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/deidentifyTemplates",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/projects/{projectsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "DELETE",
              "id": "dlp.projects.deidentifyTemplates.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and deidentify template to be deleted, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/projects/{projectsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "GET",
              "id": "dlp.projects.deidentifyTemplates.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and deidentify template to be read, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists DeidentifyTemplates. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/projects/{projectsId}/deidentifyTemplates",
              "httpMethod": "GET",
              "id": "dlp.projects.deidentifyTemplates.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListDeidentifyTemplates`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/deidentifyTemplates",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
              "flatPath": "v2/projects/{projectsId}/deidentifyTemplates/{deidentifyTemplatesId}",
              "httpMethod": "PATCH",
              "id": "dlp.projects.deidentifyTemplates.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and deidentify template to be updated, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/deidentifyTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "dlpJobs": {
          "methods": {
            "cancel": {
              "description": "Starts asynchronous cancellation on a long-running DlpJob. The server makes a best effort to cancel the DlpJob, but success is not guaranteed. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
              "flatPath": "v2/projects/{projectsId}/dlpJobs/{dlpJobsId}:cancel",
              "httpMethod": "POST",
              "id": "dlp.projects.dlpJobs.cancel",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. The name of the DlpJob resource to be cancelled.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/dlpJobs/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}:cancel",
              "request": {
                "$ref": "GooglePrivacyDlpV2CancelDlpJobRequest"
              },
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "create": {
              "description": "Creates a new job to inspect storage or calculate risk metrics. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more. When no InfoTypes or CustomInfoTypes are specified in inspect jobs, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
              "flatPath": "v2/projects/{projectsId}/dlpJobs",
              "httpMethod": "POST",
              "id": "dlp.projects.dlpJobs.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/dlpJobs",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateDlpJobRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DlpJob"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a long-running DlpJob. This method indicates that the client is no longer interested in the DlpJob result. The job will be cancelled if possible. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
              "flatPath": "v2/projects/{projectsId}/dlpJobs/{dlpJobsId}",
              "httpMethod": "DELETE",
              "id": "dlp.projects.dlpJobs.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. The name of the DlpJob resource to be deleted.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/dlpJobs/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets the latest state of a long-running DlpJob. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
              "flatPath": "v2/projects/{projectsId}/dlpJobs/{dlpJobsId}",
              "httpMethod": "GET",
              "id": "dlp.projects.dlpJobs.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. The name of the DlpJob resource.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/dlpJobs/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2DlpJob"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists DlpJobs that match the specified filter in the request. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
              "flatPath": "v2/projects/{projectsId}/dlpJobs",
              "httpMethod": "GET",
              "id": "dlp.projects.dlpJobs.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "filter": {
                  "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect jobs: - `state` - PENDING|RUNNING|CANCELED|FINISHED|FAILED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - `trigger_name` - The resource name of the trigger that created job. - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * Supported fields for risk analysis jobs: - `state` - RUNNING|CANCELED|FINISHED|FAILED - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * The operator must be `=` or `!=`. Examples: * inspected_storage = cloud_storage AND state = done * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = done OR state = canceled) * end_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                  "location": "query",
                  "type": "string"
                },
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, end_time asc, create_time desc` Supported fields are: - `create_time`: corresponds to time the job was created. - `end_time`: corresponds to time the job ended. - `name`: corresponds to job's name. - `state`: corresponds to `state`",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "The standard list page size.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "The standard list page token.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                },
                "type": {
                  "description": "The type of job. Defaults to `DlpJobType.INSPECT`",
                  "enum": [
                    "DLP_JOB_TYPE_UNSPECIFIED",
                    "INSPECT_JOB",
                    "RISK_ANALYSIS_JOB"
                  ],
                  "enumDescriptions": [
                    "Defaults to INSPECT_JOB.",
                    "The job inspected Google Cloud for sensitive data.",
                    "The job executed a Risk Analysis computation."
                  ],
                  "location": "query",
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/dlpJobs",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListDlpJobsResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "image": {
          "methods": {
            "redact": {
              "description": "Redacts potentially sensitive info from an image. This method has limits on input size, processing time, and output size. See https://cloud.google.com/dlp/docs/redacting-sensitive-data-images to learn more. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
              "flatPath": "v2/projects/{projectsId}/image:redact",
              "httpMethod": "POST",
              "id": "dlp.projects.image.redact",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/image:redact",
              "request": {
                "$ref": "GooglePrivacyDlpV2RedactImageRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2RedactImageResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "inspectTemplates": {
          "methods": {
            "create": {
              "description": "Creates an InspectTemplate for re-using frequently used configuration for inspecting content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/projects/{projectsId}/inspectTemplates",
              "httpMethod": "POST",
              "id": "dlp.projects.inspectTemplates.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/inspectTemplates",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateInspectTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/projects/{projectsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "DELETE",
              "id": "dlp.projects.inspectTemplates.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and inspectTemplate to be deleted, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/projects/{projectsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "GET",
              "id": "dlp.projects.inspectTemplates.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and inspectTemplate to be read, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists InspectTemplates. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/projects/{projectsId}/inspectTemplates",
              "httpMethod": "GET",
              "id": "dlp.projects.inspectTemplates.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListInspectTemplates`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/inspectTemplates",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListInspectTemplatesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
              "flatPath": "v2/projects/{projectsId}/inspectTemplates/{inspectTemplatesId}",
              "httpMethod": "PATCH",
              "id": "dlp.projects.inspectTemplates.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and inspectTemplate to be updated, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/inspectTemplates/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateInspectTemplateRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2InspectTemplate"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "jobTriggers": {
          "methods": {
            "activate": {
              "description": "Activate a job trigger. Causes the immediate execute of a trigger instead of waiting on the trigger event to occur.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers/{jobTriggersId}:activate",
              "httpMethod": "POST",
              "id": "dlp.projects.jobTriggers.activate",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the trigger to activate, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/jobTriggers/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}:activate",
              "request": {
                "$ref": "GooglePrivacyDlpV2ActivateJobTriggerRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2DlpJob"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "create": {
              "description": "Creates a job trigger to run DLP actions such as scanning storage for sensitive information on a set schedule. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers",
              "httpMethod": "POST",
              "id": "dlp.projects.jobTriggers.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/jobTriggers",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateJobTriggerRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2JobTrigger"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers/{jobTriggersId}",
              "httpMethod": "DELETE",
              "id": "dlp.projects.jobTriggers.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/jobTriggers/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers/{jobTriggersId}",
              "httpMethod": "GET",
              "id": "dlp.projects.jobTriggers.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/jobTriggers/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2JobTrigger"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists job triggers. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers",
              "httpMethod": "GET",
              "id": "dlp.projects.jobTriggers.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "filter": {
                  "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect triggers: - `status` - HEALTHY|PAUSED|CANCELLED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - 'last_run_time` - RFC 3339 formatted timestamp, surrounded by quotation marks. Nanoseconds are ignored. - 'error_count' - Number of errors that have occurred while running. * The operator must be `=` or `!=` for status and inspected_storage. Examples: * inspected_storage = cloud_storage AND status = HEALTHY * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = PAUSED OR state = HEALTHY) * last_run_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                  "location": "query",
                  "type": "string"
                },
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of triggeredJob fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the JobTrigger was created. - `update_time`: corresponds to time the JobTrigger was last updated. - `last_run_time`: corresponds to the last time the JobTrigger ran. - `name`: corresponds to JobTrigger's name. - `display_name`: corresponds to JobTrigger's display name. - `status`: corresponds to JobTrigger's status.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by a server.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to ListJobTriggers. `order_by` field must not change for subsequent calls.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                },
                "type": {
                  "description": "The type of jobs. Will use `DlpJobType.INSPECT` if not set.",
                  "enum": [
                    "DLP_JOB_TYPE_UNSPECIFIED",
                    "INSPECT_JOB",
                    "RISK_ANALYSIS_JOB"
                  ],
                  "enumDescriptions": [
                    "Defaults to INSPECT_JOB.",
                    "The job inspected Google Cloud for sensitive data.",
                    "The job executed a Risk Analysis computation."
                  ],
                  "location": "query",
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/jobTriggers",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListJobTriggersResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
              "flatPath": "v2/projects/{projectsId}/jobTriggers/{jobTriggersId}",
              "httpMethod": "PATCH",
              "id": "dlp.projects.jobTriggers.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/jobTriggers/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateJobTriggerRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2JobTrigger"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        },
        "locations": {
          "resources": {
            "content": {
              "methods": {
                "deidentify": {
                  "description": "De-identifies potentially sensitive info from a ContentItem. This method has limits on input size and output size. See https://cloud.google.com/dlp/docs/deidentify-sensitive-data to learn more. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/content:deidentify",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.content.deidentify",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/content:deidentify",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyContentRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyContentResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "inspect": {
                  "description": "Finds potentially sensitive info in content. This method has limits on input size, processing time, and output size. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated. For how to guides, see https://cloud.google.com/dlp/docs/inspecting-images and https://cloud.google.com/dlp/docs/inspecting-text,",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/content:inspect",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.content.inspect",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/content:inspect",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2InspectContentRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectContentResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "reidentify": {
                  "description": "Re-identifies content that has been de-identified. See https://cloud.google.com/dlp/docs/pseudonymization#re-identification_in_free_text_code_example to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/content:reidentify",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.content.reidentify",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/content:reidentify",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2ReidentifyContentRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ReidentifyContentResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "deidentifyTemplates": {
              "methods": {
                "create": {
                  "description": "Creates a DeidentifyTemplate for re-using frequently used configuration for de-identifying content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/deidentifyTemplates",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.deidentifyTemplates.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/deidentifyTemplates",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.projects.locations.deidentifyTemplates.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and deidentify template to be deleted, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.deidentifyTemplates.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and deidentify template to be read, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists DeidentifyTemplates. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/deidentifyTemplates",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.deidentifyTemplates.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListDeidentifyTemplates`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/deidentifyTemplates",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the DeidentifyTemplate. See https://cloud.google.com/dlp/docs/creating-templates-deid to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/deidentifyTemplates/{deidentifyTemplatesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.projects.locations.deidentifyTemplates.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and deidentify template to be updated, for example `organizations/433245324/deidentifyTemplates/432452342` or projects/project-id/deidentifyTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/deidentifyTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "dlpJobs": {
              "methods": {
                "cancel": {
                  "description": "Starts asynchronous cancellation on a long-running DlpJob. The server makes a best effort to cancel the DlpJob, but success is not guaranteed. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs/{dlpJobsId}:cancel",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.dlpJobs.cancel",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. The name of the DlpJob resource to be cancelled.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/dlpJobs/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}:cancel",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CancelDlpJobRequest"
                  },
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "create": {
                  "description": "Creates a new job to inspect storage or calculate risk metrics. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more. When no InfoTypes or CustomInfoTypes are specified in inspect jobs, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.dlpJobs.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/dlpJobs",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateDlpJobRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DlpJob"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a long-running DlpJob. This method indicates that the client is no longer interested in the DlpJob result. The job will be cancelled if possible. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs/{dlpJobsId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.projects.locations.dlpJobs.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. The name of the DlpJob resource to be deleted.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/dlpJobs/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "finish": {
                  "description": "Finish a running hybrid DlpJob. Triggers the finalization steps and running of any enabled actions that have not yet run.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs/{dlpJobsId}:finish",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.dlpJobs.finish",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. The name of the DlpJob resource to be cancelled.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/dlpJobs/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}:finish",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2FinishDlpJobRequest"
                  },
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets the latest state of a long-running DlpJob. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs/{dlpJobsId}",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.dlpJobs.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. The name of the DlpJob resource.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/dlpJobs/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DlpJob"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "hybridInspect": {
                  "description": "Inspect hybrid content and store findings to a job. To review the findings, inspect the job. Inspection will occur asynchronously.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs/{dlpJobsId}:hybridInspect",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.dlpJobs.hybridInspect",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the job to execute a hybrid inspect on, for example `projects/dlp-test-project/dlpJob/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/dlpJobs/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}:hybridInspect",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2HybridInspectDlpJobRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2HybridInspectResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists DlpJobs that match the specified filter in the request. See https://cloud.google.com/dlp/docs/inspecting-storage and https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/dlpJobs",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.dlpJobs.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "filter": {
                      "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect jobs: - `state` - PENDING|RUNNING|CANCELED|FINISHED|FAILED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - `trigger_name` - The resource name of the trigger that created job. - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * Supported fields for risk analysis jobs: - `state` - RUNNING|CANCELED|FINISHED|FAILED - 'end_time` - Corresponds to time the job finished. - 'start_time` - Corresponds to time the job finished. * The operator must be `=` or `!=`. Examples: * inspected_storage = cloud_storage AND state = done * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = done OR state = canceled) * end_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                      "location": "query",
                      "type": "string"
                    },
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, end_time asc, create_time desc` Supported fields are: - `create_time`: corresponds to time the job was created. - `end_time`: corresponds to time the job ended. - `name`: corresponds to job's name. - `state`: corresponds to `state`",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "The standard list page size.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "The standard list page token.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    },
                    "type": {
                      "description": "The type of job. Defaults to `DlpJobType.INSPECT`",
                      "enum": [
                        "DLP_JOB_TYPE_UNSPECIFIED",
                        "INSPECT_JOB",
                        "RISK_ANALYSIS_JOB"
                      ],
                      "enumDescriptions": [
                        "Defaults to INSPECT_JOB.",
                        "The job inspected Google Cloud for sensitive data.",
                        "The job executed a Risk Analysis computation."
                      ],
                      "location": "query",
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/dlpJobs",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListDlpJobsResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "image": {
              "methods": {
                "redact": {
                  "description": "Redacts potentially sensitive info from an image. This method has limits on input size, processing time, and output size. See https://cloud.google.com/dlp/docs/redacting-sensitive-data-images to learn more. When no InfoTypes or CustomInfoTypes are specified in this request, the system will automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/image:redact",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.image.redact",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/image:redact",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2RedactImageRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2RedactImageResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "inspectTemplates": {
              "methods": {
                "create": {
                  "description": "Creates an InspectTemplate for re-using frequently used configuration for inspecting content, images, and storage. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/inspectTemplates",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.inspectTemplates.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/inspectTemplates",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateInspectTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.projects.locations.inspectTemplates.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and inspectTemplate to be deleted, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets an InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.inspectTemplates.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and inspectTemplate to be read, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists InspectTemplates. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/inspectTemplates",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.inspectTemplates.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the template was created. - `update_time`: corresponds to time the template was last updated. - `name`: corresponds to template's name. - `display_name`: corresponds to template's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListInspectTemplates`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/inspectTemplates",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListInspectTemplatesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the InspectTemplate. See https://cloud.google.com/dlp/docs/creating-templates to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/inspectTemplates/{inspectTemplatesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.projects.locations.inspectTemplates.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and inspectTemplate to be updated, for example `organizations/433245324/inspectTemplates/432452342` or projects/project-id/inspectTemplates/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/inspectTemplates/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateInspectTemplateRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2InspectTemplate"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "jobTriggers": {
              "methods": {
                "activate": {
                  "description": "Activate a job trigger. Causes the immediate execute of a trigger instead of waiting on the trigger event to occur.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}:activate",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.jobTriggers.activate",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the trigger to activate, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}:activate",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2ActivateJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2DlpJob"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "create": {
                  "description": "Creates a job trigger to run DLP actions such as scanning storage for sensitive information on a set schedule. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.jobTriggers.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/jobTriggers",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.projects.locations.jobTriggers.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.jobTriggers.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "hybridInspect": {
                  "description": "Inspect hybrid content and store findings to a trigger. The inspection will be processed asynchronously. To review the findings monitor the jobs within the trigger.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}:hybridInspect",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.jobTriggers.hybridInspect",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the trigger to execute a hybrid inspect on, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}:hybridInspect",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2HybridInspectJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2HybridInspectResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists job triggers. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.jobTriggers.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "filter": {
                      "description": "Allows filtering. Supported syntax: * Filter expressions are made up of one or more restrictions. * Restrictions can be combined by `AND` or `OR` logical operators. A sequence of restrictions implicitly uses `AND`. * A restriction has the form of `{field} {operator} {value}`. * Supported fields/values for inspect triggers: - `status` - HEALTHY|PAUSED|CANCELLED - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY - 'last_run_time` - RFC 3339 formatted timestamp, surrounded by quotation marks. Nanoseconds are ignored. - 'error_count' - Number of errors that have occurred while running. * The operator must be `=` or `!=` for status and inspected_storage. Examples: * inspected_storage = cloud_storage AND status = HEALTHY * inspected_storage = cloud_storage OR inspected_storage = bigquery * inspected_storage = cloud_storage AND (state = PAUSED OR state = HEALTHY) * last_run_time \u003e \\\"2017-12-12T00:00:00+00:00\\\" The length of this field should be no more than 500 characters.",
                      "location": "query",
                      "type": "string"
                    },
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of triggeredJob fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc,update_time, create_time desc` Supported fields are: - `create_time`: corresponds to time the JobTrigger was created. - `update_time`: corresponds to time the JobTrigger was last updated. - `last_run_time`: corresponds to the last time the JobTrigger ran. - `name`: corresponds to JobTrigger's name. - `display_name`: corresponds to JobTrigger's display name. - `status`: corresponds to JobTrigger's status.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by a server.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to ListJobTriggers. `order_by` field must not change for subsequent calls.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    },
                    "type": {
                      "description": "The type of jobs. Will use `DlpJobType.INSPECT` if not set.",
                      "enum": [
                        "DLP_JOB_TYPE_UNSPECIFIED",
                        "INSPECT_JOB",
                        "RISK_ANALYSIS_JOB"
                      ],
                      "enumDescriptions": [
                        "Defaults to INSPECT_JOB.",
                        "The job inspected Google Cloud for sensitive data.",
                        "The job executed a Risk Analysis computation."
                      ],
                      "location": "query",
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/jobTriggers",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListJobTriggersResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates a job trigger. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/jobTriggers/{jobTriggersId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.projects.locations.jobTriggers.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the project and the triggeredJob, for example `projects/dlp-test-project/jobTriggers/53234423`.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/jobTriggers/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateJobTriggerRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2JobTrigger"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            },
            "storedInfoTypes": {
              "methods": {
                "create": {
                  "description": "Creates a pre-built stored infoType to be used for inspection. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/storedInfoTypes",
                  "httpMethod": "POST",
                  "id": "dlp.projects.locations.storedInfoTypes.create",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/storedInfoTypes",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2CreateStoredInfoTypeRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "delete": {
                  "description": "Deletes a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "DELETE",
                  "id": "dlp.projects.locations.storedInfoTypes.delete",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and storedInfoType to be deleted, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GoogleProtobufEmpty"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "get": {
                  "description": "Gets a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.storedInfoTypes.get",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of the organization and storedInfoType to be read, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "list": {
                  "description": "Lists stored infoTypes. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/storedInfoTypes",
                  "httpMethod": "GET",
                  "id": "dlp.projects.locations.storedInfoTypes.list",
                  "parameterOrder": [
                    "parent"
                  ],
                  "parameters": {
                    "locationId": {
                      "description": "Deprecated. This field has no effect.",
                      "location": "query",
                      "type": "string"
                    },
                    "orderBy": {
                      "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, display_name, create_time desc` Supported fields are: - `create_time`: corresponds to time the most recent version of the resource was created. - `state`: corresponds to the state of the resource. - `name`: corresponds to resource name. - `display_name`: corresponds to info type's display name.",
                      "location": "query",
                      "type": "string"
                    },
                    "pageSize": {
                      "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                      "format": "int32",
                      "location": "query",
                      "type": "integer"
                    },
                    "pageToken": {
                      "description": "Page token to continue retrieval. Comes from previous call to `ListStoredInfoTypes`.",
                      "location": "query",
                      "type": "string"
                    },
                    "parent": {
                      "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+parent}/storedInfoTypes",
                  "response": {
                    "$ref": "GooglePrivacyDlpV2ListStoredInfoTypesResponse"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                },
                "patch": {
                  "description": "Updates the stored infoType by creating a new version. The existing version will continue to be used until the new version is ready. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
                  "flatPath": "v2/projects/{projectsId}/locations/{locationsId}/storedInfoTypes/{storedInfoTypesId}",
                  "httpMethod": "PATCH",
                  "id": "dlp.projects.locations.storedInfoTypes.patch",
                  "parameterOrder": [
                    "name"
                  ],
                  "parameters": {
                    "name": {
                      "description": "Required. Resource name of organization and storedInfoType to be updated, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                      "location": "path",
                      "pattern": "^projects/[^/]+/locations/[^/]+/storedInfoTypes/[^/]+$",
                      "required": true,
                      "type": "string"
                    }
                  },
                  "path": "v2/{+name}",
                  "request": {
                    "$ref": "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest"
                  },
                  "response": {
                    "$ref": "GooglePrivacyDlpV2StoredInfoType"
                  },
                  "scopes": [
                    "https://www.googleapis.com/auth/cloud-platform"
                  ]
                }
              }
            }
          }
        },
        "storedInfoTypes": {
          "methods": {
            "create": {
              "description": "Creates a pre-built stored infoType to be used for inspection. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/projects/{projectsId}/storedInfoTypes",
              "httpMethod": "POST",
              "id": "dlp.projects.storedInfoTypes.create",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/storedInfoTypes",
              "request": {
                "$ref": "GooglePrivacyDlpV2CreateStoredInfoTypeRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "delete": {
              "description": "Deletes a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/projects/{projectsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "DELETE",
              "id": "dlp.projects.storedInfoTypes.delete",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and storedInfoType to be deleted, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GoogleProtobufEmpty"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "get": {
              "description": "Gets a stored infoType. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/projects/{projectsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "GET",
              "id": "dlp.projects.storedInfoTypes.get",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of the organization and storedInfoType to be read, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "list": {
              "description": "Lists stored infoTypes. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/projects/{projectsId}/storedInfoTypes",
              "httpMethod": "GET",
              "id": "dlp.projects.storedInfoTypes.list",
              "parameterOrder": [
                "parent"
              ],
              "parameters": {
                "locationId": {
                  "description": "Deprecated. This field has no effect.",
                  "location": "query",
                  "type": "string"
                },
                "orderBy": {
                  "description": "Comma separated list of fields to order by, followed by `asc` or `desc` postfix. This list is case-insensitive, default sorting order is ascending, redundant space characters are insignificant. Example: `name asc, display_name, create_time desc` Supported fields are: - `create_time`: corresponds to time the most recent version of the resource was created. - `state`: corresponds to the state of the resource. - `name`: corresponds to resource name. - `display_name`: corresponds to info type's display name.",
                  "location": "query",
                  "type": "string"
                },
                "pageSize": {
                  "description": "Size of the page, can be limited by server. If zero server returns a page of max size 100.",
                  "format": "int32",
                  "location": "query",
                  "type": "integer"
                },
                "pageToken": {
                  "description": "Page token to continue retrieval. Comes from previous call to `ListStoredInfoTypes`.",
                  "location": "query",
                  "type": "string"
                },
                "parent": {
                  "description": "Required. Parent resource name. The format of this value varies depending on the scope of the request (project or organization) and whether you have [specified a processing location](https://cloud.google.com/dlp/docs/specifying-location): + Projects scope, location specified: `projects/`PROJECT_ID`/locations/`LOCATION_ID + Projects scope, no location specified (defaults to global): `projects/`PROJECT_ID + Organizations scope, location specified: `organizations/`ORG_ID`/locations/`LOCATION_ID + Organizations scope, no location specified (defaults to global): `organizations/`ORG_ID The following example `parent` string specifies a parent project with the identifier `example-project`, and specifies the `europe-west3` location for processing data: parent=projects/example-project/locations/europe-west3",
                  "location": "path",
                  "pattern": "^projects/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+parent}/storedInfoTypes",
              "response": {
                "$ref": "GooglePrivacyDlpV2ListStoredInfoTypesResponse"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            },
            "patch": {
              "description": "Updates the stored infoType by creating a new version. The existing version will continue to be used until the new version is ready. See https://cloud.google.com/dlp/docs/creating-stored-infotypes to learn more.",
              "flatPath": "v2/projects/{projectsId}/storedInfoTypes/{storedInfoTypesId}",
              "httpMethod": "PATCH",
              "id": "dlp.projects.storedInfoTypes.patch",
              "parameterOrder": [
                "name"
              ],
              "parameters": {
                "name": {
                  "description": "Required. Resource name of organization and storedInfoType to be updated, for example `organizations/433245324/storedInfoTypes/432452342` or projects/project-id/storedInfoTypes/432452342.",
                  "location": "path",
                  "pattern": "^projects/[^/]+/storedInfoTypes/[^/]+$",
                  "required": true,
                  "type": "string"
                }
              },
              "path": "v2/{+name}",
              "request": {
                "$ref": "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest"
              },
              "response": {
                "$ref": "GooglePrivacyDlpV2StoredInfoType"
              },
              "scopes": [
                "https://www.googleapis.com/auth/cloud-platform"
              ]
            }
          }
        }
      }
    }
  },
  "revision": "20211112",
  "rootUrl": "https://dlp.googleapis.com/",
  "schemas": {
    "GooglePrivacyDlpV2Action": {
      "description": "A task to execute on the completion of a job. See https://cloud.google.com/dlp/docs/concepts-actions to learn more.",
      "id": "GooglePrivacyDlpV2Action",
      "properties": {
        "jobNotificationEmails": {
          "$ref": "GooglePrivacyDlpV2JobNotificationEmails",
          "description": "Enable email notification for project owners and editors on job's completion/failure."
        },
        "pubSub": {
          "$ref": "GooglePrivacyDlpV2PublishToPubSub",
          "description": "Publish a notification to a pubsub topic."
        },
        "publishFindingsToCloudDataCatalog": {
          "$ref": "GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog",
          "description": "Publish findings to Cloud Datahub."
        },
        "publishSummaryToCscc": {
          "$ref": "GooglePrivacyDlpV2PublishSummaryToCscc",
          "description": "Publish summary to Cloud Security Command Center (Alpha)."
        },
        "publishToStackdriver": {
          "$ref": "GooglePrivacyDlpV2PublishToStackdriver",
          "description": "Enable Stackdriver metric dlp.googleapis.com/finding_count."
        },
        "saveFindings": {
          "$ref": "GooglePrivacyDlpV2SaveFindings",
          "description": "Save resulting findings in a provided location."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ActivateJobTriggerRequest": {
      "description": "Request message for ActivateJobTrigger.",
      "id": "GooglePrivacyDlpV2ActivateJobTriggerRequest",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2AnalyzeDataSourceRiskDetails": {
      "description": "Result of a risk analysis operation request.",
      "id": "GooglePrivacyDlpV2AnalyzeDataSourceRiskDetails",
      "properties": {
        "categoricalStatsResult": {
          "$ref": "GooglePrivacyDlpV2CategoricalStatsResult",
          "description": "Categorical stats result"
        },
        "deltaPresenceEstimationResult": {
          "$ref": "GooglePrivacyDlpV2DeltaPresenceEstimationResult",
          "description": "Delta-presence result"
        },
        "kAnonymityResult": {
          "$ref": "GooglePrivacyDlpV2KAnonymityResult",
          "description": "K-anonymity result"
        },
        "kMapEstimationResult": {
          "$ref": "GooglePrivacyDlpV2KMapEstimationResult",
          "description": "K-map result"
        },
        "lDiversityResult": {
          "$ref": "GooglePrivacyDlpV2LDiversityResult",
          "description": "L-divesity result"
        },
        "numericalStatsResult": {
          "$ref": "GooglePrivacyDlpV2NumericalStatsResult",
          "description": "Numerical stats result"
        },
        "requestedOptions": {
          "$ref": "GooglePrivacyDlpV2RequestedRiskAnalysisOptions",
          "description": "The configuration used for this job."
        },
        "requestedPrivacyMetric": {
          "$ref": "GooglePrivacyDlpV2PrivacyMetric",
          "description": "Privacy metric to compute."
        },
        "requestedSourceTable": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Input dataset to compute metrics over."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2AuxiliaryTable": {
      "description": "An auxiliary table contains statistical information on the relative frequency of different quasi-identifiers values. It has one or several quasi-identifiers columns, and one column that indicates the relative frequency of each quasi-identifier tuple. If a tuple is present in the data but not in the auxiliary table, the corresponding relative frequency is assumed to be zero (and thus, the tuple is highly reidentifiable).",
      "id": "GooglePrivacyDlpV2AuxiliaryTable",
      "properties": {
        "quasiIds": {
          "description": "Required. Quasi-identifier columns.",
          "items": {
            "$ref": "GooglePrivacyDlpV2QuasiIdField"
          },
          "type": "array"
        },
        "relativeFrequency": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Required. The relative frequency column must contain a floating-point number between 0 and 1 (inclusive). Null values are assumed to be zero."
        },
        "table": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Required. Auxiliary table location."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BigQueryField": {
      "description": "Message defining a field of a BigQuery table.",
      "id": "GooglePrivacyDlpV2BigQueryField",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Designated field in the BigQuery table."
        },
        "table": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Source table of the field."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BigQueryKey": {
      "description": "Row key for identifying a record in BigQuery table.",
      "id": "GooglePrivacyDlpV2BigQueryKey",
      "properties": {
        "rowNumber": {
          "description": "Row number inferred at the time the table was scanned. This value is nondeterministic, cannot be queried, and may be null for inspection jobs. To locate findings within a table, specify `inspect_job.storage_config.big_query_options.identifying_fields` in `CreateDlpJobRequest`.",
          "format": "int64",
          "type": "string"
        },
        "tableReference": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Complete BigQuery table reference."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BigQueryOptions": {
      "description": "Options defining BigQuery table and row identifiers.",
      "id": "GooglePrivacyDlpV2BigQueryOptions",
      "properties": {
        "excludedFields": {
          "description": "References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        },
        "identifyingFields": {
          "description": "Table fields that may uniquely identify a row within the table. When `actions.saveFindings.outputConfig.table` is specified, the values of columns specified here are available in the output table under `location.content_locations.record_location.record_key.id_values`. Nested fields such as `person.birthdate.year` are allowed.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        },
        "rowsLimit": {
          "description": "Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.",
          "format": "int64",
          "type": "string"
        },
        "rowsLimitPercent": {
          "description": "Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.",
          "format": "int32",
          "type": "integer"
        },
        "sampleMethod": {
          "enum": [
            "SAMPLE_METHOD_UNSPECIFIED",
            "TOP",
            "RANDOM_START"
          ],
          "enumDescriptions": [
            "",
            "Scan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.",
            "Randomly pick groups of rows to scan."
          ],
          "type": "string"
        },
        "tableReference": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Complete BigQuery table reference."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BigQueryTable": {
      "description": "Message defining the location of a BigQuery table. A table is uniquely identified by its project_id, dataset_id, and table_name. Within a query a table is often referenced with a string in the format of: `:.` or `..`.",
      "id": "GooglePrivacyDlpV2BigQueryTable",
      "properties": {
        "datasetId": {
          "description": "Dataset ID of the table.",
          "type": "string"
        },
        "projectId": {
          "description": "The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.",
          "type": "string"
        },
        "tableId": {
          "description": "Name of the table.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BoundingBox": {
      "description": "Bounding box encompassing detected text within an image.",
      "id": "GooglePrivacyDlpV2BoundingBox",
      "properties": {
        "height": {
          "description": "Height of the bounding box in pixels.",
          "format": "int32",
          "type": "integer"
        },
        "left": {
          "description": "Left coordinate of the bounding box. (0,0) is upper left.",
          "format": "int32",
          "type": "integer"
        },
        "top": {
          "description": "Top coordinate of the bounding box. (0,0) is upper left.",
          "format": "int32",
          "type": "integer"
        },
        "width": {
          "description": "Width of the bounding box in pixels.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Bucket": {
      "description": "Bucket is represented as a range, along with replacement values.",
      "id": "GooglePrivacyDlpV2Bucket",
      "properties": {
        "max": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Upper bound of the range, exclusive; type must match min."
        },
        "min": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Lower bound of the range, inclusive. Type should be the same as max if used."
        },
        "replacementValue": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Required. Replacement value for this bucket."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2BucketingConfig": {
      "description": "Generalization function that buckets values based on ranges. The ranges and replacement values are dynamically provided by the user for custom behavior, such as 1-30 -\u003e LOW 31-65 -\u003e MEDIUM 66-100 -\u003e HIGH This can be used on data of type: number, long, string, timestamp. If the bound `Value` type differs from the type of data being transformed, we will first attempt converting the type of the data to be transformed to match the type of the bound before comparing. See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.",
      "id": "GooglePrivacyDlpV2BucketingConfig",
      "properties": {
        "buckets": {
          "description": "Set of buckets. Ranges must be non-overlapping.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Bucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ByteContentItem": {
      "description": "Container for bytes to inspect or redact.",
      "id": "GooglePrivacyDlpV2ByteContentItem",
      "properties": {
        "data": {
          "description": "Content data to inspect or redact.",
          "format": "byte",
          "type": "string"
        },
        "type": {
          "description": "The type of data stored in the bytes string. Default will be TEXT_UTF8.",
          "enum": [
            "BYTES_TYPE_UNSPECIFIED",
            "IMAGE",
            "IMAGE_JPEG",
            "IMAGE_BMP",
            "IMAGE_PNG",
            "IMAGE_SVG",
            "TEXT_UTF8",
            "WORD_DOCUMENT",
            "PDF",
            "AVRO",
            "CSV",
            "TSV"
          ],
          "enumDescriptions": [
            "Unused",
            "Any image type.",
            "jpeg",
            "bmp",
            "png",
            "svg",
            "plain text",
            "docx, docm, dotx, dotm",
            "pdf",
            "avro",
            "csv",
            "tsv"
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CancelDlpJobRequest": {
      "description": "The request message for canceling a DLP job.",
      "id": "GooglePrivacyDlpV2CancelDlpJobRequest",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2CategoricalStatsConfig": {
      "description": "Compute numerical stats over an individual column, including number of distinct values and value count distribution.",
      "id": "GooglePrivacyDlpV2CategoricalStatsConfig",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Field to compute categorical stats on. All column types are supported except for arrays and structs. However, it may be more informative to use NumericalStats when the field type is supported, depending on the data."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CategoricalStatsHistogramBucket": {
      "description": "Histogram of value frequencies in the column.",
      "id": "GooglePrivacyDlpV2CategoricalStatsHistogramBucket",
      "properties": {
        "bucketSize": {
          "description": "Total number of values in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValueCount": {
          "description": "Total number of distinct values in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValues": {
          "description": "Sample of value frequencies in this bucket. The total number of values returned per bucket is capped at 20.",
          "items": {
            "$ref": "GooglePrivacyDlpV2ValueFrequency"
          },
          "type": "array"
        },
        "valueFrequencyLowerBound": {
          "description": "Lower bound on the value frequency of the values in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "valueFrequencyUpperBound": {
          "description": "Upper bound on the value frequency of the values in this bucket.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CategoricalStatsResult": {
      "description": "Result of the categorical stats computation.",
      "id": "GooglePrivacyDlpV2CategoricalStatsResult",
      "properties": {
        "valueFrequencyHistogramBuckets": {
          "description": "Histogram of value frequencies in the column.",
          "items": {
            "$ref": "GooglePrivacyDlpV2CategoricalStatsHistogramBucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CharacterMaskConfig": {
      "description": "Partially mask a string by replacing a given number of characters with a fixed character. Masking can start from the beginning or end of the string. This can be used on data of any type (numbers, longs, and so on) and when de-identifying structured data we'll attempt to preserve the original data's type. (This allows you to take a long like 123 and modify it to a string like **3.",
      "id": "GooglePrivacyDlpV2CharacterMaskConfig",
      "properties": {
        "charactersToIgnore": {
          "description": "When masking a string, items in this list will be skipped when replacing characters. For example, if the input string is `555-555-5555` and you instruct Cloud DLP to skip `-` and mask 5 characters with `*`, Cloud DLP returns `***-**5-5555`.",
          "items": {
            "$ref": "GooglePrivacyDlpV2CharsToIgnore"
          },
          "type": "array"
        },
        "maskingCharacter": {
          "description": "Character to use to mask the sensitive values—for example, `*` for an alphabetic string such as a name, or `0` for a numeric string such as ZIP code or credit card number. This string must have a length of 1. If not supplied, this value defaults to `*` for strings, and `0` for digits.",
          "type": "string"
        },
        "numberToMask": {
          "description": "Number of characters to mask. If not set, all matching chars will be masked. Skipped characters do not count towards this tally.",
          "format": "int32",
          "type": "integer"
        },
        "reverseOrder": {
          "description": "Mask characters in reverse order. For example, if `masking_character` is `0`, `number_to_mask` is `14`, and `reverse_order` is `false`, then the input string `1234-5678-9012-3456` is masked as `00000000000000-3456`. If `masking_character` is `*`, `number_to_mask` is `3`, and `reverse_order` is `true`, then the string `12345` is masked as `12***`.",
          "type": "boolean"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CharsToIgnore": {
      "description": "Characters to skip when doing deidentification of a value. These will be left alone and skipped.",
      "id": "GooglePrivacyDlpV2CharsToIgnore",
      "properties": {
        "charactersToSkip": {
          "description": "Characters to not transform when masking.",
          "type": "string"
        },
        "commonCharactersToIgnore": {
          "description": "Common characters to not transform when masking. Useful to avoid removing punctuation.",
          "enum": [
            "COMMON_CHARS_TO_IGNORE_UNSPECIFIED",
            "NUMERIC",
            "ALPHA_UPPER_CASE",
            "ALPHA_LOWER_CASE",
            "PUNCTUATION",
            "WHITESPACE"
          ],
          "enumDescriptions": [
            "Unused.",
            "0-9",
            "A-Z",
            "a-z",
            "US Punctuation, one of !\"#$%\u0026'()*+,-./:;\u003c=\u003e?@[\\]^_`{|}~",
            "Whitespace character, one of [ \\t\\n\\x0B\\f\\r]"
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CloudStorageFileSet": {
      "description": "Message representing a set of files in Cloud Storage.",
      "id": "GooglePrivacyDlpV2CloudStorageFileSet",
      "properties": {
        "url": {
          "description": "The url, in the format `gs:///`. Trailing wildcard in the path is allowed.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CloudStorageOptions": {
      "description": "Options defining a file or a set of files within a Google Cloud Storage bucket.",
      "id": "GooglePrivacyDlpV2CloudStorageOptions",
      "properties": {
        "bytesLimitPerFile": {
          "description": "Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. Cannot be set if de-identification is requested.",
          "format": "int64",
          "type": "string"
        },
        "bytesLimitPerFilePercent": {
          "description": "Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. Cannot be set if de-identification is requested.",
          "format": "int32",
          "type": "integer"
        },
        "fileSet": {
          "$ref": "GooglePrivacyDlpV2FileSet",
          "description": "The set of one or more files to scan."
        },
        "fileTypes": {
          "description": "List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.",
          "items": {
            "enum": [
              "FILE_TYPE_UNSPECIFIED",
              "BINARY_FILE",
              "TEXT_FILE",
              "IMAGE",
              "WORD",
              "PDF",
              "AVRO",
              "CSV",
              "TSV"
            ],
            "enumDescriptions": [
              "Includes all files.",
              "Includes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other FileType's in your storage scan.",
              "Included file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.",
              "Included file extensions: bmp, gif, jpg, jpeg, jpe, png. bytes_limit_per_file has no effect on image files. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.",
              "Word files \u003e30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm",
              "PDF files \u003e30 MB will be scanned as binary files. Included file extensions: pdf",
              "Included file extensions: avro",
              "Included file extensions: csv",
              "Included file extensions: tsv"
            ],
            "type": "string"
          },
          "type": "array"
        },
        "filesLimitPercent": {
          "description": "Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.",
          "format": "int32",
          "type": "integer"
        },
        "sampleMethod": {
          "enum": [
            "SAMPLE_METHOD_UNSPECIFIED",
            "TOP",
            "RANDOM_START"
          ],
          "enumDescriptions": [
            "",
            "Scan from the top (default).",
            "For each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous."
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CloudStoragePath": {
      "description": "Message representing a single file or path in Cloud Storage.",
      "id": "GooglePrivacyDlpV2CloudStoragePath",
      "properties": {
        "path": {
          "description": "A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CloudStorageRegexFileSet": {
      "description": "Message representing a set of files in a Cloud Storage bucket. Regular expressions are used to allow fine-grained control over which files in the bucket to include. Included files are those that match at least one item in `include_regex` and do not match any items in `exclude_regex`. Note that a file that matches items from both lists will _not_ be included. For a match to occur, the entire file path (i.e., everything in the url after the bucket name) must match the regular expression. For example, given the input `{bucket_name: \"mybucket\", include_regex: [\"directory1/.*\"], exclude_regex: [\"directory1/excluded.*\"]}`: * `gs://mybucket/directory1/myfile` will be included * `gs://mybucket/directory1/directory2/myfile` will be included (`.*` matches across `/`) * `gs://mybucket/directory0/directory1/myfile` will _not_ be included (the full path doesn't match any items in `include_regex`) * `gs://mybucket/directory1/excludedfile` will _not_ be included (the path matches an item in `exclude_regex`) If `include_regex` is left empty, it will match all files by default (this is equivalent to setting `include_regex: [\".*\"]`). Some other common use cases: * `{bucket_name: \"mybucket\", exclude_regex: [\".*\\.pdf\"]}` will include all files in `mybucket` except for .pdf files * `{bucket_name: \"mybucket\", include_regex: [\"directory/[^/]+\"]}` will include all files directly under `gs://mybucket/directory/`, without matching across `/`",
      "id": "GooglePrivacyDlpV2CloudStorageRegexFileSet",
      "properties": {
        "bucketName": {
          "description": "The name of a Cloud Storage bucket. Required.",
          "type": "string"
        },
        "excludeRegex": {
          "description": "A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 [syntax](https://github.com/google/re2/wiki/Syntax); a guide can be found under the google/re2 repository on GitHub.",
          "items": {
            "type": "string"
          },
          "type": "array"
        },
        "includeRegex": {
          "description": "A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in `exclude_regex`. Leaving this field empty will match all files by default (this is equivalent to including `.*` in the list). Regular expressions use RE2 [syntax](https://github.com/google/re2/wiki/Syntax); a guide can be found under the google/re2 repository on GitHub.",
          "items": {
            "type": "string"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Color": {
      "description": "Represents a color in the RGB color space.",
      "id": "GooglePrivacyDlpV2Color",
      "properties": {
        "blue": {
          "description": "The amount of blue in the color as a value in the interval [0, 1].",
          "format": "float",
          "type": "number"
        },
        "green": {
          "description": "The amount of green in the color as a value in the interval [0, 1].",
          "format": "float",
          "type": "number"
        },
        "red": {
          "description": "The amount of red in the color as a value in the interval [0, 1].",
          "format": "float",
          "type": "number"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Condition": {
      "description": "The field type of `value` and `field` do not need to match to be considered equal, but not all comparisons are possible. EQUAL_TO and NOT_EQUAL_TO attempt to compare even with incompatible types, but all other comparisons are invalid with incompatible types. A `value` of type: - `string` can be compared against all other types - `boolean` can only be compared against other booleans - `integer` can be compared against doubles or a string if the string value can be parsed as an integer. - `double` can be compared against integers or a string if the string can be parsed as a double. - `Timestamp` can be compared against strings in RFC 3339 date string format. - `TimeOfDay` can be compared against timestamps and strings in the format of 'HH:mm:ss'. If we fail to compare do to type mismatch, a warning will be given and the condition will evaluate to false.",
      "id": "GooglePrivacyDlpV2Condition",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Required. Field within the record this condition is evaluated against."
        },
        "operator": {
          "description": "Required. Operator used to compare the field or infoType to the value.",
          "enum": [
            "RELATIONAL_OPERATOR_UNSPECIFIED",
            "EQUAL_TO",
            "NOT_EQUAL_TO",
            "GREATER_THAN",
            "LESS_THAN",
            "GREATER_THAN_OR_EQUALS",
            "LESS_THAN_OR_EQUALS",
            "EXISTS"
          ],
          "enumDescriptions": [
            "Unused",
            "Equal. Attempts to match even with incompatible types.",
            "Not equal to. Attempts to match even with incompatible types.",
            "Greater than.",
            "Less than.",
            "Greater than or equals.",
            "Less than or equals.",
            "Exists"
          ],
          "type": "string"
        },
        "value": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Value to compare against. [Mandatory, except for `EXISTS` tests.]"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Conditions": {
      "description": "A collection of conditions.",
      "id": "GooglePrivacyDlpV2Conditions",
      "properties": {
        "conditions": {
          "description": "A collection of conditions.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Condition"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Container": {
      "description": "Represents a container that may contain DLP findings. Examples of a container include a file, table, or database record.",
      "id": "GooglePrivacyDlpV2Container",
      "properties": {
        "fullPath": {
          "description": "A string representation of the full container name. Examples: - BigQuery: 'Project:DataSetId.TableId' - Google Cloud Storage: 'gs://Bucket/folders/filename.txt'",
          "type": "string"
        },
        "projectId": {
          "description": "Project where the finding was found. Can be different from the project that owns the finding.",
          "type": "string"
        },
        "relativePath": {
          "description": "The rest of the path after the root. Examples: - For BigQuery table `project_id:dataset_id.table_id`, the relative path is `table_id` - Google Cloud Storage file `gs://bucket/folder/filename.txt`, the relative path is `folder/filename.txt`",
          "type": "string"
        },
        "rootPath": {
          "description": "The root of the container. Examples: - For BigQuery table `project_id:dataset_id.table_id`, the root is `dataset_id` - For Google Cloud Storage file `gs://bucket/folder/filename.txt`, the root is `gs://bucket`",
          "type": "string"
        },
        "type": {
          "description": "Container type, for example BigQuery or Google Cloud Storage.",
          "type": "string"
        },
        "updateTime": {
          "description": "Findings container modification timestamp, if applicable. For Google Cloud Storage contains last file modification timestamp. For BigQuery table contains last_modified_time property. For Datastore - not populated.",
          "format": "google-datetime",
          "type": "string"
        },
        "version": {
          "description": "Findings container version, if available (\"generation\" for Google Cloud Storage).",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ContentItem": {
      "description": "Container structure for the content to inspect.",
      "id": "GooglePrivacyDlpV2ContentItem",
      "properties": {
        "byteItem": {
          "$ref": "GooglePrivacyDlpV2ByteContentItem",
          "description": "Content data to inspect or redact. Replaces `type` and `data`."
        },
        "table": {
          "$ref": "GooglePrivacyDlpV2Table",
          "description": "Structured content for inspection. See https://cloud.google.com/dlp/docs/inspecting-text#inspecting_a_table to learn more."
        },
        "value": {
          "description": "String data to inspect or redact.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ContentLocation": {
      "description": "Precise location of the finding within a document, record, image, or metadata container.",
      "id": "GooglePrivacyDlpV2ContentLocation",
      "properties": {
        "containerName": {
          "description": "Name of the container where the finding is located. The top level name is the source file name or table name. Names of some common storage containers are formatted as follows: * BigQuery tables: `{project_id}:{dataset_id}.{table_id}` * Cloud Storage files: `gs://{bucket}/{path}` * Datastore namespace: {namespace} Nested names could be absent if the embedded object has no string identifier (for an example an image contained within a document).",
          "type": "string"
        },
        "containerTimestamp": {
          "description": "Findings container modification timestamp, if applicable. For Google Cloud Storage contains last file modification timestamp. For BigQuery table contains last_modified_time property. For Datastore - not populated.",
          "format": "google-datetime",
          "type": "string"
        },
        "containerVersion": {
          "description": "Findings container version, if available (\"generation\" for Google Cloud Storage).",
          "type": "string"
        },
        "documentLocation": {
          "$ref": "GooglePrivacyDlpV2DocumentLocation",
          "description": "Location data for document files."
        },
        "imageLocation": {
          "$ref": "GooglePrivacyDlpV2ImageLocation",
          "description": "Location within an image's pixels."
        },
        "metadataLocation": {
          "$ref": "GooglePrivacyDlpV2MetadataLocation",
          "description": "Location within the metadata for inspected content."
        },
        "recordLocation": {
          "$ref": "GooglePrivacyDlpV2RecordLocation",
          "description": "Location within a row or record of a database table."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest": {
      "description": "Request message for CreateDeidentifyTemplate.",
      "id": "GooglePrivacyDlpV2CreateDeidentifyTemplateRequest",
      "properties": {
        "deidentifyTemplate": {
          "$ref": "GooglePrivacyDlpV2DeidentifyTemplate",
          "description": "Required. The DeidentifyTemplate to create."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "templateId": {
          "description": "The template id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: `[a-zA-Z\\d-_]+`. The maximum length is 100 characters. Can be empty to allow the system to generate one.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CreateDlpJobRequest": {
      "description": "Request message for CreateDlpJobRequest. Used to initiate long running jobs such as calculating risk metrics or inspecting Google Cloud Storage.",
      "id": "GooglePrivacyDlpV2CreateDlpJobRequest",
      "properties": {
        "inspectJob": {
          "$ref": "GooglePrivacyDlpV2InspectJobConfig",
          "description": "An inspection job scans a storage repository for InfoTypes."
        },
        "jobId": {
          "description": "The job id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: `[a-zA-Z\\d-_]+`. The maximum length is 100 characters. Can be empty to allow the system to generate one.",
          "type": "string"
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "riskJob": {
          "$ref": "GooglePrivacyDlpV2RiskAnalysisJobConfig",
          "description": "A risk analysis job calculates re-identification risk metrics for a BigQuery table."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CreateInspectTemplateRequest": {
      "description": "Request message for CreateInspectTemplate.",
      "id": "GooglePrivacyDlpV2CreateInspectTemplateRequest",
      "properties": {
        "inspectTemplate": {
          "$ref": "GooglePrivacyDlpV2InspectTemplate",
          "description": "Required. The InspectTemplate to create."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "templateId": {
          "description": "The template id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: `[a-zA-Z\\d-_]+`. The maximum length is 100 characters. Can be empty to allow the system to generate one.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CreateJobTriggerRequest": {
      "description": "Request message for CreateJobTrigger.",
      "id": "GooglePrivacyDlpV2CreateJobTriggerRequest",
      "properties": {
        "jobTrigger": {
          "$ref": "GooglePrivacyDlpV2JobTrigger",
          "description": "Required. The JobTrigger to create."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "triggerId": {
          "description": "The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: `[a-zA-Z\\d-_]+`. The maximum length is 100 characters. Can be empty to allow the system to generate one.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CreateStoredInfoTypeRequest": {
      "description": "Request message for CreateStoredInfoType.",
      "id": "GooglePrivacyDlpV2CreateStoredInfoTypeRequest",
      "properties": {
        "config": {
          "$ref": "GooglePrivacyDlpV2StoredInfoTypeConfig",
          "description": "Required. Configuration of the storedInfoType to create."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "storedInfoTypeId": {
          "description": "The storedInfoType ID can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: `[a-zA-Z\\d-_]+`. The maximum length is 100 characters. Can be empty to allow the system to generate one.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CryptoDeterministicConfig": {
      "description": "Pseudonymization method that generates deterministic encryption for the given input. Outputs a base64 encoded representation of the encrypted output. Uses AES-SIV based on the RFC https://tools.ietf.org/html/rfc5297.",
      "id": "GooglePrivacyDlpV2CryptoDeterministicConfig",
      "properties": {
        "context": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "A context may be used for higher security and maintaining referential integrity such that the same identifier in two different contexts will be given a distinct surrogate. The context is appended to plaintext value being encrypted. On decryption the provided context is validated against the value used during encryption. If a context was provided during encryption, same context must be provided during decryption as well. If the context is not set, plaintext would be used as is for encryption. If the context is set but: 1. there is no record present when transforming a given value or 2. the field is not present when transforming a given value, plaintext would be used as is for encryption. Note that case (1) is expected when an `InfoTypeTransformation` is applied to both structured and non-structured `ContentItem`s."
        },
        "cryptoKey": {
          "$ref": "GooglePrivacyDlpV2CryptoKey",
          "description": "The key used by the encryption function. For deterministic encryption using AES-SIV, the provided key is internally expanded to 64 bytes prior to use."
        },
        "surrogateInfoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "The custom info type to annotate the surrogate with. This annotation will be applied to the surrogate by prefixing it with the name of the custom info type followed by the number of characters comprising the surrogate. The following scheme defines the format: {info type name}({surrogate character count}):{surrogate} For example, if the name of custom info type is 'MY_TOKEN_INFO_TYPE' and the surrogate is 'abc', the full replacement value will be: 'MY_TOKEN_INFO_TYPE(3):abc' This annotation identifies the surrogate when inspecting content using the custom info type 'Surrogate'. This facilitates reversal of the surrogate when it occurs in free text. Note: For record transformations where the entire cell in a table is being transformed, surrogates are not mandatory. Surrogates are used to denote the location of the token and are necessary for re-identification in free form text. In order for inspection to work properly, the name of this info type must not occur naturally anywhere in your data; otherwise, inspection may either - reverse a surrogate that does not correspond to an actual identifier - be unable to parse the surrogate and result in an error Therefore, choose your custom info type name carefully after considering what your data looks like. One way to select a name that has a high chance of yielding reliable detection is to include one or more unicode characters that are highly improbable to exist in your data. For example, assuming your data is entered from a regular ASCII keyboard, the symbol with the hex code point 29DD might be used like so: ⧝MY_TOKEN_TYPE."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CryptoHashConfig": {
      "description": "Pseudonymization method that generates surrogates via cryptographic hashing. Uses SHA-256. The key size must be either 32 or 64 bytes. Outputs a base64 encoded representation of the hashed output (for example, L7k0BHmF1ha5U3NfGykjro4xWi1MPVQPjhMAZbSV9mM=). Currently, only string and integer values can be hashed. See https://cloud.google.com/dlp/docs/pseudonymization to learn more.",
      "id": "GooglePrivacyDlpV2CryptoHashConfig",
      "properties": {
        "cryptoKey": {
          "$ref": "GooglePrivacyDlpV2CryptoKey",
          "description": "The key used by the hash function."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CryptoKey": {
      "description": "This is a data encryption key (DEK) (as opposed to a key encryption key (KEK) stored by Cloud Key Management Service (Cloud KMS). When using Cloud KMS to wrap or unwrap a DEK, be sure to set an appropriate IAM policy on the KEK to ensure an attacker cannot unwrap the DEK.",
      "id": "GooglePrivacyDlpV2CryptoKey",
      "properties": {
        "kmsWrapped": {
          "$ref": "GooglePrivacyDlpV2KmsWrappedCryptoKey",
          "description": "Key wrapped using Cloud KMS"
        },
        "transient": {
          "$ref": "GooglePrivacyDlpV2TransientCryptoKey",
          "description": "Transient crypto key"
        },
        "unwrapped": {
          "$ref": "GooglePrivacyDlpV2UnwrappedCryptoKey",
          "description": "Unwrapped crypto key"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CryptoReplaceFfxFpeConfig": {
      "description": "Replaces an identifier with a surrogate using Format Preserving Encryption (FPE) with the FFX mode of operation; however when used in the `ReidentifyContent` API method, it serves the opposite function by reversing the surrogate back into the original identifier. The identifier must be encoded as ASCII. For a given crypto key and context, the same identifier will be replaced with the same surrogate. Identifiers must be at least two characters long. In the case that the identifier is the empty string, it will be skipped. See https://cloud.google.com/dlp/docs/pseudonymization to learn more. Note: We recommend using CryptoDeterministicConfig for all use cases which do not require preserving the input alphabet space and size, plus warrant referential integrity.",
      "id": "GooglePrivacyDlpV2CryptoReplaceFfxFpeConfig",
      "properties": {
        "commonAlphabet": {
          "description": "Common alphabets.",
          "enum": [
            "FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED",
            "NUMERIC",
            "HEXADECIMAL",
            "UPPER_CASE_ALPHA_NUMERIC",
            "ALPHA_NUMERIC"
          ],
          "enumDescriptions": [
            "Unused.",
            "`[0-9]` (radix of 10)",
            "`[0-9A-F]` (radix of 16)",
            "`[0-9A-Z]` (radix of 36)",
            "`[0-9A-Za-z]` (radix of 62)"
          ],
          "type": "string"
        },
        "context": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "The 'tweak', a context may be used for higher security since the same identifier in two different contexts won't be given the same surrogate. If the context is not set, a default tweak will be used. If the context is set but: 1. there is no record present when transforming a given value or 1. the field is not present when transforming a given value, a default tweak will be used. Note that case (1) is expected when an `InfoTypeTransformation` is applied to both structured and non-structured `ContentItem`s. Currently, the referenced field may be of value type integer or string. The tweak is constructed as a sequence of bytes in big endian byte order such that: - a 64 bit integer is encoded followed by a single byte of value 1 - a string is encoded in UTF-8 format followed by a single byte of value 2"
        },
        "cryptoKey": {
          "$ref": "GooglePrivacyDlpV2CryptoKey",
          "description": "Required. The key used by the encryption algorithm."
        },
        "customAlphabet": {
          "description": "This is supported by mapping these to the alphanumeric characters that the FFX mode natively supports. This happens before/after encryption/decryption. Each character listed must appear only once. Number of characters must be in the range [2, 95]. This must be encoded as ASCII. The order of characters does not matter. The full list of allowed characters is: 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz ~`!@#$%^\u0026*()_-+={[}]|\\:;\"'\u003c,\u003e.?/",
          "type": "string"
        },
        "radix": {
          "description": "The native way to select the alphabet. Must be in the range [2, 95].",
          "format": "int32",
          "type": "integer"
        },
        "surrogateInfoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "The custom infoType to annotate the surrogate with. This annotation will be applied to the surrogate by prefixing it with the name of the custom infoType followed by the number of characters comprising the surrogate. The following scheme defines the format: info_type_name(surrogate_character_count):surrogate For example, if the name of custom infoType is 'MY_TOKEN_INFO_TYPE' and the surrogate is 'abc', the full replacement value will be: 'MY_TOKEN_INFO_TYPE(3):abc' This annotation identifies the surrogate when inspecting content using the custom infoType [`SurrogateType`](https://cloud.google.com/dlp/docs/reference/rest/v2/InspectConfig#surrogatetype). This facilitates reversal of the surrogate when it occurs in free text. In order for inspection to work properly, the name of this infoType must not occur naturally anywhere in your data; otherwise, inspection may find a surrogate that does not correspond to an actual identifier. Therefore, choose your custom infoType name carefully after considering what your data looks like. One way to select a name that has a high chance of yielding reliable detection is to include one or more unicode characters that are highly improbable to exist in your data. For example, assuming your data is entered from a regular ASCII keyboard, the symbol with the hex code point 29DD might be used like so: ⧝MY_TOKEN_TYPE"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2CustomInfoType": {
      "description": "Custom information type provided by the user. Used to find domain-specific sensitive information configurable to the data in question.",
      "id": "GooglePrivacyDlpV2CustomInfoType",
      "properties": {
        "detectionRules": {
          "description": "Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the `surrogate_type` CustomInfoType.",
          "items": {
            "$ref": "GooglePrivacyDlpV2DetectionRule"
          },
          "type": "array"
        },
        "dictionary": {
          "$ref": "GooglePrivacyDlpV2Dictionary",
          "description": "A list of phrases to detect as a CustomInfoType."
        },
        "exclusionType": {
          "description": "If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.",
          "enum": [
            "EXCLUSION_TYPE_UNSPECIFIED",
            "EXCLUSION_TYPE_EXCLUDE"
          ],
          "enumDescriptions": [
            "A finding of this custom info type will not be excluded from results.",
            "A finding of this custom info type will be excluded from final results, but can still affect rule execution."
          ],
          "type": "string"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in `InspectContent.info_types` field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in `InspectContent.info_types` list then the name is treated as a custom info type."
        },
        "likelihood": {
          "description": "Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to `VERY_LIKELY` if not specified.",
          "enum": [
            "LIKELIHOOD_UNSPECIFIED",
            "VERY_UNLIKELY",
            "UNLIKELY",
            "POSSIBLE",
            "LIKELY",
            "VERY_LIKELY"
          ],
          "enumDescriptions": [
            "Default value; same as POSSIBLE.",
            "Few matching elements.",
            "",
            "Some matching elements.",
            "",
            "Many matching elements."
          ],
          "type": "string"
        },
        "regex": {
          "$ref": "GooglePrivacyDlpV2Regex",
          "description": "Regular expression based CustomInfoType."
        },
        "storedType": {
          "$ref": "GooglePrivacyDlpV2StoredType",
          "description": "Load an existing `StoredInfoType` resource for use in `InspectDataSource`. Not currently supported in `InspectContent`."
        },
        "surrogateType": {
          "$ref": "GooglePrivacyDlpV2SurrogateType",
          "description": "Message for detecting output from deidentification transformations that support reversing."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DatastoreKey": {
      "description": "Record key for a finding in Cloud Datastore.",
      "id": "GooglePrivacyDlpV2DatastoreKey",
      "properties": {
        "entityKey": {
          "$ref": "GooglePrivacyDlpV2Key",
          "description": "Datastore entity key."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DatastoreOptions": {
      "description": "Options defining a data set within Google Cloud Datastore.",
      "id": "GooglePrivacyDlpV2DatastoreOptions",
      "properties": {
        "kind": {
          "$ref": "GooglePrivacyDlpV2KindExpression",
          "description": "The kind to process."
        },
        "partitionId": {
          "$ref": "GooglePrivacyDlpV2PartitionId",
          "description": "A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DateShiftConfig": {
      "description": "Shifts dates by random number of days, with option to be consistent for the same context. See https://cloud.google.com/dlp/docs/concepts-date-shifting to learn more.",
      "id": "GooglePrivacyDlpV2DateShiftConfig",
      "properties": {
        "context": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Points to the field that contains the context, for example, an entity id. If set, must also set cryptoKey. If set, shift will be consistent for the given context."
        },
        "cryptoKey": {
          "$ref": "GooglePrivacyDlpV2CryptoKey",
          "description": "Causes the shift to be computed based on this key and the context. This results in the same shift for the same context and crypto_key. If set, must also set context. Can only be applied to table items."
        },
        "lowerBoundDays": {
          "description": "Required. For example, -5 means shift date to at most 5 days back in the past.",
          "format": "int32",
          "type": "integer"
        },
        "upperBoundDays": {
          "description": "Required. Range of shift in days. Actual shift will be selected at random within this range (inclusive ends). Negative means shift to earlier in time. Must not be more than 365250 days (1000 years) each direction. For example, 3 means shift date to at most 3 days into the future.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DateTime": {
      "description": "Message for a date time object. e.g. 2018-01-01, 5th August.",
      "id": "GooglePrivacyDlpV2DateTime",
      "properties": {
        "date": {
          "$ref": "GoogleTypeDate",
          "description": "One or more of the following must be set. Must be a valid date or time value."
        },
        "dayOfWeek": {
          "description": "Day of week",
          "enum": [
            "DAY_OF_WEEK_UNSPECIFIED",
            "MONDAY",
            "TUESDAY",
            "WEDNESDAY",
            "THURSDAY",
            "FRIDAY",
            "SATURDAY",
            "SUNDAY"
          ],
          "enumDescriptions": [
            "The day of the week is unspecified.",
            "Monday",
            "Tuesday",
            "Wednesday",
            "Thursday",
            "Friday",
            "Saturday",
            "Sunday"
          ],
          "type": "string"
        },
        "time": {
          "$ref": "GoogleTypeTimeOfDay",
          "description": "Time of day"
        },
        "timeZone": {
          "$ref": "GooglePrivacyDlpV2TimeZone",
          "description": "Time zone"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeidentifyConfig": {
      "description": "The configuration that controls how the data will change.",
      "id": "GooglePrivacyDlpV2DeidentifyConfig",
      "properties": {
        "infoTypeTransformations": {
          "$ref": "GooglePrivacyDlpV2InfoTypeTransformations",
          "description": "Treat the dataset as free-form text and apply the same free text transformation everywhere."
        },
        "recordTransformations": {
          "$ref": "GooglePrivacyDlpV2RecordTransformations",
          "description": "Treat the dataset as structured. Transformations can be applied to specific locations within structured datasets, such as transforming a column within a table."
        },
        "transformationErrorHandling": {
          "$ref": "GooglePrivacyDlpV2TransformationErrorHandling",
          "description": "Mode for handling transformation errors. If left unspecified, the default mode is `TransformationErrorHandling.ThrowError`."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeidentifyContentRequest": {
      "description": "Request to de-identify a list of items.",
      "id": "GooglePrivacyDlpV2DeidentifyContentRequest",
      "properties": {
        "deidentifyConfig": {
          "$ref": "GooglePrivacyDlpV2DeidentifyConfig",
          "description": "Configuration for the de-identification of the content item. Items specified here will override the template referenced by the deidentify_template_name argument."
        },
        "deidentifyTemplateName": {
          "description": "Template to use. Any configuration directly specified in deidentify_config will override those set in the template. Singular fields that are set in this request will replace their corresponding fields in the template. Repeated fields are appended. Singular sub-messages and groups are recursively merged.",
          "type": "string"
        },
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "Configuration for the inspector. Items specified here will override the template referenced by the inspect_template_name argument."
        },
        "inspectTemplateName": {
          "description": "Template to use. Any configuration directly specified in inspect_config will override those set in the template. Singular fields that are set in this request will replace their corresponding fields in the template. Repeated fields are appended. Singular sub-messages and groups are recursively merged.",
          "type": "string"
        },
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The item to de-identify. Will be treated as text."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeidentifyContentResponse": {
      "description": "Results of de-identifying a ContentItem.",
      "id": "GooglePrivacyDlpV2DeidentifyContentResponse",
      "properties": {
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The de-identified item."
        },
        "overview": {
          "$ref": "GooglePrivacyDlpV2TransformationOverview",
          "description": "An overview of the changes that were made on the `item`."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeidentifyTemplate": {
      "description": "DeidentifyTemplates contains instructions on how to de-identify content. See https://cloud.google.com/dlp/docs/concepts-templates to learn more.",
      "id": "GooglePrivacyDlpV2DeidentifyTemplate",
      "properties": {
        "createTime": {
          "description": "Output only. The creation timestamp of an inspectTemplate.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        },
        "deidentifyConfig": {
          "$ref": "GooglePrivacyDlpV2DeidentifyConfig",
          "description": "The core content of the template."
        },
        "description": {
          "description": "Short description (max 256 chars).",
          "type": "string"
        },
        "displayName": {
          "description": "Display name (max 256 chars).",
          "type": "string"
        },
        "name": {
          "description": "Output only. The template name. The template will have one of the following formats: `projects/PROJECT_ID/deidentifyTemplates/TEMPLATE_ID` OR `organizations/ORGANIZATION_ID/deidentifyTemplates/TEMPLATE_ID`",
          "readOnly": true,
          "type": "string"
        },
        "updateTime": {
          "description": "Output only. The last update timestamp of an inspectTemplate.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeltaPresenceEstimationConfig": {
      "description": "δ-presence metric, used to estimate how likely it is for an attacker to figure out that one given individual appears in a de-identified dataset. Similarly to the k-map metric, we cannot compute δ-presence exactly without knowing the attack dataset, so we use a statistical model instead.",
      "id": "GooglePrivacyDlpV2DeltaPresenceEstimationConfig",
      "properties": {
        "auxiliaryTables": {
          "description": "Several auxiliary tables can be used in the analysis. Each custom_tag used to tag a quasi-identifiers field must appear in exactly one field of one auxiliary table.",
          "items": {
            "$ref": "GooglePrivacyDlpV2StatisticalTable"
          },
          "type": "array"
        },
        "quasiIds": {
          "description": "Required. Fields considered to be quasi-identifiers. No two fields can have the same tag.",
          "items": {
            "$ref": "GooglePrivacyDlpV2QuasiId"
          },
          "type": "array"
        },
        "regionCode": {
          "description": "ISO 3166-1 alpha-2 region code to use in the statistical modeling. Set if no column is tagged with a region-specific InfoType (like US_ZIP_5) or a region code.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeltaPresenceEstimationHistogramBucket": {
      "description": "A DeltaPresenceEstimationHistogramBucket message with the following values: min_probability: 0.1 max_probability: 0.2 frequency: 42 means that there are 42 records for which δ is in [0.1, 0.2). An important particular case is when min_probability = max_probability = 1: then, every individual who shares this quasi-identifier combination is in the dataset.",
      "id": "GooglePrivacyDlpV2DeltaPresenceEstimationHistogramBucket",
      "properties": {
        "bucketSize": {
          "description": "Number of records within these probability bounds.",
          "format": "int64",
          "type": "string"
        },
        "bucketValueCount": {
          "description": "Total number of distinct quasi-identifier tuple values in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValues": {
          "description": "Sample of quasi-identifier tuple values in this bucket. The total number of classes returned per bucket is capped at 20.",
          "items": {
            "$ref": "GooglePrivacyDlpV2DeltaPresenceEstimationQuasiIdValues"
          },
          "type": "array"
        },
        "maxProbability": {
          "description": "Always greater than or equal to min_probability.",
          "format": "double",
          "type": "number"
        },
        "minProbability": {
          "description": "Between 0 and 1.",
          "format": "double",
          "type": "number"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeltaPresenceEstimationQuasiIdValues": {
      "description": "A tuple of values for the quasi-identifier columns.",
      "id": "GooglePrivacyDlpV2DeltaPresenceEstimationQuasiIdValues",
      "properties": {
        "estimatedProbability": {
          "description": "The estimated probability that a given individual sharing these quasi-identifier values is in the dataset. This value, typically called δ, is the ratio between the number of records in the dataset with these quasi-identifier values, and the total number of individuals (inside *and* outside the dataset) with these quasi-identifier values. For example, if there are 15 individuals in the dataset who share the same quasi-identifier values, and an estimated 100 people in the entire population with these values, then δ is 0.15.",
          "format": "double",
          "type": "number"
        },
        "quasiIdsValues": {
          "description": "The quasi-identifier values.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DeltaPresenceEstimationResult": {
      "description": "Result of the δ-presence computation. Note that these results are an estimation, not exact values.",
      "id": "GooglePrivacyDlpV2DeltaPresenceEstimationResult",
      "properties": {
        "deltaPresenceEstimationHistogram": {
          "description": "The intervals [min_probability, max_probability) do not overlap. If a value doesn't correspond to any such interval, the associated frequency is zero. For example, the following records: {min_probability: 0, max_probability: 0.1, frequency: 17} {min_probability: 0.2, max_probability: 0.3, frequency: 42} {min_probability: 0.3, max_probability: 0.4, frequency: 99} mean that there are no record with an estimated probability in [0.1, 0.2) nor larger or equal to 0.4.",
          "items": {
            "$ref": "GooglePrivacyDlpV2DeltaPresenceEstimationHistogramBucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DetectionRule": {
      "description": "Deprecated; use `InspectionRuleSet` instead. Rule for modifying a `CustomInfoType` to alter behavior under certain circumstances, depending on the specific details of the rule. Not supported for the `surrogate_type` custom infoType.",
      "id": "GooglePrivacyDlpV2DetectionRule",
      "properties": {
        "hotwordRule": {
          "$ref": "GooglePrivacyDlpV2HotwordRule",
          "description": "Hotword-based detection rule."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Dictionary": {
      "description": "Custom information type based on a dictionary of words or phrases. This can be used to match sensitive information specific to the data, such as a list of employee IDs or job titles. Dictionary words are case-insensitive and all characters other than letters and digits in the unicode [Basic Multilingual Plane](https://en.wikipedia.org/wiki/Plane_%28Unicode%29#Basic_Multilingual_Plane) will be replaced with whitespace when scanning for matches, so the dictionary phrase \"Sam Johnson\" will match all three phrases \"sam johnson\", \"Sam, Johnson\", and \"Sam (Johnson)\". Additionally, the characters surrounding any match must be of a different type than the adjacent characters within the word, so letters must be next to non-letters and digits next to non-digits. For example, the dictionary word \"jen\" will match the first three letters of the text \"jen123\" but will return no matches for \"jennifer\". Dictionary words containing a large number of characters that are not letters or digits may result in unexpected findings because such characters are treated as whitespace. The [limits](https://cloud.google.com/dlp/limits) page contains details about the size limits of dictionaries. For dictionaries that do not fit within these constraints, consider using `LargeCustomDictionaryConfig` in the `StoredInfoType` API.",
      "id": "GooglePrivacyDlpV2Dictionary",
      "properties": {
        "cloudStoragePath": {
          "$ref": "GooglePrivacyDlpV2CloudStoragePath",
          "description": "Newline-delimited file of words in Cloud Storage. Only a single file is accepted."
        },
        "wordList": {
          "$ref": "GooglePrivacyDlpV2WordList",
          "description": "List of words or phrases to search for."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DlpJob": {
      "description": "Combines all of the information about a DLP job.",
      "id": "GooglePrivacyDlpV2DlpJob",
      "properties": {
        "createTime": {
          "description": "Time when the job was created.",
          "format": "google-datetime",
          "type": "string"
        },
        "endTime": {
          "description": "Time when the job finished.",
          "format": "google-datetime",
          "type": "string"
        },
        "errors": {
          "description": "A stream of errors encountered running the job.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Error"
          },
          "type": "array"
        },
        "inspectDetails": {
          "$ref": "GooglePrivacyDlpV2InspectDataSourceDetails",
          "description": "Results from inspecting a data source."
        },
        "jobTriggerName": {
          "description": "If created by a job trigger, the resource name of the trigger that instantiated the job.",
          "type": "string"
        },
        "name": {
          "description": "The server-assigned name.",
          "type": "string"
        },
        "riskDetails": {
          "$ref": "GooglePrivacyDlpV2AnalyzeDataSourceRiskDetails",
          "description": "Results from analyzing risk of a data source."
        },
        "startTime": {
          "description": "Time when the job started.",
          "format": "google-datetime",
          "type": "string"
        },
        "state": {
          "description": "State of a job.",
          "enum": [
            "JOB_STATE_UNSPECIFIED",
            "PENDING",
            "RUNNING",
            "DONE",
            "CANCELED",
            "FAILED",
            "ACTIVE"
          ],
          "enumDescriptions": [
            "Unused.",
            "The job has not yet started.",
            "The job is currently running. Once a job has finished it will transition to FAILED or DONE.",
            "The job is no longer running.",
            "The job was canceled before it could complete.",
            "The job had an error and did not complete.",
            "The job is currently accepting findings via hybridInspect. A hybrid job in ACTIVE state may continue to have findings added to it through calling of hybridInspect. After the job has finished no more calls to hybridInspect may be made. ACTIVE jobs can transition to DONE."
          ],
          "type": "string"
        },
        "type": {
          "description": "The type of job.",
          "enum": [
            "DLP_JOB_TYPE_UNSPECIFIED",
            "INSPECT_JOB",
            "RISK_ANALYSIS_JOB"
          ],
          "enumDescriptions": [
            "Defaults to INSPECT_JOB.",
            "The job inspected Google Cloud for sensitive data.",
            "The job executed a Risk Analysis computation."
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2DocumentLocation": {
      "description": "Location of a finding within a document.",
      "id": "GooglePrivacyDlpV2DocumentLocation",
      "properties": {
        "fileOffset": {
          "description": "Offset of the line, from the beginning of the file, where the finding is located.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2EntityId": {
      "description": "An entity in a dataset is a field or set of fields that correspond to a single person. For example, in medical records the `EntityId` might be a patient identifier, or for financial records it might be an account identifier. This message is used when generalizations or analysis must take into account that multiple rows correspond to the same entity.",
      "id": "GooglePrivacyDlpV2EntityId",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Composite key indicating which field contains the entity identifier."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Error": {
      "description": "Details information about an error encountered during job execution or the results of an unsuccessful activation of the JobTrigger.",
      "id": "GooglePrivacyDlpV2Error",
      "properties": {
        "details": {
          "$ref": "GoogleRpcStatus",
          "description": "Detailed error codes and messages."
        },
        "timestamps": {
          "description": "The times the error occurred.",
          "items": {
            "format": "google-datetime",
            "type": "string"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ExcludeInfoTypes": {
      "description": "List of exclude infoTypes.",
      "id": "GooglePrivacyDlpV2ExcludeInfoTypes",
      "properties": {
        "infoTypes": {
          "description": "InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for `InspectionRuleSet.info_types` containing \"PHONE_NUMBER\"` and `exclusion_rule` containing `exclude_info_types.info_types` with \"EMAIL_ADDRESS\" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to \"555-222-2222@example.org\" to generate only a single finding, namely email address.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoType"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ExclusionRule": {
      "description": "The rule that specifies conditions when findings of infoTypes specified in `InspectionRuleSet` are removed from results.",
      "id": "GooglePrivacyDlpV2ExclusionRule",
      "properties": {
        "dictionary": {
          "$ref": "GooglePrivacyDlpV2Dictionary",
          "description": "Dictionary which defines the rule."
        },
        "excludeInfoTypes": {
          "$ref": "GooglePrivacyDlpV2ExcludeInfoTypes",
          "description": "Set of infoTypes for which findings would affect this rule."
        },
        "matchingType": {
          "description": "How the rule is applied, see MatchingType documentation for details.",
          "enum": [
            "MATCHING_TYPE_UNSPECIFIED",
            "MATCHING_TYPE_FULL_MATCH",
            "MATCHING_TYPE_PARTIAL_MATCH",
            "MATCHING_TYPE_INVERSE_MATCH"
          ],
          "enumDescriptions": [
            "Invalid.",
            "Full match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings",
            "Partial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings",
            "Inverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings"
          ],
          "type": "string"
        },
        "regex": {
          "$ref": "GooglePrivacyDlpV2Regex",
          "description": "Regular expression which defines the rule."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Expressions": {
      "description": "An expression, consisting or an operator and conditions.",
      "id": "GooglePrivacyDlpV2Expressions",
      "properties": {
        "conditions": {
          "$ref": "GooglePrivacyDlpV2Conditions",
          "description": "Conditions to apply to the expression."
        },
        "logicalOperator": {
          "description": "The operator to apply to the result of conditions. Default and currently only supported value is `AND`.",
          "enum": [
            "LOGICAL_OPERATOR_UNSPECIFIED",
            "AND"
          ],
          "enumDescriptions": [
            "Unused",
            "Conditional AND"
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2FieldId": {
      "description": "General identifier of a data field in a storage service.",
      "id": "GooglePrivacyDlpV2FieldId",
      "properties": {
        "name": {
          "description": "Name describing the field.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2FieldTransformation": {
      "description": "The transformation to apply to the field.",
      "id": "GooglePrivacyDlpV2FieldTransformation",
      "properties": {
        "condition": {
          "$ref": "GooglePrivacyDlpV2RecordCondition",
          "description": "Only apply the transformation if the condition evaluates to true for the given `RecordCondition`. The conditions are allowed to reference fields that are not used in the actual transformation. Example Use Cases: - Apply a different bucket transformation to an age column if the zip code column for the same record is within a specific range. - Redact a field if the date of birth field is greater than 85."
        },
        "fields": {
          "description": "Required. Input field(s) to apply the transformation to. When you have columns that reference their position within a list, omit the index from the FieldId. FieldId name matching ignores the index. For example, instead of \"contact.nums[0].type\", use \"contact.nums.type\".",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        },
        "infoTypeTransformations": {
          "$ref": "GooglePrivacyDlpV2InfoTypeTransformations",
          "description": "Treat the contents of the field as free text, and selectively transform content that matches an `InfoType`."
        },
        "primitiveTransformation": {
          "$ref": "GooglePrivacyDlpV2PrimitiveTransformation",
          "description": "Apply the transformation to the entire field."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2FileSet": {
      "description": "Set of files to scan.",
      "id": "GooglePrivacyDlpV2FileSet",
      "properties": {
        "regexFileSet": {
          "$ref": "GooglePrivacyDlpV2CloudStorageRegexFileSet",
          "description": "The regex-filtered set of files to scan. Exactly one of `url` or `regex_file_set` must be set."
        },
        "url": {
          "description": "The Cloud Storage url of the file(s) to scan, in the format `gs:///`. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that `gs://mybucket/` is equivalent to `gs://mybucket/*`, and `gs://mybucket/directory/` is equivalent to `gs://mybucket/directory/*`. Exactly one of `url` or `regex_file_set` must be set.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Finding": {
      "description": "Represents a piece of potentially sensitive content.",
      "id": "GooglePrivacyDlpV2Finding",
      "properties": {
        "createTime": {
          "description": "Timestamp when finding was detected.",
          "format": "google-datetime",
          "type": "string"
        },
        "findingId": {
          "description": "The unique finding id.",
          "type": "string"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "The type of content that might have been found. Provided if `excluded_types` is false."
        },
        "jobCreateTime": {
          "description": "Time the job started that produced this finding.",
          "format": "google-datetime",
          "type": "string"
        },
        "jobName": {
          "description": "The job that stored the finding.",
          "type": "string"
        },
        "labels": {
          "additionalProperties": {
            "type": "string"
          },
          "description": "The labels associated with this `Finding`. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: `[a-z]([-a-z0-9]*[a-z0-9])?`. Label values must be between 0 and 63 characters long and must conform to the regular expression `([a-z]([-a-z0-9]*[a-z0-9])?)?`. No more than 10 labels can be associated with a given finding. Examples: * `\"environment\" : \"production\"` * `\"pipeline\" : \"etl\"`",
          "type": "object"
        },
        "likelihood": {
          "description": "Confidence of how likely it is that the `info_type` is correct.",
          "enum": [
            "LIKELIHOOD_UNSPECIFIED",
            "VERY_UNLIKELY",
            "UNLIKELY",
            "POSSIBLE",
            "LIKELY",
            "VERY_LIKELY"
          ],
          "enumDescriptions": [
            "Default value; same as POSSIBLE.",
            "Few matching elements.",
            "",
            "Some matching elements.",
            "",
            "Many matching elements."
          ],
          "type": "string"
        },
        "location": {
          "$ref": "GooglePrivacyDlpV2Location",
          "description": "Where the content was found."
        },
        "name": {
          "description": "Resource name in format projects/{project}/locations/{location}/findings/{finding} Populated only when viewing persisted findings.",
          "type": "string"
        },
        "quote": {
          "description": "The content that was found. Even if the content is not textual, it may be converted to a textual representation here. Provided if `include_quote` is true and the finding is less than or equal to 4096 bytes long. If the finding exceeds 4096 bytes in length, the quote may be omitted.",
          "type": "string"
        },
        "quoteInfo": {
          "$ref": "GooglePrivacyDlpV2QuoteInfo",
          "description": "Contains data parsed from quotes. Only populated if include_quote was set to true and a supported infoType was requested. Currently supported infoTypes: DATE, DATE_OF_BIRTH and TIME."
        },
        "resourceName": {
          "description": "The job that stored the finding.",
          "type": "string"
        },
        "triggerName": {
          "description": "Job trigger name, if applicable, for this finding.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2FindingLimits": {
      "description": "Configuration to control the number of findings returned. Cannot be set if de-identification is requested.",
      "id": "GooglePrivacyDlpV2FindingLimits",
      "properties": {
        "maxFindingsPerInfoType": {
          "description": "Configuration of findings limit given for specified infoTypes.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoTypeLimit"
          },
          "type": "array"
        },
        "maxFindingsPerItem": {
          "description": "Max number of findings that will be returned for each item scanned. When set within `InspectJobConfig`, the maximum returned is 2000 regardless if this is set higher. When set within `InspectContentRequest`, this field is ignored.",
          "format": "int32",
          "type": "integer"
        },
        "maxFindingsPerRequest": {
          "description": "Max number of findings that will be returned per request/job. When set within `InspectContentRequest`, the maximum returned is 2000 regardless if this is set higher.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2FinishDlpJobRequest": {
      "description": "The request message for finishing a DLP hybrid job.",
      "id": "GooglePrivacyDlpV2FinishDlpJobRequest",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2FixedSizeBucketingConfig": {
      "description": "Buckets values based on fixed size ranges. The Bucketing transformation can provide all of this functionality, but requires more configuration. This message is provided as a convenience to the user for simple bucketing strategies. The transformed value will be a hyphenated string of {lower_bound}-{upper_bound}. For example, if lower_bound = 10 and upper_bound = 20, all values that are within this bucket will be replaced with \"10-20\". This can be used on data of type: double, long. If the bound Value type differs from the type of data being transformed, we will first attempt converting the type of the data to be transformed to match the type of the bound before comparing. See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.",
      "id": "GooglePrivacyDlpV2FixedSizeBucketingConfig",
      "properties": {
        "bucketSize": {
          "description": "Required. Size of each bucket (except for minimum and maximum buckets). So if `lower_bound` = 10, `upper_bound` = 89, and `bucket_size` = 10, then the following buckets would be used: -10, 10-20, 20-30, 30-40, 40-50, 50-60, 60-70, 70-80, 80-89, 89+. Precision up to 2 decimals works.",
          "format": "double",
          "type": "number"
        },
        "lowerBound": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Required. Lower bound value of buckets. All values less than `lower_bound` are grouped together into a single bucket; for example if `lower_bound` = 10, then all values less than 10 are replaced with the value \"-10\"."
        },
        "upperBound": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Required. Upper bound value of buckets. All values greater than upper_bound are grouped together into a single bucket; for example if `upper_bound` = 89, then all values greater than 89 are replaced with the value \"89+\"."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HotwordRule": {
      "description": "The rule that adjusts the likelihood of findings within a certain proximity of hotwords.",
      "id": "GooglePrivacyDlpV2HotwordRule",
      "properties": {
        "hotwordRegex": {
          "$ref": "GooglePrivacyDlpV2Regex",
          "description": "Regular expression pattern defining what qualifies as a hotword."
        },
        "likelihoodAdjustment": {
          "$ref": "GooglePrivacyDlpV2LikelihoodAdjustment",
          "description": "Likelihood adjustment to apply to all matching findings."
        },
        "proximity": {
          "$ref": "GooglePrivacyDlpV2Proximity",
          "description": "Proximity of the finding within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. Note that the finding itself will be included in the window, so that hotwords may be used to match substrings of the finding itself. For example, the certainty of a phone number regex \"\\(\\d{3}\\) \\d{3}-\\d{4}\" could be adjusted upwards if the area code is known to be the local area code of a company office using the hotword regex \"\\(xxx\\)\", where \"xxx\" is the area code in question."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridContentItem": {
      "description": "An individual hybrid item to inspect. Will be stored temporarily during processing.",
      "id": "GooglePrivacyDlpV2HybridContentItem",
      "properties": {
        "findingDetails": {
          "$ref": "GooglePrivacyDlpV2HybridFindingDetails",
          "description": "Supplementary information that will be added to each finding."
        },
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The item to inspect."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridFindingDetails": {
      "description": "Populate to associate additional data with each finding.",
      "id": "GooglePrivacyDlpV2HybridFindingDetails",
      "properties": {
        "containerDetails": {
          "$ref": "GooglePrivacyDlpV2Container",
          "description": "Details about the container where the content being inspected is from."
        },
        "fileOffset": {
          "description": "Offset in bytes of the line, from the beginning of the file, where the finding is located. Populate if the item being scanned is only part of a bigger item, such as a shard of a file and you want to track the absolute position of the finding.",
          "format": "int64",
          "type": "string"
        },
        "labels": {
          "additionalProperties": {
            "type": "string"
          },
          "description": "Labels to represent user provided metadata about the data being inspected. If configured by the job, some key values may be required. The labels associated with `Finding`'s produced by hybrid inspection. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: `[a-z]([-a-z0-9]*[a-z0-9])?`. Label values must be between 0 and 63 characters long and must conform to the regular expression `([a-z]([-a-z0-9]*[a-z0-9])?)?`. No more than 10 labels can be associated with a given finding. Examples: * `\"environment\" : \"production\"` * `\"pipeline\" : \"etl\"`",
          "type": "object"
        },
        "rowOffset": {
          "description": "Offset of the row for tables. Populate if the row(s) being scanned are part of a bigger dataset and you want to keep track of their absolute position.",
          "format": "int64",
          "type": "string"
        },
        "tableOptions": {
          "$ref": "GooglePrivacyDlpV2TableOptions",
          "description": "If the container is a table, additional information to make findings meaningful such as the columns that are primary keys. If not known ahead of time, can also be set within each inspect hybrid call and the two will be merged. Note that identifying_fields will only be stored to BigQuery, and only if the BigQuery action has been included."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridInspectDlpJobRequest": {
      "description": "Request to search for potentially sensitive info in a custom location.",
      "id": "GooglePrivacyDlpV2HybridInspectDlpJobRequest",
      "properties": {
        "hybridItem": {
          "$ref": "GooglePrivacyDlpV2HybridContentItem",
          "description": "The item to inspect."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridInspectJobTriggerRequest": {
      "description": "Request to search for potentially sensitive info in a custom location.",
      "id": "GooglePrivacyDlpV2HybridInspectJobTriggerRequest",
      "properties": {
        "hybridItem": {
          "$ref": "GooglePrivacyDlpV2HybridContentItem",
          "description": "The item to inspect."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridInspectResponse": {
      "description": "Quota exceeded errors will be thrown once quota has been met.",
      "id": "GooglePrivacyDlpV2HybridInspectResponse",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridInspectStatistics": {
      "description": "Statistics related to processing hybrid inspect requests.",
      "id": "GooglePrivacyDlpV2HybridInspectStatistics",
      "properties": {
        "abortedCount": {
          "description": "The number of hybrid inspection requests aborted because the job ran out of quota or was ended before they could be processed.",
          "format": "int64",
          "type": "string"
        },
        "pendingCount": {
          "description": "The number of hybrid requests currently being processed. Only populated when called via method `getDlpJob`. A burst of traffic may cause hybrid inspect requests to be enqueued. Processing will take place as quickly as possible, but resource limitations may impact how long a request is enqueued for.",
          "format": "int64",
          "type": "string"
        },
        "processedCount": {
          "description": "The number of hybrid inspection requests processed within this job.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2HybridOptions": {
      "description": "Configuration to control jobs where the content being inspected is outside of Google Cloud Platform.",
      "id": "GooglePrivacyDlpV2HybridOptions",
      "properties": {
        "description": {
          "description": "A short description of where the data is coming from. Will be stored once in the job. 256 max length.",
          "type": "string"
        },
        "labels": {
          "additionalProperties": {
            "type": "string"
          },
          "description": "To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: `[a-z]([-a-z0-9]*[a-z0-9])?`. Label values must be between 0 and 63 characters long and must conform to the regular expression `([a-z]([-a-z0-9]*[a-z0-9])?)?`. No more than 10 labels can be associated with a given finding. Examples: * `\"environment\" : \"production\"` * `\"pipeline\" : \"etl\"`",
          "type": "object"
        },
        "requiredFindingLabelKeys": {
          "description": "These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: `[a-z]([-a-z0-9]*[a-z0-9])?`. No more than 10 keys can be required.",
          "items": {
            "type": "string"
          },
          "type": "array"
        },
        "tableOptions": {
          "$ref": "GooglePrivacyDlpV2TableOptions",
          "description": "If the container is a table, additional information to make findings meaningful such as the columns that are primary keys."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ImageLocation": {
      "description": "Location of the finding within an image.",
      "id": "GooglePrivacyDlpV2ImageLocation",
      "properties": {
        "boundingBoxes": {
          "description": "Bounding boxes locating the pixels within the image containing the finding.",
          "items": {
            "$ref": "GooglePrivacyDlpV2BoundingBox"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ImageRedactionConfig": {
      "description": "Configuration for determining how redaction of images should occur.",
      "id": "GooglePrivacyDlpV2ImageRedactionConfig",
      "properties": {
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "Only one per info_type should be provided per request. If not specified, and redact_all_text is false, the DLP API will redact all text that it matches against all info_types that are found, but not specified in another ImageRedactionConfig."
        },
        "redactAllText": {
          "description": "If true, all text found in the image, regardless whether it matches an info_type, is redacted. Only one should be provided.",
          "type": "boolean"
        },
        "redactionColor": {
          "$ref": "GooglePrivacyDlpV2Color",
          "description": "The color to use when redacting content from an image. If not specified, the default is black."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoType": {
      "description": "Type of information detected by the API.",
      "id": "GooglePrivacyDlpV2InfoType",
      "properties": {
        "name": {
          "description": "Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern `[A-Za-z0-9$-_]{1,64}`.",
          "type": "string"
        },
        "version": {
          "description": "Optional version name for this InfoType.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoTypeDescription": {
      "description": "InfoType description.",
      "id": "GooglePrivacyDlpV2InfoTypeDescription",
      "properties": {
        "description": {
          "description": "Description of the infotype. Translated when language is provided in the request.",
          "type": "string"
        },
        "displayName": {
          "description": "Human readable form of the infoType name.",
          "type": "string"
        },
        "name": {
          "description": "Internal name of the infoType.",
          "type": "string"
        },
        "supportedBy": {
          "description": "Which parts of the API supports this InfoType.",
          "items": {
            "enum": [
              "ENUM_TYPE_UNSPECIFIED",
              "INSPECT",
              "RISK_ANALYSIS"
            ],
            "enumDescriptions": [
              "Unused.",
              "Supported by the inspect operations.",
              "Supported by the risk analysis operations."
            ],
            "type": "string"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoTypeLimit": {
      "description": "Max findings configuration per infoType, per content item or long running DlpJob.",
      "id": "GooglePrivacyDlpV2InfoTypeLimit",
      "properties": {
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit."
        },
        "maxFindings": {
          "description": "Max findings limit for the given infoType.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoTypeStats": {
      "description": "Statistics regarding a specific InfoType.",
      "id": "GooglePrivacyDlpV2InfoTypeStats",
      "properties": {
        "count": {
          "description": "Number of findings for this infoType.",
          "format": "int64",
          "type": "string"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "The type of finding this stat is for."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoTypeTransformation": {
      "description": "A transformation to apply to text that is identified as a specific info_type.",
      "id": "GooglePrivacyDlpV2InfoTypeTransformation",
      "properties": {
        "infoTypes": {
          "description": "InfoTypes to apply the transformation to. An empty list will cause this transformation to apply to all findings that correspond to infoTypes that were requested in `InspectConfig`.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoType"
          },
          "type": "array"
        },
        "primitiveTransformation": {
          "$ref": "GooglePrivacyDlpV2PrimitiveTransformation",
          "description": "Required. Primitive transformation to apply to the infoType."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InfoTypeTransformations": {
      "description": "A type of transformation that will scan unstructured text and apply various `PrimitiveTransformation`s to each finding, where the transformation is applied to only values that were identified as a specific info_type.",
      "id": "GooglePrivacyDlpV2InfoTypeTransformations",
      "properties": {
        "transformations": {
          "description": "Required. Transformation for each infoType. Cannot specify more than one for a given infoType.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoTypeTransformation"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectConfig": {
      "description": "Configuration description of the scanning process. When used with redactContent only info_types and min_likelihood are currently used.",
      "id": "GooglePrivacyDlpV2InspectConfig",
      "properties": {
        "contentOptions": {
          "description": "List of options defining data content to scan. If empty, text, images, and other content will be included.",
          "items": {
            "enum": [
              "CONTENT_UNSPECIFIED",
              "CONTENT_TEXT",
              "CONTENT_IMAGE"
            ],
            "enumDescriptions": [
              "Includes entire content of a file or a data stream.",
              "Text content within the data, excluding any metadata.",
              "Images found in the data."
            ],
            "type": "string"
          },
          "type": "array"
        },
        "customInfoTypes": {
          "description": "CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.",
          "items": {
            "$ref": "GooglePrivacyDlpV2CustomInfoType"
          },
          "type": "array"
        },
        "excludeInfoTypes": {
          "description": "When true, excludes type information of the findings.",
          "type": "boolean"
        },
        "includeQuote": {
          "description": "When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote.",
          "type": "boolean"
        },
        "infoTypes": {
          "description": "Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose what detectors to run. By default this may be all types, but may change over time as detectors are updated. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoType"
          },
          "type": "array"
        },
        "limits": {
          "$ref": "GooglePrivacyDlpV2FindingLimits",
          "description": "Configuration to control the number of findings returned."
        },
        "minLikelihood": {
          "description": "Only returns findings equal or above this threshold. The default is POSSIBLE. See https://cloud.google.com/dlp/docs/likelihood to learn more.",
          "enum": [
            "LIKELIHOOD_UNSPECIFIED",
            "VERY_UNLIKELY",
            "UNLIKELY",
            "POSSIBLE",
            "LIKELY",
            "VERY_LIKELY"
          ],
          "enumDescriptions": [
            "Default value; same as POSSIBLE.",
            "Few matching elements.",
            "",
            "Some matching elements.",
            "",
            "Many matching elements."
          ],
          "type": "string"
        },
        "ruleSet": {
          "description": "Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InspectionRuleSet"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectContentRequest": {
      "description": "Request to search for potentially sensitive info in a ContentItem.",
      "id": "GooglePrivacyDlpV2InspectContentRequest",
      "properties": {
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "Configuration for the inspector. What specified here will override the template referenced by the inspect_template_name argument."
        },
        "inspectTemplateName": {
          "description": "Template to use. Any configuration directly specified in inspect_config will override those set in the template. Singular fields that are set in this request will replace their corresponding fields in the template. Repeated fields are appended. Singular sub-messages and groups are recursively merged.",
          "type": "string"
        },
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The item to inspect."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectContentResponse": {
      "description": "Results of inspecting an item.",
      "id": "GooglePrivacyDlpV2InspectContentResponse",
      "properties": {
        "result": {
          "$ref": "GooglePrivacyDlpV2InspectResult",
          "description": "The findings."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectDataSourceDetails": {
      "description": "The results of an inspect DataSource job.",
      "id": "GooglePrivacyDlpV2InspectDataSourceDetails",
      "properties": {
        "requestedOptions": {
          "$ref": "GooglePrivacyDlpV2RequestedOptions",
          "description": "The configuration used for this job."
        },
        "result": {
          "$ref": "GooglePrivacyDlpV2Result",
          "description": "A summary of the outcome of this inspection job."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectJobConfig": {
      "description": "Controls what and how to inspect for findings.",
      "id": "GooglePrivacyDlpV2InspectJobConfig",
      "properties": {
        "actions": {
          "description": "Actions to execute at the completion of the job.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Action"
          },
          "type": "array"
        },
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "How and what to scan for."
        },
        "inspectTemplateName": {
          "description": "If provided, will be used as the default for all values in InspectConfig. `inspect_config` will be merged into the values persisted as part of the template.",
          "type": "string"
        },
        "storageConfig": {
          "$ref": "GooglePrivacyDlpV2StorageConfig",
          "description": "The data to scan."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectResult": {
      "description": "All the findings for a single scanned item.",
      "id": "GooglePrivacyDlpV2InspectResult",
      "properties": {
        "findings": {
          "description": "List of findings for an item.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Finding"
          },
          "type": "array"
        },
        "findingsTruncated": {
          "description": "If true, then this item might have more findings than were returned, and the findings returned are an arbitrary subset of all findings. The findings list might be truncated because the input items were too large, or because the server reached the maximum amount of resources allowed for a single API call. For best results, divide the input into smaller batches.",
          "type": "boolean"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectTemplate": {
      "description": "The inspectTemplate contains a configuration (set of types of sensitive data to be detected) to be used anywhere you otherwise would normally specify InspectConfig. See https://cloud.google.com/dlp/docs/concepts-templates to learn more.",
      "id": "GooglePrivacyDlpV2InspectTemplate",
      "properties": {
        "createTime": {
          "description": "Output only. The creation timestamp of an inspectTemplate.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        },
        "description": {
          "description": "Short description (max 256 chars).",
          "type": "string"
        },
        "displayName": {
          "description": "Display name (max 256 chars).",
          "type": "string"
        },
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "The core content of the template. Configuration of the scanning process."
        },
        "name": {
          "description": "Output only. The template name. The template will have one of the following formats: `projects/PROJECT_ID/inspectTemplates/TEMPLATE_ID` OR `organizations/ORGANIZATION_ID/inspectTemplates/TEMPLATE_ID`;",
          "readOnly": true,
          "type": "string"
        },
        "updateTime": {
          "description": "Output only. The last update timestamp of an inspectTemplate.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectionRule": {
      "description": "A single inspection rule to be applied to infoTypes, specified in `InspectionRuleSet`.",
      "id": "GooglePrivacyDlpV2InspectionRule",
      "properties": {
        "exclusionRule": {
          "$ref": "GooglePrivacyDlpV2ExclusionRule",
          "description": "Exclusion rule."
        },
        "hotwordRule": {
          "$ref": "GooglePrivacyDlpV2HotwordRule",
          "description": "Hotword-based detection rule."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2InspectionRuleSet": {
      "description": "Rule set for modifying a set of infoTypes to alter behavior under certain circumstances, depending on the specific details of the rules within the set.",
      "id": "GooglePrivacyDlpV2InspectionRuleSet",
      "properties": {
        "infoTypes": {
          "description": "List of infoTypes this rule set is applied to.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoType"
          },
          "type": "array"
        },
        "rules": {
          "description": "Set of rules to be applied to infoTypes. The rules are applied in order.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InspectionRule"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2JobNotificationEmails": {
      "description": "Enable email notification to project owners and editors on jobs's completion/failure.",
      "id": "GooglePrivacyDlpV2JobNotificationEmails",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2JobTrigger": {
      "description": "Contains a configuration to make dlp api calls on a repeating basis. See https://cloud.google.com/dlp/docs/concepts-job-triggers to learn more.",
      "id": "GooglePrivacyDlpV2JobTrigger",
      "properties": {
        "createTime": {
          "description": "Output only. The creation timestamp of a triggeredJob.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        },
        "description": {
          "description": "User provided description (max 256 chars)",
          "type": "string"
        },
        "displayName": {
          "description": "Display name (max 100 chars)",
          "type": "string"
        },
        "errors": {
          "description": "Output only. A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Error"
          },
          "readOnly": true,
          "type": "array"
        },
        "inspectJob": {
          "$ref": "GooglePrivacyDlpV2InspectJobConfig",
          "description": "For inspect jobs, a snapshot of the configuration."
        },
        "lastRunTime": {
          "description": "Output only. The timestamp of the last time this trigger executed.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        },
        "name": {
          "description": "Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example `projects/dlp-test-project/jobTriggers/53234423`.",
          "type": "string"
        },
        "status": {
          "description": "Required. A status for this trigger.",
          "enum": [
            "STATUS_UNSPECIFIED",
            "HEALTHY",
            "PAUSED",
            "CANCELLED"
          ],
          "enumDescriptions": [
            "Unused.",
            "Trigger is healthy.",
            "Trigger is temporarily paused.",
            "Trigger is cancelled and can not be resumed."
          ],
          "type": "string"
        },
        "triggers": {
          "description": "A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Trigger"
          },
          "type": "array"
        },
        "updateTime": {
          "description": "Output only. The last update timestamp of a triggeredJob.",
          "format": "google-datetime",
          "readOnly": true,
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KAnonymityConfig": {
      "description": "k-anonymity metric, used for analysis of reidentification risk.",
      "id": "GooglePrivacyDlpV2KAnonymityConfig",
      "properties": {
        "entityId": {
          "$ref": "GooglePrivacyDlpV2EntityId",
          "description": "Message indicating that multiple rows might be associated to a single individual. If the same entity_id is associated to multiple quasi-identifier tuples over distinct rows, we consider the entire collection of tuples as the composite quasi-identifier. This collection is a multiset: the order in which the different tuples appear in the dataset is ignored, but their frequency is taken into account. Important note: a maximum of 1000 rows can be associated to a single entity ID. If more rows are associated with the same entity ID, some might be ignored."
        },
        "quasiIds": {
          "description": "Set of fields to compute k-anonymity over. When multiple fields are specified, they are considered a single composite key. Structs and repeated data types are not supported; however, nested fields are supported so long as they are not structs themselves or nested within a repeated field.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KAnonymityEquivalenceClass": {
      "description": "The set of columns' values that share the same ldiversity value",
      "id": "GooglePrivacyDlpV2KAnonymityEquivalenceClass",
      "properties": {
        "equivalenceClassSize": {
          "description": "Size of the equivalence class, for example number of rows with the above set of values.",
          "format": "int64",
          "type": "string"
        },
        "quasiIdsValues": {
          "description": "Set of values defining the equivalence class. One value per quasi-identifier column in the original KAnonymity metric message. The order is always the same as the original request.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KAnonymityHistogramBucket": {
      "description": "Histogram of k-anonymity equivalence classes.",
      "id": "GooglePrivacyDlpV2KAnonymityHistogramBucket",
      "properties": {
        "bucketSize": {
          "description": "Total number of equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValueCount": {
          "description": "Total number of distinct equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValues": {
          "description": "Sample of equivalence classes in this bucket. The total number of classes returned per bucket is capped at 20.",
          "items": {
            "$ref": "GooglePrivacyDlpV2KAnonymityEquivalenceClass"
          },
          "type": "array"
        },
        "equivalenceClassSizeLowerBound": {
          "description": "Lower bound on the size of the equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "equivalenceClassSizeUpperBound": {
          "description": "Upper bound on the size of the equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KAnonymityResult": {
      "description": "Result of the k-anonymity computation.",
      "id": "GooglePrivacyDlpV2KAnonymityResult",
      "properties": {
        "equivalenceClassHistogramBuckets": {
          "description": "Histogram of k-anonymity equivalence classes.",
          "items": {
            "$ref": "GooglePrivacyDlpV2KAnonymityHistogramBucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KMapEstimationConfig": {
      "description": "Reidentifiability metric. This corresponds to a risk model similar to what is called \"journalist risk\" in the literature, except the attack dataset is statistically modeled instead of being perfectly known. This can be done using publicly available data (like the US Census), or using a custom statistical model (indicated as one or several BigQuery tables), or by extrapolating from the distribution of values in the input dataset.",
      "id": "GooglePrivacyDlpV2KMapEstimationConfig",
      "properties": {
        "auxiliaryTables": {
          "description": "Several auxiliary tables can be used in the analysis. Each custom_tag used to tag a quasi-identifiers column must appear in exactly one column of one auxiliary table.",
          "items": {
            "$ref": "GooglePrivacyDlpV2AuxiliaryTable"
          },
          "type": "array"
        },
        "quasiIds": {
          "description": "Required. Fields considered to be quasi-identifiers. No two columns can have the same tag.",
          "items": {
            "$ref": "GooglePrivacyDlpV2TaggedField"
          },
          "type": "array"
        },
        "regionCode": {
          "description": "ISO 3166-1 alpha-2 region code to use in the statistical modeling. Set if no column is tagged with a region-specific InfoType (like US_ZIP_5) or a region code.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KMapEstimationHistogramBucket": {
      "description": "A KMapEstimationHistogramBucket message with the following values: min_anonymity: 3 max_anonymity: 5 frequency: 42 means that there are 42 records whose quasi-identifier values correspond to 3, 4 or 5 people in the overlying population. An important particular case is when min_anonymity = max_anonymity = 1: the frequency field then corresponds to the number of uniquely identifiable records.",
      "id": "GooglePrivacyDlpV2KMapEstimationHistogramBucket",
      "properties": {
        "bucketSize": {
          "description": "Number of records within these anonymity bounds.",
          "format": "int64",
          "type": "string"
        },
        "bucketValueCount": {
          "description": "Total number of distinct quasi-identifier tuple values in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValues": {
          "description": "Sample of quasi-identifier tuple values in this bucket. The total number of classes returned per bucket is capped at 20.",
          "items": {
            "$ref": "GooglePrivacyDlpV2KMapEstimationQuasiIdValues"
          },
          "type": "array"
        },
        "maxAnonymity": {
          "description": "Always greater than or equal to min_anonymity.",
          "format": "int64",
          "type": "string"
        },
        "minAnonymity": {
          "description": "Always positive.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KMapEstimationQuasiIdValues": {
      "description": "A tuple of values for the quasi-identifier columns.",
      "id": "GooglePrivacyDlpV2KMapEstimationQuasiIdValues",
      "properties": {
        "estimatedAnonymity": {
          "description": "The estimated anonymity for these quasi-identifier values.",
          "format": "int64",
          "type": "string"
        },
        "quasiIdsValues": {
          "description": "The quasi-identifier values.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KMapEstimationResult": {
      "description": "Result of the reidentifiability analysis. Note that these results are an estimation, not exact values.",
      "id": "GooglePrivacyDlpV2KMapEstimationResult",
      "properties": {
        "kMapEstimationHistogram": {
          "description": "The intervals [min_anonymity, max_anonymity] do not overlap. If a value doesn't correspond to any such interval, the associated frequency is zero. For example, the following records: {min_anonymity: 1, max_anonymity: 1, frequency: 17} {min_anonymity: 2, max_anonymity: 3, frequency: 42} {min_anonymity: 5, max_anonymity: 10, frequency: 99} mean that there are no record with an estimated anonymity of 4, 5, or larger than 10.",
          "items": {
            "$ref": "GooglePrivacyDlpV2KMapEstimationHistogramBucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Key": {
      "description": "A unique identifier for a Datastore entity. If a key's partition ID or any of its path kinds or names are reserved/read-only, the key is reserved/read-only. A reserved/read-only key is forbidden in certain documented contexts.",
      "id": "GooglePrivacyDlpV2Key",
      "properties": {
        "partitionId": {
          "$ref": "GooglePrivacyDlpV2PartitionId",
          "description": "Entities are partitioned into subsets, currently identified by a project ID and namespace ID. Queries are scoped to a single partition."
        },
        "path": {
          "description": "The entity path. An entity path consists of one or more elements composed of a kind and a string or numerical identifier, which identify entities. The first element identifies a _root entity_, the second element identifies a _child_ of the root entity, the third element identifies a child of the second entity, and so forth. The entities identified by all prefixes of the path are called the element's _ancestors_. A path can never be empty, and a path can have at most 100 elements.",
          "items": {
            "$ref": "GooglePrivacyDlpV2PathElement"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KindExpression": {
      "description": "A representation of a Datastore kind.",
      "id": "GooglePrivacyDlpV2KindExpression",
      "properties": {
        "name": {
          "description": "The name of the kind.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2KmsWrappedCryptoKey": {
      "description": "Include to use an existing data crypto key wrapped by KMS. The wrapped key must be a 128-, 192-, or 256-bit key. Authorization requires the following IAM permissions when sending a request to perform a crypto transformation using a KMS-wrapped crypto key: dlp.kms.encrypt For more information, see [Creating a wrapped key] (https://cloud.google.com/dlp/docs/create-wrapped-key). Note: When you use Cloud KMS for cryptographic operations, [charges apply](https://cloud.google.com/kms/pricing).",
      "id": "GooglePrivacyDlpV2KmsWrappedCryptoKey",
      "properties": {
        "cryptoKeyName": {
          "description": "Required. The resource name of the KMS CryptoKey to use for unwrapping.",
          "type": "string"
        },
        "wrappedKey": {
          "description": "Required. The wrapped data crypto key.",
          "format": "byte",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LDiversityConfig": {
      "description": "l-diversity metric, used for analysis of reidentification risk.",
      "id": "GooglePrivacyDlpV2LDiversityConfig",
      "properties": {
        "quasiIds": {
          "description": "Set of quasi-identifiers indicating how equivalence classes are defined for the l-diversity computation. When multiple fields are specified, they are considered a single composite key.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        },
        "sensitiveAttribute": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Sensitive field for computing the l-value."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LDiversityEquivalenceClass": {
      "description": "The set of columns' values that share the same ldiversity value.",
      "id": "GooglePrivacyDlpV2LDiversityEquivalenceClass",
      "properties": {
        "equivalenceClassSize": {
          "description": "Size of the k-anonymity equivalence class.",
          "format": "int64",
          "type": "string"
        },
        "numDistinctSensitiveValues": {
          "description": "Number of distinct sensitive values in this equivalence class.",
          "format": "int64",
          "type": "string"
        },
        "quasiIdsValues": {
          "description": "Quasi-identifier values defining the k-anonymity equivalence class. The order is always the same as the original request.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        },
        "topSensitiveValues": {
          "description": "Estimated frequencies of top sensitive values.",
          "items": {
            "$ref": "GooglePrivacyDlpV2ValueFrequency"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LDiversityHistogramBucket": {
      "description": "Histogram of l-diversity equivalence class sensitive value frequencies.",
      "id": "GooglePrivacyDlpV2LDiversityHistogramBucket",
      "properties": {
        "bucketSize": {
          "description": "Total number of equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValueCount": {
          "description": "Total number of distinct equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "bucketValues": {
          "description": "Sample of equivalence classes in this bucket. The total number of classes returned per bucket is capped at 20.",
          "items": {
            "$ref": "GooglePrivacyDlpV2LDiversityEquivalenceClass"
          },
          "type": "array"
        },
        "sensitiveValueFrequencyLowerBound": {
          "description": "Lower bound on the sensitive value frequencies of the equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        },
        "sensitiveValueFrequencyUpperBound": {
          "description": "Upper bound on the sensitive value frequencies of the equivalence classes in this bucket.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LDiversityResult": {
      "description": "Result of the l-diversity computation.",
      "id": "GooglePrivacyDlpV2LDiversityResult",
      "properties": {
        "sensitiveValueFrequencyHistogramBuckets": {
          "description": "Histogram of l-diversity equivalence class sensitive value frequencies.",
          "items": {
            "$ref": "GooglePrivacyDlpV2LDiversityHistogramBucket"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LargeCustomDictionaryConfig": {
      "description": "Configuration for a custom dictionary created from a data source of any size up to the maximum size defined in the [limits](https://cloud.google.com/dlp/limits) page. The artifacts of dictionary creation are stored in the specified Google Cloud Storage location. Consider using `CustomInfoType.Dictionary` for smaller dictionaries that satisfy the size requirements.",
      "id": "GooglePrivacyDlpV2LargeCustomDictionaryConfig",
      "properties": {
        "bigQueryField": {
          "$ref": "GooglePrivacyDlpV2BigQueryField",
          "description": "Field in a BigQuery table where each cell represents a dictionary phrase."
        },
        "cloudStorageFileSet": {
          "$ref": "GooglePrivacyDlpV2CloudStorageFileSet",
          "description": "Set of files containing newline-delimited lists of dictionary phrases."
        },
        "outputPath": {
          "$ref": "GooglePrivacyDlpV2CloudStoragePath",
          "description": "Location to store dictionary artifacts in Google Cloud Storage. These files will only be accessible by project owners and the DLP API. If any of these artifacts are modified, the dictionary is considered invalid and can no longer be used."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LargeCustomDictionaryStats": {
      "description": "Summary statistics of a custom dictionary.",
      "id": "GooglePrivacyDlpV2LargeCustomDictionaryStats",
      "properties": {
        "approxNumPhrases": {
          "description": "Approximate number of distinct phrases in the dictionary.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2LeaveUntransformed": {
      "description": "Skips the data without modifying it if the requested transformation would cause an error. For example, if a `DateShift` transformation were applied an an IP address, this mode would leave the IP address unchanged in the response.",
      "id": "GooglePrivacyDlpV2LeaveUntransformed",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2LikelihoodAdjustment": {
      "description": "Message for specifying an adjustment to the likelihood of a finding as part of a detection rule.",
      "id": "GooglePrivacyDlpV2LikelihoodAdjustment",
      "properties": {
        "fixedLikelihood": {
          "description": "Set the likelihood of a finding to a fixed value.",
          "enum": [
            "LIKELIHOOD_UNSPECIFIED",
            "VERY_UNLIKELY",
            "UNLIKELY",
            "POSSIBLE",
            "LIKELY",
            "VERY_LIKELY"
          ],
          "enumDescriptions": [
            "Default value; same as POSSIBLE.",
            "Few matching elements.",
            "",
            "Some matching elements.",
            "",
            "Many matching elements."
          ],
          "type": "string"
        },
        "relativeLikelihood": {
          "description": "Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be `POSSIBLE` without the detection rule and `relative_likelihood` is 1, then it is upgraded to `LIKELY`, while a value of -1 would downgrade it to `UNLIKELY`. Likelihood may never drop below `VERY_UNLIKELY` or exceed `VERY_LIKELY`, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is `VERY_LIKELY` will result in a final likelihood of `LIKELY`.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse": {
      "description": "Response message for ListDeidentifyTemplates.",
      "id": "GooglePrivacyDlpV2ListDeidentifyTemplatesResponse",
      "properties": {
        "deidentifyTemplates": {
          "description": "List of deidentify templates, up to page_size in ListDeidentifyTemplatesRequest.",
          "items": {
            "$ref": "GooglePrivacyDlpV2DeidentifyTemplate"
          },
          "type": "array"
        },
        "nextPageToken": {
          "description": "If the next page is available then the next page token to be used in following ListDeidentifyTemplates request.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListDlpJobsResponse": {
      "description": "The response message for listing DLP jobs.",
      "id": "GooglePrivacyDlpV2ListDlpJobsResponse",
      "properties": {
        "jobs": {
          "description": "A list of DlpJobs that matches the specified filter in the request.",
          "items": {
            "$ref": "GooglePrivacyDlpV2DlpJob"
          },
          "type": "array"
        },
        "nextPageToken": {
          "description": "The standard List next-page token.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListInfoTypesResponse": {
      "description": "Response to the ListInfoTypes request.",
      "id": "GooglePrivacyDlpV2ListInfoTypesResponse",
      "properties": {
        "infoTypes": {
          "description": "Set of sensitive infoTypes.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoTypeDescription"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListInspectTemplatesResponse": {
      "description": "Response message for ListInspectTemplates.",
      "id": "GooglePrivacyDlpV2ListInspectTemplatesResponse",
      "properties": {
        "inspectTemplates": {
          "description": "List of inspectTemplates, up to page_size in ListInspectTemplatesRequest.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InspectTemplate"
          },
          "type": "array"
        },
        "nextPageToken": {
          "description": "If the next page is available then the next page token to be used in following ListInspectTemplates request.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListJobTriggersResponse": {
      "description": "Response message for ListJobTriggers.",
      "id": "GooglePrivacyDlpV2ListJobTriggersResponse",
      "properties": {
        "jobTriggers": {
          "description": "List of triggeredJobs, up to page_size in ListJobTriggersRequest.",
          "items": {
            "$ref": "GooglePrivacyDlpV2JobTrigger"
          },
          "type": "array"
        },
        "nextPageToken": {
          "description": "If the next page is available then the next page token to be used in following ListJobTriggers request.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ListStoredInfoTypesResponse": {
      "description": "Response message for ListStoredInfoTypes.",
      "id": "GooglePrivacyDlpV2ListStoredInfoTypesResponse",
      "properties": {
        "nextPageToken": {
          "description": "If the next page is available then the next page token to be used in following ListStoredInfoTypes request.",
          "type": "string"
        },
        "storedInfoTypes": {
          "description": "List of storedInfoTypes, up to page_size in ListStoredInfoTypesRequest.",
          "items": {
            "$ref": "GooglePrivacyDlpV2StoredInfoType"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Location": {
      "description": "Specifies the location of the finding.",
      "id": "GooglePrivacyDlpV2Location",
      "properties": {
        "byteRange": {
          "$ref": "GooglePrivacyDlpV2Range",
          "description": "Zero-based byte offsets delimiting the finding. These are relative to the finding's containing element. Note that when the content is not textual, this references the UTF-8 encoded textual representation of the content. Omitted if content is an image."
        },
        "codepointRange": {
          "$ref": "GooglePrivacyDlpV2Range",
          "description": "Unicode character offsets delimiting the finding. These are relative to the finding's containing element. Provided when the content is text."
        },
        "container": {
          "$ref": "GooglePrivacyDlpV2Container",
          "description": "Information about the container where this finding occurred, if available."
        },
        "contentLocations": {
          "description": "List of nested objects pointing to the precise location of the finding within the file or record.",
          "items": {
            "$ref": "GooglePrivacyDlpV2ContentLocation"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Manual": {
      "description": "Job trigger option for hybrid jobs. Jobs must be manually created and finished.",
      "id": "GooglePrivacyDlpV2Manual",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2MetadataLocation": {
      "description": "Metadata Location",
      "id": "GooglePrivacyDlpV2MetadataLocation",
      "properties": {
        "storageLabel": {
          "$ref": "GooglePrivacyDlpV2StorageMetadataLabel",
          "description": "Storage metadata."
        },
        "type": {
          "description": "Type of metadata containing the finding.",
          "enum": [
            "METADATATYPE_UNSPECIFIED",
            "STORAGE_METADATA"
          ],
          "enumDescriptions": [
            "Unused",
            "General file metadata provided by Cloud Storage."
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2NumericalStatsConfig": {
      "description": "Compute numerical stats over an individual column, including min, max, and quantiles.",
      "id": "GooglePrivacyDlpV2NumericalStatsConfig",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Field to compute numerical stats on. Supported types are integer, float, date, datetime, timestamp, time."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2NumericalStatsResult": {
      "description": "Result of the numerical stats computation.",
      "id": "GooglePrivacyDlpV2NumericalStatsResult",
      "properties": {
        "maxValue": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Maximum value appearing in the column."
        },
        "minValue": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Minimum value appearing in the column."
        },
        "quantileValues": {
          "description": "List of 99 values that partition the set of field values into 100 equal sized buckets.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2OutputStorageConfig": {
      "description": "Cloud repository for storing output.",
      "id": "GooglePrivacyDlpV2OutputStorageConfig",
      "properties": {
        "outputSchema": {
          "description": "Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the `Finding` object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.",
          "enum": [
            "OUTPUT_SCHEMA_UNSPECIFIED",
            "BASIC_COLUMNS",
            "GCS_COLUMNS",
            "DATASTORE_COLUMNS",
            "BIG_QUERY_COLUMNS",
            "ALL_COLUMNS"
          ],
          "enumDescriptions": [
            "Unused.",
            "Basic schema including only `info_type`, `quote`, `certainty`, and `timestamp`.",
            "Schema tailored to findings from scanning Google Cloud Storage.",
            "Schema tailored to findings from scanning Google Datastore.",
            "Schema tailored to findings from scanning Google BigQuery.",
            "Schema containing all columns."
          ],
          "type": "string"
        },
        "table": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific timezone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the `Finding` object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PartitionId": {
      "description": "Datastore partition ID. A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty. A partition ID contains several dimensions: project ID and namespace ID.",
      "id": "GooglePrivacyDlpV2PartitionId",
      "properties": {
        "namespaceId": {
          "description": "If not empty, the ID of the namespace to which the entities belong.",
          "type": "string"
        },
        "projectId": {
          "description": "The ID of the project to which the entities belong.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PathElement": {
      "description": "A (kind, ID/name) pair used to construct a key path. If either name or ID is set, the element is complete. If neither is set, the element is incomplete.",
      "id": "GooglePrivacyDlpV2PathElement",
      "properties": {
        "id": {
          "description": "The auto-allocated ID of the entity. Never equal to zero. Values less than zero are discouraged and may not be supported in the future.",
          "format": "int64",
          "type": "string"
        },
        "kind": {
          "description": "The kind of the entity. A kind matching regex `__.*__` is reserved/read-only. A kind must not contain more than 1500 bytes when UTF-8 encoded. Cannot be `\"\"`.",
          "type": "string"
        },
        "name": {
          "description": "The name of the entity. A name matching regex `__.*__` is reserved/read-only. A name must not be more than 1500 bytes when UTF-8 encoded. Cannot be `\"\"`.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PrimitiveTransformation": {
      "description": "A rule for transforming a value.",
      "id": "GooglePrivacyDlpV2PrimitiveTransformation",
      "properties": {
        "bucketingConfig": {
          "$ref": "GooglePrivacyDlpV2BucketingConfig",
          "description": "Bucketing"
        },
        "characterMaskConfig": {
          "$ref": "GooglePrivacyDlpV2CharacterMaskConfig",
          "description": "Mask"
        },
        "cryptoDeterministicConfig": {
          "$ref": "GooglePrivacyDlpV2CryptoDeterministicConfig",
          "description": "Deterministic Crypto"
        },
        "cryptoHashConfig": {
          "$ref": "GooglePrivacyDlpV2CryptoHashConfig",
          "description": "Crypto"
        },
        "cryptoReplaceFfxFpeConfig": {
          "$ref": "GooglePrivacyDlpV2CryptoReplaceFfxFpeConfig",
          "description": "Ffx-Fpe"
        },
        "dateShiftConfig": {
          "$ref": "GooglePrivacyDlpV2DateShiftConfig",
          "description": "Date Shift"
        },
        "fixedSizeBucketingConfig": {
          "$ref": "GooglePrivacyDlpV2FixedSizeBucketingConfig",
          "description": "Fixed size bucketing"
        },
        "redactConfig": {
          "$ref": "GooglePrivacyDlpV2RedactConfig",
          "description": "Redact"
        },
        "replaceConfig": {
          "$ref": "GooglePrivacyDlpV2ReplaceValueConfig",
          "description": "Replace with a specified value."
        },
        "replaceDictionaryConfig": {
          "$ref": "GooglePrivacyDlpV2ReplaceDictionaryConfig",
          "description": "Replace with a value randomly drawn (with replacement) from a dictionary."
        },
        "replaceWithInfoTypeConfig": {
          "$ref": "GooglePrivacyDlpV2ReplaceWithInfoTypeConfig",
          "description": "Replace with infotype"
        },
        "timePartConfig": {
          "$ref": "GooglePrivacyDlpV2TimePartConfig",
          "description": "Time extraction"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PrivacyMetric": {
      "description": "Privacy metric to compute for reidentification risk analysis.",
      "id": "GooglePrivacyDlpV2PrivacyMetric",
      "properties": {
        "categoricalStatsConfig": {
          "$ref": "GooglePrivacyDlpV2CategoricalStatsConfig",
          "description": "Categorical stats"
        },
        "deltaPresenceEstimationConfig": {
          "$ref": "GooglePrivacyDlpV2DeltaPresenceEstimationConfig",
          "description": "delta-presence"
        },
        "kAnonymityConfig": {
          "$ref": "GooglePrivacyDlpV2KAnonymityConfig",
          "description": "K-anonymity"
        },
        "kMapEstimationConfig": {
          "$ref": "GooglePrivacyDlpV2KMapEstimationConfig",
          "description": "k-map"
        },
        "lDiversityConfig": {
          "$ref": "GooglePrivacyDlpV2LDiversityConfig",
          "description": "l-diversity"
        },
        "numericalStatsConfig": {
          "$ref": "GooglePrivacyDlpV2NumericalStatsConfig",
          "description": "Numerical stats"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Proximity": {
      "description": "Message for specifying a window around a finding to apply a detection rule.",
      "id": "GooglePrivacyDlpV2Proximity",
      "properties": {
        "windowAfter": {
          "description": "Number of characters after the finding to consider.",
          "format": "int32",
          "type": "integer"
        },
        "windowBefore": {
          "description": "Number of characters before the finding to consider.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog": {
      "description": "Publish findings of a DlpJob to Data Catalog. Labels summarizing the results of the DlpJob will be applied to the entry for the resource scanned in Data Catalog. Any labels previously written by another DlpJob will be deleted. InfoType naming patterns are strictly enforced when using this feature. Note that the findings will be persisted in Data Catalog storage and are governed by Data Catalog service-specific policy, see https://cloud.google.com/terms/service-terms Only a single instance of this action can be specified and only allowed if all resources being scanned are BigQuery tables. Compatible with: Inspect",
      "id": "GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2PublishSummaryToCscc": {
      "description": "Publish the result summary of a DlpJob to the Cloud Security Command Center (CSCC Alpha). This action is only available for projects which are parts of an organization and whitelisted for the alpha Cloud Security Command Center. The action will publish count of finding instances and their info types. The summary of findings will be persisted in CSCC and are governed by CSCC service-specific policy, see https://cloud.google.com/terms/service-terms Only a single instance of this action can be specified. Compatible with: Inspect",
      "id": "GooglePrivacyDlpV2PublishSummaryToCscc",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2PublishToPubSub": {
      "description": "Publish a message into given Pub/Sub topic when DlpJob has completed. The message contains a single field, `DlpJobName`, which is equal to the finished job's [`DlpJob.name`](https://cloud.google.com/dlp/docs/reference/rest/v2/projects.dlpJobs#DlpJob). Compatible with: Inspect, Risk",
      "id": "GooglePrivacyDlpV2PublishToPubSub",
      "properties": {
        "topic": {
          "description": "Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2PublishToStackdriver": {
      "description": "Enable Stackdriver metric dlp.googleapis.com/finding_count. This will publish a metric to stack driver on each infotype requested and how many findings were found for it. CustomDetectors will be bucketed as 'Custom' under the Stackdriver label 'info_type'.",
      "id": "GooglePrivacyDlpV2PublishToStackdriver",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2QuasiId": {
      "description": "A column with a semantic tag attached.",
      "id": "GooglePrivacyDlpV2QuasiId",
      "properties": {
        "customTag": {
          "description": "A column can be tagged with a custom tag. In this case, the user must indicate an auxiliary table that contains statistical information on the possible values of this column (below).",
          "type": "string"
        },
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Required. Identifies the column."
        },
        "inferred": {
          "$ref": "GoogleProtobufEmpty",
          "description": "If no semantic tag is indicated, we infer the statistical model from the distribution of values in the input data"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "A column can be tagged with a InfoType to use the relevant public dataset as a statistical model of population, if available. We currently support US ZIP codes, region codes, ages and genders. To programmatically obtain the list of supported InfoTypes, use ListInfoTypes with the supported_by=RISK_ANALYSIS filter."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2QuasiIdField": {
      "description": "A quasi-identifier column has a custom_tag, used to know which column in the data corresponds to which column in the statistical model.",
      "id": "GooglePrivacyDlpV2QuasiIdField",
      "properties": {
        "customTag": {
          "description": "A auxiliary field.",
          "type": "string"
        },
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Identifies the column."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2QuasiIdentifierField": {
      "description": "A quasi-identifier column has a custom_tag, used to know which column in the data corresponds to which column in the statistical model.",
      "id": "GooglePrivacyDlpV2QuasiIdentifierField",
      "properties": {
        "customTag": {
          "description": "A column can be tagged with a custom tag. In this case, the user must indicate an auxiliary table that contains statistical information on the possible values of this column (below).",
          "type": "string"
        },
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Identifies the column."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2QuoteInfo": {
      "description": "Message for infoType-dependent details parsed from quote.",
      "id": "GooglePrivacyDlpV2QuoteInfo",
      "properties": {
        "dateTime": {
          "$ref": "GooglePrivacyDlpV2DateTime",
          "description": "The date time indicated by the quote."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Range": {
      "description": "Generic half-open interval [start, end)",
      "id": "GooglePrivacyDlpV2Range",
      "properties": {
        "end": {
          "description": "Index of the last character of the range (exclusive).",
          "format": "int64",
          "type": "string"
        },
        "start": {
          "description": "Index of the first character of the range (inclusive).",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RecordCondition": {
      "description": "A condition for determining whether a transformation should be applied to a field.",
      "id": "GooglePrivacyDlpV2RecordCondition",
      "properties": {
        "expressions": {
          "$ref": "GooglePrivacyDlpV2Expressions",
          "description": "An expression."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RecordKey": {
      "description": "Message for a unique key indicating a record that contains a finding.",
      "id": "GooglePrivacyDlpV2RecordKey",
      "properties": {
        "bigQueryKey": {
          "$ref": "GooglePrivacyDlpV2BigQueryKey"
        },
        "datastoreKey": {
          "$ref": "GooglePrivacyDlpV2DatastoreKey"
        },
        "idValues": {
          "description": "Values of identifying columns in the given row. Order of values matches the order of `identifying_fields` specified in the scanning request.",
          "items": {
            "type": "string"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RecordLocation": {
      "description": "Location of a finding within a row or record.",
      "id": "GooglePrivacyDlpV2RecordLocation",
      "properties": {
        "fieldId": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Field id of the field containing the finding."
        },
        "recordKey": {
          "$ref": "GooglePrivacyDlpV2RecordKey",
          "description": "Key of the finding."
        },
        "tableLocation": {
          "$ref": "GooglePrivacyDlpV2TableLocation",
          "description": "Location within a `ContentItem.Table`."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RecordSuppression": {
      "description": "Configuration to suppress records whose suppression conditions evaluate to true.",
      "id": "GooglePrivacyDlpV2RecordSuppression",
      "properties": {
        "condition": {
          "$ref": "GooglePrivacyDlpV2RecordCondition",
          "description": "A condition that when it evaluates to true will result in the record being evaluated to be suppressed from the transformed content."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RecordTransformations": {
      "description": "A type of transformation that is applied over structured data such as a table.",
      "id": "GooglePrivacyDlpV2RecordTransformations",
      "properties": {
        "fieldTransformations": {
          "description": "Transform the record by applying various field transformations.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldTransformation"
          },
          "type": "array"
        },
        "recordSuppressions": {
          "description": "Configuration defining which records get suppressed entirely. Records that match any suppression rule are omitted from the output.",
          "items": {
            "$ref": "GooglePrivacyDlpV2RecordSuppression"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RedactConfig": {
      "description": "Redact a given value. For example, if used with an `InfoTypeTransformation` transforming PHONE_NUMBER, and input 'My phone number is 206-555-0123', the output would be 'My phone number is '.",
      "id": "GooglePrivacyDlpV2RedactConfig",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2RedactImageRequest": {
      "description": "Request to search for potentially sensitive info in an image and redact it by covering it with a colored rectangle.",
      "id": "GooglePrivacyDlpV2RedactImageRequest",
      "properties": {
        "byteItem": {
          "$ref": "GooglePrivacyDlpV2ByteContentItem",
          "description": "The content must be PNG, JPEG, SVG or BMP."
        },
        "imageRedactionConfigs": {
          "description": "The configuration for specifying what content to redact from images.",
          "items": {
            "$ref": "GooglePrivacyDlpV2ImageRedactionConfig"
          },
          "type": "array"
        },
        "includeFindings": {
          "description": "Whether the response should include findings along with the redacted image.",
          "type": "boolean"
        },
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "Configuration for the inspector."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RedactImageResponse": {
      "description": "Results of redacting an image.",
      "id": "GooglePrivacyDlpV2RedactImageResponse",
      "properties": {
        "extractedText": {
          "description": "If an image was being inspected and the InspectConfig's include_quote was set to true, then this field will include all text, if any, that was found in the image.",
          "type": "string"
        },
        "inspectResult": {
          "$ref": "GooglePrivacyDlpV2InspectResult",
          "description": "The findings. Populated when include_findings in the request is true."
        },
        "redactedImage": {
          "description": "The redacted image. The type will be the same as the original image.",
          "format": "byte",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Regex": {
      "description": "Message defining a custom regular expression.",
      "id": "GooglePrivacyDlpV2Regex",
      "properties": {
        "groupIndexes": {
          "description": "The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.",
          "items": {
            "format": "int32",
            "type": "integer"
          },
          "type": "array"
        },
        "pattern": {
          "description": "Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ReidentifyContentRequest": {
      "description": "Request to re-identify an item.",
      "id": "GooglePrivacyDlpV2ReidentifyContentRequest",
      "properties": {
        "inspectConfig": {
          "$ref": "GooglePrivacyDlpV2InspectConfig",
          "description": "Configuration for the inspector."
        },
        "inspectTemplateName": {
          "description": "Template to use. Any configuration directly specified in `inspect_config` will override those set in the template. Singular fields that are set in this request will replace their corresponding fields in the template. Repeated fields are appended. Singular sub-messages and groups are recursively merged.",
          "type": "string"
        },
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The item to re-identify. Will be treated as text."
        },
        "locationId": {
          "description": "Deprecated. This field has no effect.",
          "type": "string"
        },
        "reidentifyConfig": {
          "$ref": "GooglePrivacyDlpV2DeidentifyConfig",
          "description": "Configuration for the re-identification of the content item. This field shares the same proto message type that is used for de-identification, however its usage here is for the reversal of the previous de-identification. Re-identification is performed by examining the transformations used to de-identify the items and executing the reverse. This requires that only reversible transformations be provided here. The reversible transformations are: - `CryptoDeterministicConfig` - `CryptoReplaceFfxFpeConfig`"
        },
        "reidentifyTemplateName": {
          "description": "Template to use. References an instance of `DeidentifyTemplate`. Any configuration directly specified in `reidentify_config` or `inspect_config` will override those set in the template. The `DeidentifyTemplate` used must include only reversible transformations. Singular fields that are set in this request will replace their corresponding fields in the template. Repeated fields are appended. Singular sub-messages and groups are recursively merged.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ReidentifyContentResponse": {
      "description": "Results of re-identifying a item.",
      "id": "GooglePrivacyDlpV2ReidentifyContentResponse",
      "properties": {
        "item": {
          "$ref": "GooglePrivacyDlpV2ContentItem",
          "description": "The re-identified item."
        },
        "overview": {
          "$ref": "GooglePrivacyDlpV2TransformationOverview",
          "description": "An overview of the changes that were made to the `item`."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ReplaceDictionaryConfig": {
      "description": "Replace each input value with a value randomly selected from the dictionary.",
      "id": "GooglePrivacyDlpV2ReplaceDictionaryConfig",
      "properties": {
        "wordList": {
          "$ref": "GooglePrivacyDlpV2WordList",
          "description": "A list of words to select from for random replacement. The [limits](https://cloud.google.com/dlp/limits) page contains details about the size limits of dictionaries."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ReplaceValueConfig": {
      "description": "Replace each input value with a given `Value`.",
      "id": "GooglePrivacyDlpV2ReplaceValueConfig",
      "properties": {
        "newValue": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "Value to replace it with."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ReplaceWithInfoTypeConfig": {
      "description": "Replace each matching finding with the name of the info_type.",
      "id": "GooglePrivacyDlpV2ReplaceWithInfoTypeConfig",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2RequestedOptions": {
      "description": "Snapshot of the inspection configuration.",
      "id": "GooglePrivacyDlpV2RequestedOptions",
      "properties": {
        "jobConfig": {
          "$ref": "GooglePrivacyDlpV2InspectJobConfig",
          "description": "Inspect config."
        },
        "snapshotInspectTemplate": {
          "$ref": "GooglePrivacyDlpV2InspectTemplate",
          "description": "If run with an InspectTemplate, a snapshot of its state at the time of this run."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RequestedRiskAnalysisOptions": {
      "description": "Risk analysis options.",
      "id": "GooglePrivacyDlpV2RequestedRiskAnalysisOptions",
      "properties": {
        "jobConfig": {
          "$ref": "GooglePrivacyDlpV2RiskAnalysisJobConfig",
          "description": "The job config for the risk job."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Result": {
      "description": "All result fields mentioned below are updated while the job is processing.",
      "id": "GooglePrivacyDlpV2Result",
      "properties": {
        "hybridStats": {
          "$ref": "GooglePrivacyDlpV2HybridInspectStatistics",
          "description": "Statistics related to the processing of hybrid inspect."
        },
        "infoTypeStats": {
          "description": "Statistics of how many instances of each info type were found during inspect job.",
          "items": {
            "$ref": "GooglePrivacyDlpV2InfoTypeStats"
          },
          "type": "array"
        },
        "processedBytes": {
          "description": "Total size in bytes that were processed.",
          "format": "int64",
          "type": "string"
        },
        "totalEstimatedBytes": {
          "description": "Estimate of the number of bytes to process.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2RiskAnalysisJobConfig": {
      "description": "Configuration for a risk analysis job. See https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.",
      "id": "GooglePrivacyDlpV2RiskAnalysisJobConfig",
      "properties": {
        "actions": {
          "description": "Actions to execute at the completion of the job. Are executed in the order provided.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Action"
          },
          "type": "array"
        },
        "privacyMetric": {
          "$ref": "GooglePrivacyDlpV2PrivacyMetric",
          "description": "Privacy metric to compute."
        },
        "sourceTable": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Input dataset to compute metrics over."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Row": {
      "description": "Values of the row.",
      "id": "GooglePrivacyDlpV2Row",
      "properties": {
        "values": {
          "description": "Individual cells.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Value"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2SaveFindings": {
      "description": "If set, the detailed findings will be persisted to the specified OutputStorageConfig. Only a single instance of this action can be specified. Compatible with: Inspect, Risk",
      "id": "GooglePrivacyDlpV2SaveFindings",
      "properties": {
        "outputConfig": {
          "$ref": "GooglePrivacyDlpV2OutputStorageConfig",
          "description": "Location to store findings outside of DLP."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Schedule": {
      "description": "Schedule for inspect job triggers.",
      "id": "GooglePrivacyDlpV2Schedule",
      "properties": {
        "recurrencePeriodDuration": {
          "description": "With this option a job is started a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.",
          "format": "google-duration",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StatisticalTable": {
      "description": "An auxiliary table containing statistical information on the relative frequency of different quasi-identifiers values. It has one or several quasi-identifiers columns, and one column that indicates the relative frequency of each quasi-identifier tuple. If a tuple is present in the data but not in the auxiliary table, the corresponding relative frequency is assumed to be zero (and thus, the tuple is highly reidentifiable).",
      "id": "GooglePrivacyDlpV2StatisticalTable",
      "properties": {
        "quasiIds": {
          "description": "Required. Quasi-identifier columns.",
          "items": {
            "$ref": "GooglePrivacyDlpV2QuasiIdentifierField"
          },
          "type": "array"
        },
        "relativeFrequency": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Required. The relative frequency column must contain a floating-point number between 0 and 1 (inclusive). Null values are assumed to be zero."
        },
        "table": {
          "$ref": "GooglePrivacyDlpV2BigQueryTable",
          "description": "Required. Auxiliary table location."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StorageConfig": {
      "description": "Shared message indicating Cloud storage type.",
      "id": "GooglePrivacyDlpV2StorageConfig",
      "properties": {
        "bigQueryOptions": {
          "$ref": "GooglePrivacyDlpV2BigQueryOptions",
          "description": "BigQuery options."
        },
        "cloudStorageOptions": {
          "$ref": "GooglePrivacyDlpV2CloudStorageOptions",
          "description": "Google Cloud Storage options."
        },
        "datastoreOptions": {
          "$ref": "GooglePrivacyDlpV2DatastoreOptions",
          "description": "Google Cloud Datastore options."
        },
        "hybridOptions": {
          "$ref": "GooglePrivacyDlpV2HybridOptions",
          "description": "Hybrid inspection options."
        },
        "timespanConfig": {
          "$ref": "GooglePrivacyDlpV2TimespanConfig"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StorageMetadataLabel": {
      "description": "Storage metadata label to indicate which metadata entry contains findings.",
      "id": "GooglePrivacyDlpV2StorageMetadataLabel",
      "properties": {
        "key": {
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StoredInfoType": {
      "description": "StoredInfoType resource message that contains information about the current version and any pending updates.",
      "id": "GooglePrivacyDlpV2StoredInfoType",
      "properties": {
        "currentVersion": {
          "$ref": "GooglePrivacyDlpV2StoredInfoTypeVersion",
          "description": "Current version of the stored info type."
        },
        "name": {
          "description": "Resource name.",
          "type": "string"
        },
        "pendingVersions": {
          "description": "Pending versions of the stored info type. Empty if no versions are pending.",
          "items": {
            "$ref": "GooglePrivacyDlpV2StoredInfoTypeVersion"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StoredInfoTypeConfig": {
      "description": "Configuration for stored infoTypes. All fields and subfield are provided by the user. For more information, see https://cloud.google.com/dlp/docs/creating-custom-infotypes.",
      "id": "GooglePrivacyDlpV2StoredInfoTypeConfig",
      "properties": {
        "description": {
          "description": "Description of the StoredInfoType (max 256 characters).",
          "type": "string"
        },
        "dictionary": {
          "$ref": "GooglePrivacyDlpV2Dictionary",
          "description": "Store dictionary-based CustomInfoType."
        },
        "displayName": {
          "description": "Display name of the StoredInfoType (max 256 characters).",
          "type": "string"
        },
        "largeCustomDictionary": {
          "$ref": "GooglePrivacyDlpV2LargeCustomDictionaryConfig",
          "description": "StoredInfoType where findings are defined by a dictionary of phrases."
        },
        "regex": {
          "$ref": "GooglePrivacyDlpV2Regex",
          "description": "Store regular expression-based StoredInfoType."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StoredInfoTypeStats": {
      "description": "Statistics for a StoredInfoType.",
      "id": "GooglePrivacyDlpV2StoredInfoTypeStats",
      "properties": {
        "largeCustomDictionary": {
          "$ref": "GooglePrivacyDlpV2LargeCustomDictionaryStats",
          "description": "StoredInfoType where findings are defined by a dictionary of phrases."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StoredInfoTypeVersion": {
      "description": "Version of a StoredInfoType, including the configuration used to build it, create timestamp, and current state.",
      "id": "GooglePrivacyDlpV2StoredInfoTypeVersion",
      "properties": {
        "config": {
          "$ref": "GooglePrivacyDlpV2StoredInfoTypeConfig",
          "description": "StoredInfoType configuration."
        },
        "createTime": {
          "description": "Create timestamp of the version. Read-only, determined by the system when the version is created.",
          "format": "google-datetime",
          "type": "string"
        },
        "errors": {
          "description": "Errors that occurred when creating this storedInfoType version, or anomalies detected in the storedInfoType data that render it unusable. Only the five most recent errors will be displayed, with the most recent error appearing first. For example, some of the data for stored custom dictionaries is put in the user's Google Cloud Storage bucket, and if this data is modified or deleted by the user or another system, the dictionary becomes invalid. If any errors occur, fix the problem indicated by the error message and use the UpdateStoredInfoType API method to create another version of the storedInfoType to continue using it, reusing the same `config` if it was not the source of the error.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Error"
          },
          "type": "array"
        },
        "state": {
          "description": "Stored info type version state. Read-only, updated by the system during dictionary creation.",
          "enum": [
            "STORED_INFO_TYPE_STATE_UNSPECIFIED",
            "PENDING",
            "READY",
            "FAILED",
            "INVALID"
          ],
          "enumDescriptions": [
            "Unused",
            "StoredInfoType version is being created.",
            "StoredInfoType version is ready for use.",
            "StoredInfoType creation failed. All relevant error messages are returned in the `StoredInfoTypeVersion` message.",
            "StoredInfoType is no longer valid because artifacts stored in user-controlled storage were modified. To fix an invalid StoredInfoType, use the `UpdateStoredInfoType` method to create a new version."
          ],
          "type": "string"
        },
        "stats": {
          "$ref": "GooglePrivacyDlpV2StoredInfoTypeStats",
          "description": "Statistics about this storedInfoType version."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2StoredType": {
      "description": "A reference to a StoredInfoType to use with scanning.",
      "id": "GooglePrivacyDlpV2StoredType",
      "properties": {
        "createTime": {
          "description": "Timestamp indicating when the version of the `StoredInfoType` used for inspection was created. Output-only field, populated by the system.",
          "format": "google-datetime",
          "type": "string"
        },
        "name": {
          "description": "Resource name of the requested `StoredInfoType`, for example `organizations/433245324/storedInfoTypes/432452342` or `projects/project-id/storedInfoTypes/432452342`.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2SummaryResult": {
      "description": "A collection that informs the user the number of times a particular `TransformationResultCode` and error details occurred.",
      "id": "GooglePrivacyDlpV2SummaryResult",
      "properties": {
        "code": {
          "description": "Outcome of the transformation.",
          "enum": [
            "TRANSFORMATION_RESULT_CODE_UNSPECIFIED",
            "SUCCESS",
            "ERROR"
          ],
          "enumDescriptions": [
            "Unused",
            "Transformation completed without an error.",
            "Transformation had an error."
          ],
          "type": "string"
        },
        "count": {
          "description": "Number of transformations counted by this result.",
          "format": "int64",
          "type": "string"
        },
        "details": {
          "description": "A place for warnings or errors to show up if a transformation didn't work as expected.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2SurrogateType": {
      "description": "Message for detecting output from deidentification transformations such as [`CryptoReplaceFfxFpeConfig`](https://cloud.google.com/dlp/docs/reference/rest/v2/organizations.deidentifyTemplates#cryptoreplaceffxfpeconfig). These types of transformations are those that perform pseudonymization, thereby producing a \"surrogate\" as output. This should be used in conjunction with a field on the transformation such as `surrogate_info_type`. This CustomInfoType does not support the use of `detection_rules`.",
      "id": "GooglePrivacyDlpV2SurrogateType",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2Table": {
      "description": "Structured content to inspect. Up to 50,000 `Value`s per request allowed. See https://cloud.google.com/dlp/docs/inspecting-structured-text#inspecting_a_table to learn more.",
      "id": "GooglePrivacyDlpV2Table",
      "properties": {
        "headers": {
          "description": "Headers of the table.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        },
        "rows": {
          "description": "Rows of the table.",
          "items": {
            "$ref": "GooglePrivacyDlpV2Row"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TableLocation": {
      "description": "Location of a finding within a table.",
      "id": "GooglePrivacyDlpV2TableLocation",
      "properties": {
        "rowIndex": {
          "description": "The zero-based index of the row where the finding is located. Only populated for resources that have a natural ordering, not BigQuery. In BigQuery, to identify the row a finding came from, populate BigQueryOptions.identifying_fields with your primary key column names and when you store the findings the value of those columns will be stored inside of Finding.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TableOptions": {
      "description": "Instructions regarding the table content being inspected.",
      "id": "GooglePrivacyDlpV2TableOptions",
      "properties": {
        "identifyingFields": {
          "description": "The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldId"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TaggedField": {
      "description": "A column with a semantic tag attached.",
      "id": "GooglePrivacyDlpV2TaggedField",
      "properties": {
        "customTag": {
          "description": "A column can be tagged with a custom tag. In this case, the user must indicate an auxiliary table that contains statistical information on the possible values of this column (below).",
          "type": "string"
        },
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Required. Identifies the column."
        },
        "inferred": {
          "$ref": "GoogleProtobufEmpty",
          "description": "If no semantic tag is indicated, we infer the statistical model from the distribution of values in the input data"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "A column can be tagged with a InfoType to use the relevant public dataset as a statistical model of population, if available. We currently support US ZIP codes, region codes, ages and genders. To programmatically obtain the list of supported InfoTypes, use ListInfoTypes with the supported_by=RISK_ANALYSIS filter."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ThrowError": {
      "description": "Throw an error and fail the request when a transformation error occurs.",
      "id": "GooglePrivacyDlpV2ThrowError",
      "properties": {},
      "type": "object"
    },
    "GooglePrivacyDlpV2TimePartConfig": {
      "description": "For use with `Date`, `Timestamp`, and `TimeOfDay`, extract or preserve a portion of the value.",
      "id": "GooglePrivacyDlpV2TimePartConfig",
      "properties": {
        "partToExtract": {
          "description": "The part of the time to keep.",
          "enum": [
            "TIME_PART_UNSPECIFIED",
            "YEAR",
            "MONTH",
            "DAY_OF_MONTH",
            "DAY_OF_WEEK",
            "WEEK_OF_YEAR",
            "HOUR_OF_DAY"
          ],
          "enumDescriptions": [
            "Unused",
            "[0-9999]",
            "[1-12]",
            "[1-31]",
            "[1-7]",
            "[1-53]",
            "[0-23]"
          ],
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TimeZone": {
      "description": "Time zone of the date time object.",
      "id": "GooglePrivacyDlpV2TimeZone",
      "properties": {
        "offsetMinutes": {
          "description": "Set only if the offset can be determined. Positive for time ahead of UTC. E.g. For \"UTC-9\", this value is -540.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TimespanConfig": {
      "description": "Configuration of the timespan of the items to include in scanning. Currently only supported when inspecting Google Cloud Storage and BigQuery.",
      "id": "GooglePrivacyDlpV2TimespanConfig",
      "properties": {
        "enableAutoPopulationOfTimespanConfig": {
          "description": "When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger.",
          "type": "boolean"
        },
        "endTime": {
          "description": "Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.",
          "format": "google-datetime",
          "type": "string"
        },
        "startTime": {
          "description": "Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.",
          "format": "google-datetime",
          "type": "string"
        },
        "timestampField": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery: If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a `NULL` value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: `INTEGER`, `DATE`, `TIMESTAMP`, and `DATETIME`. For Datastore: If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: `TIMESTAMP`."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TransformationErrorHandling": {
      "description": "How to handle transformation errors during de-identification. A transformation error occurs when the requested transformation is incompatible with the data. For example, trying to de-identify an IP address using a `DateShift` transformation would result in a transformation error, since date info cannot be extracted from an IP address. Information about any incompatible transformations, and how they were handled, is returned in the response as part of the `TransformationOverviews`.",
      "id": "GooglePrivacyDlpV2TransformationErrorHandling",
      "properties": {
        "leaveUntransformed": {
          "$ref": "GooglePrivacyDlpV2LeaveUntransformed",
          "description": "Ignore errors"
        },
        "throwError": {
          "$ref": "GooglePrivacyDlpV2ThrowError",
          "description": "Throw an error"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TransformationOverview": {
      "description": "Overview of the modifications that occurred.",
      "id": "GooglePrivacyDlpV2TransformationOverview",
      "properties": {
        "transformationSummaries": {
          "description": "Transformations applied to the dataset.",
          "items": {
            "$ref": "GooglePrivacyDlpV2TransformationSummary"
          },
          "type": "array"
        },
        "transformedBytes": {
          "description": "Total size in bytes that were transformed in some way.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TransformationSummary": {
      "description": "Summary of a single transformation. Only one of 'transformation', 'field_transformation', or 'record_suppress' will be set.",
      "id": "GooglePrivacyDlpV2TransformationSummary",
      "properties": {
        "field": {
          "$ref": "GooglePrivacyDlpV2FieldId",
          "description": "Set if the transformation was limited to a specific FieldId."
        },
        "fieldTransformations": {
          "description": "The field transformation that was applied. If multiple field transformations are requested for a single field, this list will contain all of them; otherwise, only one is supplied.",
          "items": {
            "$ref": "GooglePrivacyDlpV2FieldTransformation"
          },
          "type": "array"
        },
        "infoType": {
          "$ref": "GooglePrivacyDlpV2InfoType",
          "description": "Set if the transformation was limited to a specific InfoType."
        },
        "recordSuppress": {
          "$ref": "GooglePrivacyDlpV2RecordSuppression",
          "description": "The specific suppression option these stats apply to."
        },
        "results": {
          "description": "Collection of all transformations that took place or had an error.",
          "items": {
            "$ref": "GooglePrivacyDlpV2SummaryResult"
          },
          "type": "array"
        },
        "transformation": {
          "$ref": "GooglePrivacyDlpV2PrimitiveTransformation",
          "description": "The specific transformation these stats apply to."
        },
        "transformedBytes": {
          "description": "Total size in bytes that were transformed in some way.",
          "format": "int64",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2TransientCryptoKey": {
      "description": "Use this to have a random data crypto key generated. It will be discarded after the request finishes.",
      "id": "GooglePrivacyDlpV2TransientCryptoKey",
      "properties": {
        "name": {
          "description": "Required. Name of the key. This is an arbitrary string used to differentiate different keys. A unique key is generated per name: two separate `TransientCryptoKey` protos share the same generated key if their names are the same. When the data crypto key is generated, this name is not used in any way (repeating the api call will result in a different key being generated).",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Trigger": {
      "description": "What event needs to occur for a new job to be started.",
      "id": "GooglePrivacyDlpV2Trigger",
      "properties": {
        "manual": {
          "$ref": "GooglePrivacyDlpV2Manual",
          "description": "For use with hybrid jobs. Jobs must be manually created and finished."
        },
        "schedule": {
          "$ref": "GooglePrivacyDlpV2Schedule",
          "description": "Create a job on a repeating basis based on the elapse of time."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2UnwrappedCryptoKey": {
      "description": "Using raw keys is prone to security risks due to accidentally leaking the key. Choose another type of key if possible.",
      "id": "GooglePrivacyDlpV2UnwrappedCryptoKey",
      "properties": {
        "key": {
          "description": "Required. A 128/192/256 bit key.",
          "format": "byte",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest": {
      "description": "Request message for UpdateDeidentifyTemplate.",
      "id": "GooglePrivacyDlpV2UpdateDeidentifyTemplateRequest",
      "properties": {
        "deidentifyTemplate": {
          "$ref": "GooglePrivacyDlpV2DeidentifyTemplate",
          "description": "New DeidentifyTemplate value."
        },
        "updateMask": {
          "description": "Mask to control which fields get updated.",
          "format": "google-fieldmask",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2UpdateInspectTemplateRequest": {
      "description": "Request message for UpdateInspectTemplate.",
      "id": "GooglePrivacyDlpV2UpdateInspectTemplateRequest",
      "properties": {
        "inspectTemplate": {
          "$ref": "GooglePrivacyDlpV2InspectTemplate",
          "description": "New InspectTemplate value."
        },
        "updateMask": {
          "description": "Mask to control which fields get updated.",
          "format": "google-fieldmask",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2UpdateJobTriggerRequest": {
      "description": "Request message for UpdateJobTrigger.",
      "id": "GooglePrivacyDlpV2UpdateJobTriggerRequest",
      "properties": {
        "jobTrigger": {
          "$ref": "GooglePrivacyDlpV2JobTrigger",
          "description": "New JobTrigger value."
        },
        "updateMask": {
          "description": "Mask to control which fields get updated.",
          "format": "google-fieldmask",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest": {
      "description": "Request message for UpdateStoredInfoType.",
      "id": "GooglePrivacyDlpV2UpdateStoredInfoTypeRequest",
      "properties": {
        "config": {
          "$ref": "GooglePrivacyDlpV2StoredInfoTypeConfig",
          "description": "Updated configuration for the storedInfoType. If not provided, a new version of the storedInfoType will be created with the existing configuration."
        },
        "updateMask": {
          "description": "Mask to control which fields get updated.",
          "format": "google-fieldmask",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2Value": {
      "description": "Set of primitive values supported by the system. Note that for the purposes of inspection or transformation, the number of bytes considered to comprise a 'Value' is based on its representation as a UTF-8 encoded string. For example, if 'integer_value' is set to 123456789, the number of bytes would be counted as 9, even though an int64 only holds up to 8 bytes of data.",
      "id": "GooglePrivacyDlpV2Value",
      "properties": {
        "booleanValue": {
          "description": "boolean",
          "type": "boolean"
        },
        "dateValue": {
          "$ref": "GoogleTypeDate",
          "description": "date"
        },
        "dayOfWeekValue": {
          "description": "day of week",
          "enum": [
            "DAY_OF_WEEK_UNSPECIFIED",
            "MONDAY",
            "TUESDAY",
            "WEDNESDAY",
            "THURSDAY",
            "FRIDAY",
            "SATURDAY",
            "SUNDAY"
          ],
          "enumDescriptions": [
            "The day of the week is unspecified.",
            "Monday",
            "Tuesday",
            "Wednesday",
            "Thursday",
            "Friday",
            "Saturday",
            "Sunday"
          ],
          "type": "string"
        },
        "floatValue": {
          "description": "float",
          "format": "double",
          "type": "number"
        },
        "integerValue": {
          "description": "integer",
          "format": "int64",
          "type": "string"
        },
        "stringValue": {
          "description": "string",
          "type": "string"
        },
        "timeValue": {
          "$ref": "GoogleTypeTimeOfDay",
          "description": "time of day"
        },
        "timestampValue": {
          "description": "timestamp",
          "format": "google-datetime",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2ValueFrequency": {
      "description": "A value of a field, including its frequency.",
      "id": "GooglePrivacyDlpV2ValueFrequency",
      "properties": {
        "count": {
          "description": "How many times the value is contained in the field.",
          "format": "int64",
          "type": "string"
        },
        "value": {
          "$ref": "GooglePrivacyDlpV2Value",
          "description": "A value contained in the field in question."
        }
      },
      "type": "object"
    },
    "GooglePrivacyDlpV2WordList": {
      "description": "Message defining a list of words or phrases to search for in the data.",
      "id": "GooglePrivacyDlpV2WordList",
      "properties": {
        "words": {
          "description": "Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]",
          "items": {
            "type": "string"
          },
          "type": "array"
        }
      },
      "type": "object"
    },
    "GoogleProtobufEmpty": {
      "description": "A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); } The JSON representation for `Empty` is empty JSON object `{}`.",
      "id": "GoogleProtobufEmpty",
      "properties": {},
      "type": "object"
    },
    "GoogleRpcStatus": {
      "description": "The `Status` type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by [gRPC](https://github.com/grpc). Each `Status` message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the [API Design Guide](https://cloud.google.com/apis/design/errors).",
      "id": "GoogleRpcStatus",
      "properties": {
        "code": {
          "description": "The status code, which should be an enum value of google.rpc.Code.",
          "format": "int32",
          "type": "integer"
        },
        "details": {
          "description": "A list of messages that carry the error details. There is a common set of message types for APIs to use.",
          "items": {
            "additionalProperties": {
              "description": "Properties of the object. Contains field @type with type URL.",
              "type": "any"
            },
            "type": "object"
          },
          "type": "array"
        },
        "message": {
          "description": "A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.",
          "type": "string"
        }
      },
      "type": "object"
    },
    "GoogleTypeDate": {
      "description": "Represents a whole or partial calendar date, such as a birthday. The time of day and time zone are either specified elsewhere or are insignificant. The date is relative to the Gregorian Calendar. This can represent one of the following: * A full date, with non-zero year, month, and day values * A month and day value, with a zero year, such as an anniversary * A year on its own, with zero month and day values * A year and month value, with a zero day, such as a credit card expiration date Related types are google.type.TimeOfDay and `google.protobuf.Timestamp`.",
      "id": "GoogleTypeDate",
      "properties": {
        "day": {
          "description": "Day of a month. Must be from 1 to 31 and valid for the year and month, or 0 to specify a year by itself or a year and month where the day isn't significant.",
          "format": "int32",
          "type": "integer"
        },
        "month": {
          "description": "Month of a year. Must be from 1 to 12, or 0 to specify a year without a month and day.",
          "format": "int32",
          "type": "integer"
        },
        "year": {
          "description": "Year of the date. Must be from 1 to 9999, or 0 to specify a date without a year.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    },
    "GoogleTypeTimeOfDay": {
      "description": "Represents a time of day. The date and time zone are either not significant or are specified elsewhere. An API may choose to allow leap seconds. Related types are google.type.Date and `google.protobuf.Timestamp`.",
      "id": "GoogleTypeTimeOfDay",
      "properties": {
        "hours": {
          "description": "Hours of day in 24 hour format. Should be from 0 to 23. An API may choose to allow the value \"24:00:00\" for scenarios like business closing time.",
          "format": "int32",
          "type": "integer"
        },
        "minutes": {
          "description": "Minutes of hour of day. Must be from 0 to 59.",
          "format": "int32",
          "type": "integer"
        },
        "nanos": {
          "description": "Fractions of seconds in nanoseconds. Must be from 0 to 999,999,999.",
          "format": "int32",
          "type": "integer"
        },
        "seconds": {
          "description": "Seconds of minutes of the time. Must normally be from 0 to 59. An API may allow the value 60 if it allows leap-seconds.",
          "format": "int32",
          "type": "integer"
        }
      },
      "type": "object"
    }
  },
  "servicePath": "",
  "title": "Cloud Data Loss Prevention (DLP) API",
  "version": "v2",
  "version_module": true
}